Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:7198 - Security Advisory
Issued:
2024-02-27
Updated:
2024-02-27

RHSA-2023:7198 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Critical: OpenShift Container Platform 4.15.0 bug fix and security update

Type/Severity

Security Advisory: Critical

Topic

Red Hat OpenShift Container Platform release 4.15.0 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.15.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.0. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2023:7201

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html

Security Fix(es):

  • rekor: compressed archives can result in OOM conditions (CVE-2023-30551)
  • golang: net/http, x/net/http2: rapid stream resets can cause excessive

work (CVE-2023-44487) (CVE-2023-39325)

  • HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS

attack (Rapid Reset Attack) (CVE-2023-44487)

  • golang.org/x/net/html: Cross site scripting (CVE-2023-3978)
  • follow-redirects: Improper Input Validation due to the improper handling

of URLs by the url.parse() (CVE-2023-26159)

  • goproxy: Denial of service (DoS) via unspecified vectors.

(CVE-2023-37788)

  • golang: net/http/internal: Denial of Service (DoS) via Resource

Consumption via HTTP requests (CVE-2023-39326)

  • prometheus-alertmanager: UI is vulnerable to stored XSS via the

/api/v1/alerts endpoint (CVE-2023-40577)

  • opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142)
  • golang: cmd/go: Protocol Fallback when fetching modules (CVE-2023-45285)
  • opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound

cardinality metrics (CVE-2023-47108)

  • ssh: Prefix truncation attack on Binary Packet Protocol (BPP)

(CVE-2023-48795)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is sha256:0da6316466d60a3a4535d5fed3589feb0391989982fba59d47d4c729912d6363

(For s390x architecture)
The image digest is sha256:8dd9ec7f5d7d7990cf66182960dc6bbf4815295f5b252e3ae3e38b5f0f65ace1

(For ppc64le architecture)
The image digest is sha256:26674d2dad3e80fe0e34af948bba02f5ea93ae505180e3224177b913049103ba

(For aarch64 architecture)
The image digest is sha256:41d64cadd215782ebdfb54706481c5b70f8551522377849945d353771fdfe51a

All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.15 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.15 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 8 aarch64

