- Issued:
- 2023-10-31
- Updated:
- 2023-10-31
RHSA-2023:5006 - Security Advisory
Synopsis
Important: OpenShift Container Platform 4.14.0 bug fix and security update
Type/Severity
Security Advisory: Important
Topic
Red Hat OpenShift Container Platform release 4.14.0 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.14.
Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.14.0. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2023:5009
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html
Security Fix(es):
- golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)
- HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)
- openshift: OCP & FIPS mode (CVE-2023-3089)
- go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents (CVE-2022-3064)
- OpenShift: modification of node role labels (CVE-2023-5408)
- word-wrap: ReDoS (CVE-2023-26115)
- dns: Denial of Service (DoS) (CVE-2018-17419)
- osin: manipulation of the argument secret leads to observable timing discrepancy (CVE-2021-4294)
- mongo-go-driver: specific cstrings input may not be properly validated (CVE-2021-20329)
- cortex: Grafana Cortex directory traversal (CVE-2021-36157)
- helm: Denial of service through through repository index file (CVE-2022-23525)
- helm: Denial of service through schema file (CVE-2022-23526)
- net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)
- go-getter: go-getter vulnerable to denial of service via malicious compressed archive (CVE-2023-0475)
- vault: Vault’s Microsoft SQL Database Storage Backend Vulnerable to SQL Injection Via Configuration File (CVE-2023-0620)
- hashicorp/vault: Vault’s PKI Issuer Endpoint Did Not Correctly Authorize Access to Issuer Metadata (CVE-2023-0665)
- golang.org/x/net/html: Cross site scripting (CVE-2023-3978)
- hashicorp/vault: Cache-Timing Attacks During Seal and Unseal Operations (CVE-2023-25000)
- helm: getHostByName Function Information Disclosure (CVE-2023-25165)
- containerd: Supplementary groups are not set up properly (CVE-2023-25173)
- tough-cookie: prototype pollution in cookie memstore (CVE-2023-26136)
- runc: volume mount race condition (regression of CVE-2019-19921) (CVE-2023-27561)
- golang-github-gin-gonic-gin: Gin Web Framework does not properly sanitize filename parameter of Context.FileAttachment function (CVE-2023-29401)
- goproxy: Denial of service (DoS) via unspecified vectors. (CVE-2023-37788)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html
Solution
For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html
You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.
The sha values for the release are
(For x86_64 architecture)
The image digest is sha256:e2c70fca183e380c6121a1c847806f11e839482123277235a8579db472b9ccf2
(For s390x architecture)
The image digest is sha256:bfb67b8051cd35eac7d35bc7b190a5bedd33ab4ce90c9935b5d5ac59f85c03a2
(For ppc64le architecture)
The image digest is sha256:b974830f0dc0fef0673a04c13bf24cbbeca2dfaf3c488de77f9dfa8169c74cdb
(For aarch64 architecture)
The image digest is sha256:19f4307a81793f66a4b810bb1e3a5037269b5b03397d0d5aa3206f883f991664
All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html
Affected Products
- Red Hat OpenShift Container Platform 4.14 for RHEL 9 x86_64
- Red Hat OpenShift Container Platform 4.14 for RHEL 8 x86_64
- Red Hat OpenShift Container Platform for Power 4.14 for RHEL 9 ppc64le
- Red Hat OpenShift Container Platform for Power 4.14 for RHEL 8 ppc64le
- Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 9 s390x
- Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.14 for RHEL 8 s390x
- Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 9 aarch64
- Red Hat OpenShift Container Platform for ARM 64 4.14 for RHEL 8 aarch64
Fixes
- BZ - 1971033 - CVE-2021-20329 mongo-go-driver: specific cstrings input may not be properly validated
- BZ - 2154196 - CVE-2022-23526 helm: Denial of service through schema file
- BZ - 2154202 - CVE-2022-23525 helm: Denial of service through through repository index file
- BZ - 2156871 - CVE-2021-4294 osin: manipulation of the argument secret leads to observable timing discrepancy
- BZ - 2163037 - CVE-2022-3064 go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents
- BZ - 2168458 - CVE-2023-25165 helm: getHostByName Function Information Disclosure
- BZ - 2170844 - CVE-2023-0475 go-getter: go-getter vulnerable to denial of service via malicious compressed archive
- BZ - 2174485 - CVE-2023-25173 containerd: Supplementary groups are not set up properly
- BZ - 2175721 - CVE-2023-27561 runc: volume mount race condition (regression of CVE-2019-19921)
- BZ - 2178358 - CVE-2022-41723 net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
- BZ - 2182972 - CVE-2023-25000 hashicorp/vault: Cache-Timing Attacks During Seal and Unseal Operations
- BZ - 2182981 - CVE-2023-0665 hashicorp/vault: Vault?s PKI Issuer Endpoint Did Not Correctly Authorize Access to Issuer Metadata
- BZ - 2183169 - CVE-2021-36157 cortex: Grafana Cortex directory traversal
- BZ - 2184663 - CVE-2023-0620 vault: Vault?s Microsoft SQL Database Storage Backend Vulnerable to SQL Injection Via Configuration File
- BZ - 2188523 - CVE-2018-17419 dns: Denial of Service (DoS)
- BZ - 2212085 - CVE-2023-3089 openshift: OCP & FIPS mode
- BZ - 2216827 - CVE-2023-26115 word-wrap: ReDoS
- BZ - 2216957 - CVE-2023-29401 golang-github-gin-gonic-gin: Gin Web Framework does not properly sanitize filename parameter of Context.FileAttachment function
- BZ - 2219310 - CVE-2023-26136 tough-cookie: prototype pollution in cookie memstore
- BZ - 2224245 - CVE-2023-37788 goproxy: Denial of service (DoS) via unspecified vectors.
- BZ - 2228689 - CVE-2023-3978 golang.org/x/net/html: Cross site scripting
- BZ - 2242173 - CVE-2023-5408 OpenShift: modification of node role labels
- BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
- BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
- OCPBUGS-10691 - Virtual Machine Instances (VMIs) gather
- OCPBUGS-10695 - Dual-stack IPI installation fails when configuring multiple interfaces on nodes
- OCPBUGS-10699 - Modification of alerts for `Kube*QuotaOvercommit`
- OCPBUGS-10714 - [GWAPI] OSSM 2.4 spec.techPreview.controlPlaneMode field not supported anymore
- OCPBUGS-10728 - GCP usage api response include other projects and can causes negative quota calculation
- OCPBUGS-10738 - [4.14] Bootimage bump tracker
- OCPBUGS-10762 - Machine should be Failed if Machine has a Failed state on Azure
- OCPBUGS-10775 - OCP 4.13.0-rc.0 on Nutanix - ovs-configuration.service got ERROR: Cannot bring up connection ovs-if-br-ex after 10 attempts
- OCPBUGS-10794 - Missing vCenter build number in telemetry
- OCPBUGS-10798 - must-gather does not contain CSIStorageCapacity
- OCPBUGS-10807 - multus-admission-controller should not run as root under Hypershift-managed CNO
- OCPBUGS-10816 - Volume unmount repeats after successful unmount, preventing pod delete
- OCPBUGS-10831 - It is better for pod-security admission config to use v1 like upstream instead of still using v1beta1
- OCPBUGS-10836 - All projects options shows as undefined after selection in Dev perspective Pipelines page
- OCPBUGS-10839 - [scale] Ingress network policy creates more flows than before
- OCPBUGS-10841 - CI fails on "events should not repeat pathologically" because of missing node annotations
- OCPBUGS-10842 - CI fails on "[sig-auth][Feature:SCC][Early] should not have pod creation failures during install" for azure-file-csi-driver pods
- OCPBUGS-10843 - oc debug fails with error "container "container-00" in pod "xiyuan24-f3-h4264-master-0-debug" is waiting to start: ContainerCreating"
- OCPBUGS-10846 - CI fails on TestClientTLS
- OCPBUGS-10850 - Dynamic Plugin Template: yarn run start uses production build, which is difficult to debug
- OCPBUGS-10854 - MetalLB operator doesnt show up when disconnected env is selected in operator hub
- OCPBUGS-10864 - APIServer service isn't selected correctly for PublicAndPrivate cluster when external-dns is not configured
- OCPBUGS-10875 - [GWAPI] dns_controller error "failed to publish DNS record to zone" (gcp)
- OCPBUGS-10876 - RHEL 9.2 doesn't contain the `kernel-abi-whitelists` package.
- OCPBUGS-10879 - oc improperly tell user to use deprecated feature "oc adm registry"
- OCPBUGS-15233 - IPI Installation Failure: Nodes down after the installation when additional networks are attached
- OCPBUGS-15238 - OpenShift Installer gets stuck while listing GCP projects
- OCPBUGS-15239 - python-grpcio and python-protobuf are unneeded dependencies
- OCPBUGS-15257 - openshift-oauth-apiserver metrics are not collected
- OCPBUGS-15282 - Network Operator not setting its version and blocking upgrade completion
- OCPBUGS-15288 - Denied preflight OPTION request to the oauth-openshift endpoint from the console due to the missing header Access-Cross-Allow-Origin when getting the login command in the UI
- OCPBUGS-15291 - DeploymentConfig deprecation warning breaks oc idle tests
- OCPBUGS-15299 - Create Serverless Function Form is Broken
- OCPBUGS-15308 - CPMSO: fix linting issue comment in test
- OCPBUGS-15310 - Helm Chart installation modal "Documentation" field is always N/A
- OCPBUGS-15317 - ptpOperatorConfig rejected when ptpEventConfig storageType is not specified
- OCPBUGS-17970 - egress firewall creation takes a long time
- OCPBUGS-7178 - User telemetry is broken (inaccurate) due to the fact that page titles are not unique.
- OCPBUGS-7184 - Instance/Node values are not changed timely when Role value changed
- OCPBUGS-7229 - LB+UDP+ETP:local+monitor service misbehaving with OpenshiftSDN
- OCPBUGS-7249 - Machine and respective Node should indicate proper zones
- OCPBUGS-7267 - [AUTH-262 epic story] [Enhancement] Modify the PSa pod extractor to mutate pod controller pod specs
- OCPBUGS-7282 - node_exporter shouldn't collect metrics for Calico Virtual NICs
- OCPBUGS-7353 - CheckNodePerf firing on infra nodes.
- OCPBUGS-7395 - Users don't know what type of resource is being created by Import from Git or Deploy Image flows
- OCPBUGS-7410 - Cleanup of active VPC Endpoint Services
- OCPBUGS-8293 - Bump openshift/kubernetes to 1.26.2
- OCPBUGS-8299 - CronJobs table/details UI doesn't have Suspend indication
- OCPBUGS-8305 - IPI on Power VS clusters cannot deploy MCO
- OCPBUGS-8310 - Bump openshift/origin to kube 1.26.2
- OCPBUGS-8325 - Nutanix cloud provider should use Kubernetes 1.26 dependencies
- OCPBUGS-8328 - aws-ebs-csi-driver-operator ServiceAccount does not include the HCP pull-secret in its imagePullSecrets
- OCPBUGS-8330 - csi-snapshot-controller ServiceAccount does not include the HCP pull-secret in its imagePullSecrets
- OCPBUGS-8349 - Bootstrap kubelet client cert should include system:serviceaccounts group
- OCPBUGS-8352 - PXE support is incomplete
- OCPBUGS-8389 - Azure cloud provider should use Kubernetes 1.26 dependencies
- OCPBUGS-8390 - agent-tui: display additional checks only when primary check fails
- OCPBUGS-8397 - egress firewall only createas 1 acl for long namespace names
- OCPBUGS-8402 - Openshift Ansible OVS version out of sync with RHCOS
- OCPBUGS-8403 - Deleting SSH keys / password hashes should not degrade MachineConfigPool / node
- OCPBUGS-8404 - Specifying non-existen secret for API namedCertificates renders inconsistent config and causes kube-apiserver crash-loop
- OCPBUGS-8444 - cgroups default setting in OCP 4.13 generates extra MachineConfig
- OCPBUGS-8446 - Pausing pools in OCP 4.13 will cause critical alerts to fire
- OCPBUGS-8447 - The MCO will not be able to downgrade from 4.14 to 4.13 due to ignition spec issues
- OCPBUGS-8449 - [azure] Install fails when setting diskEncryptionSet under defaultMachinePlatform/controlPlane/compute without subscriptionId
- OCPBUGS-8462 - OpenStack Failure domains as 4.13 TechPreview
- OCPBUGS-8464 - egress firewall acls are deleted on restart
- OCPBUGS-8468 - aws: mismatch between RHCOS and AWS SDK regions
- OCPBUGS-8473 - nodeSelector in EgressFirewall doesn't work in dualstack cluster
- OCPBUGS-8478 - TestBoundTokenSignerController causes unrecoverable disruption in e2e-gcp-operator CI job
- OCPBUGS-8483 - Origin tests should not specify `readyz` as the health check path
- OCPBUGS-8487 - CAPI rebases 4.14
- OCPBUGS-8509 - [4.13+ ONLY] Don't use port 80 in bootstrap IPI bare metal
- OCPBUGS-8523 - OKD SCOS: remove workaround for rpm-ostree auth
- OCPBUGS-8530 - Nutanix cloud-controller-manager pod not have permission to get/list ConfigMap
- OCPBUGS-12434 - "[sig-installer][Suite:openshift/openstack][egressip] An egressIP attached to a floating IP should be kept after EgressIP node failover with OVN-Kubernetes NetworkType" permafailing on 4.14
- OCPBUGS-12435 - EgressNetworkPolicy DNS resolution does not fall back to TCP for truncated responses
- OCPBUGS-12437 - Backport owners through 4.13, 4.12
- OCPBUGS-12439 - Improve telemetry epic (ODC-7171) doesn't work without PrometheusRule (4.14)
- OCPBUGS-12451 - [4.14] Fix Flake TestAttemptToScaleDown/scale_down_only_by_one_machine_at_a_time
- OCPBUGS-12456 - MCO has duplicate RotateKubeletServerCertificate flags
- OCPBUGS-12458 - --use-oci-feature leads to confusion and needs to be better named
- OCPBUGS-12475 - Many SNOs failed to complete install with etcd operator unavailable (4.13.0-rc.5)
- OCPBUGS-12525 - node role is calculated twice in thanos-querier API
- OCPBUGS-16515 - GCP Serial Failing on Simultaneous MachineSet Scaling Test
- OCPBUGS-5356 - [OCP 4.10] machine-config-daemon: invalid memory address or nil pointer dereference
- OCPBUGS-5360 - Re-enable operator-install-single-namespace.spec.ts test
- OCPBUGS-5453 - [Openshift Pipelines] Metrics page is broken
- OCPBUGS-5461 - [IPI on BareMetal]: Workers failing inspection when installing with proxy
- OCPBUGS-5469 - Risk cache warming takes too long on channel changes
- OCPBUGS-5478 - Build and base images for the operator are not accessible to public
- OCPBUGS-5548 - Pipeline is not removed when Deployment/DC/Knative Service or Application is deleted
- OCPBUGS-5826 - PollConsoleUpdates won't fire toast if one or more manifests errors when plugins change
- OCPBUGS-5833 - Changing a PreprovisioningImage ImageURL and/or ExtraKernelParams should reboot the host
- OCPBUGS-5835 - OVN-Kubernetes fails to apply NetworkPolicy if duplicate entries are created
- OCPBUGS-5857 - RBD and CepFS PVCs in Pending state on ODF to ODF Managed service cluster(spec.csi.name exceeds 63 chars)
- OCPBUGS-5889 - Pods in same deployment will have different ability to query services in same namespace from one another; ocp 4.10
- OCPBUGS-5940 - [CI Watcher]: logs in as 'test' user via htpasswd identity provider: Auth test logs in as 'test' user via htpasswd identity provider
- OCPBUGS-6013 - OSD clusters' Ingress health checks & routes fail after swapping application router between public and private
- OCPBUGS-6266 - openshift-config namespace should get created earlier during bootkube
- OCPBUGS-6615 - oc new-app fails
- OCPBUGS-6661 - CRL configmap is limited by 1MB max, not allowing for multiple public CRLS.
- OCPBUGS-6727 - Nutanix: Hostname of the VM is not set when using DHCP network config
- OCPBUGS-6759 - New master couldn't be created when update cpms on ASH
- OCPBUGS-6767 - Regression: OpenShift Console no-longer filters SecretList when displaying ServiceAccount
- OCPBUGS-6770 - Pipeline doesn't render correctly when displayed but looks fine in edit mode
- OCPBUGS-6778 - Test 'Pods cannot access the /config/master API endpoint fails'
- OCPBUGS-6784 - SNO cluster deployment failing due to authentication and console CO in degraded state
- OCPBUGS-6829 - while/after upgrading to OKD 4.11 2023-01-14 CoreDNS has a problem with UDP overflows
- OCPBUGS-6882 - Machine should create failed when availabilityZone and subnet id is mismatch (AWS)
- OCPBUGS-6947 - Ingress Takes 40s on Average Downtime During GCP OVN Upgrades
- OCPBUGS-7015 - fail to create vSphere IPI cluster as apiVIP and ingressVIP are not in machine networks
- OCPBUGS-7036 - Add Git Repository (PAC) doesn't setup GitLab and Bitbucket configuration correct
- OCPBUGS-7156 - Localpref behavior not uniform
- OCPBUGS-8203 - Passwords printed in log messages
- OCPBUGS-8211 - [RHOCP 4.12] MetalLB operator should be able to run other than default service account
- OCPBUGS-8216 - oc-mirror print log: unable to parse reference oci://mno/redhat-operator-index:v4.12
- OCPBUGS-8220 - CSI Inline Volume admission plugin does not log object name correctly
- OCPBUGS-8224 - Image Registry default to Removed on IBM cloud after 4.13.0-ec.3
- OCPBUGS-8229 - NMstate complains about ping not working when adding multiple routing tables with different gateways
- OCPBUGS-8232 - `oc patch project` not working with OCP 4.12
- OCPBUGS-8237 - Terraform is hammering Ironic API with requests
- OCPBUGS-8258 - create cluster-manifests fails when imageContentSources is missing
- OCPBUGS-8268 - OpenShift pipeline TaskRun(s) column Duration is not present as column in UI
- OCPBUGS-8271 - unusual error log in cluster-policy-controller
- OCPBUGS-8274 - skip /api/request-token request when auth is disabled
- OCPBUGS-8276 - When imagesetconfigure without OCI FBC format config, but command with use-oci-feature flag, the oc-mirror command should check the imagesetconfigure firstly and print error immediately
- OCPBUGS-10570 - Wrong PrimarySubnet in OpenstackProviderSpec when using Failure Domains
- OCPBUGS-10577 - Use flowcontrol/v1beta3 for apf manifests in 4.14
- OCPBUGS-10578 - Scorecard failed because of the request of PodSecurity
- OCPBUGS-10588 - Custom build strategy cannot add configmaps as build input
- OCPBUGS-10591 - machine API operator failing with No Major.Minor.Patch elements found
- OCPBUGS-10592 - ovnkube-trace pip3: command not found
- OCPBUGS-10612 - oc commands should use podman credentials by default instead of docker ones
- OCPBUGS-10619 - Add a scroll bar for the resource list in the Uninstall Operator pops-up window
- OCPBUGS-10635 - Switching from enabling realTime to disabling Realtime Workloadhint causes stalld to be enabled
- OCPBUGS-10638 - Agent create sub-command is returning fatal error
- OCPBUGS-10649 - Hypershift replace upgrade: node in NotReady after upgrading from a 4.14 image to another 4.14 image
- OCPBUGS-10655 - Developer catalog shows ImageStreams as samples which has no sampleRepo
- OCPBUGS-10673 - [alibabacloud] IPI install got bootstrap failure and without any node ready, due to enforced EIP bandwidth 5 Mbit/s
- OCPBUGS-10690 - startupProbe for UWM prometheus is still 15m
- OCPBUGS-11550 - `cluster-reader` role cannot access "k8s.ovn.org" API Group resources
- OCPBUGS-11567 - The master node meet annotation not found issue when upgrade from 4.12 to 4.13
- OCPBUGS-11574 - RHCOS 4.12.3 and 4.12.10 on Z display the "swiotlb buffer is full" message during KVM cluster Secure Execution (SE) install boots for the bootstrap, master, worker nodes, elongating boot durations
- OCPBUGS-12297 - Update 4.14 ose-aws-ebs-csi-driver image to be consistent with ART
- OCPBUGS-12313 - Update 4.14 kube-rbac-proxy image to be consistent with ART
- OCPBUGS-12324 - Update 4.14 prometheus-config-reloader image to be consistent with ART
- OCPBUGS-12325 - Update 4.14 ose-ibm-vpc-block-csi-driver image to be consistent with ART
- OCPBUGS-12341 - Update 4.14 marketplace-operator image to be consistent with ART
- OCPBUGS-12343 - Update 4.14 cluster-monitoring-operator image to be consistent with ART
- OCPBUGS-12345 - Update 4.14 telemeter image to be consistent with ART
- OCPBUGS-12347 - Update 4.14 kube-state-metrics image to be consistent with ART
- OCPBUGS-12362 - structured logs are borked in BMO
- OCPBUGS-15324 - Additional alerts datasource extension broken by switch to web console monitoring plugin
- OCPBUGS-15835 - 9% of OKD tests failing on error: tag latest failed: Internal error occurred: registry.centos.org/dotnet/dotnet-31-centos7:latest: Get "https://registry.centos.org/v2/": dial tcp: lookup registry.centos.org on 172.30.0.10:53: no such host
- OCPBUGS-15855 - GCP bootstrap VM should allow SecureBoot setting on 4.14 clusters
- OCPBUGS-15875 - TUI stuck on agent installer network boot setup
- OCPBUGS-15896 - STS annotation is invalid
- OCPBUGS-15905 - ip-reconciler removes the overlappingrangeipreservations whether the pod is alive or not
- OCPBUGS-15906 - ccoctl azure delete leaks role assignments
- OCPBUGS-15909 - not all node provisioned in e2e-metal-ipi-ovn-dualstack
- OCPBUGS-15928 - [Descheduler] - Enabling thresholdPriorityParam in descheduler does not work
- OCPBUGS-15938 - Update 4.14 ose-multus-whereabouts-ipam-cni image to be consistent with ART
- OCPBUGS-15940 - Storage operator stuck with Upgradable=Unknown
- OCPBUGS-15945 - CNO degraded with "Panic detected: net/http: abort Handler"
- OCPBUGS-16403 - Update Cluster Sample Operator dependencies and libraries for OCP 4.14
- OCPBUGS-16413 - (egressIP on AWS) Only 13 egressIPs are assigned to egressNode while egressIP capacity should be 14 on AWS after upgrade followed by egressip failover
- OCPBUGS-16433 - Horizontal Nav component is not updating the selected tab
- OCPBUGS-16435 - Bump samples operator k8s dep to v0.27.2
- OCPBUGS-4877 - MCO warns unknown fields from ControllerConfig
- OCPBUGS-4959 - oc-mirror error on second synchronisation with no change / diff (invalide sequence order)
- OCPBUGS-4963 - nodeip-configuration not enabled for VSphere UPI
- OCPBUGS-4998 - wait-for command doesn't handle installing-pending-user-action
- OCPBUGS-5042 - static container pod cannot be running due to CNI request failed with status 400
- OCPBUGS-5059 - duplicate entry in spec.plugins will cause console panic
- OCPBUGS-5080 - Stale CSV Entries in the Resolver Cache for Operator Lifecycle Manager
- OCPBUGS-5126 - [vSphere-CSI] While restoring PVC stuck in Pending if storage size is larger than the snapshot storage size
- OCPBUGS-5129 - Unable to set capabilities with agent installer based installation
- OCPBUGS-7988 - Egress firewall is not retried on error
- OCPBUGS-7989 - ControlPlaneMachineSet: Machine's Node should be Ready to consider the Machine Ready
- OCPBUGS-8002 - Remove csi-cluster-driver-registrar and csi-driver-registrar
- OCPBUGS-8004 - oc image mirror includes wrong digest when rewriting lists
- OCPBUGS-8035 - [IBMCloud] fail to ssh to master/bootstrap/worker nodes from the bastion inside a customer vpc.
- OCPBUGS-8044 - Garbage collect grafana-dashboard-etcd
- OCPBUGS-8048 - transition to multi-arch via cli have no guard for cluster conditions
- OCPBUGS-8059 - do not cache cluster version (and specifically cluster ID) in the insights client
- OCPBUGS-8068 - The node's last_error disappears briefly on cleaning failure
- OCPBUGS-8070 - Egress router pods in pending state post upgrading cluster to 4.11
- OCPBUGS-8080 - [OVNK] [IC] Having only one leader election in the master process
- OCPBUGS-8082 - Fix of ServiceAccounts gathering
- OCPBUGS-8093 - OKD 4.13 fails on block volmod tests
- OCPBUGS-8111 - Limit the nested repository path while mirroring the images using oc-mirror for those who cant have nested paths in their container registry
- OCPBUGS-8112 - ptp operator socket management need rework since a few test case fails due to cleaning up the file before other processes are terminated.
- OCPBUGS-10247 - the warn message won't disappear in co/node-tuning when scale down machineset
- OCPBUGS-10269 - Fix grammatical error in feedback modal
- OCPBUGS-10272 - [4.14] Netflink overflow alert
- OCPBUGS-10286 - Broken link for Ansible tagging
- OCPBUGS-10297 - Context Deadline exceeded when PTP service is disabled from the switch
- OCPBUGS-10306 - [vSphere]vSphere Upi installation failed due to VMs for master and worker node creation failed.
- OCPBUGS-10313 - The agent-tui shows again during the installation
- OCPBUGS-10328 - whereabouts reads wrong annotation "k8s.v1.cni.cncf.io/networks-status", should be "k8s.v1.cni.cncf.io/network-status"
- OCPBUGS-10333 - Workload annotation missing from deployments
- OCPBUGS-10342 - Installation fails if < 3 workers defined and number of compute replicas not set
- OCPBUGS-10343 - Ironic inspector service should be proxied
- OCPBUGS-10348 - Community operator cannot be mirrored due to malformed image address
- OCPBUGS-10351 - Vertical Scaling: do not trigger inadvertent machine deletion during bootstrap
- OCPBUGS-10362 - revert "force cert rotation every couple days for development" in 4.14
- OCPBUGS-10364 - new whereabouts reconciler relies on HOSTNAME which != spec.nodeName
- OCPBUGS-10376 - oc gen-docs new microshift commands can not be triggered
- OCPBUGS-10387 - Infra is not usually labeled in capacity_cpu_core
- OCPBUGS-10391 - When installing SNO with bootstrap in place it takes CVO 6 minutes to acquire the leader lease
- OCPBUGS-10411 - Edit deployment don't enable save button if image stream is added
- OCPBUGS-10414 - Incorrect domain resolution by the coredns/Corefile in Vsphere IPI Clusters | openshift-vsphere-infra
- OCPBUGS-10433 - multus-admission-controller does not have correct RollingUpdate parameterts when running under Hypershift
- OCPBUGS-10475 - [4.13 arm64 image][AWS EFS] Driver fails to get installed/exec format error
- OCPBUGS-10478 - [Azure] fail to collect the vm serial log with ?gather bootstrap?
- OCPBUGS-10485 - to install with custom instance types in some regions failed, due to network operator degraded
- OCPBUGS-10509 - Sync "Debug in Terminal" feature with 3.x pods in web console
- OCPBUGS-10526 - EgressIP doesn't work in GCP XPN cluster
- OCPBUGS-10551 - 4.13 uses pre-release of vSphere CSI driver
- OCPBUGS-10568 - migrate to using Lease for leader election
- OCPBUGS-11386 - Not possible to use certain start addresses in whereabouts IPv6 range
- OCPBUGS-11389 - CPMS doesn't always generate configurations for AWS
- OCPBUGS-11393 - API usage document for route.spec.tls.insecureEdgeTerminationPolicy shows incorrect values in RHOCP 4
- OCPBUGS-11434 - Cluster monitoring operator runs node-exporter with btrfs collector
- OCPBUGS-11442 - User configured In-cluster proxy configuration squashed in hypershift
- OCPBUGS-11448 - Multus admission controller must have "hypershift.openshift.io/release-image" annotation when CNO is managed by Hypershift
- OCPBUGS-11450 - Multus admission controller must have "hypershift.openshift.io/release-image" annotation when CNO is managed by Hypershift
- OCPBUGS-11464 - Availability requirement update is initially disabled on Edit PodDisruptionBudget page
- OCPBUGS-11492 - Ensure systemd is compatible with rhel8 journalctl
- OCPBUGS-11493 - vsphereStorageDriver validation is misleading
- OCPBUGS-11504 - Update 4.13 cluster-network-operator image in Dockerfile to be consistent with ART
- OCPBUGS-11513 - ose-ansible-operator and ose-helm-operator base image version is still 4.12 in the operators that generated by operator-sdk 4.13
- OCPBUGS-11531 - Bump documentationBaseURL to 4.14
- OCPBUGS-11535 - nil pointer exception when accessing UserLevelNetworking
- OCPBUGS-13228 - Update 4.14 atomic-openshift-cluster-autoscaler image to be consistent with ART
- OCPBUGS-13253 - [4.14] Bootimage bump tracker
- OCPBUGS-13257 - Labels added in the Git import flow are not propagated to the pipeline resources
- OCPBUGS-13262 - NTO does not include PerformanceProfiles in oc adm must-gather
- OCPBUGS-13300 - Converge the masters to use only one ServerGroup
- OCPBUGS-13303 - exclude openshift-apiserver from health check for SNO static pod
- OCPBUGS-13308 - Conditional update "unknown due to an evaluation failure: client-side throttling" message is not clear
- OCPBUGS-13309 - ci: break due to ingress-operator feature gate change
- OCPBUGS-13314 - [vmware csi driver] vsphere-syncher does not retry populate the CSINodeTopology with topology information when registration fails
- OCPBUGS-13332 - add checkpoint for name when create catalogsouce
- OCPBUGS-14548 - The ExternalLink for ' OpenShift Pipelines based on Tekton' is incorrect
- OCPBUGS-14550 - Openshift Console does not use Proxy consistenty
- OCPBUGS-14561 - Prevent ci/prow/versions from failing on PR against release-xxx
- OCPBUGS-14565 - images: RHEL-8-based container image is broken
- OCPBUGS-14573 - The ipv6 address can't fully displayed in confirm window in agent-tui
- OCPBUGS-14578 - HostPrefix/pod cidr mask is not setup correctly in the nodes
- OCPBUGS-14581 - Windows support is not enabled in vsphere CSI FSS ConfigMap
- OCPBUGS-15323 - Use datasource defined in dashboard definition broken by switch to web console monitoring plugin
- OCPBUGS-15654 - UPI installation failed when disabling MachineAPI on 4.14
- OCPBUGS-15657 - [azurefile-csi-driver] Track selectRandomMatchingAccount issue
- OCPBUGS-15658 - [azuredisk-csi-driver] Track enablePerformancePlus issue
- OCPBUGS-15659 - Installer should have pre-check for capability MachineAPI when installing IPI without it
- OCPBUGS-15723 - Hypershift NodePool AllMachinesReady and AllNodesHealthy should have message conditions ordered
- OCPBUGS-15726 - openapi/v3 discovery and kubectl explain not working
- OCPBUGS-15728 - Machine config drifts when deploying with platform external
- OCPBUGS-15733 - [tracking] binary should be compiled on RHEL9
- OCPBUGS-15753 - Bump Jenkins and Jenkins Agent Base images
- OCPBUGS-15754 - Bump Jenkins and Jenkins Agent Base image versions
- OCPBUGS-15773 - The upgrade Helm Release tab in OpenShift GUI Developer console is not refreshing with updated values.
- OCPBUGS-15794 - Missing workload annotation for daemonset cni-sysctl-allowlist-ds
- OCPBUGS-15801 - Hybrid templates docker file use ubi-minimal:8.7 image
- OCPBUGS-15823 - Adjust CSI rpc call timeouts from Sidecar for AWS and GCP-PD driver
- OCPBUGS-15825 - agent-gather does not collect agent-tui logs
- OCPBUGS-15828 - Ingress node firewall tests failing on ARM64 platform
- OCPBUGS-10163 - Update 4.14 openshift-enterprise-egress-router image to be consistent with ART
- OCPBUGS-10164 - Update 4.14 ose-cluster-capi-operator image to be consistent with ART
- OCPBUGS-10165 - Update 4.14 ose-machine-api-operator image to be consistent with ART
- OCPBUGS-10167 - Update 4.14 ose-gcp-cloud-controller-manager image to be consistent with ART
- OCPBUGS-10169 - Update 4.14 telemeter image to be consistent with ART
- OCPBUGS-10170 - Update 4.14 ose-haproxy-router-base image to be consistent with ART
- OCPBUGS-10171 - Update 4.14 ose-cluster-machine-approver image to be consistent with ART
- OCPBUGS-10172 - Update 4.14 ose-prometheus-adapter image to be consistent with ART
- OCPBUGS-10173 - Update 4.14 oauth-server image to be consistent with ART
- OCPBUGS-10176 - Update 4.14 openshift-enterprise-keepalived-ipfailover image to be consistent with ART
- OCPBUGS-10177 - Update 4.14 kube-state-metrics image to be consistent with ART
- OCPBUGS-10178 - Update 4.14 operator-lifecycle-manager image to be consistent with ART
- OCPBUGS-10181 - Update 4.14 openshift-enterprise-egress-dns-proxy image to be consistent with ART
- OCPBUGS-10185 - Update 4.14 ose-azure-cloud-node-manager image to be consistent with ART
- OCPBUGS-10187 - Update 4.14 ose-apiserver-network-proxy image to be consistent with ART
- OCPBUGS-10188 - Update 4.14 ose-azure-cloud-controller-manager image to be consistent with ART
- OCPBUGS-10191 - Update 4.14 csi-driver-manila image to be consistent with ART
- OCPBUGS-10200 - Update 4.14 openshift-enterprise-haproxy-router image to be consistent with ART
- OCPBUGS-10207 - When releaseImage is a digest the create image command generates spurious warning
- OCPBUGS-10217 - SNO OCP upgrade from 4.12 to 4.13 failed due to node-tuning operator is not available - tuned pod stuck at Terminating
- OCPBUGS-10224 - Multiple instances of tabs under ODF dashboard
- OCPBUGS-10235 - [OVN] baremetal 30-static-dhcpv6 shell quoting error: binary operator expected
- OCPBUGS-10238 - Unable to modify CatalogSource registryPoll interval in OCP 4.12.5
- OCPBUGS-13081 - Assisted Root device hints should accept by-path device alias
- OCPBUGS-13084 - Cannot use EgressIP for the vsphere csi driver to access the vcenter api
- OCPBUGS-13094 - [4.14] bootkube.service failed in disconnected network install
- OCPBUGS-13099 - Update 4.14 ose-cluster-dns-operator image to be consistent with ART
- OCPBUGS-13108 - log additional host info at warning level
- OCPBUGS-13111 - Error logs related to NTO Service during HostedCluster creation
- OCPBUGS-13112 - Control plane operator hangs during reconcile for a few minutes after/during infrastructure reconciliation
- OCPBUGS-13113 - Metric for control plane upgrade time
- OCPBUGS-13120 - Serverless functions UI warning is misleading
- OCPBUGS-13124 - Forced BMH reboot fails when image URL has changed
- OCPBUGS-13128 - Several SNO clusters fail to install because the OLM operator is unavailable/degraded (Both operator-lifecycle-manager and operator-lifecycle-manager-packageserver)
- OCPBUGS-13131 - Update 4.14 ose-cluster-capi-operator image to be consistent with ART
- OCPBUGS-13133 - Update 4.14 ose-vsphere-cloud-controller-manager image to be consistent with ART
- OCPBUGS-13140 - Maximum Number Of Egress IPs Supported
- OCPBUGS-13142 - InstallPlan info cannot shown on Subscription tab for the user who has project admin permission
- OCPBUGS-13147 - CMO missing staticcheck and linting
- OCPBUGS-13148 - cgroupv1 support for cpu balancing is broken for non-SNO nodes
- OCPBUGS-13158 - Run in-cluster disruption tests
- OCPBUGS-13172 - Service DNS resolutions fails in Windows Pods on converted OVN hybrid clusters
- OCPBUGS-13187 - Make vsphere-problem-detector alerts configurable
- OCPBUGS-13190 - Ingress Operator is needlessly reverting default values in Internal Services
- OCPBUGS-13208 - The size of PVC mounted by ibm-spectrum-scale-pmcollector-0 pod shows negative value from Openshift WebConsole
- OCPBUGS-13209 - After custom tolerations of dns pod, the new pod stuck in pending state
- OCPBUGS-13219 - OVN image pre-puller pod uses `imagePullPolicy: Always` and blocks upgrade when there is no registry
- OCPBUGS-14396 - Ingress Operator E2E log.SetLogger was never called error message
- OCPBUGS-14399 - Unable to set protectKernelDefaults from "true" to "false" in kubelet.conf
- OCPBUGS-14402 - oc-mirror should respect the insecure setting in the registries config file location
- OCPBUGS-14403 - IngressVIP getting attach to two nodes at once
- OCPBUGS-14405 - assisted-service panics if pull secret contains null
- OCPBUGS-14411 - MetalLB does not support large communities
- OCPBUGS-14412 - [4.10]keda-admission, keda-metrics-apiserver,keda-operator pods fail to get brought up due to pod security
- OCPBUGS-14416 - When installing SNO with bootstrap in place it takes cluster-policy-controller 6 minutes to acquire the leader lease
- OCPBUGS-14419 - Remove Tech Preview badge from the PAC List and details page
- OCPBUGS-14425 - Alibaba clusters are TechPreview and should not be upgradeable
- OCPBUGS-14449 - ETP=local on LGW when allocateNodePorts is False is flaky
- OCPBUGS-14461 - Bump Kubernetes to 0.27.1
- OCPBUGS-14466 - The statefulset thanos-ruler-user-workload lacks serviceName
- OCPBUGS-14475 - gather "gateway-mode-config" config map from "openshift-network-operator" namespace
- OCPBUGS-14484 - Bump Kubernetes to 0.27.1
- OCPBUGS-14488 - Bump Kubernetes to 0.27.1
- OCPBUGS-14489 - Bump Kubernetes to 0.27.1
- OCPBUGS-14491 - Update Jenkins to use 4.13 images
- OCPBUGS-14497 - APIServer and Infrastructure CRDs should be actively managed despite LatencySensitive
- OCPBUGS-16270 - Info message below the Form Fields of the PAC section in the Import from Git page is not visible
- OCPBUGS-16292 - [gcp] questions about "compute.platform.gcp.serviceAccount"
- OCPBUGS-16298 - kube-apiserver without need-management-kas-access label could still access mgmt KAS
- OCPBUGS-16327 - Performance issue with systemd-coredump and container process linking 2000 shared libraries
- OCPBUGS-16332 - GCP: add me-central1 region to the survey as supported region
- OCPBUGS-16334 - CR.status.conditions and CR.status.LastSyncTimestamp are not updated in some code branches
- OCPBUGS-16345 - cannot set network type other than OVNKubernetes or OpenShiftSDN
- OCPBUGS-16373 - arping routinely errors out in RHEL 9
- OCPBUGS-16374 - Topology page is crashed
- OCPBUGS-16380 - create-cluster-and-infraenv service fails on disconnected env
- OCPBUGS-16385 - vsphere - Default dataStore is returned the name instead the inventoryPath
- OCPBUGS-16395 - UPI Installation Failure: cluster operator control-plane-machine-set is not available
- OCPBUGS-10115 - Update 4.14 ose-machine-config-operator image to be consistent with ART
- OCPBUGS-10116 - Update 4.14 ose-ibm-cloud-controller-manager image to be consistent with ART
- OCPBUGS-10119 - Update 4.14 ose-ovirt-machine-controllers image to be consistent with ART
- OCPBUGS-10120 - Update 4.14 ose-alibaba-cloud-controller-manager image to be consistent with ART
- OCPBUGS-10122 - Update 4.14 ose-aws-cluster-api-controllers image to be consistent with ART
- OCPBUGS-10125 - Update 4.14 ose-ibm-vpc-block-csi-driver image to be consistent with ART
- OCPBUGS-10127 - Update 4.14 ose-machine-api-provider-aws image to be consistent with ART
- OCPBUGS-10133 - Update 4.14 ose-openstack-cinder-csi-driver image to be consistent with ART
- OCPBUGS-10134 - Update 4.14 ose-alibaba-machine-controllers image to be consistent with ART
- OCPBUGS-10137 - Update 4.14 prometheus-operator-admission-webhook image to be consistent with ART
- OCPBUGS-10138 - Update 4.14 ose-cluster-cloud-controller-manager-operator image to be consistent with ART
- OCPBUGS-10139 - Update 4.14 thanos image to be consistent with ART
- OCPBUGS-10140 - Update 4.14 oc-mirror-plugin image to be consistent with ART
- OCPBUGS-10141 - Update 4.14 ose-nutanix-machine-controllers image to be consistent with ART
- OCPBUGS-10143 - Update 4.14 csi-driver-nfs image to be consistent with ART
- OCPBUGS-10146 - Update 4.14 coredns image to be consistent with ART
- OCPBUGS-10147 - Update 4.14 ose-aws-cloud-controller-manager image to be consistent with ART
- OCPBUGS-10148 - Update 4.14 vmware-vsphere-syncer image to be consistent with ART
- OCPBUGS-10149 - Update 4.14 ose-ibmcloud-machine-controllers image to be consistent with ART
- OCPBUGS-10152 - Update 4.14 ose-vmware-vsphere-csi-driver image to be consistent with ART
- OCPBUGS-10154 - Update 4.14 ose-machine-api-provider-gcp image to be consistent with ART
- OCPBUGS-10158 - Update 4.14 ose-agent-installer-orchestrator image to be consistent with ART
- OCPBUGS-10161 - Update 4.14 cluster-monitoring-operator image to be consistent with ART
- OCPBUGS-11269 - [4.14] Missing metric for CSI migration opt-in
- OCPBUGS-11284 - Azure cloud node manager stopped applying beta topology labels
- OCPBUGS-11304 - Failing test [bz-Machine Config Operator] Nodes should reach OSUpdateStaged in a timely fashion
- OCPBUGS-11347 - nmstate-operator pod shows error log: "failed applying UI Plugin: failed to render kubernetes-nmstate openshift/ui-plugin"
- OCPBUGS-11352 - --external-cloud-volume-plugin for out-of tree providers
- OCPBUGS-11359 - Storage CO should clean up the previous CSIDriverOperator's version in status.versions
- OCPBUGS-11361 - 4.14 cluster installation failed with TECH_PREVIEW featuregate
- OCPBUGS-11369 - CPMS e2e periodics tests timeout failures
- OCPBUGS-11370 - TLS certificate error
- OCPBUGS-12980 - Kubelet CA file not written by MCD firstboot
- OCPBUGS-12990 - Custom `Downloads` route is not being updated within the `https://custom-console-route/command-line-tools`
- OCPBUGS-12996 - Prometheus UI reports Error opening React index.html: open web/ui/static/react/index.html: no such file or directory
- OCPBUGS-13003 - Rebase vSphere CSI driver to 3.0.1
- OCPBUGS-13014 - Capture tests don't work in OVNK
- OCPBUGS-13017 - aws-ebs-csi-driver-controller-sa ServiceAccount does not include the HCP pull-secret in its imagePullSecrets
- OCPBUGS-13034 - Cluster-api SA can't create events
- OCPBUGS-13065 - TuneD reverts node level profiles on termination
- OCPBUGS-13080 - Root device hints should accept by-path device alias
- OCPBUGS-14356 - Cluster Autoscaler Operator should inject unique labels on Nutanix platform
- OCPBUGS-14366 - Fix golangci-lint unconvert violations
- OCPBUGS-14368 - [4.14][Azure] Replace master failed as new master did not add into lb backend
- OCPBUGS-14371 - Fix golangci-lint misspell violations
- OCPBUGS-14375 - Fix golangci-lint gosimple violations
- OCPBUGS-14376 - Fix golangci-lint ineffasign violations
- OCPBUGS-14377 - Fix golangci-lint wastedasign violations
- OCPBUGS-14379 - Skip specific govet violations
- OCPBUGS-14380 - Fix golangci-lint whitespace violations
- OCPBUGS-14381 - Skip false positives for golangci-lint unused violations
- OCPBUGS-14384 - The whereabouts-reconciler should not set an hard-coded node selector on the kubernetes.io/architecture label
- OCPBUGS-14395 - DNS Operator log.SetLogger was never called error message
- OCPBUGS-16113 - feature-gate-manifest command not recognized in older CPO versions
- OCPBUGS-16120 - Bump to OVN 23.06
- OCPBUGS-16128 - 4.13/4.14 MCDs do not work with FIPS enabled golang builders
- OCPBUGS-16138 - [downstream-4.14] opeator sdk version number not updated
- OCPBUGS-16148 - There is no warning info when add storage to deployment without setting existing pvc name
- OCPBUGS-16150 - Start last pipeline run results to error message in topology side bar
- OCPBUGS-16155 - [Reliability][microshift] regression: continuously memory increase on a ovnkube-node pod
- OCPBUGS-16156 - kubelet-serving CSRs in Pending state on SNO with Telco DU profile after running tests for a couple of hours
- OCPBUGS-16157 - Service 'ignition-ostree-transposefs-autosave-xfs' fails while booting the compute nodes with RHCOS image iso
- OCPBUGS-16166 - Bump to kubernetes 1.27.4
- OCPBUGS-16174 - Update VSCode Extension and link and descriptions on Create Serverless Function form
- OCPBUGS-16204 - [CORS-2602]Masters are not attached with the provided custom security groups
- OCPBUGS-16207 - [CORS-2602]Installer should check whether the specified custom security groups exceeded the maximum number allowed
- OCPBUGS-16219 - NetworkManager fail to read static network configuration
- OCPBUGS-16220 - linuxptp-daemon consuming one core by default
- OCPBUGS-16221 - Ignition Server deployment doesn't configure additional trust bundle
- OCPBUGS-16227 - SSH keys not configured on baremetal worker nodes
- OCPBUGS-16232 - Forced upgrade annotation should take precedence over z-stream upgrade detection
- OCPBUGS-16245 - DHCP networking is not applicable using config-image API
- OCPBUGS-16249 - Node addresses does not always have IPv6 address on dual-stack installations
- OCPBUGS-16265 - Cluster operator storage Degraded is True with PowerVSBlockCSIDriverOperatorCR_PowerVSBlockCSIDriverStaticResources
- OCPBUGS-17836 - PROVISIONING_MACS unbound variable in ironic config
- OCPBUGS-17844 - Network policy peer ips are deleted and re-added on every update event
- OCPBUGS-17860 - Unnecessary SG opening 0.0.0.0/0 on OpenStack
- OCPBUGS-17864 - Web console slowness on Project>Project access page
- OCPBUGS-17867 - [OVN-Kubernetes] hosted cluster fails to deploy in hypershift, hosted cluster pods fail top reach api server
- OCPBUGS-17869 - [Azure] Gate NAT gateway feature behind TechPreview
- OCPBUGS-17919 - Azure MAO CredentialRequests Missing Compute Permissions
- OCPBUGS-17925 - Image registry pruner job fails when cluster was installed without DeploymentConfig capability
- OCPBUGS-17931 - [x86_64][4.14.0] Containers are stuck in CreateError with 'error loading seccomp filter: errno 524'
- OCPBUGS-17940 - IPI on Power VS cannot deploy image-registry operator in the disconnected scenario.
- OCPBUGS-17948 - Devconsole doesn't show essential features like add page and topology when Build and DeploymentConfigs capabilities are disabled
- OCPBUGS-17953 - edit bridge/bond policy to remove port attribute, NNCP failed
- OCPBUGS-17954 - NNCP page broken when creating dns policy without any interface
- OCPBUGS-17967 - "API data in etcd should be stored at the correct location" is failing on techpreview
- OCPBUGS-10106 - Update 4.14 configmap-reload image to be consistent with ART
- OCPBUGS-10108 - Update 4.14 openshift-enterprise-console-operator image to be consistent with ART
- OCPBUGS-10109 - Update 4.14 prometheus-config-reloader image to be consistent with ART
- OCPBUGS-11042 - Plugin template has linter warnings
- OCPBUGS-11046 - TuningCNI cnf-test failure: sysctl allowlist update
- OCPBUGS-11052 - Static IPv6 LACP bonding is randomly failing in RHCOS 413.92
- OCPBUGS-11057 - Importing a kn Service shows a non-working Open URL decorator also when the Add Route checkbox was unselected
- OCPBUGS-11072 - Egress firewall node selector test missing
- OCPBUGS-11083 - NTO: e2e: TuneD parameters check test is flaky
- OCPBUGS-11112 - openshift-manila-csi-driver is missing the workload.openshift.io/allowed label
- OCPBUGS-11119 - The provided gcc RPM inside DTK does not match the gcc used to build the kernel
- OCPBUGS-11123 - "oc adm groups sync" is not working if multiple OCP groups point to same LDAP group
- OCPBUGS-11124 - configure-ovs blocks ssh access to the node when unhealthy
- OCPBUGS-11129 - DTK docs should mention the ubi9 base image instead of ubi8
- OCPBUGS-11137 - Add configmap to store subscriber info as a storage type - To prevent loss of subscribers
- OCPBUGS-11142 - CPMS: node readiness transitions not always trigger reconcile
- OCPBUGS-11147 - network_logs: Gather multus resource yamls for namespaces
- OCPBUGS-11160 - Early network failures preventing bootstrap from completing
- OCPBUGS-11180 - No ARP reply in case of HAproxy vIP and EgressIP assigned to the same INFRA node
- OCPBUGS-11187 - EgressIP was NOT migrated to correct workers after deleting machine it was assigned in GCP XPN cluster.