Fixes

  • BZ - 2178358 - CVE-2022-41723 net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
  • BZ - 2196656 - CVE-2023-30551 rekor: compressed archives can result in OOM conditions
  • BZ - 2224245 - CVE-2023-37788 goproxy: Denial of service (DoS) via unspecified vectors.
  • BZ - 2228689 - CVE-2023-3978 golang.org/x/net/html: Cross site scripting
  • BZ - 2235479 - CVE-2023-40577 prometheus-alertmanager: UI is vulnerable to stored XSS via the /api/v1/alerts endpoint
  • BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
  • BZ - 2245180 - CVE-2023-45142 opentelemetry: DoS vulnerability in otelhttp
  • BZ - 2251198 - CVE-2023-47108 opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics
  • BZ - 2253323 - CVE-2023-45285 golang: cmd/go: Protocol Fallback when fetching modules
  • BZ - 2253330 - CVE-2023-39326 golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests
  • BZ - 2254210 - CVE-2023-48795 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
  • BZ - 2256413 - CVE-2023-26159 follow-redirects: Improper Input Validation due to the improper handling of URLs by the url.parse()
  • BZ - 2258143 - CVE-2023-49569 go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients
  • OCPBUGS-18105 - [IBM VPC] failed provisioning volume in proxy cluster
  • OCPBUGS-18113 - CPMS failure domains should be omitted when a single failure domain is present
  • OCPBUGS-18114 - [CNO] nodeSelector[beta.kubernetes.io/os]: deprecated since v1.14
  • OCPBUGS-18122 - ForceUpgradeTo Annotation should override current upgrade
  • OCPBUGS-18137 - [GCP 4.14] [Azure/AWS <=4.13] Pod didn't trigger arm64 machineset scale out from 0 when a required node selector term on non-amd64 nodes is set
  • OCPBUGS-18141 - disruption_tests: [sig-instrumentation] Prometheus metrics should be available after an upgrade failing
  • OCPBUGS-18162 - [Multi-NIC]EgressIP was not correctly reassigned when label/unlabel egress node
  • OCPBUGS-18246 - Azure AD Workload Identity does not work with bring your own vnet
  • OCPBUGS-18267 - 404: not found will shonw on Knative-serving Details page
  • OCPBUGS-18270 - e810 plugin readme needs to be updated
  • OCPBUGS-18274 - [4.15] ETCD backup script fails on FIPS enabled cluster
  • OCPBUGS-18304 - vsphere IPI: missing guestinfo.domain in bootstrap VM
  • OCPBUGS-18317 - ovnkube-node requires namespaces/status permissions in interconnect
  • OCPBUGS-18339 - Machine API Operator vSphere controller references retired KCS for HW Version Migrations
  • OCPBUGS-18352 - winc upgrades are failing from 4.13 -> 4.14 due to remote ovnkube-controller is not ready
  • OCPBUGS-18386 - Cluster Version Operator does not correctly reconcile SCC resources
  • OCPBUGS-18396 - CI: MTU migraton failures in 4.14
  • OCPBUGS-18402 - ovnkube-trace does not work as ovnkube-node being merged to ovnkube-controller
  • OCPBUGS-19367 - The console handler panics on baremetal 4.14.0-rc.0 ipv6 sno cluster
  • OCPBUGS-19370 - lack of hypershift labels for hcp components ovn,cloud-network-config,multus-admission controllers
  • OCPBUGS-19374 - Multus security hardening: per node certification
  • OCPBUGS-19376 - [gcp] IPI installation using the service account attached to a GCP VM always fail with error "unable to parse credentials"
  • OCPBUGS-19377 - Upgrade from OpenShift 4.13 to 4.14 Leaves Network Operator Degraded
  • OCPBUGS-19752 - [fake] Update 4.16 ose-etcd image to be consistent with ART
  • OCPBUGS-19761 - On an SNO with Telco DU profile must-gather perf-node-gather-daemonset fails: Error creating: pods "perf-node-gather-daemonset-" is forbidden: autoscaling.openshift.io/ManagementCPUsOverride the pod namespace does not allow the workload type management
  • OCPBUGS-19783 - Channel page shows "Required" message for the default name when navigate to create channel page
  • OCPBUGS-19785 - Set a proper UserAgent for easier debugging via managed fields
  • OCPBUGS-19787 - Update 4.15 ose-kube-metrics-server image to be consistent with ART
  • OCPBUGS-19792 - OVN-Kubernetes node webhook does not allow to set k8s.ovn.org/node-mgmt-port and k8s.ovn.org/gateway-mtu-support
  • OCPBUGS-19795 - OCPBUGS-17585 breaks IBM Managed OpenShift service
  • OCPBUGS-19836 - duplicated log at addOrUpdateSubnet
  • OCPBUGS-19859 - Multus annotation permissions: Certificate duration should be configurable
  • OCPBUGS-19861 - Multus annotation permissions: CNO should configure 24h cert for multus
  • OCPBUGS-19868 - Avoid panicking on all-fresh-cache evaluation
  • OCPBUGS-19875 - Console plugin requests show error message with 304 status and "request method or response status code does not allow body"
  • OCPBUGS-19900 - hybrid nodes have permissions error setting annotations
  • OCPBUGS-19902 - kubevirt hypershift platform lacks live migration conformance test
  • OCPBUGS-19909 - Build timing tests failing due to faster run times
  • OCPBUGS-19918 - when disabling ipsec, ds pods are deleted
  • OCPBUGS-19961 - Undiagnosed panic, pods/openshift-ovn-kubernetes_ovnkube-node-mtws2_ovnkube-controller
  • OCPBUGS-19966 - Builds - BuildConfigs : i18n misses
  • OCPBUGS-19970 - Home-Projects-Default-workloads-AddPage: upload JAR file's i18n misses
  • OCPBUGS-19992 - Missing v6-primary logic on VSphere UPI
  • OCPBUGS-20022 - SELinux: kubelet running with wrong label
  • OCPBUGS-20034 - on-demand data gathering timing issues
  • OCPBUGS-20063 - Regenerating the machine config operator certificates can panic on vSphere
  • OCPBUGS-20070 - CPMSO: Unsupported GCP e2-custom-* instance type in E2E test framework
  • OCPBUGS-20087 - Kuryr MTU fixes should be reverted
  • OCPBUGS-20096 - pause image is still on RHEL 8
  • OCPBUGS-20105 - HyperShift Operator does not guarantee that there are two nodes with labels for serving nodes
  • OCPBUGS-20110 - Add an unit test - at least one interface must be defined for each node
  • OCPBUGS-20161 - HostedCluster with ControlPlaneEndpoint: 443 also exposes on 6443
  • OCPBUGS-22217 - Upstream OLM flaky-e2e-tests suite failing
  • OCPBUGS-22225 - Remove wildfly docker.io samples
  • OCPBUGS-6515 - [CI Watcher] ConsoleExternalLogLink CRD creates, displays, modifies, and deletes a new ConsoleExternalLogLink - CypressError: Timed out
  • OCPBUGS-6771 - Operator installation/upgrade fails with "Bundle unpacking failed. Reason: DeadlineExceeded, and Message: Job was active longer than specified deadline
  • OCPBUGS-6958 - Route 'haproxy.router.openshift.io/timeout' value is not validated
  • OCPBUGS-7465 - oc-mirror will hit 401 code after hang a while
  • OCPBUGS-7638 - Adding a 2nd default route to an OCP Cluster
  • OCPBUGS-129 - [OCP web console] Unable to select/change log component under master node's logs section once user made any selection.
  • OCPBUGS-17676 - Pod Logs in OpenShift Web Console do not maintain white-space
  • OCPBUGS-17682 - topologySpreadConstraints for UWM prometheus-operator does not work
  • OCPBUGS-17724 - Unable to destroy cluster when AWS Organization SCP prevents use of iam:GetUser
  • OCPBUGS-17757 - GCP CLI authentication should only be allowed in manual mode
  • OCPBUGS-17811 - Ensure Bootstrap has access to Image Registry Certs
  • OCPBUGS-17841 - GCP SNO installation fails because redirect ipt doesn't take effect on SGW
  • OCPBUGS-17850 - common user can view UWM alertmanager alerts
  • OCPBUGS-17866 - GOOGLE_APPLICATION_CREDENTIALS is skipped for env vars
  • OCPBUGS-17906 - HyperShift guest cluster does not have cloudcredentials instance
  • OCPBUGS-18003 - Outgoing traffic throughs EgressRouter is broken
  • OCPBUGS-18055 - CPO doesn't retry ERROR LB creation
  • OCPBUGS-18071 - Ignore headless services in ovnkube-node when restarting and syncing services
  • OCPBUGS-18088 - Remove 90s readiness probe initial delay for OVN-IC
  • OCPBUGS-18089 - Don't set SSL connection on DBs anymore with OVN-IC
  • OCPBUGS-18103 - Panic detected in pod on 4.14 PowerVS CI runs
  • OCPBUGS-18439 - Failure when creating operator-backed resources
  • OCPBUGS-18954 - Many SNOs failed to complete install because "the cluster operator cluster-autoscaler is not available"
  • OCPBUGS-18963 - [metal3] The BMH is stuck in registering "failed to register host in ironic: Bad Gateway"
  • OCPBUGS-18969 - SNO fails install because image-registry operator is degraded - "Degraded: The registry is removed..."
  • OCPBUGS-18984 - Potentially inconsistent snapshots taken from UpgradeBackupController on z releases
  • OCPBUGS-18990 - cluster-restore.sh does not move static pods back
  • OCPBUGS-18995 - SDN: 4.14 after ec4 has a higher pod ready latency compared to 4.13.10
  • OCPBUGS-18996 - "Create StorageClass" form breaks when a dynamic provisioner is selected
  • OCPBUGS-18999 - Intermittent 504 Gateway Time-out
  • OCPBUGS-19004 - ovn-northd Load Balancer incremental processing CPU improvements
  • OCPBUGS-19010 - High OVS CPU usage with ECMP gateway ingress traffic
  • OCPBUGS-19013 - ovnkube-trace compatibility issue on RHEL8.6
  • OCPBUGS-19014 - private-router network policy breaks ignition access for 4.13.z OCP clusters
  • OCPBUGS-19017 - dnsmasq failing to start on bootstrap VM
  • OCPBUGS-19018 - sdn container failing to start on okd-scos
  • OCPBUGS-19019 - Ironic: Invalid cross-device link
  • OCPBUGS-19024 - remove duplicate metric for techpreview featuregate
  • OCPBUGS-19265 - Update 4.15 ose-azure-cloud-node-manager image to be consistent with ART
  • OCPBUGS-19266 - Update 4.15 ose-apiserver-network-proxy image to be consistent with ART
  • OCPBUGS-19267 - Update 4.15 ose-azure-cloud-controller-manager image to be consistent with ART
  • OCPBUGS-19268 - Update 4.15 ose-cluster-ingress-operator image to be consistent with ART
  • OCPBUGS-19269 - Update 4.15 ose-machine-api-provider-azure image to be consistent with ART
  • OCPBUGS-19271 - Update 4.15 hypershift image to be consistent with ART
  • OCPBUGS-19272 - Update 4.15 ose-powervs-cloud-controller-manager image to be consistent with ART
  • OCPBUGS-19273 - Update 4.15 ingress-node-firewall-operator image to be consistent with ART
  • OCPBUGS-19274 - Update 4.15 driver-toolkit image to be consistent with ART
  • OCPBUGS-19275 - Update 4.15 linuxptp-daemon image to be consistent with ART
  • OCPBUGS-19276 - Update 4.15 cluster-node-tuning-operator image to be consistent with ART
  • OCPBUGS-19277 - Update 4.15 ingress-node-firewall-daemon image to be consistent with ART
  • OCPBUGS-19278 - Update 4.15 ovn-kubernetes-base image to be consistent with ART
  • OCPBUGS-19279 - Update 4.15 ose-etcd image to be consistent with ART
  • OCPBUGS-19280 - Update 4.15 ose-must-gather image to be consistent with ART
  • OCPBUGS-19281 - Update 4.15 openshift-enterprise-deployer image to be consistent with ART
  • OCPBUGS-19282 - Update 4.15 ose-tools image to be consistent with ART
  • OCPBUGS-19283 - Update 4.15 ose-cli-artifacts image to be consistent with ART
  • OCPBUGS-19284 - Update 4.15 ose-secrets-store-csi-mustgather image to be consistent with ART
  • OCPBUGS-19286 - Update 4.15 ose-installer-artifacts image to be consistent with ART
  • OCPBUGS-19287 - Update 4.15 openshift-enterprise-haproxy-router image to be consistent with ART
  • OCPBUGS-19289 - Update 4.15 ose-ovn-kubernetes image to be consistent with ART
  • OCPBUGS-19290 - Update 4.15 ptp-operator-must-gather image to be consistent with ART
  • OCPBUGS-19291 - Update 4.15 ose-csi-driver-shared-resource-mustgather image to be consistent with ART
  • OCPBUGS-19292 - Update 4.15 ose-network-tools image to be consistent with ART
  • OCPBUGS-19299 - OKD: Implement workaround to allow SNO installations for OKD/FCOS
  • OCPBUGS-19311 - Unhide the Import From Git Tab on the Add page if Pipelines Operator is installed and BuildConfig is not installed in the cluster
  • OCPBUGS-19313 - Hide DeploymentConfig option from forms when its not installed in the cluster
  • OCPBUGS-19314 - Hide the DeploymentConfig option in the User Preferences
  • OCPBUGS-19332 - Inconsistent impersonation in hypershift dump
  • OCPBUGS-19345 - ptp clock does not stay locked in GM configuration when threshold is changed in ptpconfig
  • OCPBUGS-19356 - Expose and propagate TopologySpreadConstraints for admission webhook
  • OCPBUGS-19364 - Update 4.15 ose-multus-cni image to be consistent with ART
  • OCPBUGS-19365 - Azure cluster installation failed with sdn plugin
  • OCPBUGS-19720 - kubevirt csi driver external provisioner/attacher timeout too low
  • OCPBUGS-19745 - MetalLB controller doesn't preserve internal state after reboot
  • OCPBUGS-19746 - Add a network validation to avoid overlapping when you define KAS Advertise Address
  • OCPBUGS-21612 - `oc adm ocp-certificates monitor-certificates` can panic
  • OCPBUGS-21720 - Use centos stream to build libvirt images
  • OCPBUGS-22246 - failure creating openstack LoadBalancer when workers include a provider Network secondary interface
  • OCPBUGS-19037 - agent-tui failure blocks ssh + console login
  • OCPBUGS-19207 - Update 4.15 oc-mirror-plugin image to be consistent with ART
  • OCPBUGS-19208 - Update 4.15 ose-nutanix-machine-controllers image to be consistent with ART
  • OCPBUGS-19210 - Update 4.15 nmstate-console-plugin image to be consistent with ART
  • OCPBUGS-19214 - Update 4.15 ose-oauth-apiserver image to be consistent with ART
  • OCPBUGS-19216 - Update 4.15 coredns image to be consistent with ART
  • OCPBUGS-19218 - Update 4.15 ose-aws-cloud-controller-manager image to be consistent with ART
  • OCPBUGS-19219 - Update 4.15 ose-agent-installer-utils image to be consistent with ART
  • OCPBUGS-19221 - Update 4.15 ose-ibmcloud-machine-controllers image to be consistent with ART
  • OCPBUGS-19222 - Update 4.15 cluster-version-operator image to be consistent with ART
  • OCPBUGS-19226 - Update 4.15 ose-cluster-control-plane-machine-set-operator image to be consistent with ART