- OCPBUGS-11197 - Rephrase vCenter connection plugin based on feedback
- OCPBUGS-11204 - Update 4.14 ose-ovn-kubernetes image to be consistent with ART
- OCPBUGS-11211 - BMH moves to deleting before all finalizers are processed
- OCPBUGS-11219 - Print preview of Topology UI List view presents incorrect layout
- OCPBUGS-11225 - Relax CSR check due to k8s 1.27 changes
- OCPBUGS-11233 - PTP - When GM and downstream slaves are configured on same server, ptp metrics show slaves as FREERUN
- OCPBUGS-11256 - Topology UI doesn't recognize Serverless Rust function for proper UI icon
- OCPBUGS-12780 - kuryr-controller crashes on KuryrPort cleanup when subport is already gone: Request requires an ID but none was found
- OCPBUGS-12782 - Update 4.14 coredns image to be consistent with ART
- OCPBUGS-12783 - Remove reference to "action" descriptors in the OLM Descriptor readme
- OCPBUGS-12790 - Cluster-ingress-operator repo Issues link directs people to Bugzilla
- OCPBUGS-12800 - Multi-homing support in OVN-K requires new CRD
- OCPBUGS-12815 - Update 4.14 ose-ovn-kubernetes image to be consistent with ART
- OCPBUGS-12825 - 4.14 prometheus image should be built with go1.20
- OCPBUGS-12859 - TestDNSLogging e2e test flakes
- OCPBUGS-12863 - cluster-dns-operator repo Issues link directs people to Bugzilla
- OCPBUGS-12869 - Fix nmstate related unit tests
- OCPBUGS-12877 - add dual-stack tests to CNI conformance suite
- OCPBUGS-12883 - Node Tuning Operator crashloops when in Hypershift mode
- OCPBUGS-12891 - TypeError on operand creation page
- OCPBUGS-12896 - Route Checkbox getting checked even if it is unchecked during editing the Serverless Function form
- OCPBUGS-12897 - Knative Route Details Page should show the URL of the route as it is shown in the Openshift Routes Details page
- OCPBUGS-12901 - oc does not preserve a speficic release image provided with --to-image=''
- OCPBUGS-12913 - CI fails on TestRouterCompressionOperation
- OCPBUGS-12964 - Bootstrap on aws should have same metadata service type as on other nodes
- OCPBUGS-12978 - NTO profiles not removed when node is removed in hypershift guest cluster
- OCPBUGS-14185 - Alert Rules do not have summary/description
- OCPBUGS-14194 - oc-mirror should check metadata sequence when --include-local-oci-catalogs is used
- OCPBUGS-14247 - [OVNK][CI] e2e-aws-ovn-upgrade-local-gateway is broken and perma failing
- OCPBUGS-14248 - [OVNK] [CI] Unit tests have been not been running for over 2 months now
- OCPBUGS-14254 - Restore script improvements
- OCPBUGS-14259 - Adjust vSphere connection plugin to OCP 4.13
- OCPBUGS-14262 - Pipeline metrics page breaks
- OCPBUGS-14270 - techpreview jobs are failing due to new gathering pods
- OCPBUGS-14272 - Race condition in TestMCDRotatesCertsOnPausedPool
- OCPBUGS-14296 - CI Failure: event happened 49 times, something is wrong: ns/openshift-etcd-operator deployment/etcd-operator hmsg/593a6eb603 - pathological/true reason/UnstartedEtcdMember unstarted members
- OCPBUGS-14301 - KCM crashes when Topology cache's HasPopulatedHints method attempts concurrent map access
- OCPBUGS-14323 - Change static manifest pod files permissions to 0600 to conform with CIS benchmarks
- OCPBUGS-14338 - "shouldn't exceed the 650 series limit of total series sent via telemetry from each cluster" failing on techpreview jobs
- OCPBUGS-14340 - oc should not append the -x86_64 suffix when mirroring multi-arch payloads
- OCPBUGS-14341 - Deleting CR's from any operator page doesn't indicate is the resource being deleted or not
- OCPBUGS-14354 - E2e tests: Pipelines tests should be enabled again
- OCPBUGS-16089 - Using appsDomain recreating canary route can lead to an degraded ingress operator
- OCPBUGS-16108 - Web console DeploymentConfig list page becomes slow when user visit workload page with more than 300 workloads
- OCPBUGS-18097 - OCP 4.14 increased rate of patch nodes requests from node SAs
- OCPBUGS-4501 - IPv6 interface and address missing in all pods - OCP 4.12-ec-2 BM IPI
- OCPBUGS-4820 - Controller version mismatch causing degradation during upgrades
- OCPBUGS-4845 - MetallB ignores NodeNetworkUnavailable condition
- OCPBUGS-10009 - CNO doesn't handle nodeSelector in HyperShift
- OCPBUGS-10022 - Authorization with ClusterRoleBinding not working as expected when using system:serviceaccounts
- OCPBUGS-10031 - Metal virtual media job permafails during early bootstrap
- OCPBUGS-10032 - upgrade test failure with "Cluster operator control-plane-machine-set is not available"
- OCPBUGS-10035 - Enable aesgcm encryption provider by default in openshift/api
- OCPBUGS-10037 - Enable aesgcm encryption provider by default in openshift/cluster-config-operator
- OCPBUGS-10039 - Enable aesgcm encryption provider by default in openshift/cluster-kube-apiserver-operator
- OCPBUGS-10040 - Enable aesgcm encryption provider by default in openshift/cluster-openshift-apiserver-operator
- OCPBUGS-10041 - Enable aesgcm encryption provider by default in openshift/cluster-authentication-operator
- OCPBUGS-10051 - Catalogs should not be included in the ImageContentSourcePolicy.yaml
- OCPBUGS-10064 - Update 4.14 golang-github-openshift-oauth-proxy image to be consistent with ART
- OCPBUGS-10071 - Update 4.14 ose-vsphere-cluster-api-controllers image to be consistent with ART
- OCPBUGS-10073 - Update 4.14 ose-gcp-cluster-api-controllers image to be consistent with ART
- OCPBUGS-10076 - Update 4.14 openshift-state-metrics image to be consistent with ART
- OCPBUGS-10080 - Update 4.14 ose-cluster-dns-operator image to be consistent with ART
- OCPBUGS-10089 - Update 4.14 kube-rbac-proxy image to be consistent with ART
- OCPBUGS-10092 - Update 4.14 ose-openstack-cloud-controller-manager image to be consistent with ART
- OCPBUGS-10097 - Update 4.14 openshift-enterprise-pod image to be consistent with ART
- OCPBUGS-10102 - Update 4.14 ose-nutanix-cloud-controller-manager image to be consistent with ART
- OCPBUGS-10105 - Update 4.14 ose-cluster-autoscaler-operator image to be consistent with ART
- OCPBUGS-10908 - Update 4.14 driver-toolkit image to be consistent with ART
- OCPBUGS-10913 - Node healthz server: return unhealthy when pod is to be deleted
- OCPBUGS-10916 - Secret name variable get renders in Create Image pull secret alert
- OCPBUGS-10920 - OVN to OVN-H migration seems broken
- OCPBUGS-10924 - Openshift operators should be compliant with CIS benchmark rule
- OCPBUGS-10928 - Kube 1.26 for ovn-k
- OCPBUGS-10950 - "pipelines-as-code-pipelinerun-go" configMap is not been used for the Go repository
- OCPBUGS-10956 - Console metrics could have a high cardinality (4.14)
- OCPBUGS-10961 - Fix description for BuildAdapter SDK extension
- OCPBUGS-10962 - [scale] all egressfirewalls will be updated on every node update
- OCPBUGS-10972 - It must be possible to append a piece of FRR configuration to what MetalLB renders
- OCPBUGS-11008 - Update the validation interval for the cluster transfer to 12 hours
- OCPBUGS-11020 - [Hypershift Guest] OperatorHub details page returns error
- OCPBUGS-11036 - Nodes in Ironic are created without namespaces initially
- OCPBUGS-11038 - GCP: add europe-west12 region to the survey as supported region
- OCPBUGS-11039 - --container-runtime is being removed in k8s 1.27
- OCPBUGS-12775 - Update Cluster Sample Operator dependencies and libraries for OCP 4.14
- OCPBUGS-15992 - OCP 4.14.0-ec.3 machine-api-controller pod crashing
- OCPBUGS-15994 - When config-image is used console password is not accepted
- OCPBUGS-15997 - Machine with AZ and rootVolume but no volume AZ can't be created if Cinder AZs != Nova AZs
- OCPBUGS-15999 - [4.14] Bootimage bump tracker
- OCPBUGS-16017 - [techpreview] Deleting a IO gather job leaves Data Gather instance floating
- OCPBUGS-16025 - Hide the Duplicate Pipelines Card in the DevConsole Add Page
- OCPBUGS-16033 - Dual-Stack Hosted Cluster: Cluster Network Operator doesn't validate cluster networks properly
- OCPBUGS-16035 - Upgrade to 4.13.4 stuck for MCO degraded because of nmstatectl: exit status 1
- OCPBUGS-16049 - Dual-Stack Hosted Cluster: KAS Certificate is not generated with proper SAN
- OCPBUGS-16051 - MetalLB does not work when traffic comes from a secondary nic
- OCPBUGS-16063 - PTP: Absence 'Profile Name' in linuxptp-daemon log
- OCPBUGS-16064 - OVN-kubernetes references AddressSets after deleting them, causing ovn-controller errors
- OCPBUGS-16070 - Updating Kubernetes and associated dependencies
- OCPBUGS-16072 - Updating Kubernetes and associated dependencies
- OCPBUGS-16073 - Updating Kubernetes and associated dependencies
- OCPBUGS-16074 - Updating Kubernetes and associated dependencies
- OCPBUGS-16076 - Validate cluster name when creating from CLI
- OCPBUGS-16088 - Secret generated by CCO on STS Manual Mode cluster does not have default section
- OCPBUGS-17359 - CI fails because it pulls "openshift/origin-node" from Docker Hub and gets rate-limited
- OCPBUGS-17975 - Image Registry Pull through does not support IDMS/ITMS
- OCPBUGS-17985 - Ignition server rendering fails when image mirrors do not include openshift release mirrors
- OCPBUGS-17986 - Update 4.14 ose-nutanix-cloud-controller-manager image to be consistent with ART
- OCPBUGS-18002 - gather complete DVO metrics (including namespace names) in most cases
- OCPBUGS-18005 - Update 4.14 console-dashboards-plugin image to be consistent with ART
- OCPBUGS-18022 - vsphere CI jobs aren't setting cgroup v1 correctly
- OCPBUGS-18026 - Rebase Azure CCM for bugfixes
- OCPBUGS-18046 - govc version need to be updated in the installer image
- OCPBUGS-18107 - Disable the GPG checking of signatures of conflicting package
- OCPBUGS-18127 - Changes to NodePool .spec.platfrom doesn't trigger a rolling upgrade
- OCPBUGS-2960 - Master stuck in a creating/deleting loop when drop vmsize field from the CPMS providerSpec
- OCPBUGS-2968 - OpenShift will not start if no registry exists, even if images are loaded into containers-store
- OCPBUGS-3036 - Non cluster-admin user is unable to Update an Operator in RHOCP 4 Web Console
- OCPBUGS-3319 - [Enabled StatefulSetAutoDeletePVC] statefulset-controller should have the permission update pvc for delete policy ownerRefs
- OCPBUGS-3495 - Dynamic plugin requests stale files after upgrade
- OCPBUGS-3784 - [Upgrade Issue] 4.10 to 4.11 upgrade is failed due to "failed to drain node xxxx"
- OCPBUGS-3840 - Volume attachment is failing for PV provisioned with thin storageclass
- OCPBUGS-3860 - agent based installer does not have mastersSchedulable parameter
- OCPBUGS-3986 - PromQL queries of the ""API Performance" dasboard can overload Thanos queriers
- OCPBUGS-4009 - Cluster operator should report ConsolePlugin as a related resource
- OCPBUGS-4053 - container_network* metrics stop reporting after container restart
- OCPBUGS-4147 - More than one cluster can be created in openshift-cluster-api
- OCPBUGS-4240 - assisted-installer-controller job does not complete properly
- OCPBUGS-4465 - Error should be logged and stop the customized image generation if the nmstate output is "--- {}\n"
- OCPBUGS-4485 - [OVN-k] NodePort service is accessible using ingressVIP in OCP 4.10
- OCPBUGS-10189 - Update 4.14 ose-cluster-ingress-operator image to be consistent with ART
- OCPBUGS-1060 - mirror redhat-operator-index:v4.10 in 'headsonly' mode without filter failed
- OCPBUGS-1062 - "remote error: tls: bad certificate" is in prometheus-operator-admission-webhook logs
- OCPBUGS-10887 - oauth-server fails to invalidate cache, causing non existing groups being referenced
- OCPBUGS-10889 - ovnkube-node does not close up correctly
- OCPBUGS-10899 - Bootstrap etcd pod should use node name in bootstrap-in-place mode
- OCPBUGS-1117 - The oc binary stored at /usr/local/bin in the cli-artifacts image of a non-amd64 payload is the amd64one
- OCPBUGS-1147 - HostFirmwareSettings controller keeps reconciling detached hosts
- OCPBUGS-12769 - CPMSO tests: out of memory errors on linting job
- OCPBUGS-1341 - Node churn leaks PodNetworkConnectivityChecks
- OCPBUGS-14072 - TestAlertmanagerUWMSecrets test flaky
- OCPBUGS-14076 - PowerVS: Remove ClusterOSImage
- OCPBUGS-14077 - MULTIARCH-3492: Avoid conflicting subnets
- OCPBUGS-14082 - TestNewApp unit tests in oc are failing
- OCPBUGS-14087 - HostedClusterConfigOperator doesn't check OperatorHub object in the Hosted Cluster
- OCPBUGS-14089 - Check permission and accessibility of non-default SCs on vSphere platform for CSI
- OCPBUGS-14095 - multus mac-vlan/ipvlan/vlan cni panics when master interface in container is missing
- OCPBUGS-14121 - Agent based IPV6 only install fails when the RendezvousIP is not canonical
- OCPBUGS-14123 - TestBodySizeLimit test is flaky
- OCPBUGS-14125 - e2e-agnostic-ovn-cmd is permanently failing due to registry.centos.org
- OCPBUGS-14132 - SCOS times out during provisioning of BM nodes
- OCPBUGS-14149 - Failed to list Kepler CSV
- OCPBUGS-14163 - HostedCluster's ETCD pod cannot run on IPv6 as a primary network
- OCPBUGS-14177 - Remove duplication of API calls in vSphere problem detector
- OCPBUGS-15232 - Installation failed - 0 hosts available while choosing host for machine
- OCPBUGS-15961 - ovn-k8s-cni-overlay: /lib64/libc.so.6: version `GLIBC_2.34' not found on 4.12-to-4.13
- OCPBUGS-15978 - DNSReady is True even dns records failed to be published to public zone
- OCPBUGS-15989 - OpenShift 4.12.18 install fails with Tigera Calico v3.16
- OCPBUGS-1626 - alertmanager pod restarted once to become ready
- OCPBUGS-1684 - collect-profiles pods causing regular CPU bursts
- OCPBUGS-17690 - prometheus-adapter removed --logtostderr
- OCPBUGS-17691 - prometheus-adapter image ref in CMO manifests is outdated
- OCPBUGS-17693 - BMO is not able to reach the IRONIC_ENDPOINT
- OCPBUGS-17701 - EUS upgrade from 4.12 ->4.14 is not working
- OCPBUGS-17711 - Regression: oc adm extract fails on invalid KUBECONFIG
- OCPBUGS-17714 - oc-mirror will panic when use oci-registries-config
- OCPBUGS-17722 - 4.14-e2e-metal-ipi-upgrade-ovn-ipv6 jobs failing
- OCPBUGS-17731 - [GCP] CNI plugin not initialised errors on Windows nodes post OVN IC merge
- OCPBUGS-17758 - opm serve is inefficient in memory use
- OCPBUGS-17765 - ptp clock is not locked in GM configuration
- OCPBUGS-17770 - Bootstrap is provisioned failed from azure marketplace image when pulisher is not matched with image plan
- OCPBUGS-17787 - nodeip-configuration.service fails to enable forwarding - No such file or directory
- OCPBUGS-17810 - MCO API erroneously contains certificate dates typed/formatted as strings, violates API conformance
- OCPBUGS-17812 - HyperShift etcd liveness probe should mirror the standalone openshift etcd probe
- OCPBUGS-17998 - While mirroring nvidia operator with oc-mirror 4.13 version, ImageContentSourcePolicy is not getting created properly
- OCPBUGS-18024 - HCP Create NodePool AWS Render Does Not Specify InstanceType or Arch
- OCPBUGS-18034 - Don't update lastTransitionTime unless condition status changes
- OCPBUGS-18059 - After the BMO split, proxy and CA information are no longer passed to BMO
- OCPBUGS-18065 - [Seems a release blocker] 4.14 nightly HyperShift hosted cluster aws-pod-identity does not work
- OCPBUGS-18086 - controller logs are unnecessarily noisy
- OCPBUGS-18110 - [OVN-Kubernetes] Incorrect geneve port used for kubevirt hypershift hosted clusters
- OCPBUGS-18179 - [4.14] ETCD backup script fails on FIPS enabled cluster
- OCPBUGS-1829 - [Openshift Pipelines] Link to Openshift Route from service is breaking because of hardcoded value of targetPort
- OCPBUGS-1995 - Descheduler pod is OOM killed when using descheduler-operator profiles on big clusters
- OCPBUGS-2130 - [vsphere] zone cluster installation fails if vSphere Cluster is embedded in Folder
- OCPBUGS-2177 - SNO node is not marked as degraded when pool selection is failed
- OCPBUGS-2324 - [AWS] IPI installation is not supported in C2S regions
- OCPBUGS-2363 - [IBMCloud] disconnect private cluster, bootstrap node download ignition file from public s3
- OCPBUGS-2633 - Got the `file exists` error when different digest direct to the same tag
- OCPBUGS-9174 - cluster-readers role is not authorized to view NetworkAttachmentDefinition
- OCPBUGS-9182 - Console doesn't honor kubectl.kubernetes.io/default-container annotation
- OCPBUGS-9214 - Create button is disabled in Git Import form when git repo url has hyphens in owner part of the url
- OCPBUGS-9274 - Ingress-canary daemonset does not tolerate Infra taints NoExecute
- OCPBUGS-9329 - Plugin count numbers in the Cluster Dashboard Dynamic Plugins popover can be incorrect when the console is running in development mode
- OCPBUGS-9355 - Workloads -> Deployments -> Edit update strategy: 'greater than pod' translation miss
- OCPBUGS-9357 - On an SNO node one of the CatalogSources gets deleted after multiple reboots
- OCPBUGS-9376 - Ingress Controller should not add Local Zones subnets to network routers/LBs (Classic/NLB)
- OCPBUGS-9378 - OpenShift IPI installer uses BIOS instead of UEFI as the boot option on VMware
- OCPBUGS-9404 - IPI Azure internal (User Defined Routing) clusters create purposeless standard load balancer
- OCPBUGS-9409 - Import from git does not work with local BitBucket
- OCPBUGS-9435 - Hard coded region references remain in installer
- OCPBUGS-9464 - mtls CRL not working when using an intermediate CA
- OCPBUGS-9903 - Better to change the error information more clearly to help understand
- OCPBUGS-9907 - Alerts display incorrect source when adding external alert sources
- OCPBUGS-9909 - Could not import multiple resources via JSON (while YAML supports this)
- OCPBUGS-9914 - tests for PDBUnhealthyPodEvictionPolicy as Tech Preview
- OCPBUGS-9917 - Dynamic plugin proxy requests time out after 30 seconds
- OCPBUGS-9931 - Enable node healthz server for ovnk in CNO
- OCPBUGS-9948 - Plugin API docs: fix typo in component description
- OCPBUGS-9949 - create image command erroneously logs that Base ISO was obtained from release
- OCPBUGS-9956 - update the default pipelineRun template name
- OCPBUGS-9964 - egressip cannot be assigned on hypershift hosted cluster node
- OCPBUGS-9969 - 4.1 born cluster fails to scale-up due to podman run missing `--authfile` flag
- OCPBUGS-9970 - Cluster CAPI operator webhook for Cluster object panics with empty spec
- OCPBUGS-9982 - SCOS bootstrap should skip pivot when root is not writable
- OCPBUGS-9985 - TCP DNS Local Preference is not working for Openshift SDN
- OCPBUGS-9990 - WatchFactory handler initial add does not distribute objects evenly across queues
- OCPBUGS-12153 - OLM CatalogSources in guest cluster cannot pull images if pre-GA
- OCPBUGS-12157 - ProvisioningFailed: error generating accessibility requirements: no topology key found on CSINode
- OCPBUGS-12165 - Wrong cleanup of stale conditions from OCPBUGS-2783
- OCPBUGS-12178 - e2e-aws-ovn-windows job fails with "Timeout waiting for the ovn-kubernetes config map to update"
- OCPBUGS-12196 - Update CVO to stable-4.14
- OCPBUGS-12203 - Keep systemd journal using LZ4 compression (via new env var)
- OCPBUGS-12205 - Remove techpreview for cpu-partitioning in the API infra
- OCPBUGS-12221 - LSO `hack/sync_bundle` fails due to outdated `Dockerfile.diskmaker`
- OCPBUGS-12222 - LSO `examples/olm/catalog-create-subscribe.yaml` defines `openshift-local-storage` namespace with insufficient permissions
- OCPBUGS-12226 - AWS EFS csi operator csv version is not correct on OCP 4.14
- OCPBUGS-12236 - Catalogs rebuilt by oc-mirror are in crashloop : cache is invalid
- OCPBUGS-12240 - CCPMSO keeps out-of-date openshift/api vendoring
- OCPBUGS-12267 - OLM k8sResourcePrefix x-descriptor dropdown unexpectedly clears selections
- OCPBUGS-12270 - Hypershift conformance test fails new cpu partitioning tests
- OCPBUGS-12286 - Enable/Disable plugin options are not shown on Operator details page
- OCPBUGS-12287 - DTK should not explicitely install kernel-core package.
- OCPBUGS-12289 - Update 4.14 golang-github-prometheus-alertmanager image to be consistent with ART
- OCPBUGS-12293 - Update 4.14 prom-label-proxy image to be consistent with ART
- OCPBUGS-13955 - Cannot override base image selection when creating agent ISO
- OCPBUGS-13956 - Use non alpha controller-runtime on Machine API Operator
- OCPBUGS-13960 - [4.14] Bootimage bump tracker
- OCPBUGS-13962 - related image validation against catalog displays false positives
- OCPBUGS-13963 - Bump cluster-ingress-operator to k8s APIs v0.27
- OCPBUGS-13965 - Bump cluster-dns-operator to k8s APIs v0.27
- OCPBUGS-13969 - Bump openshift-router to k8s APIs v0.27
- OCPBUGS-13979 - Hybrid Overlay Unit test flaky
- OCPBUGS-14002 - showTooltips check box is not aligned with other icons
- OCPBUGS-14005 - Clean up the OWNERS file
- OCPBUGS-14007 - telemetry remote write test flaky
- OCPBUGS-14008 - kube-apiserver on SNO should disallow access before readyz endpoint is passing
- OCPBUGS-14010 - Increase health probe for openshift apiserver
- OCPBUGS-14015 - Create helm release page doesn't show a YAML editor when schema isn't available (httpd-imagestreams chart)
- OCPBUGS-14023 - Log vcenter version in raw string format in problem-detector
- OCPBUGS-14025 - Improve storage must-gather to collect vSphere CRs
- OCPBUGS-14029 - The vsphere-problem-detector-operator panics if vsphere Infrastructure field is empty
- OCPBUGS-14033 - Pathological test failing on reason/RecreatingFailedPod in openshift-monitoring
- OCPBUGS-14038 - APIRemovedInNextRelease needs to be updated post kube bump
- OCPBUGS-14049 - OpenShift on OpenStack: Password Rotation of OSP User still leads to unknown authentication failures in Keystone
- OCPBUGS-14052 - Critical Alert Rules do not have runbook url
- OCPBUGS-14064 - BMO is sharing the same pod as Ironic
- OCPBUGS-14066 - scaledobject can not get ready due to : x509: certificate signed by unknown authority
- OCPBUGS-17184 - Update 4.14 ose-nutanix-cloud-controller-manager image to be consistent with ART
- OCPBUGS-17191 - Missing namespace label for several CMO alerts
- OCPBUGS-17227 - Cluster Provisioning fails with failed to fetch instance type
- OCPBUGS-17234 - Differ title on command-line-tools page
- OCPBUGS-17244 - AWS EFS CSI driver operator misses description in OLM console
- OCPBUGS-17245 - bond ports cannot be shown correctly on NodeNetworkState page
- OCPBUGS-17341 - OCP console mandate secret for repository creation
- OCPBUGS-17346 - Avoid recreating prometheus Statefulset during 4.13 > 4.14 upgrades
- OCPBUGS-17595 - Updating YAML from console shows error
- OCPBUGS-17636 - [NE-982] can't edit a route with httpheaders
- OCPBUGS-17650 - /monitoring/graph URL returns 404
- OCPBUGS-17666 - OVN IC breaks HyperShift/KubeVirt Platform: ovnkube-node ends up in CLBO
- OCPBUGS-17677 - [Azure]CNCC failed to assign egressIP to NIC for Azure Workload Identity Cluster
- OCPBUGS-17678 - OperatorHub page in GUI is throwing 404 error for HyperShift cluster
- OCPBUGS-17681 - clusteroperator/network is degraded because DaemonSet /openshift-multus/dhcp-daemon rollout is not making progress - pod dhcp-daemon-* is in CrashLoopBackOff State
- OCPBUGS-7973 - [IBMCloud] destroyed the private cluster, fail to cleanup the dns records
- OCPBUGS-9072 - Metal Day-1 When No Hostname is Provided by Either rDNS or DHCP, All Hosts are Named "localhost".
- OCPBUGS-9081 - Destroy OCP takes huge time with bigger swift container
- OCPBUGS-10190 - Update 4.14 ose-machine-api-provider-azure image to be consistent with ART
- OCPBUGS-103 - Service Binding Operator installation fails: "A subscription for this operator already exists in namespace ..."
- OCPBUGS-13718 - [azure] Installer doesn't validate diskType on ASH which lead to install fails with unsupported disktype
- OCPBUGS-13741 - container_network* metrics fail to report
- OCPBUGS-13762 - Performance issues when using registries.conf
- OCPBUGS-13764 - IPI baremetal install root device hints should accept by-path device alias
- OCPBUGS-13782 - Uninstall instructions supplied by the CSV creator should be visible no matter the optOut state
- OCPBUGS-13786 - gather podDisruptionBudget only from openshift namespaces
- OCPBUGS-13788 - MultiNetworkPolicy IPv4/IPv6 test broke the payload
- OCPBUGS-13808 - Console SDK components should be using GroupVersionKind object
- OCPBUGS-13810 - CI fails on TestAWSELBConnectionIdleTimeout
- OCPBUGS-13825 - The machine-config-controller pod restart in SNO+1 cause other pods restart
- OCPBUGS-13833 - Installing cert-manager operator in console, its version flips constantly between v1.10.2 and v1.11.1
- OCPBUGS-13854 - Refactor Kubelet Pod Manager Downstream Components
- OCPBUGS-13860 - ControllerConfig fails to sync after Infrastructure (and most likely DNS) embedded objects are updated
- OCPBUGS-13871 - Should update with --include-local-oci-catalogs for --oci-registries-config options
- OCPBUGS-13878 - [Descheduler] ? The minKubeVersion should be 1.26.0 for descheduler operator [4.14]
- OCPBUGS-13892 - there are spaces before and after pod_network_name_info metric
- OCPBUGS-13897 - Use cloud-config-operator to render FeatureGate CR is guest cluster
- OCPBUGS-13910 - Request to add 4.14 indexes for community-operators
- OCPBUGS-13914 - allow removal of vsphereStorageDriver field in 4.14
- OCPBUGS-13915 - Insights operator does not respect disableInsightsAlerts
- OCPBUGS-13922 - Cluster upgrade failed waiting on network
- OCPBUGS-13939 - Prometheus remote write tests are flaky
- OCPBUGS-14632 - NetworkPolicy not working as expected when allowing inbound traffic from any namespace
- OCPBUGS-14995 - Ingress operator performs spurious updates in response to API's defaulting of router deployment's router container's ports' hostPort field when using HostNetwork
- OCPBUGS-14998 - [AWS Shared VPC] ingress operator failed to get hosted zone in private cluster
- OCPBUGS-15008 - Global configuration of 'KnativeServing' is missing
- OCPBUGS-15011 - Upload JAR file does not work if the Cluster Samples Operator is disabled
- OCPBUGS-15012 - oc image extract incorrect idms mapping
- OCPBUGS-15021 - Route Metrics page is returning empty page for normal user
- OCPBUGS-15036 - Cluster Settings page > Alertmanager shows nothing when monitoring-plugin is installed
- OCPBUGS-15041 - [SNO-IPV6-DISCONNECTED] Cannot install due to validation 'release-domain-name-resolved-correctly' failed
- OCPBUGS-15088 - knmstate operator csv doesn't have the latest version
- OCPBUGS-15095 - kubvirt digest missing from 4.14 boot images
- OCPBUGS-15100 - [GWAPI] The DNS provider failed to ensure the record, invalid value for name (gcp)
- OCPBUGS-15127 - Bump OVS and OVN
- OCPBUGS-15135 - Topology sidebar doesn't show copy button for Knative routes
- OCPBUGS-15138 - The whereabouts-reconciler daemonset lacks the kubernetes.io/os: linux node selector
- OCPBUGS-15182 - Cannot fix a misconfigured Egress Firewall
- OCPBUGS-15210 - Could not update rolebinding "openshift-monitoring/cluster-monitoring-operator-techpreview-only"
- OCPBUGS-15223 - openvswitch user is not in the hugetblfs group
- OCPBUGS-15226 - EgressIPs were not removed from nodes after deleting egressIP objects
- OCPBUGS-160 - NS autolabeler requires RoleBinding subject namespace to be set when using ServiceAccount
- OCPBUGS-17363 - BMH is not reconciled on Secret change
- OCPBUGS-17367 - ose-gcp-pd-csi-driver build failure
- OCPBUGS-17372 - Unable to deploy 4.12 spoke clusters(using 4.12 live iso) from 4.14.0-ec.4 hub, bmh stuck in provisioning state due to Failed to update hostname: Command '['chroot', '/mnt/coreos', 'hostnamectl', 'hostname']' returned non-zero exit status 1
- OCPBUGS-17406 - metric ovnkube_resource_retry_failures_total should also be exposed by ovnkube-control-plane
- OCPBUGS-17410 - Application group can not be deleted
- OCPBUGS-17414 - [NE-982] When the configured http header name's length is larger than 255, cluster will send http 500 to the client request
- OCPBUGS-17417 - Scheduling privileged pods on power is failing in 4.13+ CI jobs
- OCPBUGS-17418 - CVO should not panic when openshift-config* ConfigMaps are deleted while a watcher is down
- OCPBUGS-17424 - console-operator should not panic when filtering tombstone informer events
- OCPBUGS-17428 - Extend workload-info gatherer to collect image repository info
- OCPBUGS-17436 - DynamicResourceAllocation feature breaks TechPreview clusters
- OCPBUGS-17437 - kustomize changes to assets are not validated in CSO
- OCPBUGS-17446 - Wrong advertise address is used in hosted control plane etcd
- OCPBUGS-17448 - [secrets-store] operator should delete static resources when ClusterCSIDriver is deleted
- OCPBUGS-17454 - netlink DPLL monitoring should parse replies by DPLL type
- OCPBUGS-17470 - GNSS state change is not captured by DPLL Netlink event listener
- OCPBUGS-17477 - "e2e-aws-ovn-serial" CI job fails on "[sig-auth][Feature:OAuthServer] [RequestHeaders] [IdP] test RequestHeaders IdP" test: expected "403 Forbidden", got "401 Unauthorized"
- OCPBUGS-17479 - gpsd and gpspipe need to use configured scheduling
- OCPBUGS-17486 - linuxptp-daemon-container stuck in CrashLoopBackOff upon deployment on GM config
- OCPBUGS-17487 - wrong annotation for ThanosRulerConfig.Resources in code
- OCPBUGS-17496 - Bridge NAD should set "preserveDefaultVlan": false - Clone
- OCPBUGS-17504 - Dev console: Alert details page's "Silenced By" list should not have checkboxes
- OCPBUGS-17510 - Set spec.i18n.loadType field for loading localization sources
- OCPBUGS-17515 - Console UI is broken due to patternfly/react-core version change
- OCPBUGS-17526 - clock class is not set to 140 when DPLL is lost source and out of spec - from holdover
- OCPBUGS-17539 - Clock class via PMC call is blocking the event thread for 2 secs on failure
- OCPBUGS-17568 - Agent-based install process the container machine-config-controller will be oom
- OCPBUGS-17569 - CI: 4.14-ocp-e2e-ovn-remote-libvirt-s390x: Few of the tests are failing with "The node was low on resource: ephemeral-storage"
- OCPBUGS-18457 - Agent installer integration tests failure
- OCPBUGS-588 - minVersion in ImageSetConfiguration seems to be ignored as older images are also pulled
- OCPBUGS-9070 - CVO hotloops on CronJob openshift-operator-lifecycle-manager/collect-profiles
- OCPBUGS-11569 - Hybrid templates docker file use ubi-minimal:8.4 image
- OCPBUGS-11992 - aws-proxy jobs are failing with machine-config-operator errors
- OCPBUGS-11996 - Make Serverless form is broken
- OCPBUGS-11999 - Remove feature set check for cpu partitioning
- OCPBUGS-12042 - Update 4.14 ose-cluster-kube-cluster-api-operator image to be consistent with ART
- OCPBUGS-12044 - Update 4.14 cluster-etcd-operator image to be consistent with ART
- OCPBUGS-12058 - Update 4.14 openshift-enterprise-registry image to be consistent with ART
- OCPBUGS-12074 - Update 4.14 ose-cluster-kube-scheduler-operator image to be consistent with ART
- OCPBUGS-12082 - Update 4.14 ose-machine-api-provider-aws image to be consistent with ART
- OCPBUGS-12098 - Update 4.14 ose-nutanix-machine-controllers image to be consistent with ART
- OCPBUGS-12110 - Update 4.14 ose-cluster-control-plane-machine-set-operator image to be consistent with ART
- OCPBUGS-12111 - Update 4.14 ose-machine-api-provider-gcp image to be consistent with ART
- OCPBUGS-12132 - Update 4.14 ose-cluster-image-registry-operator image to be consistent with ART
- OCPBUGS-12133 - Update 4.14 ose-cluster-kube-controller-manager-operator image to be consistent with ART
- OCPBUGS-12143 - Update 4.14 ose-cli-artifacts image to be consistent with ART
- OCPBUGS-12755 - update golang.org/x/net version
- OCPBUGS-12756 - Prevent empty value setting in spec.profile.name and recommend.profile of custom profile
- OCPBUGS-12767 - Installation failed with setting: featureSet: LatencySensitive or featureSet: CustomNoUpgrade
- OCPBUGS-13532 - Host can get stuck on inspecting if the network secret is updated
- OCPBUGS-13533 - Sync ironic-image with upstream metal3
- OCPBUGS-13535 - AdditionalTrustBundle is only included when doing mirroring
- OCPBUGS-13547 - Azure CCM should be promoted to GA
- OCPBUGS-13549 - Failed to create STS resources on AWS GovCloud regions using ccoctl
- OCPBUGS-13552 - vSphere: failed to parse ovf: XML syntax error on line 1
- OCPBUGS-13564 - OCP installer's OpenStack Ironic iRMC driver doesn'e work with FIPS mode enabled.