  • OCPBUGS-19230 - Update 4.15 marketplace-operator image to be consistent with ART
  • OCPBUGS-19231 - Update 4.15 ose-cluster-openshift-apiserver-operator image to be consistent with ART
  • OCPBUGS-19233 - Update 4.15 monitoring-plugin image to be consistent with ART
  • OCPBUGS-19235 - Update 4.15 ose-cluster-bootstrap image to be consistent with ART
  • OCPBUGS-19236 - Update 4.15 cluster-network-operator image to be consistent with ART
  • OCPBUGS-19237 - Update 4.15 cluster-monitoring-operator image to be consistent with ART
  • OCPBUGS-19239 - Update 4.15 openshift-enterprise-egress-router image to be consistent with ART
  • OCPBUGS-19240 - Update 4.15 ose-cluster-capi-operator image to be consistent with ART
  • OCPBUGS-19241 - Update 4.15 ose-machine-api-operator image to be consistent with ART
  • OCPBUGS-19243 - Update 4.15 ose-gcp-cloud-controller-manager image to be consistent with ART
  • OCPBUGS-19244 - Update 4.15 ose-azure-workload-identity-webhook image to be consistent with ART
  • OCPBUGS-19246 - Update 4.15 ose-csi-driver-shared-resource-operator image to be consistent with ART
  • OCPBUGS-19248 - Update 4.15 telemeter image to be consistent with ART
  • OCPBUGS-19249 - Update 4.15 ose-haproxy-router-base image to be consistent with ART
  • OCPBUGS-19250 - Update 4.15 ose-cluster-machine-approver image to be consistent with ART
  • OCPBUGS-19251 - Update 4.15 ose-prometheus-adapter image to be consistent with ART
  • OCPBUGS-19253 - Update 4.15 ose-cluster-kube-storage-version-migrator-operator image to be consistent with ART
  • OCPBUGS-19255 - Update 4.15 ose-vsphere-cloud-controller-manager image to be consistent with ART
  • OCPBUGS-19256 - Update 4.15 kube-state-metrics image to be consistent with ART
  • OCPBUGS-19257 - Update 4.15 operator-lifecycle-manager image to be consistent with ART
  • OCPBUGS-19258 - Update 4.15 egress-router-cni image to be consistent with ART
  • OCPBUGS-19262 - Update 4.15 ose-cluster-image-registry-operator image to be consistent with ART
  • OCPBUGS-19263 - Update 4.15 ose-cluster-kube-controller-manager-operator image to be consistent with ART
  • OCPBUGS-19264 - Update 4.15 ose-aws-pod-identity-webhook image to be consistent with ART
  • OCPBUGS-19625 - Multus per node certificates: CNO integration
  • OCPBUGS-19648 - Introduce a node-identity with a validating webhook
  • OCPBUGS-19674 - Wrong port reported in HostedCluster .status.controlPlaneEndpoint.port
  • OCPBUGS-19676 - in dev-scripts allow agent installer VSPhere installations
  • OCPBUGS-19688 - agent-tui should work on the serial console
  • OCPBUGS-19695 - Capture APIServer.config.openshift.io from fleet
  • OCPBUGS-19698 - Multi-egress source route entries do not get properly updated with adminpolicybasedexternalroutes CR
  • OCPBUGS-19699 - Remove warning about CPUPartitioning
  • OCPBUGS-19704 - Fix build-go.sh to capture the k8s.io/client-go version to use as a build tag
  • OCPBUGS-19705 - Do not use port 9106 for ovnkube-control-plane metrics
  • OCPBUGS-19708 - MCO does not create duplicated kernel arguments
  • OCPBUGS-19715 - Do not configure the node webhook if not using ovn-kubernetes
  • OCPBUGS-20420 - concurrent map reading master offset map in linuxptpdaemon
  • OCPBUGS-20428 - Update 4.15 ose-baremetal-cluster-api-controllers image to be consistent with ART
  • OCPBUGS-20474 - Mirroring a manifest-list-based release payload with --to-image-stream uses Legacy importMode and does not honor --keep-manifest-list
  • OCPBUGS-20492 - crun not respecting cpu-quota:disable (or cpu-load-balancing:disable) annotations correctly
  • OCPBUGS-20499 - openshift-gcp-routes.sh exits prematurely, causing critical systemd service restarts
  • OCPBUGS-20514 - PTP HW Clock Class after disabling NMEA sentences set to FREERUN
  • OCPBUGS-20519 - hosted cluster upgrade failure from 4.13 stable to 4.14 nightly
  • OCPBUGS-20525 - Masters are not attached with the provided custom security groups which defined in platform.aws.defaultMachinePlatform
  • OCPBUGS-20528 - the manifest type *ocischema.DeserializedImageIndex is not supported
  • OCPBUGS-20560 - [4.15] Rebase openshift/etcd to 3.5.10
  • OCPBUGS-20564 - Update DOWNSTREAM_OWNERS in cloud-provider-openstack
  • OCPBUGS-20582 - allow external CCM to be enabled/disabled from install-config.yaml
  • OCPBUGS-22166 - network-tools throwing errors on --help
  • OCPBUGS-22169 - 4.14 nightly blocked by node reboot test failure
  • OCPBUGS-22173 - 4.15 ci: Undiagnosed panic detected: insights-operator
  • OCPBUGS-22195 - Capi provider reconciliation from old versions might fail to reconcile
  • OCPBUGS-22199 - Console login flow forgot query parameters / Deeplinking doesn't work
  • OCPBUGS-22245 - [HCP] PSA labels on namespaces in HyperShift guest cluster enforce "restricted" while OCP of same version is good without such issue
  • OCPBUGS-17380 - IPSec enablemenet is broken on OVNK
  • OCPBUGS-17391 - Rollout of ovnk pods is taking more time
  • OCPBUGS-17408 - The InstallPlan has two duplicate items in the clusterServiceVersionNames array, which causes duplicate items to displayed on multiple pages in the console.
  • OCPBUGS-17458 - kube-controller-manager pod in openshift-kube-controller-manager namespace keeps reporting "failed to synchronize namespace" these messages appear even though the namespace is long gone
  • OCPBUGS-17513 - linuxptp-daemon-container log flooded with 'uds port: management forward failed' entries
  • OCPBUGS-17534 - cgroupv2 memory calculation is not accounted correctly
  • OCPBUGS-17546 - pod catalogsource generated by oc-mirror will crashloopBackOff randomly
  • OCPBUGS-17589 - CBO crashes if internal IP is nil
  • OCPBUGS-17641 - [Multi-NIC]EgressIP was not added to secondary NIC on egress node after apply the configuration
  • OCPBUGS-17652 - [alibabacloud] IPI installation on Alibabacloud cannot succeed, and zero control-plane node ready
  • OCPBUGS-19041 - reference config update BC clock_class_threshold to 135
  • OCPBUGS-19195 - Update 4.15 clusterresourceoverride-operator image to be consistent with ART
  • OCPBUGS-19196 - Update 4.15 operator-registry image to be consistent with ART
  • OCPBUGS-19197 - Update 4.15 openshift-enterprise-helm-operator image to be consistent with ART
  • OCPBUGS-19200 - Update 4.15 ose-openstack-cinder-csi-driver image to be consistent with ART
  • OCPBUGS-19201 - Update 4.15 ose-alibaba-machine-controllers image to be consistent with ART
  • OCPBUGS-19202 - Update 4.15 ose-route-controller-manager image to be consistent with ART
  • OCPBUGS-19203 - Update 4.15 ose-cluster-baremetal-operator image to be consistent with ART
  • OCPBUGS-19204 - Update 4.15 prometheus-operator-admission-webhook image to be consistent with ART
  • OCPBUGS-19205 - Update 4.15 ose-cluster-cloud-controller-manager-operator image to be consistent with ART
  • OCPBUGS-19206 - Update 4.15 thanos image to be consistent with ART
  • OCPBUGS-19227 - Update 4.15 ose-kube-storage-version-migrator image to be consistent with ART
  • OCPBUGS-19228 - Update 4.15 ose-machine-api-provider-gcp image to be consistent with ART
  • OCPBUGS-19492 - Keepalived on bootstrap doesn't start due to missing configuration
  • OCPBUGS-19494 - when ovn ipsec pod stop/restart it kills pluto preventing further IPsec IKE communication
  • OCPBUGS-19501 - Add additonal certificate acceptance condition feature in ovnkube-identity
  • OCPBUGS-19512 - Faster risk cache warming
  • OCPBUGS-19517 - auto-generated documentation for microshift includes unsupported commands
  • OCPBUGS-19546 - YAML editor shows different style in console for configmaps with data exceeding 78 Characters
  • OCPBUGS-19550 - Limit multus pod watch to pods on the local node
  • OCPBUGS-19552 - OKD: Agent-based Installer is broken for HA-deployments of OKD/FCOS when api-int.* endpoint is not defined
  • OCPBUGS-19554 - pod latency metric is not working
  • OCPBUGS-20164 - builds.config.openshift.io CRD is available in a cluster with baselineCapabilitySet None
  • OCPBUGS-20178 - Use a private IPv4 address range for the transit switch subnet in OVN IC
  • OCPBUGS-20181 - unit test job failure rates are high in oc
  • OCPBUGS-20183 - PTP4L output in T-GM
  • OCPBUGS-20192 - openshift.io/scc: restricted-readonly when setting up router sharding
  • OCPBUGS-20238 - [OVN-Kubernetes] Incorret webhook error & exit handling
  • OCPBUGS-20243 - Add ipv6 nginx configuration for console-crontab-plugin
  • OCPBUGS-20246 - Unresponsive server API in ipv6 disconnected agent-based hosted cluster
  • OCPBUGS-20266 - [AWS] Unit tests have deadlock condition in termination handler
  • OCPBUGS-20267 - [GCP] Unit tests have deadlock condition in termination handler
  • OCPBUGS-20268 - [Azure] Unit tests have deadlock condition in termination handler
  • OCPBUGS-20270 - The console repo readme is missing instructions for enabling monitoring locally
  • OCPBUGS-20295 - The error message "The operator does not support single namespace or global installation modes." is confusing
  • OCPBUGS-20305 - Extra space is in the translation text(Chinese) of 'Create rolebinding' and 'replicate rolebinding'
  • OCPBUGS-20312 - use stable channel in CSV
  • OCPBUGS-20320 - techpreview - DataGather failed status report wrong message
  • OCPBUGS-20331 - previously disabled cluster capability Console unintentionally enabled during an upgrade
  • OCPBUGS-20338 - New Feature in 4.14 - Node Dashboard in OCP
  • OCPBUGS-20341 - Update 4.15 ose-cluster-kube-descheduler-operator image to be consistent with ART
  • OCPBUGS-20342 - Flaky debug pod return code
  • OCPBUGS-20350 - Vsphere IPI installation is getting failed with panic: runtime error: invalid memory address or nil pointer dereference
  • OCPBUGS-20351 - CVP Failure: Nightly CI run for 4.14 PTP operator verification fails
  • OCPBUGS-20356 - [4.15] Bootimage bump tracker
  • OCPBUGS-20362 - Delete results results.tekton.dev annotations on rerun of PipelineRuns
  • OCPBUGS-20364 - [azure] missing instance type validation check under defaultMachinePlatform
  • OCPBUGS-20369 - worker CSR are pending, so no worker nodes available
  • OCPBUGS-20391 - Revert https://issues.redhat.com//browse/NETOBSERV-987
  • OCPBUGS-20393 - Sync stable branch for CPO release-1.27 into release-4.14
  • OCPBUGS-20403 - UPI playbook is missing sg rules for compact cluster
  • OCPBUGS-20407 - Builder fails to expose repository secrets for RUN
  • OCPBUGS-22213 - Links for CodeEditor in console-dynamic-plugin-sdk api docs are returning 404
  • OCPBUGS-22868 - accessTokenInactivityTimeout field is required when configuring oauth identity providers
  • OCPBUGS-22924 - e2e-ibmcloud-csi is failing too much
  • OCPBUGS-22930 - Remove collapsible toggle for conditional update risk details
  • OCPBUGS-22934 - PTP operator needs infrastructure annotations to pass CVP tests
  • OCPBUGS-22946 - verbose prometheus-operator-admission-webhook logs
  • OCPBUGS-22947 - oc-mirror panic when use v2
  • OCPBUGS-22958 - [release-4.15] Gather StorageClass Resource
  • OCPBUGS-22975 - BMER needs infrastructure annotations to pass CVP tests
  • OCPBUGS-22977 - Update 4.15 atomic-openshift-descheduler-container image to be consistent with ART
  • OCPBUGS-16762 - HAProxy Log Length will take only destination type when both syslog and container is configured on default ingress controller
  • OCPBUGS-16788 - The file permissions of /var/lib/cni/networks/openshift-sdn in all sdn pods should be updated to 600 to conform with CIS benchmarks
  • OCPBUGS-16794 - The file permission of the controller manager pod specification file should be set to 600 to conform with CIS benchmarks
  • OCPBUGS-16796 - The file permission for pod specification files of the kube-apiserver should be updated to 600 to conform with CIS benchmarks
  • OCPBUGS-16919 - Machine API pull-secret is not updated if the global pull-secret changes as a Day-2 operation.
  • OCPBUGS-16920 - [ibm-vpc-block-csi-driver] xfs volume snapshot volume mount failed of "Filesystem has duplicate UUID"
  • OCPBUGS-16922 - AdmissionWebhookMatchConditions tests are failing with Kubernetes 1.28 bump
  • OCPBUGS-18861 - Update 4.15 ose-frr image to be consistent with ART
  • OCPBUGS-18862 - Update 4.15 ironic-agent image to be consistent with ART
  • OCPBUGS-18863 - Update 4.15 ironic-rhcos-downloader image to be consistent with ART
  • OCPBUGS-18864 - Update 4.15 ironic-static-ip-manager image to be consistent with ART
  • OCPBUGS-18869 - nmstate ovn bridge mappings API is clearing all other OVS table external IDs
  • OCPBUGS-18892 - ovn-ipsec pods CLBO when IPSec NS extension/svc is enabled
  • OCPBUGS-18895 - Pod sometimes doesn?t work as expected when it has the same name with previous pods on OVN network cluster
  • OCPBUGS-18902 - Internal Registry Secrets merge causing excessive API calls
  • OCPBUGS-18903 - T-GM-STATUS not logged every sec when dpll and gnss events were not reported
  • OCPBUGS-18906 - Remove dependency on k8s.io/kubernetes packages
  • OCPBUGS-18907 - router pod has mgmt KAS access even though it doesn't have NeedManagementKASAccessLabel
  • OCPBUGS-18945 - [4.15] Bootimage bump tracker
  • OCPBUGS-18948 - OLM CRD compatibility check logic is incorrect
  • OCPBUGS-19173 - Update 4.15 openshift-enterprise-console-operator image to be consistent with ART
  • OCPBUGS-19174 - Update 4.15 prometheus-config-reloader image to be consistent with ART
  • OCPBUGS-19175 - Update 4.15 ose-cluster-kube-scheduler-operator image to be consistent with ART
  • OCPBUGS-19176 - Update 4.15 ose-service-ca-operator image to be consistent with ART
  • OCPBUGS-19178 - Update 4.15 baremetal-machine-controller image to be consistent with ART
  • OCPBUGS-19179 - Update 4.15 ose-machine-config-operator image to be consistent with ART