- OCPBUGS-13579 - Rebase components to k8s v0.27.*
- OCPBUGS-13621 - Singular Ingress and API cluster VIPs cannot be removed via cluster update API
- OCPBUGS-13636 - AWS: Govcloud: add new SC2S (us-isob-east-1) and TC2S regions (us-iso-west-1)
- OCPBUGS-13648 - Installation of a non-latest operator version doesn't show correct install state
- OCPBUGS-13649 - Object count quotas do not work for certain objects in ClusterResourceQuotas
- OCPBUGS-13656 - MCO dropping new kubelet configuration field
- OCPBUGS-13662 - New install-config fields in 4.13 are ignored without warning
- OCPBUGS-13667 - Don't always run etcd scaling jobs in openshift/origin PRs
- OCPBUGS-13682 - Yum Config Manager Not Found
- OCPBUGS-13689 - KedaController can not get deleted on 2.10.1-227
- OCPBUGS-13693 - Bridge getConsolePlugins func throws exception if console plugin request fails
- OCPBUGS-13696 - Warn about CBT enabled VMs via vsphere-problem-detector
- OCPBUGS-13716 - The ovnver and ovsver args should be used even to infer to short versions of the RPMs to install in the ovn-kubernetes container images
- OCPBUGS-13717 - The ovnver and ovsver args should be used even to infer to short versions of the RPMs to install in the sdn container images
- OCPBUGS-14917 - PowerVS: Cleanup service instances for destroy cluster
- OCPBUGS-14918 - nodes showing duplicate with oc get nodes
- OCPBUGS-14922 - cluster operator monitoring is not available when deploying 4.14 spoke when console operator is disabled
- OCPBUGS-14932 - Images: update azure cli to 2.40.0+ in upi-installer to avoid security vulnerability
- OCPBUGS-14936 - baremetal-runtimecfg: remove duplicate word in log message
- OCPBUGS-14937 - Insights config not correctly deserialized
- OCPBUGS-14940 - No datapoints found for Long Running Requests by Resource and Long Running Requests by Instance of "API Performance" dashboard
- OCPBUGS-14945 - machine-config-daemon rprivate default mount propagation with `hostPath: path: /` breaks CSI driver relying on multipath
- OCPBUGS-14946 - tuned daemonset rprivate default mount propagation with `hostPath: path: /` volumeMount breaks CSI driver relying on multipath
- OCPBUGS-14964 - [CI Watcher] monitoring.scenario.ts tests failing
- OCPBUGS-14965 - Static DHCP scripts SELinux problem setting hostname
- OCPBUGS-14969 - HCP Service Loadbalancer uses default SecurityGroup
- OCPBUGS-14988 - CNO rebase to kube 1.27
- OCPBUGS-14991 - ptp plugin fails to load on OCP 4.14 spoke
- OCPBUGS-14993 - ptp version is 4.13 when installed from 4.14 ptp bundle from brew
- OCPBUGS-17049 - CR.status.lastSyncGeneration is not updated
- OCPBUGS-17054 - Nutanix: CCM should scope secret informers per namespace
- OCPBUGS-17059 - pod/importer-prime-xxx can't to be ready for HyperShift KubeVirt
- OCPBUGS-17064 - Workers machinesets not created if replicas set to 0
- OCPBUGS-17068 - NTO: Address a race in rollback.go e2e test
- OCPBUGS-17073 - [4.14][Azure][MAG] install MAG cluster failed by ?Error ensuring Resource Providers are registered?
- OCPBUGS-17094 - PTP Hardware plugin for E810 needs holdover and offset values configured for DPLL Holdover Transition
- OCPBUGS-17119 - Improve Error Messages for Multiple Required SCC Annotations Failures
- OCPBUGS-17122 - Conversion webhooks point to the wrong service leading to a failed certificate verification
- OCPBUGS-17142 - [4.14] update packages in ironic containers
- OCPBUGS-17156 - Fix for dnf-RHEL worker nodes breaks 4.12 -> 4.13 upgrades badly
- OCPBUGS-17171 - Operator catalogs from 4.12 are used in 4.13 and 4.14 hosted clusters
- OCPBUGS-18297 - Ironic: sqlite3.OperationalError: database is locked
- OCPBUGS-18306 - `useDeleteModal` example is not formatted correctly on https://github.com/openshift/console/blob/master/frontend/packages/console-dynamic-plugin-sdk/docs/api.md#example-46
- OCPBUGS-18308 - ImageContentSourcePolicy in management cluster impacting KAS pull reference
- OCPBUGS-18363 - Regression issue: '/etc/cni/multus' is not mounted in multus-thick
- OCPBUGS-18406 - Builds navigation item is missing in Developer perspective
- OCPBUGS-5223 - Pod stuck in terminating if there is an LVM LogicalVolume on the underlying block PVC
- OCPBUGS-7978 - Bump FCOS image to latest stable
- OCPBUGS-11835 - Hypershift does not use probes on openshift-route-controller-manager and openshift-controller-manager
- OCPBUGS-11840 - Invalid docker ref parsing when tag and sha are both provided
- OCPBUGS-11850 - [4.14] Rebase openshift/etcd to 3.5.9
- OCPBUGS-11869 - Pod Status Overlapping in Sidebar
- OCPBUGS-11885 - [RHEL 9] Ingress node firewall functionality seems broken with bond interfaces
- OCPBUGS-11888 - SCTP stats are not being captured by Ingress Node Firewall Daemons
- OCPBUGS-11889 - Cross Origin Resource Sharing protection for the OpenShift Web Console
- OCPBUGS-11921 - [gcp] IPI installation to a shared VPC with 'credentialsMode: Manual' failed, due to no IAM service accounts for control-plane machines and compute machines
- OCPBUGS-11922 - [TELCO:CASE] Limit the nested repository path while mirroring the images using oc-mirror for those who cant have nested paths in their container registry
- OCPBUGS-11928 - thanos-sidecar panicking on start (incompatible with go1.20)
- OCPBUGS-11930 - AWS VPC endpoint service not cleaned up when access to customer credentials lost
- OCPBUGS-11944 - oauth test failures related to CertificationVerificationError (go1.20)
- OCPBUGS-11946 - Add new OCP 4.13 storage admission plugin
- OCPBUGS-11954 - NTP config not applied
- OCPBUGS-12305 - Update 4.14 openshift-state-metrics image to be consistent with ART
- OCPBUGS-12709 - --external-cloud-volume-plugin for out-of tree providers
- OCPBUGS-12714 - Prometheus, promtail, node exporter consuming all CPU on a system
- OCPBUGS-12716 - Update 4.14 ose-powervs-block-csi-driver image to be consistent with ART
- OCPBUGS-12726 - Nutanix: MAPI machine-controller fails to handle the windows-user-data
- OCPBUGS-12729 - Dual stack VIPs incompatible with EnableUnicast setting
- OCPBUGS-12732 - Create BuildConfig button in the Devconsole opens the form in default namespace
- OCPBUGS-12739 - IPv6 ingress VIP not configured in keepalived on vSphere Dual-stack
- OCPBUGS-12745 - BuildTemplateLables method overrides certain labels when specified with a custom value
- OCPBUGS-14798 - Need a little more informative Readme for Builder
- OCPBUGS-14810 - Update OWNERS and OWNERS_ALIASES in livenessprobe repo
- OCPBUGS-14811 - Update OWNERS and OWNERS_ALIASES in external-provisioner repo
- OCPBUGS-14812 - Update OWNERS and OWNERS_ALIASES in external-resizer repo
- OCPBUGS-14813 - Update OWNERS and OWNERS_ALIASES in external-snapshotter repo
- OCPBUGS-14814 - Update OWNERS and OWNERS_ALIASES in node-driver-registrar repo
- OCPBUGS-14815 - Update OWNERS and OWNERS_ALIASES in external-attacher repo
- OCPBUGS-14816 - typo in 4.14 CHANGELOG.md and CONTRIBUTING.md
- OCPBUGS-14818 - Disable oVirt provider in installer
- OCPBUGS-14824 - CSI Driver Operators should not update the default storageclass annotation back after customers set the default storageclass annotation to false
- OCPBUGS-14836 - Updated BuildConfig and Shipwright Build lists shows runs from another namespace
- OCPBUGS-14837 - Latest pipeline plugin doesn't support old Pipelines Operator?
- OCPBUGS-14855 - Improve error handling when provided with a faulty PerformanceProfile at install time
- OCPBUGS-14859 - CPO doesn't skip AWS resource deletion for 'Unknown' OIDC state
- OCPBUGS-14874 - Helm Chart installation form hangs on create if JSON-schema is using 2019-09 or 2020-20 standard revisions
- OCPBUGS-14875 - Helm Chart installation form hangs on create if JSON-schema contains unknown value format
- OCPBUGS-14877 - Detect that number of configured hosts exceeds the replicas
- OCPBUGS-14890 - Missing 'View details' link for several servicemonitors.spec.endpoints fields in YAML sidebar
- OCPBUGS-14900 - No agetty issue messages are displayed on console
- OCPBUGS-14906 - update dependencies for ironic-agent-image for OCP 4.14
- OCPBUGS-14907 - Operator Backed catalog doesn't show anything when CSV copies are disabled
- OCPBUGS-14915 - Admin Web Console has duplicate nav menu entries under "Observe"
- OCPBUGS-16735 - oc adm inspect does not truncate files when overwriting
- OCPBUGS-16767 - ovnkube-master pod in hosted control plane restarts with no nodes
- OCPBUGS-16770 - olm-collect-profiles cronjob pods can't reach mgmt KAS
- OCPBUGS-16771 - ensure fixes land for large inodes [4.14]
- OCPBUGS-16776 - [4.14] Bootimage bump tracker
- OCPBUGS-16783 - Chore: Update OWNERS and OWNERS_ALIASES in CSI driver and operator repos
- OCPBUGS-16790 - The file permissions of /var/run/multus/cni/net.d/*.conf on nodes should be updated to 600 to conform with CIS benchmarks
- OCPBUGS-16807 - ccoctl does not error when OIDC and installation resource groups are the same
- OCPBUGS-16809 - IgnitionServer proxy configuration is not ready for IPv6
- OCPBUGS-16813 - ignition-server-proxy and konnectivity-server components only have one replica when two dedicated nodes are allocated and it is in HA mode
- OCPBUGS-16815 - e2e-aws-ovn-network-migration broken
- OCPBUGS-16844 - external link icon in `resource added` toast notification not linked
- OCPBUGS-16889 - CEO needs to handle optional MachineAPI
- OCPBUGS-16912 - When using IPv6 DHCP the address provided does not match rendezvousIP
- OCPBUGS-16921 - Fail to apply machine-config during rhel node upgrade
- OCPBUGS-16925 - only attempt to remove finalizers if staticIPFeatureGateEnabled
- OCPBUGS-17038 - Port 9447 is exposed with a weak cipher and TLS 1.0/TLS 1.1
- OCPBUGS-8677 - Allow the user to scroll the content of the agent-tui details view
- OCPBUGS-8682 - Empty clickable item in drop-down list in OpenShift console -> Installed Operators -> All Instances
- OCPBUGS-8683 - CSI driver + operator containers are not pinned to mgmt cores
- OCPBUGS-8687 - MAPO failing to retrieve flavour information after rotating credentials
- OCPBUGS-8691 - Operands running management side missing affinity, tolerations, node selector and priority rules than the operator
- OCPBUGS-8692 - Operands running management side missing affinity, tolerations, node selector and priority rules than the operator
- OCPBUGS-8694 - Install failed with External platform type
- OCPBUGS-8695 - NetworkManager TUI quits regardless of a detected unsupported configuration
- OCPBUGS-8707 - OVN IPSec - does not create IPSec tunnels
- OCPBUGS-8711 - AES-GCM encryption at rest is not supported by kube-apiserver-operator
- OCPBUGS-8713 - Hypershift namespace servicemonitor has wrong API group
- OCPBUGS-8714 - With WPC card configured as GM or BC, phc2sys clock lock state is shown as FREERUN in ptp metrics while it should be LOCKED
- OCPBUGS-11595 - HAProxy Segfaulting
- OCPBUGS-11596 - Users who can't list CatalogSources also can't initiate operator upgrades from the Subscription tab of the CSV details page
- OCPBUGS-11620 - [Openshift Pipelines] Stop option for pipelinerun is not working
- OCPBUGS-11632 - `oc adm must-gather` should not exit code 1 when cluster with abnormal operator
- OCPBUGS-11649 - status of awsendpointservice conditions doesn't reflect status of endpoint and endpointservice on AWS
- OCPBUGS-11668 - Installed Operators page only lets project admin delete CSV
- OCPBUGS-11670 - mcc_drain_err metric should not be served for removed nodes
- OCPBUGS-11671 - ccoctl cannot create STS documents in 4.10-4.13 due to s3 policy changes
- OCPBUGS-11677 - Package openvswitch2.17 conflicts with openvswitch2.15 during the 4.12 to 4.13 upgrade of RHEL worker
- OCPBUGS-11684 - [4.14] Add Controller health to CEO liveness probe
- OCPBUGS-11693 - Update legacy toolbox to use registry.redhat.io/rhel9/support-tools
- OCPBUGS-11719 - Load balancers/ Ingress controller removal race condition
- OCPBUGS-11729 - VSphereStorageDriver does not document the platform default
- OCPBUGS-11733 - Kubernetes-NMState CI is perma-failing
- OCPBUGS-11736 - GCP XPN Installs Require bindPrivateDNSZone Permission in host project
- OCPBUGS-11749 - Private router not deployed in HCP namespace on a 4.13 mgmt cluster
- OCPBUGS-11753 - IPI redfish installation fails on inspect for EthernetInterfaces
- OCPBUGS-11764 - Keep current OpenSSH default config in RHCOS 9
- OCPBUGS-11773 - create hosted cluster failed with aws s3 access issue
- OCPBUGS-11788 - [4.14] Bootimage bump tracker
- OCPBUGS-11792 - [4.14] Bootimage bump tracker
- OCPBUGS-11796 - Allow installer to use existing Azure NSG during OpenShift IPI install
- OCPBUGS-11801 - agent-tui is failing to start when using libnmstate.2
- OCPBUGS-11806 - GCP filestore csi operator csv version is not correct on OCP 4.14
- OCPBUGS-11807 - Local Storage Operator csv version is not correct on OCP 414
- OCPBUGS-13355 - make `oc` reuse the tokenrequest code from library-go
- OCPBUGS-13356 - 'vendor' root device hint does not work correctly in ZTP/ABI
- OCPBUGS-13359 - Typing in Quick Starts filter input field will crash the Console
- OCPBUGS-13386 - Enable UseCSINodeID feature for vSphere CSI driver
- OCPBUGS-13387 - Not able to import the repository with .tekton directory and func.yaml file present
- OCPBUGS-13392 - NetworkPolicyLegacy test failing on kube 1.27 bump
- OCPBUGS-13408 - $ openshift-install agent create agent-config-template --dir=./foo gives nothing in the INFO log-level
- OCPBUGS-13431 - Avoid retry of Network Policy event
- OCPBUGS-13526 - Dynamic conversion webhook clientConfig not retained as operator installs
- OCPBUGS-14714 - Cluster network operator in IBM ROKS is crashlooping
- OCPBUGS-14716 - Add Red Hat OpenShift Service on AWS branding option
- OCPBUGS-14757 - images: RHEL-8 container image is missing `xz`
- OCPBUGS-14771 - techpreview Insights operator restarts every ten mins
- OCPBUGS-14772 - Add federate-client-certs to CMO
- OCPBUGS-14783 - Failing to reconcile kube-apiserver network policy when installing hosted control plane on dual-stack hub
- OCPBUGS-14784 - Hypershift operator should honor 'hostedcluster.spec.configuration.ingress.loadBalancer.platform.aws.type'
- OCPBUGS-14785 - update dependencies for ironic-image for OCP 4.14
- OCPBUGS-14793 - Unable to do post-copy migration
- OCPBUGS-15227 - CI got "Undiagnosed panic detected in pod" in ovnkube-master because of TypeAssertionError: "interface {} is cache.DeletedFinalStateUnknown, not *v1.Pod"
- OCPBUGS-15584 - leap-seconds.list file included as part of linuxptp-daemon container expired on June 28, 2023
- OCPBUGS-15605 - CoreDNS UDP bufsize unnecessarily restricted to 512
- OCPBUGS-15607 - Clean up old RHEL9 dockerfiles to reduce confusion
- OCPBUGS-15613 - Default ingress check not working
- OCPBUGS-16655 - [rhel 9] HyperShift cluster failed to create with "error loading seccomp filter: errno 524"
- OCPBUGS-16656 - Devfile import fails on master branch
- OCPBUGS-16678 - CI fails on "[sig-auth][Feature:SCC][Early] should not have pod creation failures during install" for cinder CSI pods
- OCPBUGS-16684 - CR.status.provisioned set to true for ignored CRs
- OCPBUGS-16690 - [azure] uninitialized taint couldn't be removed if user defined taints in machineset
- OCPBUGS-16692 - Installer panics when controlPlane.platform is empty in install-config.yaml
- OCPBUGS-16717 - Unable to set BMH credentials, Apply button greyed out.
- OCPBUGS-16718 - linuxptp-daemon log is reporting ts2phc errors in SNO with GM ptpconfig
- OCPBUGS-17971 - DPLL netlink API should retry sending events to event handler when send fails
- OCPBUGS-7870 - Gather Monitoring pods' Persistent Volumes
- OCPBUGS-7875 - OVN: addLogicalPort failed unable to parse node L3 gw annotation: bad 'next-hops' value "<nil>"
- OCPBUGS-7906 - hostpath and node-driver-registrar containers are not pinned to mgmt cores - no WLP annotation
- OCPBUGS-7910 - OperatorHub UI shows Operator Channels in random order for FBC Catalogs
- OCPBUGS-7921 - Instance shouldn't be moved back from f to a
- OCPBUGS-7932 - Upgrade to 4.10 stalled on timeout completing syncEgressFirewall
- OCPBUGS-7954 - [BZ] The script for certs check fails with Openstack client version 3.18.1
- OCPBUGS-7956 - redfish-virtualmedia mount not working
- OCPBUGS-7962 - Conmon leaks symbolic links in /var/run/crio when pods are deleted
- OCPBUGS-8676 - For IPv6-primary dual-stack cluster, kubelet.service renders only single node-ip
- OCPBUGS-14602 - selected project was not taking effect when searching InstallPlans
- OCPBUGS-14606 - Remove remaining staticcheck violations
- OCPBUGS-14611 - Uninstallation blocked by dangling PersistentVolume
- OCPBUGS-14612 - Improve logging for KNI haproxy
- OCPBUGS-14614 - 4.14 Metal IPv6 Installs are worse than 4.13
- OCPBUGS-14618 - app.kubernetes.io/version annotations aren't up-to-date for some monitoring components
- OCPBUGS-14622 - Do not fail creating cgroups
- OCPBUGS-14637 - Leftover IngressController Preventing Clean Uninstall
- OCPBUGS-14638 - Bump Kubernetes to 0.27.1
- OCPBUGS-14660 - Helm Repository "Edit" button results in 404
- OCPBUGS-14665 - Helm Chart installation screen fails to render if JSON schema contains remote $refs
- OCPBUGS-14667 - "invalid 'runbook_url' annotation" test permafailing for prometheus
- OCPBUGS-14668 - visiting Configurations page returns error Cannot read properties of undefined (reading 'apiGroup')
- OCPBUGS-14674 - MCCPoolAlert is not removed when the problem that caused the alert is fixed
- OCPBUGS-15327 - silence irrelevant "failed to lock file fileutil: file already locked" warnings
- OCPBUGS-15329 - Not able to mirror OCI base image for example kubeturbo-certified's image
- OCPBUGS-15331 - Failing to reconcile kube-apiserver advertisementAddress
- OCPBUGS-15332 - Cluster Resource Override Operator should not override resources while removing finalizers
- OCPBUGS-15333 - PipelineRun failed with log 'Tasks Completed: 3 (Failed: 1, Cancelled 0), Skipped: 1.'
- OCPBUGS-15338 - Race condition in failure domain mapping with on-delete policy
- OCPBUGS-15359 - Operator installed Namespace dropdown should always be enabled and user can choose from the full set of namespaces
- OCPBUGS-15365 - Cloud Credential Operator Consumes Too Much Memory
- OCPBUGS-15370 - Error in ptplog: "ubxtool": executable file not found in $PATH
- OCPBUGS-15371 - Duplicate acls cause network policy failure for namespaces with long names (>61 chars)
- OCPBUGS-15375 - Cleanup Tech debt: remove unused repo code
- OCPBUGS-15380 - Test [sig-installer][Suite:openshift/openstack] The OpenStack platform on volume creation should follow PVC specs during resizing for prometheus fails on OSP17
- OCPBUGS-15419 - Title on Overview page has changed to "Cluster ? Red Hat OpenShift"
- OCPBUGS-15427 - Project admins cannot see 'Pipelines' section in 'import from git' from RHOCP4 web console
- OCPBUGS-15440 - CMO does not apply NodeSelector, Tolerations, TopologySpreadConstraints to monitoring-plugin deployment correctly
- OCPBUGS-15447 - ironic-agent-image PRs permafailing due to udevadm command missing
- OCPBUGS-15489 - No datapoints found for Dashboards default API performance V2 option
- OCPBUGS-15497 - Can't use git lfs in BuildConfig git source with strategy Docker
- OCPBUGS-15499 - Console-operator is hotlooping
- OCPBUGS-15523 - [OVN] ovspinning_linux.go log messages incorrect
- OCPBUGS-15544 - [Reliability] regression: continuously memory increase on a ovnkube-node pod
- OCPBUGS-15558 - [sig-instrumentation] Prometheus [apigroup:image.openshift.io] when installed on the cluster shouldn't report any alerts in firing state apart from Watchdog and AlertmanagerReceiversNotConfigured fails because of timeout issue
- OCPBUGS-15568 - Cluster resource quota should control resource limits across namespaces showing regression in 4.14
- OCPBUGS-15572 - The install operator Update Approval radio button to switch to Manual approval does not work
- OCPBUGS-15575 - updated nmstate builds will not work for MCO
- OCPBUGS-16598 - cannot input continuously in textbox for interface name
- OCPBUGS-16599 - Pipelines Creation YAML form is not allowing v1beta1 YAMLs get created
- OCPBUGS-16614 - Remove techpreview for sts-enablement in the API infra
- OCPBUGS-16623 - OpenShift Router still sends traffic to its only backend when weight is 0
- OCPBUGS-16629 - Switching ovn gateway modes on IC takes substantial time
- OCPBUGS-16642 - should disable delete button for old interface policy when editing nncp
- OCPBUGS-7415 - oauth user:check-access scoped tokens can not be used to check access as intended
- OCPBUGS-7416 - Load Kamelets as event sources/sinks from custom Camel K operator namespace
- OCPBUGS-7431 - openshift-marketplace pods with no 'controller: true' ownerReferences
- OCPBUGS-7440 - kube-controller-manager cluster operator is degraded due connection refused while querying rules
- OCPBUGS-7446 - Show type of sample on the samples view
- OCPBUGS-7484 - When there are 2 pipelines displayed in the dropdown menu, selecting one, unchecks the Add Pipeline checkbox
- OCPBUGS-7485 - When Creating Sample Devfile from the Samples Page, Topology Icon is not set
- OCPBUGS-7516 - CPMS?create two replace machines when deleting a master machine on vSphere
- OCPBUGS-7546 - Default Router PDB Allows 2 Disruptions with 3 Replicas
- OCPBUGS-7559 - Newly provisioned machines unable to join cluster
- OCPBUGS-7582 - RHCOS misses udev rules for GCE PD NVMe disks
- OCPBUGS-7618 - Already assigned IP address is removed from a service on editing the ip address pool.
- OCPBUGS-7620 - Edit Deployment (and DC) form doesn't enable Save button when changing strategy type
- OCPBUGS-7632 - [CI Watcher] Testing uninstall of Business Automation Operator "attempts to uninstall the Operator and delete all Operand Instances, shows 'Error Deleting Operands' alert"
- OCPBUGS-7653 - [AWS] huge error logs were printed in install log
- OCPBUGS-7690 - [azure] Public DNS records are leftover without any error when destroying cluster with limited permission
- OCPBUGS-7692 - Helm detail page never stops loading when helm API fails to load
- OCPBUGS-7694 - prometheus adapter crashlooping
- OCPBUGS-7777 - Azure OpenShiftSDN drop-icmp container uses deprecated oc observe cli arg
- OCPBUGS-7782 - build regression on 4.13: ERROR: bash-5.0.11-r1.post-install: script exited with error 127
- OCPBUGS-7836 - The MCD has a non-functional pivot command that should be deprecated
- OCPBUGS-7839 - User is allowed to create IP Address pool with duplicate entries for namespace and matchExpression for serviceSelector and namespaceSelector
- OCPBUGS-7845 - oc mirror version does not follow kubernetes version schema
- OCPBUGS-16617 - [4.14] LB skip_snat improperly applied with affinity_timeout
- OCPBUGS-16693 - Import page create button is disabled due to PAC validation
- OCPBUGS-17151 - Observed a panic: "invalid memory address or nil pointer dereference"
- OCPBUGS-17545 - oc-mirror fails to exec on arm64 cluster with error: bin/usr/bin/registry/opm: exec format error
- OCPBUGS-17773 - [OVN-IC] high cpu usage (600%) by OVNK during resource deletion at scale
- OCPBUGS-17872 - Azure MAO CredentialsRequest contains unnecessary network write permissions
- OCPBUGS-17916 - A few fixes are needed for IC configmap lookup in CNO status logic
- OCPBUGS-17964 - hypershift ovn-k control-plane vs worker config missmatch
- OCPBUGS-18015 - Pass POD_NAME and POD_NAMESPACE in oauth-apiserver to get more info in shutdown events
- OCPBUGS-18052 - SNO installation does not finish due to machine-config waiting for a non existing machine config
- OCPBUGS-18094 - ACM cluster dropdown shouldn't have filter and clusters title
- OCPBUGS-18135 - target.workload.openshift.io/management annotation on CNO causes delays for IBM ROKS Toolkit
- OCPBUGS-18174 - [BUG] ABI install will fail while `serialNumber` used for `rootDeviceHints` section.
- OCPBUGS-18257 - API VIP stuck on node with inaccessible API
- OCPBUGS-18336 - HA konnectivity server causes connectivity issues from kas to worker kubelets
- OCPBUGS-18348 - Add deprecated alert for DeploymentConfig
- OCPBUGS-18365 - Default userManagedNetworking in ACI doesn't always work
- OCPBUGS-18378 - ovn routingViaHost-true flag breaks connectivity to pod services from hostnetwork pods
- OCPBUGS-18399 - OPENSHIFT_IMG_OVERRIDES is not retaining the mirroring order from ICSP/IDMS
- OCPBUGS-18428 - vSphere Dual-stack IPI not waiting for IPv6 address for KUBELET_NODE_IPS
- OCPBUGS-18442 - MCO is degraded if not install image registry operator
- OCPBUGS-18450 - AWS Missing Base Permission
- OCPBUGS-18480 - tuned pods continue to have single arch image post --to-multi-arch migration
- OCPBUGS-18568 - Wrong image override is used in ignition server
- OCPBUGS-18660 - Update 4.14 linuxptp-daemon image to be consistent with ART
- OCPBUGS-18686 - useLabelsModal is not properly exported from dynamic plugin SDK
- OCPBUGS-18719 - vsphere IPI: missing guestinfo.domain in bootstrap VM
- OCPBUGS-18728 - Fail to install with Kuryr due to issue when validating certificate for the API
- OCPBUGS-18794 - Panic detected in pod on 4.14 PowerVS CI runs
- OCPBUGS-18806 - After Adding the FIP to existing Node, The CSR get generated, It should be approved automatically.