  • OCPBUGS-19180 - Update 4.15 ose-ibm-cloud-controller-manager image to be consistent with ART
  • OCPBUGS-19181 - Update 4.15 ose-ibmcloud-cluster-api-controllers image to be consistent with ART
  • OCPBUGS-19185 - Update 4.15 ose-aws-cluster-api-controllers image to be consistent with ART
  • OCPBUGS-19186 - Update 4.15 ose-image-customization-controller image to be consistent with ART
  • OCPBUGS-19187 - Update 4.15 ose-libvirt-machine-controllers image to be consistent with ART
  • OCPBUGS-19189 - Update 4.15 ose-cluster-update-keys image to be consistent with ART
  • OCPBUGS-19190 - Update 4.15 ose-machine-api-provider-aws image to be consistent with ART
  • OCPBUGS-19191 - Update 4.15 ose-baremetal-operator image to be consistent with ART
  • OCPBUGS-19192 - Update 4.15 ose-network-interface-bond-cni image to be consistent with ART
  • OCPBUGS-19193 - Update 4.15 ose-kubevirt-cloud-controller-manager image to be consistent with ART
  • OCPBUGS-19387 - techpreview - datagather job is not marked as failed if the Insights data was not processed
  • OCPBUGS-19393 - Unstable node internal IP causes connection errors for KubeVirt platform
  • OCPBUGS-19394 - Document usage of kebab menu in the TableData component
  • OCPBUGS-19395 - Tracker for dockerfile alignment with ART/OKD
  • OCPBUGS-19406 - Fix script rh-manifest.sh in Openshift/Thanos
  • OCPBUGS-19411 - cluster-autoscaler-operator clusterrole needs watch on clusteroperators
  • OCPBUGS-19418 - OCP upgrade 4.13 to 4.14 fails with: an unknown error has occurred: MultipleErrors
  • OCPBUGS-19419 - Wrong Additional Trusted Bundle Name Reconciled to the CPO
  • OCPBUGS-19442 - [4.15] add e2e test backup debug pod
  • OCPBUGS-19444 - AgentClusterInstall changes on load aren't respected
  • OCPBUGS-19452 - DaemonSet fails to scale down during the rolling update when maxUnavailable=0
  • OCPBUGS-19458 - console PR 13114 makes many functions under "Observe > Metrics" unavailable
  • OCPBUGS-19459 - cluster-node-tuning-operator in CrashLoopBackOff on CU cluster
  • OCPBUGS-20213 - [azure-stack-upi] worker nodes are not added into public lb backendpool
  • OCPBUGS-20221 - "duplicate port definition" warning message in 4.15 prometheus-operator
  • OCPBUGS-20229 - Service details page shows revisions and routes from other service also
  • OCPBUGS-21876 - pipe can hide errors when using ip command
  • OCPBUGS-22722 - Add RHACS metrics to telemetry
  • OCPBUGS-22725 - Update 4.15 ose-cluster-config-api-container image to be consistent with ART
  • OCPBUGS-22757 - [4.15] Bootimage bump tracker
  • OCPBUGS-22772 - segmentation violation code=0x1, github.com/openshift/installer/pkg/asset.PersistToFile
  • OCPBUGS-22773 - PowerVS: fix removeFromLoadBalancers
  • OCPBUGS-22825 - backport image-registry allow both ICSP IDMS
  • OCPBUGS-22830 - Specify google cloud CLI to version 447.0.0
  • OCPBUGS-22860 - Backport removing ICSP IDMS coexistence restrictions from admission
  • OCPBUGS-6513 - admission web hook probe error when deploy sample KSVC based app and then modifying icon
  • OCPBUGS-15583 - MachineConfig rollout after Control-Plane Node(s) CPU and Memory update because of nodeStatusUpdateFrequency being updated
  • OCPBUGS-15716 - ovn-k downstream unit test are silently failing
  • OCPBUGS-15900 - TestMTLSWithCRLs e2e test failures panic
  • OCPBUGS-15910 - The KUBELET_NODE_IPS does not reflect in the kubelet service after the dual-stack conversion
  • OCPBUGS-16080 - File /var/log/kube-apiserver/termination.log for kube-apiserver has too permissive mode
  • OCPBUGS-16189 - Dual-Stack Hosted Cluster: IPv6 should not be the default pod/service network IPFamily
  • OCPBUGS-16634 - [OVN-Kubernetes] IP currently assigned to multiple pods
  • OCPBUGS-16641 - [OVN-Kubernetes] LSPs incorrectly created for remote pods on localnet networks
  • OCPBUGS-16666 - Move the setting of additionalTrustBundle to InfraEnv
  • OCPBUGS-16707 - Misleading error message to highlight "HostAlreadyClaimed"
  • OCPBUGS-16756 - Cluster dropdown items are not marked for i18n when ACM/MCE installed
  • OCPBUGS-18795 - feature gates out of sync between config-operator and api
  • OCPBUGS-18800 - Fix MCO Image Registry ConfigMap updating
  • OCPBUGS-18830 - [AWS SC2S] ec2:DescribeSecurityGroupRules is not supported in SC2S region.
  • OCPBUGS-18832 - shortname for FAR Template not correct in console resource badge
  • OCPBUGS-18841 - OCP-57089 and OCP-24504 failed in 4.14 azure platform for the load-balancer service couldn't get an external-IP address
  • OCPBUGS-18845 - Update 4.15 atomic-openshift-descheduler image to be consistent with ART
  • OCPBUGS-18846 - Update 4.15 golang-github-prometheus-alertmanager image to be consistent with ART
  • OCPBUGS-18847 - Update 4.15 ose-multus-whereabouts-ipam-cni image to be consistent with ART
  • OCPBUGS-18848 - Update 4.15 ose-multus-route-override-cni image to be consistent with ART
  • OCPBUGS-18849 - Update 4.15 ose-metallb-operator image to be consistent with ART
  • OCPBUGS-18850 - Update 4.15 golang-github-prometheus-node_exporter image to be consistent with ART
  • OCPBUGS-18851 - Update 4.15 kuryr-controller image to be consistent with ART
  • OCPBUGS-18852 - Update 4.15 atomic-openshift-cluster-autoscaler image to be consistent with ART
  • OCPBUGS-18853 - Update 4.15 openshift-enterprise-base image to be consistent with ART
  • OCPBUGS-18854 - Update 4.15 prom-label-proxy image to be consistent with ART
  • OCPBUGS-18855 - Update 4.15 openshift-enterprise-builder image to be consistent with ART
  • OCPBUGS-18857 - Update 4.15 ose-cluster-samples-operator image to be consistent with ART
  • OCPBUGS-18858 - Update 4.15 golang-github-openshift-oauth-proxy image to be consistent with ART
  • OCPBUGS-18859 - Update 4.15 ironic image to be consistent with ART
  • OCPBUGS-18860 - Update 4.15 openshift-enterprise-base-rhel9 image to be consistent with ART
  • OCPBUGS-19145 - Update 4.15 ose-openshift-apiserver image to be consistent with ART
  • OCPBUGS-19146 - Update 4.15 ose-powervs-block-csi-driver-operator image to be consistent with ART
  • OCPBUGS-19147 - Update 4.15 ose-azure-cluster-api-controllers image to be consistent with ART
  • OCPBUGS-19148 - Update 4.15 ose-openstack-cloud-controller-manager image to be consistent with ART
  • OCPBUGS-19149 - Update 4.15 ose-baremetal-installer image to be consistent with ART
  • OCPBUGS-19151 - Update 4.15 ose-insights-operator image to be consistent with ART
  • OCPBUGS-19152 - Update 4.15 ose-agent-installer-node-agent image to be consistent with ART
  • OCPBUGS-19154 - Update 4.15 openshift-enterprise-registry image to be consistent with ART
  • OCPBUGS-19155 - Update 4.15 ose-csi-driver-shared-resource-webhook image to be consistent with ART
  • OCPBUGS-19158 - Update 4.15 ose-aws-efs-utils image to be consistent with ART
  • OCPBUGS-19160 - Update 4.15 ose-cluster-kube-apiserver-operator image to be consistent with ART
  • OCPBUGS-19164 - Update 4.15 multus-networkpolicy image to be consistent with ART
  • OCPBUGS-19165 - Update 4.15 ose-nutanix-cloud-controller-manager image to be consistent with ART
  • OCPBUGS-19166 - Update 4.15 csi-driver-manila-operator image to be consistent with ART
  • OCPBUGS-19167 - Update 4.15 ose-olm-rukpak image to be consistent with ART
  • OCPBUGS-19168 - Update 4.15 ose-agent-installer-csr-approver image to be consistent with ART
  • OCPBUGS-19169 - Update 4.15 ose-cluster-autoscaler-operator image to be consistent with ART
  • OCPBUGS-19171 - Update 4.15 configmap-reload image to be consistent with ART
  • OCPBUGS-21776 - [HyperShift] Runtime zero namespaces are not excluded from pod security in guest cluster
  • OCPBUGS-21781 - [gcp] please clarify what's wrong with the userLabel key "a"
  • OCPBUGS-21797 - remove username & password config options
  • OCPBUGS-21803 - Ingress stuck in progressing when maxConnections increased to 2000000
  • OCPBUGS-21826 - Add warning if managmentState is not managed for csi operator
  • OCPBUGS-23015 - KAS HSTS is not configured on Hypershift control planes
  • OCPBUGS-5471 - Installer can choose a worker as Node 0
  • OCPBUGS-5491 - [Azure] EgressIP cannot be applied to the egress node on Azure private cluster
  • OCPBUGS-5728 - "agent wait-for" command is not logging into .openshift_install.log file
  • OCPBUGS-5755 - GCP XPN private cluster install attempts to add masters to k8s-ig-xxxx instance groups
  • OCPBUGS-5969 - [Nutanix]No host has enough available memory for VM, machine stuck in Provisioning and machineset scale/delete cannot delete machines
  • OCPBUGS-13669 - Azure-file-CSI-Driver should not be installed on Azure Stack Hub
  • OCPBUGS-13829 - tokenConfig's accessTokenInactivityTimeout fields doesn't work in hypershift guest cluster
  • OCPBUGS-13968 - Rebase coredns to upstream version based on k8s APIs v0.27
  • OCPBUGS-14053 - Critical Alert Rules do not have runbook url
  • OCPBUGS-14187 - APIRemovedInNextEUSReleaseInUse alerts for flowschemas/prioritylevelconfigurations v1beta2 version
  • OCPBUGS-14241 - Clusters with large numbers of CSVs can CrashLoop the NTO and block upgrades
  • OCPBUGS-14322 - Excessive permissions in web-console impersonating a user
  • OCPBUGS-14605 - CNV regression with recent Kubernetes rebase - device plugin
  • OCPBUGS-14698 - Creating an OperatorGroup with "name: cluster" breaks the whole cluster
  • OCPBUGS-14787 - Stop installing containernetworking-cni plugins in ovnk images
  • OCPBUGS-14819 - CA bundles for hosted cluster monitoring not created
  • OCPBUGS-14829 - Warn vSphere users about using usernames without domain
  • OCPBUGS-14994 - Ingress operator attempts spurious deletes of the client CA configmap when deleting an IngressController that has a client TLS configured
  • OCPBUGS-15055 - cloud provider kubevirt hangs indefinitely
  • OCPBUGS-15087 - /sysroot mountpoint failed to resize automatically on new nodes during machineset scaleup
  • OCPBUGS-15215 - OAuth template config in HostedCluter.configuration.oauth is not honored in HyperShift
  • OCPBUGS-15220 - The multus-admission-controller deployment in a hypershift cluster needs to ensure pods run in separate zones
  • OCPBUGS-15504 - Remove kube-apiserver PrometheusRule from manifests
  • OCPBUGS-15538 - Address manager primary node IP constantly being "updated"
  • OCPBUGS-18641 - [vsphere] dual-stack install fails nodes stuck in node.cloudprovider.kubernetes.io/uninitialized
  • OCPBUGS-18662 - cnf-tests: [test_id: 55012] RPS configuration applied on some physical devices
  • OCPBUGS-18690 - [azure] Fail to provision bootstrap node with vm size in family standardEIBDSv5Family and standardEIBSv5Family
  • OCPBUGS-18703 - [RHEL]Host lost connection during upgrade for RHEL worker
  • OCPBUGS-18707 - Inadvertent peering of alertmanager instances during upgrade
  • OCPBUGS-18717 - default holdover required values for e810 plugin are missing in PtpConfigGmWpc.yaml
  • OCPBUGS-18720 - Catalog pods in hypershift control plane in ImagePullBackOff
  • OCPBUGS-18754 - tuned pod in the guest cluster uses control plane release image after controlplane release upgrade
  • OCPBUGS-18762 - Not all control plane components are returned to release image after controlPlaneRelease field is removed in the HostedCluster CR
  • OCPBUGS-18771 - Keepalived pods crashes and fail to start on worker node (Ingress VIP)
  • OCPBUGS-18772 - MCO keeps attempting to pull baremetalRuntimeCfg image again and again
  • OCPBUGS-18785 - sdn-controller should never try to a lease as "localhost.localdomain"
  • OCPBUGS-18788 - kube-apiserver bound to port 60000 prevented metal3-baremetal-operator from starting
  • OCPBUGS-19118 - Update 4.15 ose-cluster-platform-operators-manager image to be consistent with ART
  • OCPBUGS-19119 - Update 4.15 cluster-policy-controller image to be consistent with ART
  • OCPBUGS-19120 - Update 4.15 openshift-state-metrics image to be consistent with ART
  • OCPBUGS-19123 - Update 4.15 ose-cloud-credential-operator image to be consistent with ART
  • OCPBUGS-19125 - Update 4.15 ose-cluster-authentication-operator image to be consistent with ART
  • OCPBUGS-19126 - Update 4.15 ose-cluster-dns-operator image to be consistent with ART
  • OCPBUGS-19127 - Update 4.15 ose-containernetworking-plugins image to be consistent with ART
  • OCPBUGS-19128 - Update 4.15 openshift-enterprise-operator-sdk image to be consistent with ART
  • OCPBUGS-19129 - Update 4.15 openshift-enterprise-cli image to be consistent with ART
  • OCPBUGS-19130 - Update 4.15 ose-installer image to be consistent with ART
  • OCPBUGS-19131 - Update 4.15 ose-network-metrics-daemon image to be consistent with ART
  • OCPBUGS-19133 - Update 4.15 ose-machine-os-images image to be consistent with ART
  • OCPBUGS-19135 - Update 4.15 ose-cluster-kube-cluster-api-operator image to be consistent with ART
  • OCPBUGS-19136 - Update 4.15 ose-cluster-openshift-controller-manager-operator image to be consistent with ART
  • OCPBUGS-19137 - Update 4.15 cluster-etcd-operator image to be consistent with ART
  • OCPBUGS-19138 - Update 4.15 openshift-enterprise-ansible-operator image to be consistent with ART
  • OCPBUGS-19139 - Update 4.15 ptp-operator image to be consistent with ART
  • OCPBUGS-19143 - Update 4.15 kube-rbac-proxy image to be consistent with ART
  • OCPBUGS-19144 - Update 4.15 ose-powervs-machine-controllers image to be consistent with ART
  • OCPBUGS-21616 - Create from YAML crashes when YAML editor is empty
  • OCPBUGS-21626 - tokenConfig's accessTokenInactivityTimeout in hosted cluster is not consistent with management cluster
  • OCPBUGS-21745 - Azure CCM unable to manage Load Balancer in Azure Managed Identity Installs
  • OCPBUGS-21757 - Platform-operators golangci-lint incompatible with golang version