- OCPBUGS-18828 - tuned pod in the guest cluster uses control plane release image after controlplane release upgrade
- OCPBUGS-18868 - 4.14 Latency: fix common failures
- OCPBUGS-18871 - IPSec enablemenet is broken on OVNK
- OCPBUGS-18883 - CPMS failure domains should be omitted when a single failure domain is present
- OCPBUGS-18920 - [release-4.14 ] T-GM-STATUS not logged every sec when dpll and gnss events were not reported
- OCPBUGS-18980 - spec.containers.image is empty when use 'oc new-app' created deploy when build/deploymentconfig are not installed
- OCPBUGS-19022 - e810 plugin readme needs to be updated
- OCPBUGS-3356 - HAproxy warning when httpCaptureCookies.maxLength exceeds 63 bytes
- OCPBUGS-7840 - HCCO overwrites kubernetes service endpoints that are managed by KAS
- OCPBUGS-9972 - Azure; NLB; OVN-K: Requests from CNI pods to internalAPI server domain fails intermittently
- OCPBUGS-10155 - Update 4.14 marketplace-operator image to be consistent with ART
- OCPBUGS-16726 - [4.14] don't enforce PSa in 4.14
- OCPBUGS-17209 - CCM Azure Credentials Injector AzureWorkloadIdentity featuregate logic will fail when feature is promoted to the default featureset
- OCPBUGS-18181 - [4.14] Bootimage bump tracker
- OCPBUGS-18285 - Bump to kubernetes 1.27.6
- OCPBUGS-18504 - CAPI E2Es: missing ControlPlaneEndpoint field in AWSCluster
- OCPBUGS-18584 - Pod sometimes doesn?t work as expected when it has the same name with previous pods on OVN network cluster
- OCPBUGS-18727 - [OCP web console] Unable to select/change log component under master node's logs section once user made any selection.
- OCPBUGS-18798 - feature gates out of sync between config-operator and api
- OCPBUGS-18881 - Failure when creating operator-backed resources
- OCPBUGS-18934 - CBO crashes if internal IP is nil
- OCPBUGS-18978 - router pod has mgmt KAS access even though it doesn't have NeedManagementKASAccessLabel
- OCPBUGS-18987 - dev console, silence alert, alert state is changed from Silenced to Firing quickly
- OCPBUGS-19002 - cluster-restore.sh does not move static pods back
- OCPBUGS-19020 - Unstable node internal IP causes connection errors for KubeVirt platform
- OCPBUGS-19033 - dnsmasq failing to start on bootstrap VM
- OCPBUGS-19060 - pod catalogsource generated by oc-mirror will crashloopBackOff randomly
- OCPBUGS-19063 - Catalog pods in hypershift control plane in ImagePullBackOff
- OCPBUGS-19075 - Update 4.14 marketplace-operator image to be consistent with ART
- OCPBUGS-19083 - Ironic: Invalid cross-device link
- OCPBUGS-19087 - [4.14] High OVS CPU usage with ECMP gateway ingress traffic
- OCPBUGS-19318 - WebhookConfiguration caBundle injection is incorrect when some webhooks already confiugred
- OCPBUGS-19333 - [4.14] The BMH is stuck in registering "failed to register host in ironic: Bad Gateway"
- OCPBUGS-19337 - Unhide the Import From Git Tab on the Add page if Pipelines Operator is installed and BuildConfig is not installed in the cluster
- OCPBUGS-19338 - Hide DeploymentConfig option from forms when its not installed in the cluster
- OCPBUGS-19344 - 4.14 & 4.15 Azure Install Failures: Kubelet stopped posting node status
- OCPBUGS-19361 - Expose and propagate TopologySpreadConstraints for admission webhook
- OCPBUGS-19362 - Hide the DeploymentConfig option in the User Preferences
- OCPBUGS-19375 - [4.14] Multus security hardening: per node certification
- OCPBUGS-19379 - Intermittent 504 Gateway Time-out
- OCPBUGS-19380 - Hide the Builds NavItem if BuildConfig is not installed in the cluster
- OCPBUGS-19441 - [4.14] add e2e test backup debug pod
- OCPBUGS-19454 - [4.14] Backports of backup/restore fixes
- OCPBUGS-19461 - ovn-ipsec pods CLBO when IPSec NS extension/svc is enabled
- OCPBUGS-19479 - CNV regression with recent Kubernetes rebase - device plugin
- OCPBUGS-19497 - ptp clock does not stay locked in GM configuration when threshold is changed in ptpconfig
- OCPBUGS-19503 - [4.14] Add additonal certificate acceptance condition feature in ovnkube-identity
- OCPBUGS-19535 - machine-config-operator does not honor ICSP when fetching machine-os-content
- OCPBUGS-19623 - Limit multus pod watch to pods on the local node
- OCPBUGS-19649 - Introduce a node-identity with a validating webhook
- OCPBUGS-5823 - system:openshift:controller:service-serving-cert-controller referencing non existing serviceAccount
- OCPBUGS-7345 - orphaned pod pod_id found, but error not a directory occurred when trying to remove the volumes dir
- OCPBUGS-9285 - Documentation: Help Explain OpenShift Console List & Detail Resource Pages For Plugin Developers
- OCPBUGS-15421 - GCP XPN Installs fail when authenticating with CLI
- OCPBUGS-16724 - c4.* instanceType stuck in Provisioned on AWS 4.14
- OCPBUGS-17643 - CoreOS ignition unique boot error when booting on Azure Confidential VMs
- OCPBUGS-18427 - [OVN IC] egressIP is not assigned to egress node on GCP
- OCPBUGS-18801 - 4.14 - Upgrade blocked: csi-snapshot-controller fails with read-only filesystem
- OCPBUGS-19300 - OKD: Implement workaround to allow SNO installations for OKD/FCOS [release-4.14]
- OCPBUGS-19397 - baremetal 4.14.0-rc.0 ipv6 sno cluster, no Observe menu on admin console, monitoring-plugin is failed
- OCPBUGS-19538 - [release-4.14] [OVN-Kubernetes] LSPs incorrectly created for remote pods on localnet networks
- OCPBUGS-19558 - [release-4.14] pod latency metric is not working
- OCPBUGS-19568 - [gcp] installation with "featureSet: TechPreviewNoUpgrade" failed, possibly due to nodes getting taint - "node.kubernetes.io/network-unavailable"
- OCPBUGS-19627 - Multus per node certificates: CNO integration [backport 4.14]
- OCPBUGS-19629 - [4.15][OVN IC] egressIP is not assigned to egress node on GCP
- OCPBUGS-19664 - Installed Operators page crashes with "Oh no! Something went wrong." error
- OCPBUGS-19679 - SDN: 4.14 after ec4 has a higher pod ready latency compared to 4.13.10 [backport 4.14]
- OCPBUGS-19686 - when ovn ipsec pod stop/restart it kills pluto preventing further IPsec IKE communication
- OCPBUGS-19697 - [GCP 4.14] [Azure/AWS <=4.13] Pod didn't trigger arm64 machineset scale out from 0 when a required node selector term on non-amd64 nodes is set
- OCPBUGS-19730 - [release-4.14] kubevirt csi driver external provisioner/attacher timeout too low
- OCPBUGS-13361 - Update a plural string in dynamic demo plugin locales
- OCPBUGS-15531 - [4.14] DaemonSet fails to scale down during the rolling update when maxUnavailable=0
- OCPBUGS-18415 - Update 4.14 ose-etcd image to be consistent with ART
- OCPBUGS-18997 - "Create StorageClass" form breaks when a dynamic provisioner is selected
- OCPBUGS-19319 - agent-tui failure blocks ssh + console login
- OCPBUGS-19355 - topologySpreadConstraints for UWM prometheus-operator does not work
- OCPBUGS-19465 - Cluster Version Operator does not correctly reconcile SCC resources
- OCPBUGS-19496 - cluster-autoscaler-operator clusterrole needs watch on clusteroperators
- OCPBUGS-19523 - sdn container failing to start on okd-scos
- OCPBUGS-19553 - The file permission for pod specification files of the kube-apiserver should be updated to 600 to conform with CIS benchmarks
- OCPBUGS-19662 - Fix MCO Image Registry ConfigMap updating
- OCPBUGS-19701 - Remove dependency on k8s.io/kubernetes packages
- OCPBUGS-19703 - Internal Registry Secrets merge causing excessive API calls
- OCPBUGS-19725 - Do not configure the node webhook if not using ovn-kubernetes
- OCPBUGS-19731 - [Nutanix]No host has enough available memory for VM, machine stuck in Provisioning and machineset scale/delete cannot delete machines
- OCPBUGS-19737 - Faster risk cache warming
- OCPBUGS-19738 - Remove warning about CPUPartitioning
- OCPBUGS-19747 - Do not use port 9106 for ovnkube-control-plane metrics
- OCPBUGS-19748 - CI: MTU migraton failures in 4.14
- OCPBUGS-19771 - OCP upgrade 4.13 to 4.14 fails with: an unknown error has occurred: MultipleErrors
- OCPBUGS-19790 - OCP-57089 and OCP-24504 failed in 4.14 azure platform for the load-balancer service couldn't get an external-IP address
- OCPBUGS-19808 - Rollout of ovnk pods is taking more time
- OCPBUGS-19812 - [4.14] winc upgrades are failing from 4.13 -> 4.14 due to remote ovnkube-controller is not ready
- OCPBUGS-19813 - [4.14] Significant 12 minute pod-to-host disruption detected on aws ovn minor upgrades
- OCPBUGS-19816 - OCPBUGS-17585 breaks IBM Managed OpenShift service
- OCPBUGS-19818 - RHEL8 workers in 4.13+ should use openvswitch3.1
- OCPBUGS-19846 - Unable to destroy cluster when AWS Organization SCP prevents use of iam:GetUser
- OCPBUGS-19850 - Outgoing traffic throughs EgressRouter is broken
- OCPBUGS-19860 - Multus annotation permissions: Certificate duration should be configurable [backport 4.14]
- OCPBUGS-19862 - Multus annotation permissions: CNO should configure 24h cert for multus [backport 4.14]
- OCPBUGS-19886 - [4.14][Multi-NIC]EgressIP was not correctly reassigned when label/unlabel egress node
- OCPBUGS-19887 - [4.14]OVN-Kubernetes node webhook does not allow to set k8s.ovn.org/node-mgmt-port and k8s.ovn.org/gateway-mtu-support
- OCPBUGS-19888 - [4.14]duplicated log at addOrUpdateSubnet
- OCPBUGS-19889 - [4.14][Multi-NIC]EgressIP was not added to secondary NIC on egress node after apply the configuration
- OCPBUGS-19903 - kubevirt hypershift platform lacks live migration conformance test
- OCPBUGS-19905 - [4.14] Egress appears to be splitting traffic between all applicable egress IPs instead of selecting a primary host address
- OCPBUGS-19931 - ovnkube-node requires namespaces/status permissions in interconnect
- OCPBUGS-19932 - hybrid nodes have permissions error setting annotations
- OCPBUGS-17981 - Remove DeploymentConfig, Build and BuildConfig sections from navigation and use flags so they can be enabled by cluster admins
- OCPBUGS-19401 - [4.14] cgroupv2 memory calculation is not accounted correctly
- OCPBUGS-19430 - MCO keeps attempting to pull baremetalRuntimeCfg image again and again
- OCPBUGS-19499 - [4.14] Avoid caching etcdctl on cluster-backup.sh
- OCPBUGS-19526 - Unnecessary API calls if TektonConfig is not minimal
- OCPBUGS-19776 - 404: not found will shonw on Knative-serving Details page
- OCPBUGS-19849 - [vsphere] dual-stack install fails nodes stuck in node.cloudprovider.kubernetes.io/uninitialized
- OCPBUGS-19865 - Azure AD Workload Identity does not work with bring your own vnet
- OCPBUGS-19878 - TaskRun duration chart legend shows only 4 taskruns
- OCPBUGS-19917 - linuxptp-daemon-container log flooded with 'uds port: management forward failed' entries
- OCPBUGS-19955 - when disabling ipsec, ds pods are deleted
- OCPBUGS-19980 - techpreview - datagather job is not marked as failed if the Insights data was not processed
- OCPBUGS-20032 - [release-4.14] Clusters with large numbers of CSVs can CrashLoop the NTO and block upgrades
- OCPBUGS-20132 - Pagination issue causes delays on attaching cinder volumes
- OCPBUGS-8993 - OpenShift Alerting Rules Style-Guide Compliance
- OCPBUGS-19504 - cluster-node-tuning-operator in CrashLoopBackOff on CU cluster
- OCPBUGS-19545 - kube-apiserver bound to port 60000 prevented metal3-baremetal-operator from starting
- OCPBUGS-19796 - tokenConfig's accessTokenInactivityTimeout fields doesn't work in hypershift guest cluster
- OCPBUGS-19797 - HyperShift guest cluster does not have cloudcredentials instance
- OCPBUGS-19871 - [RHEL]Host lost connection during upgrade for RHEL worker
- OCPBUGS-19899 - shortname for FAR Template not correct in console resource badge
- OCPBUGS-19921 - Avoid panicking on all-fresh-cache evaluation
- OCPBUGS-19953 - [AWS SC2S] ec2:DescribeSecurityGroupRules is not supported in SC2S region.
- OCPBUGS-20038 - Many SNOs failed to complete install because "the cluster operator cluster-autoscaler is not available"
- OCPBUGS-20080 - [4.14] Keepalived on bootstrap doesn't start due to missing confiugration
- OCPBUGS-20103 - [gcp] IPI installation using the service account attached to a GCP VM always fail with error "unable to parse credentials"
- OCPBUGS-20137 - [release-4.14] oc-mirror will hit 401 code after hang a while
- OCPBUGS-20163 - Wrong port reported in HostedCluster .status.controlPlaneEndpoint.port
- OCPBUGS-20184 - network-node-identity-* pods should be run as non-root
- OCPBUGS-20249 - Hosted clusters default KAS PSA config should be consistent with OCP
- OCPBUGS-20254 - Upgrade from OpenShift 4.13 to 4.14 Leaves Network Operator Degraded
- OCPBUGS-18142 - [IBM VPC] failed provisioning volume in proxy cluster
- OCPBUGS-19657 - The KUBELET_NODE_IPS does not reflect in the kubelet service after the dual-stack conversion
- OCPBUGS-19781 - [release-4.14] ovnkube-trace compatibility issue on RHEL8.6
- OCPBUGS-20260 - [OVN-Kubernetes] Incorret webhook error & exit handling
- OCPBUGS-20261 - Use a private IPv4 address range for the transit switch subnet in OVN IC
- OCPBUGS-20269 - unit test job failure rates are high in oc
- OCPBUGS-20308 - Backport PR 28295 and 28238
- OCPBUGS-20313 - [4.14] use stable channel in CSV
- OCPBUGS-20315 - [4.14] BMO sets preprovisioning architecture to x86 for arm BMHs
- OCPBUGS-20345 - [4.14] Enable console on OCI
- OCPBUGS-20354 - On an SNO with Telco DU profile must-gather perf-node-gather-daemonset fails: Error creating: pods "perf-node-gather-daemonset-" is forbidden: autoscaling.openshift.io/ManagementCPUsOverride the pod namespace does not allow the workload type management
- OCPBUGS-20392 - Sync stable branch for CPO release-1.27 into release-4.14
- OCPBUGS-20401 - Master MCP is degraded because of MC not found
- OCPBUGS-20408 - [4.14] CPMSO: Unsupported GCP e2-custom-* instance type in E2E test framework
- OCPBUGS-20409 - Builder fails to expose repository secrets for RUN
- OCPBUGS-20429 - Revert https://issues.redhat.com//browse/NETOBSERV-987
- OCPBUGS-20435 - CVP Failure: Nightly CI run for 4.14 PTP operator verification fails
- OCPBUGS-20439 - [4.14] builds.config.openshift.io CRD is available in a cluster with baselineCapabilitySet None
- OCPBUGS-10652 - hybrid overlay VXLAN traffic should skip conntrack like GENEVE does
- OCPBUGS-17154 - 4.14/AWS: Machines using m4 instance types don't get network
- OCPBUGS-19898 - Excessive permissions in web-console impersonating a user
- OCPBUGS-20025 - Keepalived pods crashes and fail to start on worker node (Ingress VIP)
- OCPBUGS-20357 - [4.14] Bootimage bump tracker
- OCPBUGS-20358 - New Feature in 4.14 - Node Dashboard in OCP
- OCPBUGS-20396 - [4.14] Unable to disable external CCM for platform external
- OCPBUGS-20472 - hosted cluster upgrade failure from 4.13 stable to 4.14 nightly
- OCPBUGS-20502 - PTP4L output in T-GM
- OCPBUGS-20527 - Mirroring a manifest-list-based release payload with --to-image-stream uses Legacy importMode and does not honor --keep-manifest-list
- OCPBUGS-20556 - on-demand data gathering timing issues
- OCPBUGS-20568 - Update DOWNSTREAM_OWNERS in cloud-provider-openstack
- OCPBUGS-20581 - allow external CCM to be enabled/disabled from install-config.yaml
- OCPBUGS-20590 - [release-4.14] Capture APIServer.config.openshift.io from fleet
- OCPBUGS-21587 - Redundant hypershift operator pod on SNO
- OCPBUGS-21614 - Sync stable branch for CPO release-1.27 into release-4.14
- OCPBUGS-21759 - Platform-operators golangci-lint incompatible with golang version
- OCPBUGS-21772 - OCP 4.13 | NTO profile's default parameter workloadHints.perPodPowerManagement = false seems to be hitting kernel taint bit 2 in nodes using x86_energy_perf function
- OCPBUGS-21898 - Ingress stuck in progressing when maxConnections increased to 2000000
CVEs
- CVE-2018-17419
- CVE-2021-4294
- CVE-2021-20329
- CVE-2021-36157
- CVE-2021-46848
- CVE-2022-1271
- CVE-2022-1304
- CVE-2022-2509
- CVE-2022-3064
- CVE-2022-3715
- CVE-2022-23525
- CVE-2022-23526
- CVE-2022-27664
- CVE-2022-28805
- CVE-2022-34903
- CVE-2022-35737
- CVE-2022-36227
- CVE-2022-41723
- CVE-2022-47024
- CVE-2022-47629
- CVE-2022-48303
- CVE-2023-0475
- CVE-2023-0620
- CVE-2023-0665
- CVE-2023-1637
- CVE-2023-2602
- CVE-2023-2603
- CVE-2023-3089
- CVE-2023-3153
- CVE-2023-3341
- CVE-2023-3390
- CVE-2023-3610
- CVE-2023-3776
- CVE-2023-3899
- CVE-2023-3978
- CVE-2023-4004
- CVE-2023-4147
- CVE-2023-4527
- CVE-2023-4806
- CVE-2023-4813
- CVE-2023-4911
- CVE-2023-5408
- CVE-2023-20593
- CVE-2023-21102
- CVE-2023-25000
- CVE-2023-25165
- CVE-2023-25173
- CVE-2023-26115
- CVE-2023-26136
- CVE-2023-27561
- CVE-2023-28484
- CVE-2023-29401
- CVE-2023-29469
- CVE-2023-29824
- CVE-2023-30630
- CVE-2023-31248
- CVE-2023-32681
- CVE-2023-34969
- CVE-2023-35001
- CVE-2023-37788
- CVE-2023-39318
- CVE-2023-39319
- CVE-2023-39321
- CVE-2023-39322
- CVE-2023-39325
- CVE-2023-40217
- CVE-2023-44487
References
aarch64
openshift4/cloud-network-config-controller-rhel8@sha256:966d449e7adbeb1e544e098cdd1e9da038d06008c66991f7428b04b7822f5306 |
openshift4/driver-toolkit-rhel9@sha256:af67382cc919626aeb7c97fc7b8417eb5ea693e0a045012bb9505fd0d25453de |
openshift4/egress-router-cni-rhel8@sha256:1f944f82114bd4b6e1ab644602fcd88d9eb8ab8602c19a55209e09167439c050 |
openshift4/kubevirt-csi-driver-rhel8@sha256:b213ccd2c047d673b48df68824de5af0eab5eda60f2ca20f6997b28e0e3fb7ee |
openshift4/network-tools-rhel8@sha256:fc2d063f282ae6294a9945152610a621ed67aac9ef6f31d9fa2299f382e6e8bb |
openshift4/oc-mirror-plugin-rhel8@sha256:3057b1f2dd57dc0b60e96e30d1cbf09e5f5bb9c701fdcd00c7a1edc22fd2e8cf |
openshift4/openshift-route-controller-manager-rhel8@sha256:7c5c23b3d2374c528d1fb1b46e3bbe260a9ca3ee3579b549784b6cebf5cce5db |
openshift4/ose-agent-installer-api-server-rhel8@sha256:53b842747ce9b532bf4f03c00e2d43116d3a24e0b8dbef78273f4bc58d307153 |
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:b6abcf39acbb1bc3ffca28e506744f5fe27ced7e06e3095c224e9dc1fba415d7 |
openshift4/ose-agent-installer-node-agent-rhel9@sha256:0d002d5e205e583199fc46933fa14d2af13ed24ea949784d8128fe702c3c6860 |
openshift4/ose-agent-installer-orchestrator-rhel8@sha256:840f8ee5f8833f48e5644790f6cc6b4ef5668500ffe71780db97013bc46696e6 |
openshift4/ose-agent-installer-utils-rhel8@sha256:55b1d2ebaefc0f28bd4a42133d3d6bd87633fcc9985a2bdf57ec651517a2045f |
openshift4/ose-apiserver-network-proxy-rhel8@sha256:c8afb908f6ca770368523306dd4f6eceb52b6501bc81fbb01326e0bc567225ac |
openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:91c8ecd2abba57dc143ccf592514c42e1dc7b986a4530f4ec25abc96f508f8e8 |
openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:3a1dd38855cfb7521294ec844d6beeb7a2e9350e691ff1ca560ee00835484cf8 |
openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9abbcf63eb921502a55f684562e7c9b56a47f5332c8971b584774d2cbe789f65 |
openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:28729e56923c68445403bb69ff14d4dfde1b96f5cbea361c7a9d130c69f9cef7 |
openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:b3c1025b15b5e6eb72d315a3aaa2bdce316ffe2ff8bcce915e7d09f9894ea780 |
openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:9a0288d2f2dd54764e9f26694be79df499ab0759ccf782a3cdf832c1cdeeba26 |
openshift4/ose-azure-cloud-node-manager-rhel8@sha256:b0a55919cf806e73021c4b2dbeb34ac7906e8ebe49ec65babef9fbf28bf71e87 |
openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:71a524b12413110a1e1a43cd261bb11f7e693522563fc7c8327d2e4bab165f5f |
openshift4/ose-azure-disk-csi-driver-rhel8@sha256:ef398464fee1d79bdd0c79c699f7130d4c9a683e8a8d1a6e9e9bb21799f8c283 |
openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3c27208e025d5c6c60ed6d35696fb26d3f73c1c73e360fb0ccb8dacab35ed1ea |
openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5d2beaaea452226e43c8528a99ab773c5baffa8b16b3ff7ca8139794d5d9d5a5 |
openshift4/ose-azure-file-csi-driver-rhel8@sha256:4798116ed021eaa4a6c4680cef3fcdc1bc4a356ea9809839b5c6b505fa06f611 |
openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:65f0866f5f92e3d8121e8a32c74dc659d4740ffbeb7fe427ad142807ff50701b |
openshift4/ose-baremetal-installer-rhel8@sha256:cc708e16513fde762ea3efc1a08a5eec613f4f1fea704f61bd024a6c216766ae |
openshift4/ose-baremetal-machine-controllers@sha256:a621e8b893ed41c2a44638583bbea90e82b96a032113649c685e8eafd7a83859 |
openshift4/ose-baremetal-rhel8-operator@sha256:b6c857ee11a41beeca92009e2326b3e5ef2357f0af2ea332c1e203da85050306 |
openshift4/ose-baremetal-runtimecfg-rhel8@sha256:443d14663c658176bb3ba85a14825e2cd3fcaf89b1246705785b0201d0fcb577 |
openshift4/ose-cli@sha256:ddce50ef6d387fe90092e56e5b008fdc85f1f9ca7d2aa664e3676c1371957e72 |
openshift4/ose-cli-artifacts@sha256:3706279b96b7f244a5936778b080b6db0ae7f0e671010c03a6473c09738cefc9 |
openshift4/ose-cloud-credential-operator@sha256:15e83642df64dfe38f0679f45c2c9ba230c47527b02fede492ea6b45497d0ef1 |
openshift4/ose-cluster-api-rhel8@sha256:7bc7d265d427b61f98eb8e61a627dbc766b7bb3ec5cf684fc0d03331548a9114 |
openshift4/ose-cluster-authentication-operator@sha256:6d84e019d839b1bb0c436bf19de7686818288b9860bda6b9a7613d580cfad275 |
openshift4/ose-cluster-autoscaler@sha256:b071e9b8babe30656b0e1e11732d1bd79bd3add3a491ead9930d41a687f2d8fb |
openshift4/ose-cluster-autoscaler-operator@sha256:683e4dd92647729e425de2f051abb2a28ec64b5b5e0cf62c49b44109fed0206e |
openshift4/ose-cluster-baremetal-operator-rhel8@sha256:51e9f2ae03fbe3675a1485742b4a01395a431b1e25c88fdc038e383505ff1331 |
openshift4/ose-cluster-bootstrap@sha256:81721cec6488e3b5de2f79a423c568d6ee148f5c211f74a77d005c74a12a7f08 |
openshift4/ose-cluster-capi-rhel8-operator@sha256:016815905ac44443d7284971f49008d462b9f691c1bd3c7ee0cd571777636293 |
openshift4/ose-cluster-capi-operator-container-rhel8@sha256:016815905ac44443d7284971f49008d462b9f691c1bd3c7ee0cd571777636293 |
openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:e0fc7697dd118f9184c2cdc22cf2ae32aaa498d8fbfa448709538ab19f537538 |
openshift4/ose-cluster-config-operator@sha256:34bb8280da22e5db7cf78ade01ee119b8194097180444e5c840b3c088535fcca |
openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:4756de9f1bba12542f28b76ce766da8027362ec665251d9aa312e0a916c317fd |
openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a41f04e5d8ed9886ca704a1631fb833c9fcf5c164384986c711a078e67f5def9 |
openshift4/ose-cluster-dns-operator@sha256:9b325d9fe9288d507287840090f2490eef161fa3e94996b88d7388676aa9f3eb |
openshift4/ose-cluster-etcd-rhel8-operator@sha256:6c8230f4d183eff26b39e9b927b68bc95aa207cc0bd85c0404b3f7080967f0a5 |
openshift4/ose-cluster-image-registry-operator@sha256:d80ec25e8bde63b87877c7b88d28f8bece3cd07e857876c47a17cea0e63fff26 |
openshift4/ose-cluster-ingress-operator@sha256:72ef32f74cefa64c6bec6ba03f3ce16398c802b2be2ea95f7eb03b69f0f42822 |
openshift4/ose-cluster-kube-apiserver-operator@sha256:7b417b8f093d3782484ce60e2cd2e305c4bbe40958970a18b7ed4c83776a49b2 |
openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c6cb1f5d2785f96c2446f351aed289b26f69f2cb9b5c6a30b19d50247af57891 |
openshift4/ose-cluster-kube-controller-manager-operator@sha256:f1d61037f324540203f1e4384c74d119d0b371fc2ee17007d756e1fd636d05e6 |
openshift4/ose-cluster-kube-scheduler-operator@sha256:9419e2641cb23b5662300ad6f275668e02ffed4c07f4c5acff812dd25252044a |
openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c737ada008b22599858677ec041953284662d0d0238fc15f2424847aecb87002 |
openshift4/ose-cluster-machine-approver@sha256:73fadf7ea8930ee4b2ee91b3b23ec7a86dd58226866f8ddf0a5fb7e250c983d1 |
openshift4/ose-cluster-monitoring-operator@sha256:6e58b4c5ca1ebe2ba6b3f8eb97724c3a1cc0637fd738a13ea60ad5983351ad23 |
openshift4/ose-cluster-network-operator@sha256:77782d0c81b0f0745f0b941462101a5fb790f0606a73e218833eb2b24a9dedf0 |
openshift4/ose-cluster-node-tuning-operator@sha256:c78445f06d2b91ed022ee9fbd69c69735c864840e52133b561e0dd2c5213e163 |
openshift4/ose-cluster-olm-operator-rhel8@sha256:5f6059667e4e13d07de3c53adb7a88d259334e1602208ad602163110ba39938c |
openshift4/ose-cluster-openshift-apiserver-operator@sha256:cdd51f145dc38937e908836f1039e3a8b74387e2ef65a43fc56c07c6e0a5f4a6 |
openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a715dbc1ce62490f9116daafb97cc033f03ce49e7027ad3464c9f07d17723f80 |
openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e3f7ac2f454251ef375b34b3d7326eff1d918b8cdd7a9c48c874aa54471c5393 |
openshift4/ose-cluster-policy-controller-rhel8@sha256:8b3ee800d1ec3fb50b7c942f5b7a49b596f3dbc985b20e5f7fbbdd24d9c145d3 |
openshift4/ose-cluster-samples-operator@sha256:0a952c330191a257973bf6471e5e2e58bd168dc3b4dced42d14ebfbb22d0c1f1 |
openshift4/ose-cluster-storage-operator@sha256:9aa8fdc40cdeed3dbd469e8ec23b024a118779864e7caa231689e4a69cdc4c7d |
openshift4/ose-cluster-update-keys@sha256:8c83fa9a122f8ba53bfa3061f7f6d109d63fba8c4b030ba18c3b16f26c9b6af8 |
openshift4/ose-cluster-version-operator@sha256:b9d2c6328ae3408f0da029771189bebe798ad86782ae87f1b56089fe3ff58ad4 |
openshift4/ose-configmap-reloader@sha256:6d622c9a7376a7401d02f08fcc694295004d219836550b890ad6d6330ab66502 |
openshift4/ose-console@sha256:db2a185f335249bc1bce99b1a42ca6a51a88ae3bad8abdb8b3940233f7175d0b |
openshift4/ose-console-operator@sha256:680e609cda1c158a654b471409ab0664b5155e6b21b9b1ae5953722a4c1cd303 |
openshift4/ose-container-networking-plugins-rhel8@sha256:45f461e6a437e976a214b7d136e7d959212427f70cd288a38ace1047d9c7caa4 |
openshift4/ose-coredns@sha256:bc9c74bbef84e30d0e17cfced7ce323c5906a23d5201f17a608c82e17d230a65 |
openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:8bf3e10f89eac3fcc643501f432d1c046c63ee9d1c59e6291647e5eaa91538ea |
openshift4/ose-csi-driver-shared-resource-rhel8@sha256:c2631382d553752c9e5acd9811326b39db19d3ffd6d745abdf8a2b041101df9f |
openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:71eb587c1b174b20e6c94ecac4a128699012da8e371fa537abefb910698aa8ce |
openshift4/ose-csi-external-attacher-rhel8@sha256:712ab12761359d61715f926c0dbd83e3f48ba5627ef56f7aa39d19881f1ef3e0 |
openshift4/ose-csi-external-attacher@sha256:712ab12761359d61715f926c0dbd83e3f48ba5627ef56f7aa39d19881f1ef3e0 |
openshift4/ose-csi-snapshot-controller-rhel8@sha256:7ef678410facb25b89ec5aae988ff7e67e3a2bbd4f215bed1778b8f0c8cefde1 |
openshift4/ose-csi-snapshot-controller@sha256:7ef678410facb25b89ec5aae988ff7e67e3a2bbd4f215bed1778b8f0c8cefde1 |
openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:640000877993103410231309ba2becf9f9a2773d51c22409e61164ca07ba21e5 |
openshift4/ose-deployer@sha256:97844852fe3938358a2ea943fb582fc226a537a4e59f015a1773091d2231417f |
openshift4/ose-docker-builder@sha256:46ba47e4e5e92852e89c0bf8f6be5bc8cf150fa446bd187179d501fe7320ebfc |
openshift4/ose-docker-registry@sha256:897667fb8236059c9cabafe1b7748f051777f195f6a55eb9b2e7c3606a8958e6 |
openshift4/ose-etcd-rhel9@sha256:88d13ab63e6fc93fc18b132f895d3a142c5dcbcc4af51a3652f8c92f7e9d3158 |
openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:12f5f6129a26242695b13e80f62651d335c8922b14e0862ae3fa1c258cda6669 |
openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:11affe29ccb83d5b860b8e867c4ea34bf5345b2a325a4851b84390183478ef77 |
openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:306eae080d7ca3591b29b922b0bd65749add5b64229ea32c4b0ca2ab3bdbe235 |
openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3d1c7ce8d9e90915d7a868e86e103b5e96197b5a83ce098364bacc6851e4240d |
openshift4/ose-haproxy-router@sha256:6b9f1f0870c2dc27e2395304a4440fe4c2544ae31312640ad9ac4d8e3d29acff |
openshift4/ose-hyperkube-rhel9@sha256:45cef31a2f6979dcac84baa8c8ad87ed9e41a80fade360c72238e3fac9ade802 |
openshift4/ose-hypershift-rhel8@sha256:22dfc97729773a7696fab266877e3e1945172ea47cbae0053ab8ea9c6a976805 |
openshift4/ose-image-customization-controller-rhel8@sha256:bb79f24239ad67297fdf796566218125025a9dc08d827e693650f87025cb10a0 |
openshift4/ose-insights-rhel8-operator@sha256:9c4d77209d6288d1cdb9798423494d45059ecb87c491dbf70363ed5a93490c36 |
openshift4/ose-installer@sha256:6a1acff8ad0a2fa8381f75cd5c7ef1762c8457dd8df1986f53f63c2280e1b87a |
openshift4/ose-installer-artifacts@sha256:95d5424e28f4dd47efa6595cf37f88c97788db6bed121aa0aa6759bbd7b4235e |
openshift4/ose-ironic-agent-rhel9@sha256:4ad6f0cf7e9d1d16eb76b4914e556a0d074013bd82305b6c1b8556676b44781f |
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e2a8665b3bff549bf7d51454aaea67363e81afee1164a5267d51d6aedbabe08c |
openshift4/ose-ironic-rhel9@sha256:9d5077bee530ddc541b870ae1623a12a17047e68542907b39fa12aa0d59f42d9 |
openshift4/ose-ironic-static-ip-manager-rhel9@sha256:68d2375def8aa6b4cea9e3100d8ac5c0fdc156559d5e71596ad6c10228df44bf |
openshift4/ose-k8s-prometheus-adapter@sha256:ad49ec86ede533a1a08170f57f851965d5772d93eb8f0bf960a26d90675c697d |
openshift4/ose-keepalived-ipfailover@sha256:263d8b4a3ab71e7f6fa9059e76876ca94c883892a518576f8c2e043773578a80 |
openshift4/ose-kube-proxy@sha256:dc9336d1d2285de74f6de7a0f43c2904ea666c827857020bb3a221268800e0dc |
openshift4/ose-kube-state-metrics@sha256:b2f549285045844acb432cd8c84f9cc56af15b7a67e18d03277e88d18503c989 |
openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7487f2f28b2233bfc5104245e56fd250643c0f698a552b198de7331b72c9e735 |
openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:107a235d48fcb2e9d365e10e023855aefad30bbaf17ef1dfa805558adbb1646b |
openshift4/ose-libvirt-machine-controllers@sha256:f6e0efefce7942237205d74ddf88749554b91f3a20c8716deaca8bfc0b72fb94 |
openshift4/ose-machine-api-operator@sha256:0e8ac96c24eb704fc1149a30ff9fc1cfc0db2619ef1baabf367bb579fbdd591f |
openshift4/ose-machine-api-provider-aws-rhel8@sha256:3e664d633494c6c6504eab625c36c6939c4f14da78fe3dc8a39e5aa2f8151c24 |
openshift4/ose-machine-api-provider-azure-rhel8@sha256:119078c5d3c40fc5b20c0cde08220e9b80e7c17c39ce5bb90c19395fe6ac2395 |
openshift4/ose-machine-api-provider-gcp-rhel8@sha256:d8fe92babfdfae7bea17bac3ef808e55001ae71c8fae97cfa60a70234838dff3 |
openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b6a331a835dd7b2c04fa48422c778cea1d151cc12db2ebe9eee2794229909d24 |
openshift4/ose-machine-config-operator@sha256:f8ae3efce9570381a22a4ea1b6070a05b80bba7bf43011d5085e3dc7dc52d1e8 |
openshift4/ose-machine-os-images-rhel8@sha256:3755f04c34225383eccf3920fce24b720057513fd7932bf6f232ad3c540d2d0b |
openshift4/ose-monitoring-plugin-rhel8@sha256:658f0020145e360ed1d3bf3e04e18f6720cde573dc386c42199f614792486326 |
openshift4/ose-multus-admission-controller@sha256:3a342d51341e51c4986906b985c0ee376cb6f1cff252f44f640a156f39fb56a6 |
openshift4/ose-multus-cni@sha256:951cb10c6327538c2e50d7064940f728780b2d5a246467be8ef3f209cc62d9cc |
openshift4/ose-multus-networkpolicy-rhel8@sha256:5c0c2a9efc2158cbebaf9df6b8197e759d4211eb52e12bf7db0ac7dd4d4362cc |
openshift4/ose-multus-route-override-cni-rhel8@sha256:cb4bcf11286b7d12b88e675aa3b4cafe6e25867d3502f15cd6c31df181668ac9 |
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:c69e481155c61cb766ae4f2e64c01ea1c1d173d00501bfaa14afc3af5281dc8a |
openshift4/ose-must-gather@sha256:d0bb7a692fac5ba681890db8aac37508564bab7e93573ae32d9d33fcbf2c4cb4 |
openshift4/ose-network-interface-bond-cni-rhel8@sha256:fd22cb508f7d84585b8c1a9849103cc7b246a6db0a119621e1db2422867beba0 |
openshift4/ose-network-metrics-daemon-rhel8@sha256:8f65f841222bfb59977885283ccb11f24a71bb84b0586581bb2cb5b33db3ef2c |
openshift4/ose-oauth-apiserver-rhel8@sha256:8c4b1d9ccfaf4a0adb14e1b97a9272f74b1ff60240d80e858b2b9b7f24927cfe |
openshift4/ose-oauth-proxy@sha256:1e03511b7fc7ee14f0ec98808a46e9ae931f7c3a48f7f656dd2e95c64656704c |
openshift4/ose-oauth-server-rhel8@sha256:b2523131221f26487eca67c039a85bf34c79730dfb279e9d946999147d803b69 |
openshift4/ose-olm-catalogd-rhel8@sha256:06693a230e73600ac33c89192a85bf972fea6f51b448c6a7e9f30ea644dfbc25 |
openshift4/ose-olm-operator-controller-rhel8@sha256:ba18da1eae692c9d0770cd3e63d0f570c61d96b3b96281e79a0a389454593e22 |
openshift4/ose-olm-rukpak-rhel8@sha256:32af93f28b6a03f438780d49c7d7d5bf05742990772a7b2e6e6fd19b6b42d08a |
openshift4/ose-openshift-apiserver-rhel8@sha256:443c0f95d77f61290f1a97f94e49482133f0966c1577505d42a843889719c1c5 |
openshift4/ose-openshift-controller-manager-rhel8@sha256:eda8f54265125f7cc57758d4117c0b3f2f09bafa70747346a86dc6ef045b95e2 |
openshift4/ose-openshift-state-metrics-rhel8@sha256:dc63bb82030907ade33e0afc760504d7c4a8983aa44dd90443e374ce3da46fb5 |
openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:560ed0ca99876d8cb1a59f2d49880569b126d0b96d52c68a2888bb86ac4c30e7 |
openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a69255ea9c18b59c7c2d28907867256b6d3352d0afc96382e887cef43e760803 |
openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0072a412df683ec3c47c433460edc0d6092463615d5efaff47df09b3b2ead11e |
openshift4/ose-operator-lifecycle-manager@sha256:235e6d7128910cb2749faff6bf57d14eb175874d02c47b8bf219c8fb95858ff4 |
openshift4/ose-operator-marketplace@sha256:71715b6fb39232ae4204e12e8a23a4d9aacb02bfd1172a35bd691514b60f363a |
openshift4/ose-operator-registry@sha256:529480f4db2f111bc407b466d0283de6de6a311853e498c501bf2e11f0026aaf |
openshift4/ose-ovirt-machine-controllers-rhel8@sha256:2adb87651faaeec0616f846d1d6057db3d936f8ccb20e6670cd0c78c5d242b8d |
openshift4/ose-ovn-kubernetes@sha256:f7f86a81b0f2d1efe4ebee866bef4c3a445ba822cc583063b2c42a25aca77166 |
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:01296489a73b185b9dbb418d24f721743643a2d3d59039839efb2178cb594e7e |
openshift4/ose-pod@sha256:b95f5777e6f5ab5eafd1d83108bfe1c8728ec99fdd45e0e3da90f07b171aa60e |
openshift4/ose-prom-label-proxy@sha256:689a6c37338e5c5a29b034b5073486bcf455acea19d580517b5a781525a6a312 |
openshift4/ose-prometheus@sha256:cd192efe338b54b845b794487ff69a7833b94890b79e39cd45f9b0113e9b69c0 |
openshift4/ose-prometheus-alertmanager@sha256:ec4f92fb29758f19e1d0089fba0a3c5fea0446a2840848bd35b9fef609ac3783 |
openshift4/ose-prometheus-config-reloader@sha256:94de842eefbb973e64452cccc974c7c2c8a9c09814e698175b8622c4f9038c02 |
openshift4/ose-prometheus-node-exporter@sha256:57cf8d69674c90b57b90b113eb8c4cd10811a9176488d91150c7795450e48559 |
openshift4/ose-prometheus-operator@sha256:31bdb3cc98e68682303d3538dcd271ce5e0ed63f576cfa45e3f7c4fbdeadd63a |
openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b28cf1df096c6ac3604e80917aa2882bf1df365dbd4a47be02918f1dba11541e |
openshift4/ose-sdn-rhel8@sha256:d8abda5be9a35e5287d8bdf6fbe11c23c7b41663e27af13562acbbe76cf0f3f1 |
openshift4/ose-service-ca-operator@sha256:7157a100947f425dd419172c327df53b455833547c31ab81d7854bf355862df0 |
openshift4/ose-telemeter@sha256:57fade6b2777db2f5cb2f1908e4a82354e3a142354adba8fcdc0cac1bf49fd3f |
openshift4/ose-tests@sha256:53942dea96e4c169a2c30e0b92aaa409b781dfead992ce4538f2f288c3e3b275 |
openshift4/ose-thanos-rhel8@sha256:11c1eddc1d5576ddf56fcc47ca181d629f554aca627096386ebdcf17013febd9 |
openshift4/ose-tools-rhel8@sha256:a2ca908f381fa21d86cb94a18e7b96b4775eb7afc975b89f1abd2b8940fc125c |
openshift4/ovirt-csi-driver-rhel8@sha256:e8e5fb95232deb4cf86bf2c74b83cc84e9076aaba61c6160a037500d4c9e4ad0 |
openshift4/ovirt-csi-driver-rhel7@sha256:e8e5fb95232deb4cf86bf2c74b83cc84e9076aaba61c6160a037500d4c9e4ad0 |
openshift4/ovirt-csi-driver-rhel8-operator@sha256:f6709c90d3a5f557974cdcec47b58fe6b2349724e6ef1201bd721a593d9ad4e0 |
ppc64le
openshift4/cloud-network-config-controller-rhel8@sha256:2754f299655dd2602edad61dfa91304ae1c0029572a415b03fc1ac3d370bfe94 |
openshift4/driver-toolkit-rhel9@sha256:4688e606084d786173625273c0eec61feecdff462152c89e270122965f5dbd03 |
openshift4/egress-router-cni-rhel8@sha256:c09563b276d74a777477ffd84fbad9a6f5a5f199970860686ef1a192bd27f0f1 |
openshift4/kubevirt-csi-driver-rhel8@sha256:88a3b999470a6665ba5de0b89c6c98b8eec8bf007b7d54a188f851b89b646ca0 |
openshift4/network-tools-rhel8@sha256:12c078944f882357045db638f547762dc642a7b3f44531c74cc062219b2611a0 |
openshift4/oc-mirror-plugin-rhel8@sha256:f7178adbebaff0ae4476c51d80015c678670c9d699f0ed74f42e9c73f62c3f42 |
openshift4/openshift-route-controller-manager-rhel8@sha256:cc322f5b0e297a980160f1ad5e84b4e7cafb08e1db53ab9f490c05abd6b415da |
openshift4/ose-agent-installer-api-server-rhel8@sha256:2235ab6be6ce85ae0acec475f4b8e26cb57f66f51940f1444709d9a29aea5200 |
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:86d61beec9191ba732d28228c645b1734302500ca8a06ca9e79162504105eee4 |
openshift4/ose-agent-installer-node-agent-rhel9@sha256:5ab8a6f37a49f132574bb3d7a3c80587a44b5c90fcb15673f21bb6c62618b67a |
openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0567144df984dc8f817a295281c4aeb18e8deecc6a1876a8b9295eb29f046c4a |
openshift4/ose-agent-installer-utils-rhel8@sha256:af7e1a6f8a6bd5a6e288c67099900426503de4a859ea7948aa35562461834936 |
openshift4/ose-apiserver-network-proxy-rhel8@sha256:1cdc663185d3094245e6b183e00d99ae698518813fad005649a86a137e49e11a |
openshift4/ose-baremetal-installer-rhel8@sha256:2c2702ca362c4c844b8042205e98ff796813e58402a538ecf5cee75e70ff277e |
openshift4/ose-baremetal-machine-controllers@sha256:bc197ab41df94a377c55e2e7803dd8c7c6ae56eacb3d9baf6093a2ed9ff8c54d |
openshift4/ose-baremetal-rhel8-operator@sha256:2bbdbac181323a6c8a338182f4d87c538df7dea31980695723bc47a7ed0b9384 |
openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f6eb0b8a909cd980e51583a2fbd3f91c6103d3a1bd722f41a342aa765b02aa37 |
openshift4/ose-cli@sha256:af286d08d835695a5e07a1f4ff8cccca4ea5020f25f0e70de336eac5a9ddc625 |
openshift4/ose-cli-artifacts@sha256:b9f425663b19e59fedcb61e5a2820f525278bc60896cf83b9be675b747b7bb47 |
openshift4/ose-cloud-credential-operator@sha256:c5930b09a8d88c1e1c3f3970dfc9280d49224e09100d45742940172aca2b5a37 |
openshift4/ose-cluster-api-rhel8@sha256:b85cdc62af055671ed78c27f96fd4f98991b31cd0c6d881707ebc19ff262aa9a |
openshift4/ose-cluster-authentication-operator@sha256:017b1b6ddab777f6f3b0de64a9c4c8ada6d913c5a863f9361b220f834b54ce0d |
openshift4/ose-cluster-autoscaler@sha256:d99e6d91a3e581b1e12195411d007459f382ffbfa12088beaa0fa36965eeb115 |
openshift4/ose-cluster-autoscaler-operator@sha256:5a30dd8a28fe23542ac7cb3c0329ad24dbf4a55ee57b0ae8032c0e92c997b028 |
openshift4/ose-cluster-baremetal-operator-rhel8@sha256:3867c26ff5d47ca1ddc938b016481bd215a9b0391e9ce8a0f37f26af9b30b781 |
openshift4/ose-cluster-bootstrap@sha256:f9c7f245ea5d4671bc3f91c01deff886a0219e28d646f87b6dba3f24e0f04b72 |
openshift4/ose-cluster-capi-rhel8-operator@sha256:02b8ea9ca25390b10a73f91e67edb55e6d3dc30264019e1a522ff02aa9e5d3a2 |
openshift4/ose-cluster-capi-operator-container-rhel8@sha256:02b8ea9ca25390b10a73f91e67edb55e6d3dc30264019e1a522ff02aa9e5d3a2 |
openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6fd58af5acffd8376a03b371912a2eb28e128229767b1216f3a032d447c25cbb |
openshift4/ose-cluster-config-operator@sha256:89cbb68ac0fade39d11f5012d3211c541993bec689005aa79b1c0c2bc10a0690 |
openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a8d0a64b225c2ce1dfbaf39f1f71f7989f7925bb48f1e6db092227bcfc1e7d61 |
openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:580400527ae404fe12bdaa79f8f4a13982a1866320aefc6cfefcd9fc0834da40 |
openshift4/ose-cluster-dns-operator@sha256:2c5a76957046b18a198f694f067cd3dcfcecda65a9c497a0dda03cde836e4ef0 |
openshift4/ose-cluster-etcd-rhel8-operator@sha256:0f260916aa572d5ff60ee75f8b8b36fde503b2a04831cbef70084742a5a53588 |
openshift4/ose-cluster-image-registry-operator@sha256:377506baaf68b9cbd09e63a380c10166f272f2d186cb6cc5d375725991329b34 |
openshift4/ose-cluster-ingress-operator@sha256:838f048b179cb1c8ba4c101a050ec1511e8fc39f5b3b28a9fec49bf63b1ce6e1 |
openshift4/ose-cluster-kube-apiserver-operator@sha256:ec2c81b1740780a05d813a0f5489038a1460bb2e4de8ee0b9981b721efa5e13b |
openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:9bb2fb889007efb3c16a55b85b9abf304ac1fd33d4f3558951fbfecb0c276301 |
openshift4/ose-cluster-kube-controller-manager-operator@sha256:dc8710041e143c4c91792b624aa91eeb93d25f7b863ccadf583b78c3a2d0534e |
openshift4/ose-cluster-kube-scheduler-operator@sha256:f5dbaa615bd185bcf3ef4e983afbb2936261be1a2cfe29d94b1e07ab37ee80a1 |
openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d9a88da69b48848af39fa9c4c2e0d1ee7e880e2822aef7e0dbfba3c6571b2371 |
openshift4/ose-cluster-machine-approver@sha256:a948c89f40898a1c78ec2737df3457b7c617f99c7814b041aea53913d79458b3 |
openshift4/ose-cluster-monitoring-operator@sha256:0344b26667dcc774edf30c5050a2beb4a28f8a66cae445fa1b6a6ae051abd4ea |
openshift4/ose-cluster-network-operator@sha256:3b6dd0d0df797aa97bcf856e060c575acdec993983b4717b1730adb285b742af |
openshift4/ose-cluster-node-tuning-operator@sha256:6d288b61aad28c78ca7eff61c39ca60748de6e28406900565ac8256982437ef8 |
openshift4/ose-cluster-olm-operator-rhel8@sha256:875b118b2562ec666c8853d218fe4bc10da97e4401b862766621bc9fc995332b |
openshift4/ose-cluster-openshift-apiserver-operator@sha256:859ac9a70a91c4e84e473d38de3ad56f14ce44e845e50b36abb579df94734c7d |
openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5fdedd037b5937a8729a308ecf527b2fa61b9eb2d5aaa20b775dd3c6d4aacd46 |
openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:9dffa1f22b0eda657704a35d1938f60f303edd762f5fc3afdde39292d0d99d79 |
openshift4/ose-cluster-policy-controller-rhel8@sha256:62248b394b61bf08e30235ce223008b2ba520146c9880bed532e90fd1bfe85b1 |
openshift4/ose-cluster-samples-operator@sha256:49cc29be9cc1ed389e73a5d900fc834ca3deea3a049ce6426b38085d83777d8c |
openshift4/ose-cluster-storage-operator@sha256:01065a90d446c9b03a3321f724bd43f56c762c22dab72b632c35b30fb06d6ca0 |
openshift4/ose-cluster-update-keys@sha256:e6eaea322bcabcc224ea89b3abb99594259801e0dffb18cd8b6bbfd363891d09 |
openshift4/ose-cluster-version-operator@sha256:e9842adab7110769b1f41c39c17c1d2a09e185da1cdc9c14eea4ed1af18dac79 |
openshift4/ose-configmap-reloader@sha256:63b453c5d735fc81afa96550fde0682913957161d73753442812284aa21a22b6 |
openshift4/ose-console@sha256:38fa1ea131ab7bf2266f69eb57745fdbb5150342dda686566f05c454d0162542 |
openshift4/ose-console-operator@sha256:2f0b92cd6fd9c808d759876f50529eb839faaa8e65bc4ca51317e72a448e98e5 |
openshift4/ose-container-networking-plugins-rhel8@sha256:333729e8213151610e5a42ef7d160eb647701ddd1afd90526f5ea559006790f4 |
openshift4/ose-coredns@sha256:d334bffcb29354a7f14e69abc9f0e730d68b5506c07da67dc770335798b75bbc |
openshift4/ose-csi-driver-manila-rhel8@sha256:96a276862dc8c48c23000a0671b2781e202099372977bc98497638ae38e2a797 |
openshift4/ose-csi-driver-manila-rhel8-operator@sha256:72b123bb6ccdf5699f6388fffd058347a0897471ed1de7221053e60cafd9dc11 |
openshift4/ose-csi-driver-nfs-rhel8@sha256:88237e0119a8fcc4ea9de923c8b7ca69ced5c484f70b3d79c380783cc1da025e |
openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b4cef443ed68155848bb005eb6166de40726b8d36473965871168078edf5fa4b |
openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bb0a317eec87e907e5600e35d91360a8b7c625920683d332c7689f67f6c56fe2 |
openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3a74d422ec56b5bd9a81643314a58551b6c0c208c82502d596937e2ee75e59de |
openshift4/ose-csi-external-attacher-rhel8@sha256:f1133e0fb4eddb87437681497e479fa1c3871a68180dc45f7272c22f0dc1b99b |
openshift4/ose-csi-external-attacher@sha256:f1133e0fb4eddb87437681497e479fa1c3871a68180dc45f7272c22f0dc1b99b |
openshift4/ose-csi-snapshot-controller-rhel8@sha256:ee2ceb60d51083db68081360dd274a6895a3553b325daf860ca789ff793cafc6 |
openshift4/ose-csi-snapshot-controller@sha256:ee2ceb60d51083db68081360dd274a6895a3553b325daf860ca789ff793cafc6 |
openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:e29ce5d2d8d2ed89599be6e67190a7ba4dc42876ef61440b14a30223b97590f7 |
openshift4/ose-deployer@sha256:2938726804873208bed52c005815361b9c12d9a49303733e72aaa6a308995ac7 |
openshift4/ose-docker-builder@sha256:03f1d88064588ada1fba0b51f89fc02e4208dc010092676696e06ac9f7ac4199 |
openshift4/ose-docker-registry@sha256:22e4867af61027dbda51fd9967ae3753b2c7b5611044d9ba22a7a725575d5015 |
openshift4/ose-etcd-rhel9@sha256:2580f01894703bfcea2beabdb8407f5f8d44022e05a815e9a868523964423d7e |
openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:c2c45d9616fb5d84e446b03c724686168bf64bcbb23406295a7163940c2902e9 |
openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:249a522fe1f548f16971f7a72bce633cf76b4d9deea85f05a2470cd7777ed32f |
openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b0235f891ff2cf5e220790656ed3b75799029dabee7d9821464705b104d9c25d |
openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:67e76df8e451737ff5bcfd16335169c66eb923c171e0b0e195105bf4f4dd95b2 |
openshift4/ose-haproxy-router@sha256:7b5d84ca40fd01cb01a54a56ae77fd63abf565f8ebf862e8d21bb4c63411fd85 |
openshift4/ose-hyperkube-rhel9@sha256:8098d654c94b6ff0bb929d2cac1cf1a6fd08160c88211a7d16e6426ae9c574e2 |
openshift4/ose-hypershift-rhel8@sha256:7f51d89ef617000ad796c0cfd460abb1b70b9dd743bcc2881c73a9aab2a2be6b |
openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:b64477fdb7dc61d85b9f25c51ad25758dfdeb3a4df87db914437ebefd9f353b8 |
openshift4/ose-insights-rhel8-operator@sha256:1abab0d436337fa6e3694141f6e6fdb2e60134183895acb76d69e9e31989cb13 |
openshift4/ose-installer@sha256:467d25df81388c349d7a68bb92cc9c33a12a01d60ec632384cd2829b23aaf1af |