  • OCPBUGS-22655 - Bump FCOS image to latest stable
  • OCPBUGS-22665 - After applying Performance Profile, unable to apply cgroup configuration
  • OCPBUGS-3403 - Console crashes when clicked on "Sort by" table header on "Resources" tab of an Operand's instance page
  • OCPBUGS-3541 - When an ingresscontroller with empty/invalid spec is created and then deleted, "route_metrics_controiller_routes_per_shard" metric displays incorrect value
  • OCPBUGS-3680 - 4.15: Upgrade blocked: csi-snapshot-controller fails with read-only filesystem
  • OCPBUGS-4242 - OCP 4.11 console UI is not consistent in showing what namespaces are managed
  • OCPBUGS-4629 - After Adding the FIP to existing Node, The CSR get generated, It should be approved automatically.
  • OCPBUGS-7893 - TaskRun duration chart legend shows only 4 taskruns
  • OCPBUGS-8079 - one extra $ before {{ $labels.reason }} for description of ClusterOperatorDown alert
  • OCPBUGS-10562 - Re-enable operator-uninstall.spec.ts
  • OCPBUGS-10906 - machine-os-images rhcos version not in sync with installer metadata
  • OCPBUGS-11179 - Network operator should be compliant with CIS benchmark rule
  • OCPBUGS-11286 - Installed Operators page crashes with "Oh no! Something went wrong." error
  • OCPBUGS-11344 - Alertmanager service accounts auto mount token
  • OCPBUGS-11710 - Connection problems with OVN-Kubernetes on OpenShift Container Platform 4.12 on AWS post hibernation
  • OCPBUGS-11713 - Alertmanager will not accept text-based email templates when alertmanagerMain: enableUserAlertmanagerConfig: true
  • OCPBUGS-11856 - The termination.log file for the kube-apiserver should have consistent permission
  • OCPBUGS-12707 - Master MCP is degraded because of MC not found
  • OCPBUGS-13024 - BMO sets preprovisioning architecture to x86 for arm BMHs ( previously : Deploying spoke SNO on ARM: BMH is stuck )
  • OCPBUGS-13044 - machine-config-operator does not honor ICSP when fetching machine-os-content
  • OCPBUGS-13152 - Unnecessary API calls if TektonConfig is not minimal
  • OCPBUGS-13348 - Hypershift Audit configuration not working for Hypershift HostedCluster
  • OCPBUGS-13664 - There is no clear error log when create sts cluster with KMS key without install role in it
  • OCPBUGS-17203 - Mock apis of git repo for "test serverless function" tests
  • OCPBUGS-17218 - GCP Shared VPC installation does not log when it cannot create firewall rules
  • OCPBUGS-17240 - restore with snapshot bump returns old data
  • OCPBUGS-18455 - Unable to disable external CCM for platform external
  • OCPBUGS-18461 - Metallb CR can not be created on FIPS Enabled BM cluster
  • OCPBUGS-18464 - Hide the Builds NavItem if BuildConfig is not installed in the cluster
  • OCPBUGS-18469 - Azure Image Registry Operator Making too Many Storage Account List Calls
  • OCPBUGS-18485 - dev console, silence alert, alert state is changed from Silenced to Firing quickly
  • OCPBUGS-18494 - Upgrade DomainMapping CRD to API version v1beta1
  • OCPBUGS-18498 - spec.containers.image is empty when use 'oc new-app' created deploy when build/deploymentconfig are not installed
  • OCPBUGS-18517 - Fail to install with Kuryr due to issue when validating certificate for the API
  • OCPBUGS-18549 - Significant 12 minute pod-to-host disruption detected on aws ovn minor upgrades
  • OCPBUGS-18552 - Ensure vlan interface names will be <= 15 characters
  • OCPBUGS-18569 - CNO pod restart in hypershift CI
  • OCPBUGS-18572 - [gcp] installation with "featureSet: TechPreviewNoUpgrade" failed, possibly due to nodes getting taint - "node.kubernetes.io/network-unavailable"
  • OCPBUGS-18595 - RHEL8 workers in 4.13+ should use openvswitch3.1
  • OCPBUGS-19052 - Avoid caching etcdctl on cluster-backup.sh
  • OCPBUGS-19059 - baremetal 4.14.0-rc.0 ipv6 sno cluster, no Observe menu on admin console, monitoring-plugin is failed
  • OCPBUGS-19073 - [4.15 HCP] label missing for aws-ebs-csi-driver-operator in HCP Guest cluster
  • OCPBUGS-19080 - SNO failed upgrade (4.13-> 4.14) because console operator is not available
  • OCPBUGS-19086 - Give instruction to install nmstate package in error message
  • OCPBUGS-19092 - Enable console on OCI
  • OCPBUGS-19093 - Skip agent-tui on OCI
  • OCPBUGS-19094 - Update 4.15 ose-multus-admission-controller image to be consistent with ART
  • OCPBUGS-19095 - Update 4.15 ose-cluster-olm-operator image to be consistent with ART
  • OCPBUGS-19096 - Update 4.15 ose-olm-operator-controller image to be consistent with ART
  • OCPBUGS-19097 - Update 4.15 openshift-proxy-pull-test image to be consistent with ART
  • OCPBUGS-19098 - Update 4.15 baremetal-runtimecfg image to be consistent with ART
  • OCPBUGS-19099 - Update 4.15 openshift-enterprise-cluster-capacity image to be consistent with ART
  • OCPBUGS-19103 - Update 4.15 ose-sdn image to be consistent with ART
  • OCPBUGS-19108 - Update 4.15 prometheus-operator image to be consistent with ART
  • OCPBUGS-19109 - Update 4.15 ose-vsphere-cluster-api-controllers image to be consistent with ART
  • OCPBUGS-19115 - Update 4.15 ose-kubevirt-csi-driver-rhel8 image to be consistent with ART
  • OCPBUGS-19116 - Update 4.15 ose-gcp-cluster-api-controllers image to be consistent with ART
  • OCPBUGS-19117 - Update 4.15 ose-olm-catalogd image to be consistent with ART
  • OCPBUGS-19510 - CI issue with cluster-dns-operator TestCoreDNSDaemonSetReconciliation
  • OCPBUGS-20210 - Invalid egressIP object caused ovnkube-node pods CLBO
  • OCPBUGS-22277 - vendor runtime-utils to support both ICSP and IDMS objects
  • OCPBUGS-22278 - Dpll update in RHEL 9.2 will not generate any DPLL events
  • OCPBUGS-22298 - dualstack installation with additional networks not working
  • OCPBUGS-22316 - Techpreview CAPI: out of date manifests for Azure [4.15 clone]
  • OCPBUGS-22319 - invalid memory address or nil pointer dereference in MAPO/CAPO v1alpha7
  • OCPBUGS-22325 - ptp4l process restarted unexpected with dual NIC boundary clocks configured
  • OCPBUGS-22369 - Ccoctl create Azure Workload Identity resource does not work properly in eastus region because the storage account does not allow Public access.
  • OCPBUGS-22376 - Update 4.15 ose-baremetal-cluster-api-controllers-container image to be consistent with ART
  • OCPBUGS-22403 - azure techpreview jobs are failing
  • OCPBUGS-22417 - dev-scripts should include extra manifests when building the configImage
  • OCPBUGS-22444 - Update 4.15 ose-metallb-operator-container image to be consistent with ART
  • OCPBUGS-22457 - platform-operators-aggregated ClusterOperator manifest should not declare a namespace
  • OCPBUGS-22497 - Inline Dockerbuild type doesn't preserve file modified timestamp
  • OCPBUGS-8512 - WebhookConfiguration caBundle injection is incorrect when some webhooks already confiugred
  • OCPBUGS-8777 - oauth-server with a single non-login identity provider creates a fail loop with console
  • OCPBUGS-9157 - ?Create Pod? button should be disabled for normal user without any projects on pods list page
  • OCPBUGS-9340 - oc adm upgrade runs default case for incorrect subcommand
  • OCPBUGS-9422 - Telemetry: Current page was sometimes not tracked when reloading the current page
  • OCPBUGS-15934 - logSizeMax automatically applied to containerRuntimeConfig even if not specified
  • OCPBUGS-16597 - A Master Machine is stuck in deleting state after replacing the network by a wrong one in CPMS and updating it back
  • OCPBUGS-17542 - [Azure-Disk-CSI-Driver] Message correction for "The performancePlus flag can only be set on disks at least 512 GB in size"
  • OCPBUGS-19211 - Update 4.15 ose-agent-installer-api-server image to be consistent with ART
  • OCPBUGS-19234 - Update 4.15 ose-agent-installer-orchestrator image to be consistent with ART
  • OCPBUGS-19358 - Error occurs during a build with a buildconfig from a git repo that has Nexus LFS files inside
  • OCPBUGS-19391 - CVO hotloops on ClusterRoleBinding cluster-baremetal-operator and ConfigMap openshift-machine-config-operator/kube-rbac-proxy
  • OCPBUGS-19462 - Workers have two IPv6 addresses when installing with dual stack
  • OCPBUGS-19834 - In HCP cluster updating pull-secret in hosted cluster CR on HUB cluster is not reflecting on HCP cluster VMs
  • OCPBUGS-19841 - User data secrets should include format ignition
  • OCPBUGS-19842 - Cannot delete CAPI Cluster in non-CAPI namespace
  • OCPBUGS-20016 - Annotation and label modals do not update after opening
  • OCPBUGS-20049 - Agent-based install on vSphere with multiple workers fails
  • OCPBUGS-20347 - package-server-manager forbidden securityContext.seLinuxOptions: type "spc_t"
  • OCPBUGS-2117 - [gcp] pre-emptible VM: machine-api-termination-handler not marking instance for deletion
  • OCPBUGS-21594 - mapi_current_pending_csr metric firing when non-mapi CSRs are present
  • OCPBUGS-21777 - BMH keep showing power status as off while IMM is powered on
  • OCPBUGS-21836 - When accessing API URL, jwks_uri endpoint returned is not correct.
  • OCPBUGS-21874 - Update 4.15 ose-agent-installer-utils-container image to be consistent with ART
  • OCPBUGS-22200 - Workers fail to join cluster if metadata service is temporarily unavailable on first boot
  • OCPBUGS-22453 - OKD: ABI is broken for OKD/FCOS when disconnected registry is a subdomain of cluster domain
  • OCPBUGS-22691 - error when adding sriov pods to multus-cni-network
  • OCPBUGS-22840 - [azure] Installer should have some pre-check for field plan when using marketplace image
  • OCPBUGS-22869 - OVN secondary network annotation timeout in hosted pod using Kubevirt provider
  • OCPBUGS-22912 - the value of ELB subnet tag should be 1 or empty, not true
  • OCPBUGS-22956 - When build capability is disabled, ConfigObserver controller does not run
  • OCPBUGS-22967 - [4.15 EFS Rebase] Gid allocation values should assign accesspoint values from gidRangeStart instead of gidRangeEnd values
  • OCPBUGS-23010 - Alibaba volume snapshot never become ready
  • OCPBUGS-23046 - [Azure-File-CSI-Driver] exec: "azcopy": executable file not found in $PATH
  • OCPBUGS-23062 - Volume metrics test never passes
  • OCPBUGS-23110 - [CI-Watcher] Disable Pipelines E2E Tests
  • OCPBUGS-23120 - [IBM ROKS] cluster-storage-operator does not set upgradeable=True
  • OCPBUGS-23131 - IPv6 BMC cannot reach image on provisioning network
  • OCPBUGS-23149 - Wrong IP for deploying IPv6 BMCs
  • OCPBUGS-23164 - Console: Cannot Edit Shipwright Build
  • OCPBUGS-23170 - vsphere techpreview installs are failing
  • OCPBUGS-23255 - Baremetal clusters installed with the agent installer are not skipping the first boot if they use FIPS
  • OCPBUGS-23292 - Webpack-DevServer Hot-Reload Not Working
  • OCPBUGS-23300 - Internal NLB issue (OCPBUGS-9026) causes random failures on HCP private cluster without infra nodes
  • OCPBUGS-23308 - vSphere ExcludeNetworkSubnetCIDR does not include fd69::2/128 for IPv6-only setups
  • OCPBUGS-23314 - CLI outputs stack trace when creating a new cluster
  • OCPBUGS-23350 - HostedControlPlane Nodeport service is not opened in a dualstack deployment
  • OCPBUGS-23376 - OCP 4.14 IPI on Vsphere fails with "network '/Datacenter/network' not found" error
  • OCPBUGS-23388 - Pipeline Name gets changed to "new-pipeline" on the Edit Pipeline YAML/Builder
  • OCPBUGS-23394 - [4.15 placeholder] egressFirewall: decrease the number of OVS flows per node
  • OCPBUGS-23398 - HyperShift AWS KMS Backup key ARN incorrect
  • OCPBUGS-23432 - OCP installation its failing because VIP is not being allocated to the bootstrap node
  • OCPBUGS-23467 - 4.15.0-ec.2 and later should delete the validating-webhook-configuration ValidatingWebhookConfiguration
  • OCPBUGS-23472 - ignition-server-proxy deployment fails on y-stream upgrade 4.13->4.14
  • OCPBUGS-23485 - eventlet dependency breaks python-dns in RHEL 9.3 rebase
  • OCPBUGS-23495 - "duplicate port definition" warning message in 4.15 UWM prometheus-operator
  • OCPBUGS-23553 - update packages in ironic-agent
  • OCPBUGS-23555 - OAuthClient 'openshift-cli-client' is missing for HyperShift Guest Clusters causing `oc login --web` fails
  • OCPBUGS-23765 - Helm README spacing issue in dark mode
  • OCPBUGS-23768 - After PatternFly5 update: Navigation: Extra space after divider
  • OCPBUGS-23775 - After PatternFly5 update: Form error is missing when import a container image
  • OCPBUGS-23776 - After PatternFly5 update: Add page > more button dropdown is too wide
  • OCPBUGS-23787 - After PatternFly5 update: Quickstarts catalog item count is not vertical aligned
  • OCPBUGS-23796 - not possible to drain a master node after multiple master nodes experience network disruption
  • OCPBUGS-23913 - machine-api-controller stuck in CrashLoopBackOff
  • OCPBUGS-23918 - Infinite network call to tekton-results API in PAC repository list and details page
  • OCPBUGS-23921 - CCM uses MC's KAS instead of HC's KAS
  • OCPBUGS-23939 - Missing enabled_firmware_interfaces config
  • OCPBUGS-8764 - [IPI Baremetal] The host doesn't power off upon removal during scale down.
  • OCPBUGS-9331 - Manila deployed without metrics endpoints
  • OCPBUGS-16871 - MCO - currentConfig missing on the filesystem
  • OCPBUGS-20179 - Nodepool metric does not correctly reflect nodepool state
  • OCPBUGS-20478 - The secret/vmware-vsphere-cloud-credentials in ns/openshift-cluster-csi-drivers is not synced correctly when updating secret/vsphere-creds in ns/kube-system
  • OCPBUGS-20481 - Multi-vcenter and wrong user/password in secret/vmware-vsphere-cloud-credentials causes the vSphere CSI Driver controller pods restarting?
  • OCPBUGS-22113 - ARO builds should not generate azure-cloud-provider credentials in Manual mode
  • OCPBUGS-22385 - vmware-vsphere-csi-driver-webhook handles HTTP/2 requests
  • OCPBUGS-22767 - pod IP routing broken if KubeVirt VM migration fails