openshift4/ose-installer-artifacts@sha256:c0d311167a496180c209ac7369b5523a139daffa3e1c31e3a73f8a51c9bd3485 |
openshift4/ose-k8s-prometheus-adapter@sha256:5c47c99a1684c7c52a4877dce84f49dd95ecd25f6a2349ef07ea6255ef7b9d9b |
openshift4/ose-keepalived-ipfailover@sha256:350b8614476e81163bc81a77cc7f6326eaa7bce9799e37926b2c9c7f1cab7ba9 |
openshift4/ose-kube-proxy@sha256:be14cc750cca532197fc30ab2d51e5143baad49a832bca2097ac4c73d9526855 |
openshift4/ose-kube-state-metrics@sha256:1a3f29634acef7be07d448ff3f64adc6874b429c52c39a409cb822ca78bf3a20 |
openshift4/ose-kube-storage-version-migrator-rhel8@sha256:028aadd83f7e27391b7c3dbd80aebc46f8b406cb66070453439bc869f15587f7 |
openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:578e1270de3205ee28b9d5c896b7ede0532df5a398192617bd182608e0228601 |
openshift4/ose-kuryr-cni-rhel8@sha256:75c3aba661ff85a41b68eae3b0438f57efa2bcdb2be83576f4579f225a4beb59 |
openshift4/ose-kuryr-controller-rhel8@sha256:0435831ccbd8e7d70e8fbc3c97e74c14e41ad53ab3eb28ba4101b3b912b877c6 |
openshift4/ose-libvirt-machine-controllers@sha256:de5e78583a41d0b806cf61d2ed964c6299cc29e7dede2da9e40ffb6aff6393e9 |
openshift4/ose-machine-api-operator@sha256:ef60172a6318775df0bfad5191c559014a64b310c15f588ea8446d6a8b812ba7 |
openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ae3d6965f89bf763ea1311ee58332bb56e6e7bf48796dc9fc27a924b6a0fd3c6 |
openshift4/ose-machine-api-provider-openstack-rhel8@sha256:ad1c5696346db60a291f5d395f2f68afb64fd2a4905ea7fc90aed059f9075e8c |
openshift4/ose-machine-config-operator@sha256:e856f687bb157fbc24a2bbe9acbf105d69f62499a7df5ed4eab2905b5edea133 |
openshift4/ose-machine-os-images-rhel8@sha256:170f552f355fb25cc3c86d4d606c9f8f2e5c20e305171ca38fef9c67845b992a |
openshift4/ose-monitoring-plugin-rhel8@sha256:68adfeec2a16fe45864aba209e120bbfb5bd28dc0b5fd3e574fad95e3597d59d |
openshift4/ose-multus-admission-controller@sha256:30e69b7b2abe6b64847bb13b51bdca2aeb9a19a3ade440bd7420fd9bdf978b49 |
openshift4/ose-multus-cni@sha256:85f52407f984a96bdb2924128bdcf8aca85cfc6b657d814c69d5e70882b10bf9 |
openshift4/ose-multus-networkpolicy-rhel8@sha256:2ccc7f198be115bdad09744b059f5cd4e17934aeb2e6c747dad3113c00f3848a |
openshift4/ose-multus-route-override-cni-rhel8@sha256:cb03900d645b4fbbad11da21b72208d5bbc160942cc309c946ad102f13bc2906 |
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d7c7d696d87c398e440fa4c98bab590fa22d42ff7ea6bcd404d62ac44e89d7b8 |
openshift4/ose-must-gather@sha256:59cb0394f5cd822731419d058e49f49f3170bf0e5cce1d1dde1c467e28ef5483 |
openshift4/ose-network-interface-bond-cni-rhel8@sha256:81c1efa9074b355933f702c96240f3ccb3b694aa02b6b2d7f91ecaabda6e4742 |
openshift4/ose-network-metrics-daemon-rhel8@sha256:290a2886d01dc0445fca2f5b37af9eca60ffe0e3fa202c8b3800c43736b14325 |
openshift4/ose-oauth-apiserver-rhel8@sha256:c600a7394c356dbcb2a9d706470e1be6e65411e03eeb169f5c0152ff41e0a9bf |
openshift4/ose-oauth-proxy@sha256:0d11e2a994613e0fd8e6c1cbafb81c881be0542742a11759284a33563c0904c1 |
openshift4/ose-oauth-server-rhel8@sha256:bcc02ab1be6001526393fb75b334e3bb33c376c84635dd4e2052b3498736b4fa |
openshift4/ose-olm-catalogd-rhel8@sha256:3f2be871e45c0671fdf99dfc90d9119f14eeca77b797257e20f5be6aab2ee382 |
openshift4/ose-olm-operator-controller-rhel8@sha256:7616a1f3dee9f2b0ed6dfeba048e8526557b722bfdc98e665aa72678cfcf16ca |
openshift4/ose-olm-rukpak-rhel8@sha256:7f950e4dbe358a72cf1896182ebaf3f81941b93ec25e442e826265ec80006ce4 |
openshift4/ose-openshift-apiserver-rhel8@sha256:cd78b8bf1aa83cc0fd9f1174455ebae28032cd6e4cff0dd6d32f9f0116887aec |
openshift4/ose-openshift-controller-manager-rhel8@sha256:b71a8f8bce129568b0bbff864021bd1b0dca73a4f82f4c45619f01cce6436673 |
openshift4/ose-openshift-state-metrics-rhel8@sha256:ed52e0c296eb1a53c79e4b64b76d6c36599469ce4c1913b27d55f1fbeef300ee |
openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:33f5136e117e7be355fd9b8afd7af7125f4cc45971303ead22e557231b37c918 |
openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:8d741767487185bac37548e372de73e921ce2a32244c0ef6100f0030b9a6642d |
openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:692393285587c5687454b2f336cbac6676166c3581126a0d964d08980f04b518 |
openshift4/ose-operator-lifecycle-manager@sha256:b87ff923379a5b73e9c2866ed62fb334949d375c307c2ae35dd9726a63b4c04e |
openshift4/ose-operator-marketplace@sha256:13deab6f0f72f7f138b836aa58cb1e8ee2488c2baf8c1c2b2bb7837293a9be44 |
openshift4/ose-operator-registry@sha256:b9934555eeb1a40069e6030ef303b8be51ef87b1a670f44730fd2123a5d3ea2d |
openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ced7911e7d8971bda63cf6b89449991cd73823a747da4b8a9c0694353724c394 |
openshift4/ose-ovn-kubernetes@sha256:6193143059cfc14dcaf9de2c38bb5f0d9c428cd531ad2f8d57187e80234d8db0 |
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4eb16eaf1fb5d43041d28a168bb7b3898dbc289161161c15aa12c0ec57862da5 |
openshift4/ose-pod@sha256:95b52e051bc8d937dafb92a94f48155e4881c017ab9c2c0ee725b46eea0cb85b |
openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:455c40e91dd27eacbf9d48095de56f1772564b292c57f042a6b4b3d5deac7318 |
openshift4/ose-powervs-block-csi-driver-rhel8@sha256:6ba69a93138357073b8f77efb1df219ec568881d4aa6633b85fa9240e1b98834 |
openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e0aa8017f9d617a1749b0c70fe4714f2a7001dc7a2f450e3d0c03a35d4e6a6db |
openshift4/ose-powervs-machine-controllers-rhel8@sha256:92560ad6be9bd3dc15f7478c296fdd17ba3a2cec2179c4013618e46ef394fb90 |
openshift4/ose-prom-label-proxy@sha256:2f49fe576d2c40f693c8c507fe843030e960e60bb98170928867068dffe677bf |
openshift4/ose-prometheus@sha256:163dcd46564bd0adaa9649ba1d92cd1c5e10e54e032e4f0ea6c61940987a74d8 |
openshift4/ose-prometheus-alertmanager@sha256:e0ad29c51cb5c1a2ad0e212ff209918448ce5a07bd898f9eb9a6f75bb15f7f6c |
openshift4/ose-prometheus-config-reloader@sha256:9380cff70ab72eab37ecc4808d53878811bc7a73cc6e5c38d7f93cf7bd41f969 |
openshift4/ose-prometheus-node-exporter@sha256:2638ca834397bf830d9d1e6cb35bcfa5c955df1f673cfa4e746a8708d6b78f2f |
openshift4/ose-prometheus-operator@sha256:4aba8df41db581af669250715ceb17a1cc9eaa469e5d22410ae15a80953608ef |
openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8ce1405e8450b68c10c60d17ca6b157b1357753b9d546aa9eaae6fb8b6563d8a |
openshift4/ose-sdn-rhel8@sha256:68ef1eafe6e1774c161a8457e489014047a1fc9c5ad8ebb445ae8dd4b8759b52 |
openshift4/ose-service-ca-operator@sha256:6911c7bac5220544377e2e96bf396fefc0c0dabf42b6e171d884247482c5c026 |
openshift4/ose-telemeter@sha256:37cf33918f6529dd7b20a567d8b1b5fd3998047d68482ba8e4dd24f1d813d33c |
openshift4/ose-tests@sha256:b127273ccfc3562a663801112069a9ee56d9290bf482d2a94c949f684eb3d956 |
openshift4/ose-thanos-rhel8@sha256:44d8886044ee76e161418bc355f6c3671c386f368717d94962a9f0ec8136fd53 |
openshift4/ose-tools-rhel8@sha256:730094872a48294d97893592ed5a4658a83f7d3b54c9a5aabea7dfe0c5b6897f |
openshift4/ovirt-csi-driver-rhel8@sha256:8a56ce302479da3f4e37a6ec42d3731606233be61d2ce9bb703113c847790fca |
openshift4/ovirt-csi-driver-rhel7@sha256:8a56ce302479da3f4e37a6ec42d3731606233be61d2ce9bb703113c847790fca |
openshift4/ovirt-csi-driver-rhel8-operator@sha256:bd857fef6f0ce1de20fe68f16371f601a55c2fd791861ce090e2e7adfe90eb2c |
s390x
openshift4/cloud-network-config-controller-rhel8@sha256:ee4206f5dd2ec1131b5d3767eecbe406d367eecdd64c855dac342c062d7746e0 |
openshift4/driver-toolkit-rhel9@sha256:377b5ecf886c5c480252bc5b705816e5b87099c33166af1ebb2ae6d349b204b9 |
openshift4/egress-router-cni-rhel8@sha256:37423ddf95089d0890f7d814d6255ee4868981840bd7c342e2bea9fccc600e04 |
openshift4/kubevirt-csi-driver-rhel8@sha256:cef9c75ec6447eb7d783bf3cbef1c35ed301d52fcc05d07f1ab30e358f3c6a66 |
openshift4/network-tools-rhel8@sha256:2fb0665feeac5d7271f494850d37497efdcfc872cf034c30229d585dbea29a0f |
openshift4/oc-mirror-plugin-rhel8@sha256:17212365032dffa6ca4b840b7da03556f5507970fe28c68398d2fa9f4f0021ea |
openshift4/openshift-route-controller-manager-rhel8@sha256:63898c5855725e5dafc732da92f86b47f835e04b4cad0103c2e785a6aec3749e |
openshift4/ose-agent-installer-api-server-rhel8@sha256:425a3425d3bdfc9cd75707e696ea26deea5c2c6986b2683b9d04979809ec66dd |
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:15a8e3f17670000ca801194c99d62bbb6e9f68719b47a769f253f4a1b3de592d |
openshift4/ose-agent-installer-node-agent-rhel9@sha256:1374dd4c01b16d90f4217ce98089cb6a5dc236cb1497ab737fc390eea303a165 |
openshift4/ose-agent-installer-orchestrator-rhel8@sha256:5e45844b0bad637b34c6e7ce62ece5fa00366524e3e0520248a9e94f1ec2d3b2 |
openshift4/ose-agent-installer-utils-rhel8@sha256:7e98d150648d7ef280900c0daaefd544a6a9b76995acb576ff2358f2d2e48b50 |
openshift4/ose-apiserver-network-proxy-rhel8@sha256:fe6522b2106a4ac7b32bbde0b25c1a865d9f4ec1bd8180482c0bdc72b913e70d |
openshift4/ose-baremetal-installer-rhel8@sha256:c6ea8dc3a21ed61731d57da5a50a52db1f54a832d3ff19f7b13b879b5c65b038 |
openshift4/ose-baremetal-machine-controllers@sha256:fe444d4a951db3a2ea10862a6f652f18cf9c161491b88485e1778dd2e8a5e32b |
openshift4/ose-baremetal-rhel8-operator@sha256:e612d7b31c04aec30c68f217a9dbfb2ca48c5f231482f340fcfbd9b267702a06 |
openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ce61876b9984b843e9fe645dc60ec007ff5191ecef77747b910cfbc584920442 |
openshift4/ose-cli@sha256:02ee9181d0b9ed73bb83e1c7eb4611bbfc6cd7771b88e1f589e0a61fbdec36a1 |
openshift4/ose-cli-artifacts@sha256:a52dd9f7684d9ecb8991f5cc1bd2974091afdfaf7290346b3b90724e60e008fb |
openshift4/ose-cloud-credential-operator@sha256:8a27f521ad5109e3aa428718caf655bdb8eea4231049af4d9f4b5df440e307e1 |
openshift4/ose-cluster-api-rhel8@sha256:76d8ceecfb14de0968962925ecca13ccd27f4346280d5b22ff2ca53918220548 |
openshift4/ose-cluster-authentication-operator@sha256:869d8063ef317730b624abb1281b1fac78ab0e99625d5bc30a87e48e6bcdd8ae |
openshift4/ose-cluster-autoscaler@sha256:e7aac33cebdd67a2d0b8f8675a2aa06fb45566133284aebe284536172531df90 |
openshift4/ose-cluster-autoscaler-operator@sha256:a10415a6e153d093cafcb2ed095488f50548712ebb95c17536411c7a21856d04 |
openshift4/ose-cluster-baremetal-operator-rhel8@sha256:429b390ff2b4e0a35d475264c8da679e2fb8d41ac403db22f8b3447e32eb041e |
openshift4/ose-cluster-bootstrap@sha256:5526e61970db4159f14d048186d615b27c311432309bc5b05855fd8f79b3c6d3 |
openshift4/ose-cluster-capi-rhel8-operator@sha256:f3565c3e8d90c4d5d8162adf5a575540c0eda208a1f5dca2a4e6463f8a6f0d18 |
openshift4/ose-cluster-capi-operator-container-rhel8@sha256:f3565c3e8d90c4d5d8162adf5a575540c0eda208a1f5dca2a4e6463f8a6f0d18 |
openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:505e375da97d85a9c548625b3759786401647326408d20e1fe14f004cc9f22ee |
openshift4/ose-cluster-config-operator@sha256:ef6436d64cb0f251b2660cf4420d19486a2f1f86a0dd147ac71147b10ce20f10 |
openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f0132304534e3d7e80c94d0aa3a29591b641087a24c2e6e5b052cc1f556f9fd1 |
openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:72285cbed7c8deebc6f574c875feb9f6a85e3e6330eed7444c162a67a4daed82 |
openshift4/ose-cluster-dns-operator@sha256:2a81ee0333a0ed7913e4af4a8ea3949705973db5242bb968bbd822698fdf88fe |
openshift4/ose-cluster-etcd-rhel8-operator@sha256:ee1403cb37d7fb47b06af1aa0de5cf05cbeb40a881b0a6acada09607686d6bb7 |
openshift4/ose-cluster-image-registry-operator@sha256:79efbbbc352a98f918632b6727c66dcaee27b4062787c16f94fb38f6945cfff0 |
openshift4/ose-cluster-ingress-operator@sha256:8db6ab2d71151ed56fa56c4008fb2a821e722664f541b7ae11c6fdddca40e4b1 |
openshift4/ose-cluster-kube-apiserver-operator@sha256:c28223961003bd5e8516e313739d8cd5cd032ca95e584682fbef67f59d772e7f |
openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:69f63f24416e067e3c3c3058d91cd36a967b6b80ac907d04512b3f0dedbe0f45 |
openshift4/ose-cluster-kube-controller-manager-operator@sha256:1aab9654e574f8e03a16649c592b143cedd203350f2aa1f4a4bf1cb321d309c3 |
openshift4/ose-cluster-kube-scheduler-operator@sha256:86a81d64f6f597f7ab51c16eb22fb8e3c3b595b2bad4d017b0e9abcb54a314c5 |
openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5d430c5dbb9374e3ea4e75c38a5b6565dd92090e28f90fe41dcf26e885be7526 |
openshift4/ose-cluster-machine-approver@sha256:cc63375086795214e8a86b44caea2494a889d6480f1d99ea06d3be27d4454770 |
openshift4/ose-cluster-monitoring-operator@sha256:dac372816ff3eef2b12023b3bbfb3c0167df12f0a6491c40eb788088fcf61e30 |
openshift4/ose-cluster-network-operator@sha256:21f2e2b432c59c891d47f0083ab02b2c1af476bd84b1b1ef4caa62eebcebf6ca |
openshift4/ose-cluster-node-tuning-operator@sha256:d45c57558705707b72a897eda0bab69977c36c7f2e9c8de0dc3c5f903c0370f7 |
openshift4/ose-cluster-olm-operator-rhel8@sha256:39bc9db455f94a562cf34bedc5585e96de8d6c150918488e1b39e29832782a21 |
openshift4/ose-cluster-openshift-apiserver-operator@sha256:65952ff431372c5f25d2dba69835b6373b0bc289c080c61b1c71f743ff0dd2ac |
openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b56a699e536f7bf105be72ebdc381edc9ebd586b1426d6920672672243f18f30 |
openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:43dc153ed30fbf829198e99d1dd72c62a92d75cbbfabb11fae480a8e9ea6745d |
openshift4/ose-cluster-policy-controller-rhel8@sha256:b26e8fb7f4a2f28b080f200bdcb1a667aeec77109d5f9795a617e5d99de11bf9 |
openshift4/ose-cluster-samples-operator@sha256:1a7961b274063aadbcb9b8123c2beba72a03a5a586761b2ff4dec15b6ce95d15 |
openshift4/ose-cluster-storage-operator@sha256:c88a584c5412959e99b41deb4821b39ea0e133727dc7cc80adaf5d3e3fc943f7 |
openshift4/ose-cluster-update-keys@sha256:53f245a44ef89513cd3f718f81cb0bf869674590e000e4254a8e75c08c41b870 |
openshift4/ose-cluster-version-operator@sha256:60f47ec6af3f043819fc9cb31998143c7be84e76f3fd286e6d375e60031b4b69 |
openshift4/ose-configmap-reloader@sha256:a050b2a146e7aa1d66590a9719dc46fa32e9ae7fd876a744313bfd85584ed69f |
openshift4/ose-console@sha256:dcd88841483aedaf413efa7e98287e22dfcd88680ca64f633af2f2bc6644bb6f |
openshift4/ose-console-operator@sha256:22a25245db34dbb8ddce704dce6b9f5c01be858a1386825babaa4b1f6ab9f013 |
openshift4/ose-container-networking-plugins-rhel8@sha256:f0a6960854f989467c02dddfb0a4cfdd30aaadea573ce1178597ecaec23dd554 |
openshift4/ose-coredns@sha256:58f5cd4698f8a0c450c13936df772e690443c83ae801d9741f9ce715f6734401 |
openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:1111f352258fbd682bebe75a380af9603d250113e0f9858bd3ef61c65c1100d7 |
openshift4/ose-csi-driver-shared-resource-rhel8@sha256:3d53474ece9d94d72c925ad04b5ee89fae95fa5590e7e7e24e5bc5fb2275bd36 |
openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:fcabeb5dd78a8b7b12427c3b0bda3e3ae35b8eecb7fbf6359a244f348e3b12ad |
openshift4/ose-csi-external-attacher-rhel8@sha256:da0a9bc7b2913af743203ec88208b5d4353041277f6a46bd9ebadbe2f61a7bdf |
openshift4/ose-csi-external-attacher@sha256:da0a9bc7b2913af743203ec88208b5d4353041277f6a46bd9ebadbe2f61a7bdf |
openshift4/ose-csi-snapshot-controller-rhel8@sha256:753e12a6968cf3a030be64e09378c3dbf6d4806983a71a8f5357caad98dbfb40 |
openshift4/ose-csi-snapshot-controller@sha256:753e12a6968cf3a030be64e09378c3dbf6d4806983a71a8f5357caad98dbfb40 |
openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9ee421d3f50710618c55e510d11c6f6954487a34c0baab462a9d368304102630 |
openshift4/ose-deployer@sha256:17f920f1b3b604bc2942fb7af5ab513db457af36356d663fc58cabe2be908804 |
openshift4/ose-docker-builder@sha256:7d752d19f9bd7a289f16e88adda96d7296accc0c968b240df3a76db63c5aef71 |
openshift4/ose-docker-registry@sha256:905590d8b380cb4edc880ffa258a19cc863fa6e8d26cb2b4b9145f2da7ec5312 |
openshift4/ose-etcd-rhel9@sha256:7248545ca921b6254f35c70135b9c013cc9c7eb67fc6ea7f3f0ce78cb39e6e81 |
openshift4/ose-haproxy-router@sha256:cee635258c15fe36685a338e4a6c853110cf2f69c7b95a8c5af84a4e97a0d81a |
openshift4/ose-hyperkube-rhel9@sha256:20cd5f43a3c342928bf47cfd4a6a7adea6767d1d37ea404d850fb03c1119ca82 |
openshift4/ose-hypershift-rhel8@sha256:42045735353245a4c51b6aac874fe856d150f30430b3fe2534221d41af044ca2 |
openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:fe6215e59db5ec0330e2704ee7e671c7999d821121e41e51056a4bf115f75581 |
openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:145dcc4a8ed623844a60f3bb81d7dda99f7c3e2e7937099c98a15d59d04f5c35 |
openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:936273313485982627ed911f0694051f6a58ac2333a3f545d615dedce7f51722 |
openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:0decf111baea0caf103cfb3d9d9f28bf51cf765a171a2f148329a9215361fdf4 |
openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:2f1dc349a75fd53dfc5d78736aa3ca2849ed063ebd8e1b27505929fcc6c0422b |
openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c325645886478042e4f2ed46c76918b7212ec57dd3785c534ba26313c4d2d059 |
openshift4/ose-insights-rhel8-operator@sha256:33c69b562a235929a4001e92d2fb98dc7aa8425689ac1a0be2cf93ea6628d5c3 |
openshift4/ose-installer@sha256:52a53502b88e2fb3674650a109e1d8a879e0edd76b158b44621dcfbf7545f77f |
openshift4/ose-installer-artifacts@sha256:b6338b4da8f6f3bd3d4767ea9ab943a44d06bccaac560867e0c2b9fa2c61ecdd |
openshift4/ose-k8s-prometheus-adapter@sha256:31b40f141bdd1d5020648a5b0f73d3e018b4a2d410ee170009ec9896cf62e95d |
openshift4/ose-keepalived-ipfailover@sha256:e563c57a94dee4549b769c8ec07ef23a042b9796b0249430af32337f0256889d |
openshift4/ose-kube-proxy@sha256:ae02af4a49d8718f11e400947033c6a197648eb13101d0b1f63118b01fdcd0da |
openshift4/ose-kube-state-metrics@sha256:57fe41b606ca3143a947908830e5ad93f4abdbf7faf1bd962245aae49d7bb04e |
openshift4/ose-kube-storage-version-migrator-rhel8@sha256:735fd335355bc9a66942f19bda88e19163feb58b1e8256d335075b94282ddf34 |
openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:48018abdd45d9ea4430abe18f48dd8075e4c7e35884ed4781fca0b1b4992ed0e |
openshift4/ose-libvirt-machine-controllers@sha256:216a27540bf1de7863e742e3ac0519e0d5863f1896426cc8210b9d836c62d6c4 |
openshift4/ose-machine-api-operator@sha256:82f2f0400614beae1731e3b6c9292b856c4aa1881c3040c50dbd047392bf13e5 |
openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d71d2ce85d0d68d8d4bd32271c27d4f5f1ecca9cbb3c85b1d4d9e0507b3846ff |
openshift4/ose-machine-config-operator@sha256:5952cf5224d83e9fbad2c46e794e2b7a4aa13eb68df272021ae32cc567c5422e |
openshift4/ose-monitoring-plugin-rhel8@sha256:841d76f0cba31da23d6f241587d8df53d3db4449267821224ffc7d80b62c9f35 |
openshift4/ose-multus-admission-controller@sha256:9e4f5316f2f13b5043ea29967554f821a5949d8813df69496296a3f2f47bdbec |
openshift4/ose-multus-cni@sha256:3600dcdbbc08ef0a5fee6563d37c049130bf470ad8f72feeb42d47502f978749 |
openshift4/ose-multus-networkpolicy-rhel8@sha256:5cc58454dc3ce08b048ff9202a712b3ecd8886d6a901f72e28ab60057f0698e5 |
openshift4/ose-multus-route-override-cni-rhel8@sha256:21edf5d2f9602d2d4e3f9ee5998a0ecaec8a10aaddec73f3c5e982696b6c3855 |
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5dd98c26a12b77389000b161d4e27f1d864fadc36616414760e9421cbc02d3ee |
openshift4/ose-must-gather@sha256:d828d8d1769c145ad91c4fdddc1963152100e0696c92d6dfdef03e64cf91d6df |
openshift4/ose-network-interface-bond-cni-rhel8@sha256:7d13d96ed2bfcbb5e64266271bad4ac5e9ad23c4b29f9e12007e2edcded90d14 |
openshift4/ose-network-metrics-daemon-rhel8@sha256:36f37dfc5fc15d15bf565cb29862678133087668bc7dfddee034cc690cdf3764 |
openshift4/ose-oauth-apiserver-rhel8@sha256:cec2f0531874d8a7637c60fd65f101891d506d849c627acec5067e5fac76c827 |
openshift4/ose-oauth-proxy@sha256:282a7feb8f423627e31db559f966addcc1ee8ec9de345e42dddc5ce4dc0f4dc6 |
openshift4/ose-oauth-server-rhel8@sha256:de564c7ce34ac59b874204431703cfeb2cafb2177f850b240046955b8e6e9f25 |
openshift4/ose-olm-catalogd-rhel8@sha256:04a1490955c7831827804f07f294c85783d6997916fc91911817457fb4eea17e |
openshift4/ose-olm-operator-controller-rhel8@sha256:5b437f10f2b3ecb98abfcfaadcda0190483e4a2ca1242a1eba3499248a0dba5e |
openshift4/ose-olm-rukpak-rhel8@sha256:5f49d62e7c2adcdefa04827bea8d23a2d3a20b2fae9ce8d954a161820e210a5b |
openshift4/ose-openshift-apiserver-rhel8@sha256:ef4d7e59c5a9e7e377e4841599456cb53dfb48011fdf078e4239da38164c630c |
openshift4/ose-openshift-controller-manager-rhel8@sha256:27f0f8631ab78e1607625807454cb4f1b6b417d7deb67994f87eb09e76657299 |
openshift4/ose-openshift-state-metrics-rhel8@sha256:d9ad9358f3ced84cbccf51ff56ab25d022014886b4cbbddda204e8dfcd36914b |
openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:83796995cb23135ab04b86193e55e6f159bfb0ed493c7b2e67b58b6861487d37 |
openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b341db0b16decc16231584ed708d277bce7519e664247de149dbe044aedffb0d |
openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6066e6511407254bc483f36c5184b020c098b89db6d8ac7693bd1441d42eabf4 |
openshift4/ose-operator-lifecycle-manager@sha256:d5adb4808e46e3a2e830256c57e30acfb10bff0a74533ce4f418931f5de7fc5a |
openshift4/ose-operator-marketplace@sha256:7f8e09715ed710e4924eb265b2a252548c7b1ad0173d8766d0b0ff401788e02d |
openshift4/ose-operator-registry@sha256:f0cd0f96690c7bd1910507dc6c77dd484ceca6f162a7853880590b26440e79c6 |
openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5ed1d606e2068bde55dda324a2f529a02792ddbe572ea9337014fa0e17fbba06 |
openshift4/ose-ovn-kubernetes@sha256:ba6b01e837c056434dd68ea543e29ff7ab300979d76ac437fde0dd33a8ba0408 |
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a63ec56d1b7b1fe85269c8c6c5bd8a4c1c8d98d61777a8a7f65b42a03fcf420b |
openshift4/ose-pod@sha256:22f002da4a15b5373eba7bad19a8915121f6a2e08e421c5b0d8141a6453a45d0 |
openshift4/ose-prom-label-proxy@sha256:7a916bfb695ec388c152e95f52b7c2cf17a6c30196b2ab7be4c3a2caee08f93f |
openshift4/ose-prometheus@sha256:774323985bccd52a6d62d51d659cb4e97ec4fa743bde62bd82492ed1ea47b1c5 |
openshift4/ose-prometheus-alertmanager@sha256:f4b4b725c95f06158099a25b58f4f6fe82225ef7cbdbc65a47caa9a075219379 |
openshift4/ose-prometheus-config-reloader@sha256:168cfbcd9397e071deb363cc0793efc06ac6df9e4071dd95faf6a87c1b67623f |
openshift4/ose-prometheus-node-exporter@sha256:715326aee1e0ae4b9833a14bd97e075754de5f226d9c227bb9fc8de2c8b77399 |
openshift4/ose-prometheus-operator@sha256:b8ee2a0610002a46b1be8f9b5f1c41db6e190accc33cb20d45985b5973b5f2f2 |
openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:23bda26ff3554fa0c2e2f4d85014074fca3271a6b4ad796985319be64664bf79 |
openshift4/ose-sdn-rhel8@sha256:61736343e2dee291905788ba062c984088adb49685be156ea4a0a1b188d7b7ed |
openshift4/ose-service-ca-operator@sha256:4543b9e664eb652b1efe59d0188513a672a4fef5f0200c366827ee0a6b8361a7 |
openshift4/ose-telemeter@sha256:bf23fe80780f7cfe70d4032264cd129545e493d4e7c35a38f75311c812bd7342 |
openshift4/ose-tests@sha256:975a854623f399f54d2782323d0abdd61373d1828b31992cb003e4c6db802568 |