  • OCPBUGS-23067 - vSphere problem detector showing errors related to vsphere objects from another zone
  • OCPBUGS-23082 - Set automountServiceAccountToken to false for network-node-identity deployment in Hypershift
  • OCPBUGS-23083 - Cluster Network Operator needs additional RBAC permission to deploy network-node-identity when Calico is the network type
  • OCPBUGS-23094 - [gcp] IPI or UPI private cluster on GCP failed due to ingress LB stuck in Pending
  • OCPBUGS-23096 - nil pointer error in nodevolumelimits csi logging
  • OCPBUGS-23097 - DVO gather might fail with context canceled
  • OCPBUGS-23102 - Metal jobs failing due to inability to reach thanos
  • OCPBUGS-23105 - [4.15] No suitable virtual media device found for Cisco UCS Blade
  • OCPBUGS-23108 - Should reference configmaps instead of secrets
  • OCPBUGS-23543 - Deployment option is missing in 'Deploy Image'
  • OCPBUGS-23737 - Hypershift requires access to cluster-machine-approver metrics
  • OCPBUGS-23912 - add missing vulnerabilities column and Signed icon in PAC repository PLR list
  • OCPBUGS-23923 - Pipelinerun task logs switcher not working
  • OCPBUGS-13204 - customNodeDeployment YAML script not working
  • OCPBUGS-13206 - 'customPythonDeploymentConfig' YAML script to create a Pipeline not working
  • OCPBUGS-13597 - Failed to create STS resources in China regions using ccoctl
  • OCPBUGS-15788 - OVN silently failing in case of a running pod
  • OCPBUGS-17802 - Hybrid Overlay: ovnkube-node add flow rules for all the pods in the cluster to the table 10 of br-ext
  • OCPBUGS-17877 - One physical interface of a LACP bonding gets renamed after 4.12 to 4.13 upgrade
  • OCPBUGS-18371 - Searching for items in quick search is confusing
  • OCPBUGS-18401 - String filter on events page doesn't work well
  • OCPBUGS-18542 - Fix topology package e2e tests
  • OCPBUGS-19107 - Update 4.15 ose-egress-http-proxy image to be consistent with ART
  • OCPBUGS-19352 - Node in NotReady state as unified_cgroup_hierarchy=1 are set
  • OCPBUGS-22104 - Clicking on an log based alerts redirects to prometheus metrics
  • OCPBUGS-22178 - Delete pod which mounted nutanix csi volume stuck at "Terminating" state
  • OCPBUGS-22244 - [OVN][IPSEC] CNO does not remove the ovn-ipsec daemonset when ipsec is disabled
  • OCPBUGS-22357 - Fix and bump library-go for storage operators
  • OCPBUGS-22364 - ControllerCertificate struct validation failed during upgrade from 4.14 to 4.15
  • OCPBUGS-22459 - Konnectivity container in apiserver pod should delay shutdown
  • OCPBUGS-22778 - All resources' yaml tab show TypeError after MCE operator is installed
  • OCPBUGS-22976 - S2I Build Wizard should check for Containerfile in addition to Dockerfile
  • OCPBUGS-23050 - [Azure-File-CSI-Driver] accountQuota parameter in storageclass doesn't work as expected
  • OCPBUGS-23071 - inpect collections of resources is reported as an error (not a warning)
  • OCPBUGS-23073 - .spec.numberOfUsersToReport is not correctly applied in some circumstances
  • OCPBUGS-23125 - User can impersonate to all the user without the appropriate rolebinding
  • OCPBUGS-23140 - install cannot be go on if the apiVIP and ingressVIP are same ip when using external LB
  • OCPBUGS-23143 - baremetal-operator timestamps have no subsecond precision
  • OCPBUGS-23161 - cluster-network-operator does not emit logs from logr
  • OCPBUGS-23248 - When a receiver is created for alert notification through web console uses match instead of matchers
  • OCPBUGS-23263 - Update i18next-parser dev dependency in console
  • OCPBUGS-23565 - Bump to kubernetes 1.28.4
  • OCPBUGS-23761 - After PatternFly5 update: Quick search input field is broken
  • OCPBUGS-23769 - After PatternFly5 update: Typology list view hover state is incorrect
  • OCPBUGS-24019 - MCO TLS artifacts should have ownership annotations
  • OCPBUGS-24026 - Installer TLS artifacts should have ownership annotations
  • OCPBUGS-24027 - forbidden access to resource on shared-resource-csi-driver-operator
  • OCPBUGS-24031 - Bump FCOS to latest stable
  • OCPBUGS-24035 - On an SNO the new CA certificate is not loaded after updating user-ca-bundle configmap
  • OCPBUGS-24042 - Default to allowing containers to use dri devices
  • OCPBUGS-24043 - nmea_status and clock_class metrics missing in 4.14 linuxptpdaemon
  • OCPBUGS-24062 - network-node-identity does not honor restart annotation
  • OCPBUGS-24066 - Update 4.15 atomic-openshift-cluster-autoscaler-container image to be consistent with ART
  • OCPBUGS-24067 - Update 4.15 golang-github-openshift-oauth-proxy-container image to be consistent with ART
  • OCPBUGS-24068 - Update 4.15 ose-cluster-olm-operator-container image to be consistent with ART
  • OCPBUGS-24069 - Update 4.15 ose-multus-admission-controller-container image to be consistent with ART
  • OCPBUGS-24073 - Update 4.15 prometheus-operator-container image to be consistent with ART
  • OCPBUGS-24074 - Update 4.15 ose-vsphere-cluster-api-controllers-container image to be consistent with ART
  • OCPBUGS-24076 - Update 4.15 ose-gcp-cluster-api-controllers-container image to be consistent with ART
  • OCPBUGS-24078 - Update 4.15 ose-cluster-policy-controller-container image to be consistent with ART
  • OCPBUGS-24079 - Update 4.15 openshift-state-metrics-container image to be consistent with ART
  • OCPBUGS-24082 - Update 4.15 ose-cluster-dns-operator-container image to be consistent with ART
  • OCPBUGS-24089 - Update 4.15 ose-powervs-machine-controllers-container image to be consistent with ART
  • OCPBUGS-24091 - Update 4.15 ose-azure-cluster-api-controllers-container image to be consistent with ART
  • OCPBUGS-24092 - Update 4.15 ose-openstack-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-24095 - Update 4.15 openshift-enterprise-registry-container image to be consistent with ART
  • OCPBUGS-24096 - Update 4.15 ose-csi-driver-shared-resource-webhook-container image to be consistent with ART
  • OCPBUGS-24097 - Update 4.15 ose-machine-api-provider-openstack-container image to be consistent with ART
  • OCPBUGS-24100 - Update 4.15 ose-multus-networkpolicy-container image to be consistent with ART
  • OCPBUGS-24101 - Update 4.15 ose-nutanix-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-24102 - Update 4.15 ose-cluster-autoscaler-operator-container image to be consistent with ART
  • OCPBUGS-24103 - Update 4.15 configmap-reload-container image to be consistent with ART
  • OCPBUGS-24105 - Update 4.15 prometheus-config-reloader-container image to be consistent with ART
  • OCPBUGS-24106 - Update 4.15 ose-cluster-kube-scheduler-operator-container image to be consistent with ART
  • OCPBUGS-24108 - Update 4.15 baremetal-machine-controller-container image to be consistent with ART
  • OCPBUGS-24109 - Update 4.15 ose-ibm-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-24110 - Update 4.15 ose-ibmcloud-cluster-api-controllers-container image to be consistent with ART
  • OCPBUGS-24111 - Update 4.15 ose-alibaba-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-24113 - Update 4.15 ose-aws-cluster-api-controllers-container image to be consistent with ART
  • OCPBUGS-24115 - Update 4.15 ose-cluster-update-keys-container image to be consistent with ART
  • OCPBUGS-24116 - Update 4.15 ose-machine-api-provider-aws-container image to be consistent with ART
  • OCPBUGS-24117 - Update 4.15 ose-baremetal-operator-container image to be consistent with ART
  • OCPBUGS-24121 - Update 4.15 operator-registry-container image to be consistent with ART
  • OCPBUGS-24123 - Update 4.15 ose-openstack-cinder-csi-driver-container image to be consistent with ART
  • OCPBUGS-24124 - Update 4.15 ose-alibaba-machine-controllers-container image to be consistent with ART
  • OCPBUGS-24125 - Update 4.15 ose-cluster-baremetal-operator-container image to be consistent with ART
  • OCPBUGS-24126 - Update 4.15 prometheus-operator-admission-webhook-container image to be consistent with ART
  • OCPBUGS-24127 - Update 4.15 ose-cluster-cloud-controller-manager-operator-container image to be consistent with ART
  • OCPBUGS-24128 - Update 4.15 ose-nutanix-machine-controllers-container image to be consistent with ART
  • OCPBUGS-24129 - Update 4.15 ose-powervs-block-csi-driver-container image to be consistent with ART
  • OCPBUGS-24131 - Update 4.15 csi-driver-nfs-container image to be consistent with ART
  • OCPBUGS-24133 - Update 4.15 coredns-container image to be consistent with ART
  • OCPBUGS-24135 - Update 4.15 ose-aws-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-24137 - Update 4.15 ose-ibmcloud-machine-controllers-container image to be consistent with ART
  • OCPBUGS-24138 - Update 4.15 cluster-version-operator-container image to be consistent with ART
  • OCPBUGS-24218 - Scheduler TLS artifacts should have ownership annotations
  • OCPBUGS-24267 - Cluster configuration fields are not visible
  • OCPBUGS-25192 - [azure] bootstrap failed to be provisioned when vm type is set to Standard_NP10s
  • OCPBUGS-25194 - Didn't create the updateService.yaml for oc-mirror v2 format
  • OCPBUGS-25210 - PipelineRuns is not loaded on repository details page
  • OCPBUGS-4038 - OKD: skip enabling gatewayd.socket
  • OCPBUGS-9066 - Installer should retry when it fails to download the RHCOS image
  • OCPBUGS-9303 - Install does not begin if secure boot was enabled for the first time
  • OCPBUGS-18833 - Failed to mount gcp volume with "failed to find and re-link disk"
  • OCPBUGS-19736 - After Upgrade to 4.12 rebooted nodes no longer boot
  • OCPBUGS-19817 - The traffic between worker node and external host got broken after delete ipsec-host pods
  • OCPBUGS-21610 - Monitoring-plugin can not start on IPv6 disabled cluster
  • OCPBUGS-23290 - CannotRetrieveUpdates should provide command-line next-step advice
  • OCPBUGS-23377 - Cluster-version operator "Running sync"/"Done syncing" steady-state log volume
  • OCPBUGS-23458 - OCP 4.14 Installation fails in environments where S3 versioning is enforced
  • OCPBUGS-23473 - [4.15] Bootimage bump tracker
  • OCPBUGS-23475 - [Reliability][regression]multus pods memory increased from <100M to 700+M in 7 days
  • OCPBUGS-23511 - CPO needs to filter out IAM Role paths when modifying the allowed principals of a VPC Endpoint Service
  • OCPBUGS-23516 - Monitoring console plugin should avoid browser-caching failures
  • OCPBUGS-23539 - Bogus warning message when creating manifests
  • OCPBUGS-23554 - After PatternFly 5 update? YAML edit tab collapse the current section after user changes the content
  • OCPBUGS-23559 - Styling issue in functions list page after PatternFly upgrade
  • OCPBUGS-23759 - Ironic side of external_http_url (METAL-163) is not wired in correctly
  • OCPBUGS-23764 - After PatternFly5 update: Form/YAML switchers are missaligned
  • OCPBUGS-23770 - After PatternFly5 update: Typology sidebar layout issue
  • OCPBUGS-23927 - idp table line is missing
  • OCPBUGS-23948 - Archived Pipelinerun details page visualization shows incorrect status when API is fetching
  • OCPBUGS-23956 - After PatternFly5 update: Task node has text decoration on hover
  • OCPBUGS-23962 - [release-4.15] Gather HelmChart Information
  • OCPBUGS-23970 - vSphere CSI controller restarting in multi datacenter environments
  • OCPBUGS-23971 - After PatternFly5 update: table headers are missing at mobile resolutions
  • OCPBUGS-23977 - After Patternfly5 Update: Knative Service Name Bar not visible in Topology view
  • OCPBUGS-23980 - PipelineRun logs not autoscrolling to the bottom of the page
  • OCPBUGS-23996 - Trust bundle CA configmap should have ownership annotations
  • OCPBUGS-24001 - Pipeline Builder crashes after a Task was installed from ArtifactHub
  • OCPBUGS-24012 - Tuned Node Profile takes up to 30 minutes post OpenShift Container Platform 4 - Node creation before it's being created
  • OCPBUGS-24014 - Reduce shared informer mermory usage
  • OCPBUGS-24143 - Update 4.15 ose-machine-api-provider-gcp-container image to be consistent with ART
  • OCPBUGS-24149 - Update 4.15 cluster-monitoring-operator-container image to be consistent with ART
  • OCPBUGS-24150 - Update 4.15 ose-cluster-capi-operator-container image to be consistent with ART
  • OCPBUGS-24151 - Update 4.15 ose-machine-api-operator-container image to be consistent with ART
  • OCPBUGS-24152 - Update 4.15 ose-gcp-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-24154 - Update 4.15 ose-cluster-machine-approver-container image to be consistent with ART
  • OCPBUGS-24155 - Update 4.15 ose-prometheus-adapter-container image to be consistent with ART
  • OCPBUGS-24157 - Update 4.15 ose-vsphere-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-24158 - Update 4.15 kube-state-metrics-container image to be consistent with ART
  • OCPBUGS-24161 - Update 4.15 ose-cluster-image-registry-operator-container image to be consistent with ART
  • OCPBUGS-24162 - Update 4.15 ose-cluster-kube-controller-manager-operator-container image to be consistent with ART
  • OCPBUGS-24163 - Update 4.15 ose-aws-pod-identity-webhook-container image to be consistent with ART
  • OCPBUGS-24164 - Update 4.15 ose-azure-cloud-node-manager-container image to be consistent with ART
  • OCPBUGS-24166 - Update 4.15 ose-azure-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-24167 - Update 4.15 ose-cluster-ingress-operator-container image to be consistent with ART
  • OCPBUGS-24168 - Update 4.15 ose-machine-api-provider-azure-container image to be consistent with ART
  • OCPBUGS-24170 - Update 4.15 ose-powervs-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-24171 - Update 4.15 csi-driver-manila-container image to be consistent with ART
  • OCPBUGS-24172 - Update 4.15 kube-proxy-container image to be consistent with ART
  • OCPBUGS-24174 - ccoctl does not work after ART moving OCP images to RHEL9
  • OCPBUGS-24191 - [4.14] Load balancers are not created in ARO
  • OCPBUGS-24199 - [release-4.15] Add client version in must-gather summary
  • OCPBUGS-24203 - Metrics: ConsolePlugins must no longer needs to be grouped
  • OCPBUGS-24212 - Add ownership notifications to TLS artificates
  • OCPBUGS-24213 - kube-apiserver TLS artifacts should have ownership annotations
  • OCPBUGS-24215 - kube-controller-manager TLS artifacts should have ownership annotations
  • OCPBUGS-24217 - auth operator TLS artifacts should have ownership annotations
  • OCPBUGS-24339 - Husky pre-commit task fails after latest update
  • OCPBUGS-24340 - gather extra job_metrics.json is empty
  • OCPBUGS-24371 - oc-mirror with prepare should also use the default port 55000
  • OCPBUGS-24372 - oc-mirror with prepare failed when specify port
  • OCPBUGS-24375 - oc process command fails while running it with a template file
  • OCPBUGS-24385 - Align status and assignee between jira and github in predispatch script
  • OCPBUGS-24399 - Remove unwanted list style bullets from dropdown menus
  • OCPBUGS-24582 - Functions list page always show create project page
  • OCPBUGS-24584 - Bump fedora-coreos-config submodule
  • OCPBUGS-24658 - [release-4.15] Observer -> Alerting, Metrics and Targets page does not load
  • OCPBUGS-24678 - ODF Dynamic plugin should not expose Server header
  • OCPBUGS-24706 - [release-4.15] Pin fedora-coreos-config submodule for 4.15
  • OCPBUGS-25016 - Need to bump api at oc to include the CloudCredential capability
  • OCPBUGS-25077 - file path used for oci images can result in an error
  • OCPBUGS-25078 - oc-mirror failed with a ImageSetConfiguration yaml containing two EUS channels
  • OCPBUGS-25092 - Tuned Profiles going degraded due to the extra net.core.rps_default_mask configuration in openshift-node-performance-xxx-profile
  • OCPBUGS-25140 - [release-4.15] Node Overview Pane not displaying
  • OCPBUGS-25309 - [4.15] don't find "scrape.timestamp-tolerance" setting in prometheus
  • OCPBUGS-25367 - OLM pod panics when EnsureSecretOwnershipAnnotations runs
  • OCPBUGS-19261 - Update 4.15 openshift-enterprise-egress-dns-proxy image to be consistent with ART
  • OCPBUGS-23305 - Install should skip validate if apivip/ingressvip in different subnet with machine networks for ELB
  • OCPBUGS-23309 - oc-mirror should failed but not panic when falied to band port
  • OCPBUGS-23339 - The name for ImageDigestMirrorSet created by oc-mirror is not valid
  • OCPBUGS-23347 - VSphereConnectionForm link uncorrect resources
  • OCPBUGS-23741 - Bump cluster-dns-operator to Kubernetes 1.28 for 4.15
  • OCPBUGS-23742 - Bump cluster-ingress-operator to Kubernetes 1.28 for 4.15
  • OCPBUGS-23743 - Bump router to Kubernetes 1.28 for 4.15
  • OCPBUGS-23745 - monitoring ClusterOperator should not blip Available=False on quick etcd leader changes
  • OCPBUGS-23756 - After PatternFly5 update: YAML editor view shortcuts text and icon is missaligned
  • OCPBUGS-23778 - After PatternFly5 update: Details page uses a bold font for the action dropdown
  • OCPBUGS-23779 - After PatternFly5 update: YAML editor > Show tooltips let the page crash
  • OCPBUGS-23780 - After PatternFly5 update: Pod status ring is missing in topology graph view
  • OCPBUGS-23783 - After PatternFly5 update: Topology > Service binding misses application grouping
  • OCPBUGS-23786 - After PatternFly5 update: Snippets in Quick starts aren't readable in dark mode
  • OCPBUGS-23794 - Shipwright builds decorator is not visible in topology view in the local setup
  • OCPBUGS-24140 - Update 4.15 ose-cluster-control-plane-machine-set-operator-container image to be consistent with ART
  • OCPBUGS-24276 - include network-tools in pre-dispatch script
  • OCPBUGS-24298 - adminpolicybasedexternalroutes CR accepts an invalid IP address
  • OCPBUGS-24304 - GM clock state stays locked when 1PPS lost
  • OCPBUGS-24310 - Update 4.15 ose-csi-driver-shared-resource-container image to be consistent with ART
  • OCPBUGS-24311 - Update 4.15 ose-cluster-api-container image to be consistent with ART
  • OCPBUGS-24312 - [secrets-store-csi-driver operator] report failed to list *v1.APIServer: apiservers.config.openshift.io
  • OCPBUGS-24323 - MSTeams receiver with empty title/text triggers prometheus operator panic
  • OCPBUGS-25211 - PipelineRun List page list PipelineRuns from all namespace
  • OCPBUGS-25216 - [azure] using marketplace image fails while retrieving the image
  • OCPBUGS-25228 - Remove CRI-O-update-triggered image wipe
  • OCPBUGS-18761 - revert "force cert rotation every couple days for development" in 4.15
  • OCPBUGS-21668 - ovnkube-master is in CrashloopBackOff state after upgrading cluster to OpenShift v4.13
  • OCPBUGS-22498 - Upgrade from 4.12 to 4.14 fails with same issue as in bug - OCPBUGS-17888
  • OCPBUGS-22710 - Can we view status of an adminbased external route policy, if so then how/where?
  • OCPBUGS-24083 - Update 4.15 ose-network-metrics-daemon-container image to be consistent with ART
  • OCPBUGS-24085 - Update 4.15 ose-cluster-kube-cluster-api-operator-container image to be consistent with ART
  • OCPBUGS-24107 - Update 4.15 ose-service-ca-operator-container image to be consistent with ART
  • OCPBUGS-24145 - Update 4.15 ose-cluster-openshift-apiserver-operator-container image to be consistent with ART
  • OCPBUGS-24261 - Use better update strategy for konnectivty daemonset
  • OCPBUGS-24609 - Update 4.15 ose-ptp-operator-container image to be consistent with ART
  • OCPBUGS-24610 - Update 4.15 ose-ovn-kubernetes-container image to be consistent with ART
  • OCPBUGS-24668 - [release-4.15] VPAs from different projects are shown under one deployment "Resources" tab
  • OCPBUGS-24679 - Nutanix: installer terraform created control-plane nodes not spreading through configured failure domains
  • OCPBUGS-25161 - Avoid eviction of CSI driver daemonsets pods from the cluster-autoscaler
  • OCPBUGS-25322 - did not find "trackTimestampsStaleness: true" setting for kubelet/kubelet-minimal servicemonitor
  • OCPBUGS-25324 - Last visited tab not get selected on Pipelines page in dev perspective
  • OCPBUGS-25338 - oc-mirror with v2 will create more data compared with v1 format
  • OCPBUGS-25346 - Unable to use oc-mirror on RHEL9 Host with FIPS enabled OCP cluster
  • OCPBUGS-25351 - [4.15] Number of clusters failing install on Ironic Inspection has increased with 502 proxy error in logs
  • OCPBUGS-25460 - Private endpoint creation does not work on cluster created with minimal permissions
  • OCPBUGS-25463 - when set a custom endpoint, the private IAM url would be overrode together for installing a ibmcloud cluster
  • OCPBUGS-25606 - pinned packages in ironic-image breaks ART pipeline
  • OCPBUGS-25643 - Alert, Metrics page not loading in OCP Console
  • OCPBUGS-25648 - vsphere-problem-detector-operator pod CrashLoopBackOff with panic
  • OCPBUGS-25664 - no detail log on signature verification failure
  • OCPBUGS-25684 - pinned packages in ironic-agent-image breaks ART pipeline
  • OCPBUGS-25706 - Archieved in Tekton Results icon is not shown in list and details page for PipelineRuns imported from Tekton Results db
  • OCPBUGS-25707 - Oh no! Something went wrong" in Topology -> Observese Tab
  • OCPBUGS-25726 - Dev console: Pipelines integration tests was disabled because the operator wasn't available on 4.15
  • OCPBUGS-25802 - olm-operator pod always restart due to "detected that every object is labelled, exiting to re-start the process..." when upgrading OCP to 4.15 from 4.14.6
  • OCPBUGS-25818 - CNV upgrades from v4.14.1 to v4.15.0 (unreleased) are not starting due to out of sync operatorCondition
  • OCPBUGS-25921 - [OVN][IPSEC] ovn-ipsec-host pods got deleted when there is a NotReady node
  • OCPBUGS-25943 - Adding test case when exceed openshift.io/image-tags will ban to create new image references in the project
  • OCPBUGS-23397 - Sync openshift-apiserver's shutdown-delay-duration with core offering
  • OCPBUGS-24036 - [4.15] CNO fails to apply ovnkube-master daemonset during upgrade
  • OCPBUGS-24090 - Update 4.15 ose-openshift-apiserver-container image to be consistent with ART
  • OCPBUGS-24142 - Update 4.15 ose-kube-storage-version-migrator-container image to be consistent with ART
  • OCPBUGS-24147 - Update 4.15 ose-cluster-bootstrap-container image to be consistent with ART
  • OCPBUGS-24156 - Update 4.15 ose-cluster-kube-storage-version-migrator-operator-container image to be consistent with ART
  • OCPBUGS-24165 - Update 4.15 ose-apiserver-network-proxy-container image to be consistent with ART
  • OCPBUGS-24933 - [4.15] Rebase openshift/etcd to 3.5.11
  • OCPBUGS-25355 - setting TLSSecurityProfile with no minTLSVersion crashes controller
  • OCPBUGS-25947 - Converting load balancer service from internal scope to external keeps internal load balancer IP on GCP
  • OCPBUGS-25948 - Set the correct kubelet wrapper selinux permissions within MCO
  • OCPBUGS-25949 - CVO should continue to periodically fetch upstream Cincinnati despite Recommended=Unknown risks
  • OCPBUGS-25990 - dual-stack UPI: IPv6 security group rules created for single-stack cluster
  • OCPBUGS-25995 - seLinuxMount is missed after changing to csi-operator
  • OCPBUGS-26005 - Bump to kubernetes 1.28.5
  • OCPBUGS-26013 - 4.15 [vSphere CSI Driver] [zonal] Volume provisioning failed with: No compatible datastores found for accessibility requirements
  • OCPBUGS-26041 - [release-4.15] There is no response when clicking on button "Select a version" when there is new update
  • OCPBUGS-26051 - AWS: The installer doesn?t precheck if node architecture and vm type are consistent
  • OCPBUGS-26066 - Regression: [sig-arch] events should not repeat pathologically for ns/openshift-operator-lifecycle-manager
  • OCPBUGS-26068 - IP and CIDR CEL validation for OpenShift 4.15
  • OCPBUGS-26070 - T-GM ts2phc IERS Bulletin expired December the 28th
  • OCPBUGS-26077 - PTP metrics still includes metrics for old config after deleting a ptpconfig
  • OCPBUGS-26195 - regression - aws-ebs-csi-driver-node- fails to deploy too many times because of SCCs
  • OCPBUGS-26209 - PipelineRuns details page get active on Task selection on logs page and logs page get empty on logs tab selection
  • OCPBUGS-26210 - LB not getting External-IP
  • OCPBUGS-26223 - PKI Operator Starts Even When Hosted Cluster Is Annoated To Turn Off PKI
  • OCPBUGS-26239 - pathological events test failed multiple times for ns/openshift-kube-scheduler
  • OCPBUGS-26240 - 4.14-fast ARO after upgrade to 4.14 new Machinesets do not get worker config
  • OCPBUGS-26410 - Explore making that remote write failure less intrusive
  • OCPBUGS-26412 - CPO Failing to delete default worker security group, but not reflected in HostedCluster status condition
  • OCPBUGS-26413 - [gcp] perms errors
  • OCPBUGS-26501 - Backport 2 WPC Cards: ptp
  • OCPBUGS-26511 - The default channel is not correct
  • OCPBUGS-26516 - Bump Helm version to 3.13 in ODC in release branch 4.15
  • OCPBUGS-26535 - [4.15] SDN Failues for [sig-network][Feature:tuning] sysctl allowlist update should start a pod with custom sysctl only [when the sysctl is added to whitelist [Suite:openshift/conformance/parallel]
  • OCPBUGS-26555 - Power VS: machine-api is unable to launch VMs in new Power VS regions
  • OCPBUGS-22839 - Failed to create the sandbox-plugin type="multus-shim" name="multus-cni-network" failed (add): CmdAdd (shim): failed to send CNI request: Post "http://dummy/cni": EOF [Release-4.15]
  • OCPBUGS-23271 - [regression] increased etcd leader elections significantly impacting vsphere amd64 platform
  • OCPBUGS-24087 - Update 4.15 cluster-etcd-operator-container image to be consistent with ART
  • OCPBUGS-25395 - [4.15] namespace port group is cleaned up on restart
  • OCPBUGS-25415 - guard pod controller flaps degraded message
  • OCPBUGS-25424 - MCO the content mismatch bug revised when upgrading from 4.13.23 to 4.14.3
  • OCPBUGS-25812 - [OCP 4.15] VM stuck in terminating state after OCP node crash
  • OCPBUGS-25828 - Update 4.15 ose-alibaba-machine-controllers-container image to be consistent with ART
  • OCPBUGS-25938 - Update downstream OWNERS to include Surya
  • OCPBUGS-25982 - [4.15] E2E Automation of Dynamic OVS Pinning
  • OCPBUGS-26043 - Adding test case when exceed openshift.io/image-tags will ban to create new image references in the project
  • OCPBUGS-26045 - ART-8361: Replace genisoimage with xorriso in 4.15
  • OCPBUGS-26063 - [release-4.15] IBMCloud: Add support for endpoint overrides
  • OCPBUGS-26228 - [4.15] include static grub configs for bootupd grub enablement
  • OCPBUGS-26420 - [4.15.z] User workload Monitoring - Scrape failed, the metric does not support exemplars
  • OCPBUGS-26441 - [4.15] don't enforce PSa in 4.15
  • OCPBUGS-26480 - GCP CCM credentials should be granular
  • OCPBUGS-26510 - CCO reports wrong credentials mode in metrics
  • OCPBUGS-26544 - Ingress operator should use granular roles on GCP
  • OCPBUGS-26591 - [release-4.15] Web Console Shows Non-printable file detected
  • OCPBUGS-26600 - HCP fails to deploy with TechPreviewNoUpgrade featue set
  • OCPBUGS-26607 - CVO does not reconcile metadata on ClusterOperators
  • OCPBUGS-26769 - Cluster installation fails for external OCI platform with cloudControllerManager set
  • OCPBUGS-26936 - Image registry operator does not support new PowerVS regions
  • OCPBUGS-26993 - [Driver: pd.csi.storage.gke.io] [Testpattern: Dynamic PV (block volmode)] provisioning should provision storage with pvc data source in parallel [Slow] failing
  • OCPBUGS-27001 - Cannot change default network type when not doing migration
  • OCPBUGS-27017 - [release-4.15] replace instanceAdmin role with specific compute permissions
  • OCPBUGS-27025 - Missing .snyk files
  • OCPBUGS-27037 - Update 4.15 oc-mirror-plugin-container image to be consistent with ART