openshift4/ose-thanos-rhel8@sha256:15fb6cd91b28f4622a67482fbce154e9b025916e5b5bb0bbbe39ab7f10777bcd |
openshift4/ose-tools-rhel8@sha256:22e04db20855d10107cee1c2953d2e1feb0bdba837f783b72265be21bfc0df99 |
openshift4/ovirt-csi-driver-rhel8@sha256:74178b54ab83cbaf348b6fc2b124fcf3767e283cdd450c49aa6c2e8f72324a00 |
openshift4/ovirt-csi-driver-rhel7@sha256:74178b54ab83cbaf348b6fc2b124fcf3767e283cdd450c49aa6c2e8f72324a00 |
openshift4/ovirt-csi-driver-rhel8-operator@sha256:21b561fe6bebf808176b756d3e8957203d739b54cb7832d336d52e5d899fc07c |
x86_64
openshift4/cloud-network-config-controller-rhel8@sha256:f411ce6d45d11e777056b419207d13c25f7f1aef1d48db16661a75d2847387e5 |
openshift4/driver-toolkit-rhel9@sha256:aa148ddc6652edcef16251250e7d4109f4fa4021a679b25afac68afe4be96ed4 |
openshift4/egress-router-cni-rhel8@sha256:4a47ce5f3aed2776d020ca37f3d204d1e9a6521bbcd814122940dc546045b174 |
openshift4/kubevirt-csi-driver-rhel8@sha256:0e47748346641b0570f20638322a25965c2363b9dc8ff4abe516fee50cc2700a |
openshift4/network-tools-rhel8@sha256:41c4193c89827d4819f273ed1d7a1f705fc6a9c8a1bd7f613e50a8551eee3fa1 |
openshift4/oc-mirror-plugin-rhel8@sha256:80acc20087bec702fcb2624345f3dda071cd78092e5d3c972d75615b837549de |
openshift4/openshift-route-controller-manager-rhel8@sha256:2848be9c956f25a45c7205ed3f89889fed0e4e3b9e986b7ff6af59368a929da0 |
openshift4/ose-agent-installer-api-server-rhel8@sha256:0c691aa8d4779110598fd05b7fe2dcaf92782ebbe54678d3651357edd2de6b0c |
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:a7368e8023e305f78de57dc26a15145c8a7aa188c2c1a6ffc3a5588e8a60e62b |
openshift4/ose-agent-installer-node-agent-rhel9@sha256:6dc15cf2860c50203efa0fa972d7f12ea28677602650d58fb8c991c8475ae362 |
openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e2b49cc768542d787fff3a7c5264ace5f86d61522986262bc6404b3606e00b4c |
openshift4/ose-agent-installer-utils-rhel8@sha256:ec5212aed22c20ef374dfceb51581ce151fffef8d1e35075c7358fa0002f5ad0 |
openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:ef44ed21cb331fe1e8ef293fa1bdf8f63050f2ecf79946a863680f7c725d7bcd |
openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:941c3db7731c4fd99691b2570478d9e0390965fcee4b827a0fa7e3440f4400b3 |
openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:512a6e3b088f7c6f04073a50b39809a991a3b499e0b9006eb050b5f3a42070ce |
openshift4/ose-alibaba-machine-controllers-rhel8@sha256:200b5bb355db6e7670c27c2e9df7e07695c5a7ecd35ae7f46c7c7b77b5389ada |
openshift4/ose-apiserver-network-proxy-rhel8@sha256:397aa67d1bc5388c27dc80dd017ce472da0e82891e469f0f7892f9699b4ddc7f |
openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:ce42a1004bd9e50be3864a3972512ac4e5e2f8e37d0b09de03e6d5b4b71072d2 |
openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ce462c77b76023fdc334363ee1d9cfd1dd65b5481b6271bcdc5c00c7680c4f79 |
openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cb45a625dd3b1fab20456c75289681cffbba094ce37d342f08e5f42eb75bca52 |
openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:45f13d9d94db7d6c626686980846d44940a4b1f5f379e633ccd20133249bb7f9 |
openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:6846e2655c5c3903d2064d591ebaaca8cbeaec3bdcd8c22e4a4a3a686dd8179a |
openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:3fefb95c918de7bed1d64f7f45f5b56940c477c9a6a89ba03e0989c0dfe04650 |
openshift4/ose-azure-cloud-node-manager-rhel8@sha256:65517b1900562e2af78389da55dbd1e8fbb1c33cb1063d27521616efa365be7b |
openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6f0460e27eb6cbceaeae56bb48dbe05fe14ed172a184744e2145f8e0deca77f4 |
openshift4/ose-azure-disk-csi-driver-rhel8@sha256:570a8049c28be4d53c368e7ef2f2f1b69e6a86ba6546fa5b7b54aefd463c4dab |
openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:b6c655be75170aba2ae2fe2025ced50d30a8694cc84ed41846e0c479376bf74a |
openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:3435af140a830c1f25cca59a25bc94754db41d8e27d5d1800341e26adf67e285 |
openshift4/ose-azure-file-csi-driver-rhel8@sha256:527f86ed63189ebb3782cb30c777c0c750b619ee8441454c89bdefc5b9676692 |
openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:20af431f2c3d4bc9b6828ac1677bab69cb8f7739769e68c78fa2415bd4682b80 |
openshift4/ose-baremetal-installer-rhel8@sha256:819c917c61e1a6f10bd9c4328743a9a5daef9a2e4f82e8294e2b6f21aa1a04bf |
openshift4/ose-baremetal-machine-controllers@sha256:94d72079e511e021ea9ffb092d615e63ba38b893903e6b6885887d55b6d6042f |
openshift4/ose-baremetal-rhel8-operator@sha256:bc3952a2376f3eb2e57937b711c08f35b347e829b22b8a631f3a34c6e7ce39eb |
openshift4/ose-baremetal-runtimecfg-rhel8@sha256:2c22f71c1dcab37ea66b5e0bf838873aaf1ced7a39a81002c066e13d195a7fb9 |
openshift4/ose-cli@sha256:392a225cf7a152e99cb478708a39de580779597f2b5c528bc85b15fbacf89b0f |
openshift4/ose-cli-artifacts@sha256:9d3b5d6f04385b3cb212b4faa4914dcb835cd65a424e46511fd33d1c3a2f8be4 |
openshift4/ose-cloud-credential-operator@sha256:fc02c58324eeb55c1e11895f687082ec9a2ffc29804478b3efe2e0630e19939b |
openshift4/ose-cluster-api-rhel8@sha256:e85ea71ca65aa723b9a936c0ec82c1630daef46448384324e487da86635d81ed |
openshift4/ose-cluster-authentication-operator@sha256:6d69ee032833117e44aa2ef311b8c2842d63a81abb059c90d060b16a2de52e96 |
openshift4/ose-cluster-autoscaler@sha256:811f43f426d41fcf4bb47805a54af0508d917968627a0aef99355f6def5a9edd |
openshift4/ose-cluster-autoscaler-operator@sha256:0a1a2668f93bbe26be5706db8fe1a504e3a6b9857e8f91744f285b66f0b35531 |
openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8e4fb1d6e53f2e6af949c1db59428532cb99ea76f4f4487b51a49fb7adedde39 |
openshift4/ose-cluster-bootstrap@sha256:73c7d3095b5a83ca10d5de037301527924e37cdb01e06dbbb33550c5e972154a |
openshift4/ose-cluster-capi-rhel8-operator@sha256:6e7b8dcaef142e9e0140ad46c859f50c453ffe8a59306e96473909ed0b655aa8 |
openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6e7b8dcaef142e9e0140ad46c859f50c453ffe8a59306e96473909ed0b655aa8 |
openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:7c7478aabb6042aa045c118bfe22bb4d801eea0a1c2ba8b914b84a6ef9ac777b |
openshift4/ose-cluster-config-operator@sha256:290dbf7d6496b7ff0f78d99f38e57c4f168eabac161a471115a8ea3d116a02a4 |
openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7753334bbba2f8c0f2745a7c37ba6a6e522f64aec2e8b3d74574c3dc5b648c89 |
openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:ae93e58e910dd09f53aac4bb50793a0af50d473a34f1ee57cf7462f2a703e457 |
openshift4/ose-cluster-dns-operator@sha256:26a66c29a55b263f293b5e49b3c4902bc5e438b00d6b820e0d1ed9d296d9daf7 |
openshift4/ose-cluster-etcd-rhel8-operator@sha256:2f853c2a27d843c37498528c2f37995cf258855459ef47e69386db7af45374bb |
openshift4/ose-cluster-image-registry-operator@sha256:c19da54e37ed2c3beb1363b2fd0207598aafd2eee447755dd1181b8b2de28c4d |
openshift4/ose-cluster-ingress-operator@sha256:844f396c2340ebac5ad891479c4abb4987309bae93b89a37a75ce1809c135dec |
openshift4/ose-cluster-kube-apiserver-operator@sha256:9f8f8507b2b6e627f8783b197ef89ad6ef3a4decf42f6f89926bf04d38c3937d |
openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:dbf9d5503abac4a532ed0a799f569183b79a578d6b969ad16e7ed354269c7ce2 |
openshift4/ose-cluster-kube-controller-manager-operator@sha256:bba291e4a545c6b579e1badabb110c5d3f11ce2516766b18b6b28b0a3cee6f3e |
openshift4/ose-cluster-kube-scheduler-operator@sha256:2ce600ba946ffa71ce9af2fab0a1310aaf16de7a9d45f53a0277493f59f7ce29 |
openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:47cadf1267f90ab9b12e1c609abebe50aa7762a33e19175486668e732997c4c2 |
openshift4/ose-cluster-machine-approver@sha256:67b9c4620f99f40a148b203b30c33b2b7803de3f3c70f185db5ff8d3dac5c86a |
openshift4/ose-cluster-monitoring-operator@sha256:039822e6e63cb7f29f51b1d51d39bfa380c81421834144b7cf96a890d5d982f9 |
openshift4/ose-cluster-network-operator@sha256:bbafd4c09f619e60804588d48a7f489f675cacdf301f04716408b436a82a8713 |
openshift4/ose-cluster-node-tuning-operator@sha256:86ea2ed5c9d088d2c9b2fe703bd520086b144ad84696dbb369f87aa235feebde |
openshift4/ose-cluster-olm-operator-rhel8@sha256:ff5abf0c8647079e5ebf6c6dd63cd623fc8d680319b058d8be7c25012d3adcbb |
openshift4/ose-cluster-openshift-apiserver-operator@sha256:899a9cfeaaab42aba1a8ebb8419e564acc23e0c0a9fcfd27e6eb1a1f5f24707e |
openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b9673775751fde65503b8fbac964efc8c05f5262f1e55b5658a9a71983412ffe |
openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e844266f4261edaa5043aa82fadedb0ad8ef7c324a8d8ca4237a17c06e7d2e46 |
openshift4/ose-cluster-policy-controller-rhel8@sha256:c98228a0cd90046039ebaa56c1837eda70481f98957b620b5311aad7181340c7 |
openshift4/ose-cluster-samples-operator@sha256:637c6f4e5e78b2c1148cfc8a41250433243390728d85a8a468699a2cc70c8c6c |
openshift4/ose-cluster-storage-operator@sha256:a27d1a0aa0df12e3c42f26128c75280b4e8adfdbc5be7e907cd9f45becfd68c5 |
openshift4/ose-cluster-update-keys@sha256:c193d651d1e95865ff7cd2f1040898cfb2d2fa3e1bf84d588ea519108db88391 |
openshift4/ose-cluster-version-operator@sha256:d44b3fca6397ae94ec2546498a6acc24a524af79671fdbef8b33304f6dec51cc |
openshift4/ose-configmap-reloader@sha256:e5bf00eb3bd614eefcec18a082a831f6a3af09dd22e034b6ab98051046aea404 |
openshift4/ose-console@sha256:6b9c3f6d0d0693397d79db97496a8005396b42a49c64440098cad07ffaf58759 |
openshift4/ose-console-operator@sha256:d5e95ca46c505e73beb75da72d86affeee95d59dbcabb5ad4965bc073a1a9436 |
openshift4/ose-container-networking-plugins-rhel8@sha256:47f442b0343c37c0a10cbf0a1f9a1faa057a9fdb82dd2d66af15a8f27ea8a409 |
openshift4/ose-coredns@sha256:a70e2c9c546d02844a54c1fa811b22e866ec0f426ea53eba4946c8729701c38e |
openshift4/ose-csi-driver-manila-rhel8@sha256:a4a13c985dc7ee4a7a916a676f676fcdd15f82c69940347d63c16a24029ad392 |
openshift4/ose-csi-driver-manila-rhel8-operator@sha256:1a0544465c7b04b4873c952c03995cd9420a480c82a685e9058d877a3c62ccf0 |
openshift4/ose-csi-driver-nfs-rhel8@sha256:35d8bcd5454842a30c443eaaefa2c9e041fcb2c2abc07500d39914947b160eff |
openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a81613be4e36129587534c596c2223cbc8e03cfc8688d926afcb06e1f7033929 |
openshift4/ose-csi-driver-shared-resource-rhel8@sha256:600aefe1fe366e4422b3816338e5962d3e3151b2e4792583a2c857965bf8c5b9 |
openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:dd81e4b1abfbd32dbc3f5573f1480187da271fb6a948be0d9f8aa8db45857d66 |
openshift4/ose-csi-external-attacher-rhel8@sha256:d466e1a389012c8ee5b06efb9b1b8e8afed05048a8b55975b62fd1a24b8c6ef0 |
openshift4/ose-csi-external-attacher@sha256:d466e1a389012c8ee5b06efb9b1b8e8afed05048a8b55975b62fd1a24b8c6ef0 |
openshift4/ose-csi-snapshot-controller-rhel8@sha256:09f55e49e179a6c3d541d1104fb4b71f45bb6ba5e2af75cdc80ba147d3900390 |
openshift4/ose-csi-snapshot-controller@sha256:09f55e49e179a6c3d541d1104fb4b71f45bb6ba5e2af75cdc80ba147d3900390 |
openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:572450d593adb4f77153368461f32ceab0f69bb523a45a7845ef8005ebd799fb |
openshift4/ose-deployer@sha256:4a993e6015c4aed3e010e7c660a225b5c3bc266342d903e987fdbd28b129694a |
openshift4/ose-docker-builder@sha256:3a471672865299680e17603cb699f6b6f7745c0cd5a2814e8e3269650dafbc44 |
openshift4/ose-docker-registry@sha256:74aa5627641ef2781bb20aa64f085cc0f67f60bb4a5823a77a178904b08df511 |
openshift4/ose-etcd-rhel9@sha256:24d1d65ef060fb76b79b7c3b0a577f5d1a1d4b9a6a475c274576a89fbf6f69fb |
openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:9d8c08bd6f270e82d020845e0d09d17cfbb50a028cc0db01a32b600758791dad |
openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:a5372f2c3dc13ce05937cb8c41481b47805f606a546123d5d257425269edab2f |
openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:124ff774b8f1714ae7a322ff46b0fde3d2b452ce1bb522c24936ed5927f58dc9 |
openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a90ba0bbfc9681a2d6bc51ac733ac7c50d8d2c12cfe24b5c63a842a74aefcbb6 |
openshift4/ose-haproxy-router@sha256:ea192e5c22d4a603ee94c63e4d4598ca4ab1cb3eae952d42f866b65f212be77e |
openshift4/ose-hyperkube-rhel9@sha256:43e2b06fdc5cf45d5d9c9a1cd1bd99b8f9c3d0ec55df99a4f31f9ec99e9ddf04 |
openshift4/ose-hypershift-rhel8@sha256:290e11d20324aafaa5bf278dcda12486d08dc94a59e3cea158a7fced06d3e130 |
openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:faf5ef2ffde827fab77cb816358d2de12b54556f8dc8b0829f96d46eef575e2c |
openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:25f04b23b369bf12f0dfb867a849662469341fc9fc6d32dc031c867c64c7a241 |
openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:58829f4f5421f073671414ce004c9396f6935df690817244cc912c9ec6d7039a |
openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:7b698b01a62c8a23a7a1ad9a6ae8ef81263fd9744ba9a4561f6507584bb5daea |
openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:9932bda43e4d6b709b3ebe7e3a3c25d191ad280dcb2abb21b2905f172c440030 |
openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:73054f9fe617c60f6947ba15bb4e047ae4dd40c93623fc61db4f3a94d96c3403 |
openshift4/ose-image-customization-controller-rhel8@sha256:008349a3c6f2b5eaa14e7759defb41940e6c29a7b4144b40bdacef910c32500b |
openshift4/ose-insights-rhel8-operator@sha256:1ce0382d3a849349e59d75b107991951a0f9d0b38b0759a8a06f8d08605b5fe9 |
openshift4/ose-installer@sha256:b546724b85f27eb6a0cf7ef09f553a72eecf7d8fc31da1568bd27159eb5ff931 |
openshift4/ose-installer-artifacts@sha256:c5ab372e056ca9ff2b17b2742aee553ddc9b9aafa5e5f085ebfd0cec285385c2 |
openshift4/ose-ironic-agent-rhel9@sha256:9c086c02b09c3429c0f68150b52f5ee69ace05b83bd86e4483138c2d6ea722e8 |
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:63cf5db7fc879fb8849a84639401304ac5da12b2ffb666a4ce5a2f6b43806c84 |
openshift4/ose-ironic-rhel9@sha256:5da9c6ebc6ea506a8335401fd4e6534cd4177a55d1d4b292aa8a5513cc1b21b0 |
openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5b767164fa03db60f5ffe3691ef28d517a4dac3f398c1bb2fcea1c9db9454ac8 |
openshift4/ose-k8s-prometheus-adapter@sha256:0ad29faeab9704b1edde90b141e93903b553dbd5aea8829523651aae69f45f8e |
openshift4/ose-keepalived-ipfailover@sha256:61d57b3057dd41db6d047c665a8953a0d32ea59cb255ab79b5e851701af5042e |
openshift4/ose-kube-proxy@sha256:13eb43b51b055ac4166c982dca3cec0fa03ee99a5ff7c79485536a1c5a6eb425 |
openshift4/ose-kube-state-metrics@sha256:c9426f27a0bd586ff98d903343b72ca4befe41ea5a25f6801b5c7d89e11d384a |
openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fbbe56980269b3a0a8261e660ebcd265234082de0cc087519204746361078aa0 |
openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:3edec83a9c49680de092c25a1d88b06174dde1e73dbe1f09f647e2172d2c43ed |
openshift4/ose-kuryr-cni-rhel8@sha256:f457d984db1c87f71928dcd404302fd568456f3006bf74b354ed3972cb1911d2 |
openshift4/ose-kuryr-controller-rhel8@sha256:03297df603ae8cfa5ca01487997dcecf57d5eeedd2cd337d885d65554604d695 |
openshift4/ose-libvirt-machine-controllers@sha256:96660042a6239ee01415efa0e35f85da156c0825adf50b46e18906adc4be0db3 |
openshift4/ose-machine-api-operator@sha256:b84f6f702d53cfd88aebf41c803e5f74cc249cefbe20395c386a3c0861b743d7 |
openshift4/ose-machine-api-provider-aws-rhel8@sha256:8ad2d7740b6d0f4c17658808194b05fc414d88f90af646dc389dba05b8ed0c27 |
openshift4/ose-machine-api-provider-azure-rhel8@sha256:36e66e7b34bff2bb6d45144770379187dd3a1ebf96d16878ce34b4b3ed318da3 |
openshift4/ose-machine-api-provider-gcp-rhel8@sha256:354b452a589b21033b56ccf1481eff2f3bc92f78a91cdb8a8be82fcdd1bdae2f |
openshift4/ose-machine-api-provider-openstack-rhel8@sha256:47bce790913eb804e4577b013d1d52683f055d44a14404e479e383418a142334 |
openshift4/ose-machine-config-operator@sha256:a5173b37dbe7bcd28e41dea9b390d8c63bc4eb4d7ac060ccacd1a5a21f4d1293 |
openshift4/ose-machine-os-images-rhel8@sha256:5d0920e2d537cbce095fab076ac4459d76a23d9cca9e2ab3f1294e12d75979d9 |
openshift4/ose-monitoring-plugin-rhel8@sha256:c2f070aed882879a890494cc6f378068bbc778ee9ce739aaa3aa777ec2602ecb |
openshift4/ose-multus-admission-controller@sha256:55979bcb8fe72e0c181908d7a676452fe5141cae96fbb80bd17f69cd0189d059 |
openshift4/ose-multus-cni@sha256:c0923400a0e0fb28489f6e6d4ab09eff7d0f0fe310f3bfe551690f2697382dcc |
openshift4/ose-multus-networkpolicy-rhel8@sha256:df43811b24dfbcab3ab77acc221eebba6f4e5f2a476d705c9f3d798505069ccc |
openshift4/ose-multus-route-override-cni-rhel8@sha256:b69ae5c92f3b8f699751da2ba2296d5ce6f3ef9fbbdd3730f89d5da4fadc2f0f |
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:13dbee02496c08e32d3c851c280334b9fac6a341f13b169ac8ac227605ff8d7b |
openshift4/ose-must-gather@sha256:474d6aba2e2084a95732de1853e5c87b31aa101afb554798ebf97a960bebc293 |
openshift4/ose-network-interface-bond-cni-rhel8@sha256:e751725ffe8fcf19913f59b27a62a0f6871d68ee14e6f9ff080294cc68068af5 |
openshift4/ose-network-metrics-daemon-rhel8@sha256:dbb914eee2baf6951b398a23f68ea7a01cbe576b90ac37b26b93bcb2506b3ff1 |
openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:a9f6ad1397893286314b6deb778c4995d83d6f24f106152769a833f827f2e15a |
openshift4/ose-nutanix-machine-controllers-rhel8@sha256:ccace51decba9c2560aaaa980ce245386881d255a38470d10bba61e0216f3c06 |
openshift4/ose-oauth-apiserver-rhel8@sha256:c265b5732571773e982c0c806fc70363ac3d4381cd65c28f2021b7a7060a15c2 |
openshift4/ose-oauth-proxy@sha256:912a7ebfdff429faf7be4990cce9dd149eff8b9d1635289f945be69c2b91e7c2 |
openshift4/ose-oauth-server-rhel8@sha256:64e60bc7804b4ca882118688dca25d31d7756a58c9591d4b697f52aed2bbde42 |
openshift4/ose-olm-catalogd-rhel8@sha256:549da6da5d787654b1d551def7ee6af171983cdaa8088f6762cac72e8986dfca |
openshift4/ose-olm-operator-controller-rhel8@sha256:7271427f1a22d082431c8251228e2e6b083b3626506015b31cb5906284aec19b |
openshift4/ose-olm-rukpak-rhel8@sha256:d24938772c3ab25f744b98f956a0639c119820682ff3bc86c894ac0c30522916 |
openshift4/ose-openshift-apiserver-rhel8@sha256:c3baccb21a6993bf8d88083eb3848731c72d97eeec267f07ed7e52d38538882c |
openshift4/ose-openshift-controller-manager-rhel8@sha256:57d1d493b1393fd2b763f19ae9aaff0e4d038bbc18c9ba814dbd27867630af21 |
openshift4/ose-openshift-state-metrics-rhel8@sha256:3faf36af0e71c563f6577898a7f8e818be23d032847577abfdd821e90098a522 |
openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c86e5634840ccff4d95124eaf885983560764e150d89854740138b2098fe3241 |
openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:bc1e9ed5dcdff0038bcbe64d6762af484e07cbb3b613f6b73f4e3ffe8f20dc04 |
openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:11aab9d26ea931636e47e0050dec1b59b921ecf6be652ef5942b631adb303f4d |
openshift4/ose-operator-lifecycle-manager@sha256:409fe7093b8cfdb435b88814b865d8173fd4eb7f5be5c1af1b06efc5675afbbf |
openshift4/ose-operator-marketplace@sha256:3387f271b1c512e162129d60171f0d78f6e14589bd6504fca6e37a90cebd2c79 |
openshift4/ose-operator-registry@sha256:eca06bb17d7d4885c52acd9aa7e8b96d0a076baace368bb586c7e1952cc1ff81 |
openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5939fc2cdfc2afa0be0794a1804988ae08b7c0da26b89ffd82e8c68fa913bc05 |
openshift4/ose-ovn-kubernetes@sha256:61f8cad4687ec98a750980dcd1443e158778016a6dfd2dd30864b1c3e0d57409 |
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1b23e41d96dff46945b9491eaa7d21e8940ed01bc7c1bd055137b7234152067f |
openshift4/ose-pod@sha256:a473975a9daa31cb3d4805ea03f3e16818caecb073758d5c4982dc056c585e2a |
openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:aa51f325d67557a4d5751140c83614f01cc2891920af2605f9cfcf8a56425b87 |
openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2ad7ac972fdb2d9b46f7a76a38b216dffb81fbdc651bb14621385a7d08bb95a5 |
openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:8529a94b22d86b669d500b392a114b95520fb173f192c6fb90463beed8b759de |
openshift4/ose-powervs-machine-controllers-rhel8@sha256:0f1cf236a6c15289126c556f081279b8833c6984fe00c7fd6d167063b2a7e618 |
openshift4/ose-prom-label-proxy@sha256:5971efb422091a2ecfa91b55cc52b4206ce91f9eba53032076cb2e0c202a3358 |
openshift4/ose-prometheus@sha256:a3b8b44ae7a81671b36432ce7b0c0c82bf801d69d8e8a8b69d76d02d786e517f |
openshift4/ose-prometheus-alertmanager@sha256:2ada305ec4c0ab6831bc0c36e521dbf9c62780a8d0cfdedd96456a3967b3e98a |
openshift4/ose-prometheus-config-reloader@sha256:3f89e9943526348b2191826004851cd2c46aabd5ffb683890a23a193610e2449 |
openshift4/ose-prometheus-node-exporter@sha256:3d4d0b74146653cd2dd3c3fceddc6134ba3dddc4a49da5de0c44b11685cb8312 |
openshift4/ose-prometheus-operator@sha256:bdc457d19ce72f8f5cd9dfc2dbbe75d64251ff6d38635111eff724b8f58d7e78 |
openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6773bdb66c3ded6239f5cc3eeb7cb937c53366b7073ec5cf94af256f3f420e09 |
openshift4/ose-sdn-rhel8@sha256:584285383661fab4597991ba4dc4c6d550e7bb6d9001fdecd2862c5efa08f4e1 |
openshift4/ose-service-ca-operator@sha256:5acc2116dd7aad45422deceace9dfb3182bb6854fa4c45d5978b3c81c7a02e24 |
openshift4/ose-telemeter@sha256:8f3d88fe134923b3fafa1c6a411b8d2b07757a23d74c51fb673c698923e657a9 |
openshift4/ose-tests@sha256:56990288e44088965c2cc533f01f8530e9b7447a1bb617caa811a49870cffb93 |
openshift4/ose-thanos-rhel8@sha256:22886999eb60062334a345a2fd53054a14fe6e3ad3788d83ce5287742561cc03 |
openshift4/ose-tools-rhel8@sha256:f9217d27162bf51b0bad52d262037715246ff53a5b4b3da369bb1975a5210d19 |
openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:27b4cbf31eac563044698f5464ecb46b22f978bd1e37fc972eef7b2f5e3b58bc |
openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:27b4cbf31eac563044698f5464ecb46b22f978bd1e37fc972eef7b2f5e3b58bc |
openshift4/ose-vsphere-csi-driver-rhel8@sha256:207659e3e5593c062e5b61bcb92f892441699b57695808f6e2fc9fe15e952b30 |
openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:207659e3e5593c062e5b61bcb92f892441699b57695808f6e2fc9fe15e952b30 |
openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b355e43665c54d9d44619933476e23b8d66b43d81dd334f4aec3784215bd6308 |
openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:a546a58bdb3d90e0ac313d5bf630fe5b19a142bb43f321125b0a3e6550a13652 |
openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:a86066e098fb44f8bbc31ae2142dab12c837a1b7b17104cf093f1492311471c7 |
openshift4/ose-vsphere-problem-detector-rhel8@sha256:4cbcc1afc3120e36caa366ba8cb183980c53110c2017b50bcda3abc3e838cf56 |
openshift4/ovirt-csi-driver-rhel8@sha256:7aa466c2c4111d06570c224c7f34d30948181970c168a71d64664496e1336dd7 |
openshift4/ovirt-csi-driver-rhel7@sha256:7aa466c2c4111d06570c224c7f34d30948181970c168a71d64664496e1336dd7 |
openshift4/ovirt-csi-driver-rhel8-operator@sha256:4e67bac1362c294a3144d0378deb120d4d82b7ef4b86b9680ba8bdddd09bec63 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.