  • OCPBUGS-27060 - [ OCP 4.15] IPXE connection timed out
  • OCPBUGS-27071 - HCP does not deploy cloud provider kubevirt with configured node selectors
  • OCPBUGS-27101 - [regression] increased etcd leader elections significantly impacting vsphere amd64 platform
  • OCPBUGS-27188 - Ensure Passwords are Redacted in Agent Gather manifest Files
  • OCPBUGS-27217 - [4.15] Add suite to openshift origin
  • OCPBUGS-18893 - pods assigned with Multus whereabouts IP get stuck in ContainerCreating state after OCP upgrading
  • OCPBUGS-20487 - Missing 'ping' executable file on s390x node in origin tests:[sig-network][Feature:EgressFirewall]
  • OCPBUGS-22948 - [Reliability][regression]openshift-kube-scheduler leader pod memory increased in 6 days from 100+ MiB to 13+GB
  • OCPBUGS-23512 - Should stop creating the catalog if the source type is not supported in OLM v1
  • OCPBUGS-24081 - Update 4.15 ose-cluster-authentication-operator-container image to be consistent with ART
  • OCPBUGS-24098 - Update 4.15 ose-cluster-kube-apiserver-operator-container image to be consistent with ART
  • OCPBUGS-25251 - OKD: Agent-based Installer is broken on OKD/FCOS
  • OCPBUGS-26495 - Installer should have a pre-check which prevents installation on non-BareMetal platforms without the CloudCredential cap
  • OCPBUGS-26515 - [vsphere] IPI destroy cluster failed to delete TagCategory
  • OCPBUGS-27076 - CNO pod restart during kubevirt e2e
  • OCPBUGS-27177 - [release-4.15] Wrong disk size filled in and cannot be changed when cloning a pvc in the UI
  • OCPBUGS-27198 - apbexternalroute and egressfirewall status shows empty on hypershift hosted cluster[4.15]
  • OCPBUGS-27252 - The source of idms should not be localhost:55000/openshift
  • OCPBUGS-27286 - Update GCP Credentials Request manifest for CNCC
  • OCPBUGS-27299 - Power VS: Add new regions with PER capability (eu-de-1, eu-de-2, sao04, and wdc07)
  • OCPBUGS-27306 - [release-4.15] Console plugin proxy changes status code to 200
  • OCPBUGS-27307 - Environment file /etc/kubernetes/node.env is overwritten after a node restart
  • OCPBUGS-27348 - ingress operator appears to be reporting unavailable in error
  • OCPBUGS-27359 - Spurious "wait has exceeded 40 minutes" when etcd operator briefly goes degraded in late upgrade
  • OCPBUGS-27368 - Bump to kubernetes 1.28.6
  • OCPBUGS-27378 - [vSphere-CSI-Driver-Operator] does not update the VSphereCSIDriverOperatorCRAvailable status timely
  • OCPBUGS-27405 - GCP machine-API provider permissions should support publicIP
  • OCPBUGS-27435 - [AMQ Broker Operator] OLM deployed operator with watching multiple namespaces can't deploy its resources
  • OCPBUGS-27748 - whereabouts reconciler schedule is not configurable
  • OCPBUGS-27750 - Autoscaler should scale-from zero MachineSets that declare taints
  • OCPBUGS-18133 - [OVN] ipsec disable fails to remove all connections
  • OCPBUGS-24070 - Update 4.15 ose-baremetal-runtimecfg-container image to be consistent with ART
  • OCPBUGS-24132 - Update 4.15 ose-oauth-apiserver-container image to be consistent with ART
  • OCPBUGS-24467 - Update 4.15 ptp-operator-must-gather-container image to be consistent with ART
  • OCPBUGS-25330 - catalog-operator is checking on any namespace instead of just checking the ones that do have a subscription
  • OCPBUGS-25652 - [4.15] conformance tests failing due to openshift-multus config
  • OCPBUGS-25696 - HCP does not deploy cloud provider kubevirt with configured node selectors
  • OCPBUGS-25798 - Bundle Snapshot taken from wrong namespace for Deprecation Conditions
  • OCPBUGS-26225 - Avoid using regexps in library-go's pkg/apiserver/apiserverconfig/longrunning.go
  • OCPBUGS-26439 - [4.15] Console telemetry base URL (to load JS and make API calls to Segment) couldn't be configured
  • OCPBUGS-26487 - [Jira:"Network / ovn-kubernetes"] monitor test pod-network-avalibility setup fails frequently for OpenStack CSI jobs
  • OCPBUGS-26493 - SELinux blocking the operation on named pipe
  • OCPBUGS-26960 - e2e test failure: [sig-network][Feature:EgressFirewall] when using openshift ovn-kubernetes should ensure egressfirewall is created"
  • OCPBUGS-27225 - PrometheusOperatorRejectedResources alert fires on Hypershift clusters with user-defined monitoring
  • OCPBUGS-27235 - The web console's JS client is using stale tokens
  • OCPBUGS-27255 - [4.15] SessionAffinity does not work after scaling down the Pods
  • OCPBUGS-27329 - Remove NCv2 series from azure doc tested_instance_types_x86_64
  • OCPBUGS-27346 - No warning that TechPreview is not supported by agent installer
  • OCPBUGS-27380 - hypershift needs different default APIs
  • OCPBUGS-27417 - Baremetal bootstrap logs no longer contain all services
  • OCPBUGS-27432 - y-stream upgrade fails because CVO has no Upgradeable condition
  • OCPBUGS-27486 - ECR Image pull fails in-spite of attaching AmazonEC2ContainerRegistryReadOnly policy to the worker nodes.
  • OCPBUGS-27491 - [release-4.15] tls: bad certificate from kube-apiserver-operator
  • OCPBUGS-27772 - [4.15] Ironic inspection fails due to unexpected LLDP packet: Unexpected exception UnicodeDecodeError during processing: 'utf-8' codec can't decode byte 0xf7 in position 13: invalid start byte
  • OCPBUGS-27777 - no ipsec on cluster post NS mc's deletion during ipsecConfig mode `Full`
  • OCPBUGS-27814 - install-config should not allow openshiftsdn
  • OCPBUGS-27850 - Power VS: Cannot deploy to mad
  • OCPBUGS-27894 - duplicate failure domains in CMPS
  • OCPBUGS-27896 - Add flags to hide Pipeline list pages and details pages from static plugin
  • OCPBUGS-27901 - Client side throttling when running the metrics controller
  • OCPBUGS-27904 - SRV lookup is failing after OpenShift Container Platform 4.13 update because of CoreDNS version 1.10.1
  • OCPBUGS-27909 - [release-4.15] Wrong disk size filled in when expanding a pvc in the UI
  • OCPBUGS-27919 - CCO reports manual instead of manualpodidentity mode in metrics for an Azure Workload Identity cluster
  • OCPBUGS-27946 - oc-mirror requires that the default channel of an operator is mirrored
  • OCPBUGS-27947 - [4.15] - IPv6 ETP=Local Services broken on LGW
  • OCPBUGS-28235 - Required RBAC for network-node-identity is not created when hosted cluster networkType is set to Other.
  • OCPBUGS-28237 - The MCO should allow users to skip image registry change disruption
  • OCPBUGS-28591 - The third link title doesn't show up on feedback modal
  • OCPBUGS-28645 - EFS CSI performance degradation due to CPU limits
  • OCPBUGS-28754 - capi-ibmcloud-controller-manager ContainerCreating shouldn't happen on IBMCloud
  • OCPBUGS-28783 - gather etcd_server_slow metrics
  • OCPBUGS-24319 - Assisted installer does not allow installing LVMS on multi-node clusters
  • OCPBUGS-26036 - [AWS] iam:TagInstanceProfile permission is required for ipi install
  • OCPBUGS-27103 - Failed to create secret on HyperShift Hosted Cluster with short-lived token was enabled by CCO.
  • OCPBUGS-27311 - Fix "depreciated" typo
  • OCPBUGS-27373 - potential regression: [sig-arch] events should not repeat pathologically for ns/openshift-monitoring
  • OCPBUGS-27421 - flakiness in local/shared gateway migration jobs
  • OCPBUGS-27463 - [4.15 EFS] Gid allocation values is not getting increased after assigning to 100 volumes
  • OCPBUGS-27818 - High memory usage by Kube APIServer on HostedCluster upgrades
  • OCPBUGS-28580 - Move base image to RHEL9
  • OCPBUGS-28594 - HyperShift Certificates Objects In Incorrect API Group
  • OCPBUGS-28764 - Self-managed HCP pods are scheduled on single mgmt cluster node when no zones are in use
  • OCPBUGS-28779 - add new arm64 tested azure instance types in installer doc
  • OCPBUGS-28817 - 4.15: Storage is Progressing when it can't connect to vCenter
  • OCPBUGS-28902 - egressIP with IPv6 not working on dualstack cluster on openstack
  • OCPBUGS-28907 - [4.15] Log Linking missing .log extension and adds an extra logs/ directory
  • OCPBUGS-28940 - Fix usersettings identifier creation
  • OCPBUGS-28944 - openshift/csi-driver-shared-resource - replace 'coreydaley' with 'sayan-biswas' in OWNERS file
  • OCPBUGS-28946 - openshift/openshift-controller-manager-operator - replace 'coreydaley' with 'sayan-biswas' in OWNERS file
  • OCPBUGS-28947 - openshift/openshift-controller-manager - replace 'coreydaley' with 'sayan-biswas' in OWNERS file
  • OCPBUGS-28948 - openshift/builder - replace 'coreydaley' with 'sayan-biswas' in OWNERS file
  • OCPBUGS-28956 - openshift/csi-driver-shared-resource-operator - replace 'coreydaley' with 'sayan-biswas' in OWNERS file
  • OCPBUGS-29007 - Failed spot VM machinesets in non-zonal Azure regions
  • OCPBUGS-29010 - [release-4.15] oauthclients degraded condition never gets removed
  • OCPBUGS-29022 - [release-4.15] Workloads -> Deployments -> Deployment -> Details -> Volumes -> Remove volume : Translation missing
  • OCPBUGS-29029 - HyperShift KAS config should set ValidatingAdmissionPolicy plugin
  • OCPBUGS-29031 - openshift/origin - replace 'coreydaley' with 'sayan-biswas' in OWNERS file
  • OCPBUGS-16736 - ?Oh no! Something went wrong? will be shown when user go to MultiClusterEngine details -> Yaml tab
  • OCPBUGS-24159 - Update 4.15 operator-lifecycle-manager-container image to be consistent with ART
  • OCPBUGS-26411 - Logs for PipelineRuns fetched from the Tekton Results API is not loading
  • OCPBUGS-27227 - Dynamic irq load balancing issues
  • OCPBUGS-28537 - [UI] in Openshift-storage-client namespace, 'RWX' access mode RBD PVC with Volume mode 'Filesystem' is not blocked, it attempt to create and stuck in pending state
  • OCPBUGS-28756 - [4.15] Metal Day-1 When No Hostname is Provided by Either rDNS or DHCP, All Hosts are Named "localhost".
  • OCPBUGS-28818 - [4.15.z] Azure - OCP IPI Installation UDP packets are subject to SNAT with LB Service using ETP equals to Local (OVN-Kubernetes as CNI)
  • OCPBUGS-28822 - [AWS Edge Zone] Failed to install on the regions which only one type of edge zone available
  • OCPBUGS-28838 - Failed to watch Metal3Remediation template
  • OCPBUGS-28848 - EgressIP cannot be applied to egress node(rhcos) on clusters with Windows nodes existing
  • OCPBUGS-28882 - Add SNO to HighOverallControlPlaneCPU alert description
  • OCPBUGS-28917 - Support PatternFly 5 dynamic module sharing for Console plugins
  • OCPBUGS-29020 - external-dns causing route53 throttling
  • OCPBUGS-29083 - Upgrade blocked due to the OLM operator stuck in CrashLoopBackOff
  • OCPBUGS-29089 - Make controllerAvailabilityPolicy field immutable
  • OCPBUGS-29105 - [Custom DNS] Failed to generate coredns.yaml manifest
  • OCPBUGS-29116 - ResolutionFailed doesn't clear after recovery
  • OCPBUGS-29117 - [IBMCloud] Unhandled response during destroy disks
  • OCPBUGS-29153 - Cluster Baremetal operator should use a leader lock
  • OCPBUGS-29179 - Nodepool has message NotFound when replica is set to 0
  • OCPBUGS-29217 - Revision tab and routes tab in serving details page showing no resource found
  • OCPBUGS-29222 - Add DTK support for ARM kernel with 64k pages
  • OCPBUGS-29230 - Upgrade from 4.13.13 to 4.14rc2 failed at 250 nodes.
  • OCPBUGS-29283 - Error in displaying BuildRun logs in Console
  • OCPBUGS-29299 - [4.15] OCP 4.13.30 - allow-from-ingress NetworkPolicy does not consistently allow traffic from HostNetworked pods or from node IP's (packet timeout)
  • OCPBUGS-29310 - HCP CSR Allows Invalid CNs
  • OCPBUGS-29336 - snapshot-controller logs report failure frequently (4.15)
  • OCPBUGS-29396 - [4.15] nto: e2e: Adding labels for testing
  • OCPBUGS-29416 - HyperShift operator should not apply PKI operator RBAC if PKI disabled
  • OCPBUGS-29418 - HCP Has No Signer For SRE Break-Glass Access
  • OCPBUGS-29427 - [4.15] Lazy pod removal with recent CRI-O releases
  • OCPBUGS-29442 - [4.15] Bootimage bump tracker
  • OCPBUGS-23528 - hypershift destroy command fails when removing destroy finalizer
  • OCPBUGS-24077 - Update 4.15 ose-cluster-platform-operators-manager-container image to be consistent with ART
  • OCPBUGS-27149 - hosted-cluster-config-operator-manager should throttle creation attempts
  • OCPBUGS-27500 - Default release image does not fall within operator support window
  • OCPBUGS-28543 - If OLMPlacement is set to management, disableAllDefaultSources doesn't get updated in the guest cluster after it is removed in the HostedCluster CR
  • OCPBUGS-29038 - Nondeterministic application of kubeletconfigs
  • OCPBUGS-29241 - PtpConfigDualCardGmWpc.yaml source-cr is missing ts2phc.master 0 for 2nd card
  • OCPBUGS-29258 - Default release image does not fall within operator support window
  • OCPBUGS-29436 - Power VS: Destroy code needs to account for edge case of lists
  • OCPBUGS-29485 - vSphere ABI failed due to storage operator degraded
  • OCPBUGS-29508 - hcp create nodepool agent '--node-upgrade-type' param is mandatory although in --help it has default value
  • OCPBUGS-29523 - Power VS: All deploys are failing due to terraform-provider-ibm
  • OCPBUGS-29525 - Default Internal Registry cleans custom images stored on it from 4.13 to 4.14
  • OCPBUGS-29561 - openshift-ansible needs to install ose-aws-ecr-image-credential-provider
  • OCPBUGS-29585 - PowerVS: handle composite_instance
  • OCPBUGS-29620 - Power VS: Handle composite_instance for cluster create
  • OCPBUGS-29638 - image-registry co is degraded on Azure MAG, Azure Stack Hub cloud or with azure workload identity
  • OCPBUGS-29658 - [4.15] console-operator is unable to add its OIDC client info

CVEs

  • CVE-2023-3978
  • CVE-2023-26159
  • CVE-2023-30551
  • CVE-2023-37788
  • CVE-2023-39325
  • CVE-2023-39326
  • CVE-2023-40577
  • CVE-2023-44487
  • CVE-2023-45142
  • CVE-2023-45285
  • CVE-2023-47108
  • CVE-2023-48795
  • CVE-2023-49569

References

  • https://access.redhat.com/security/updates/classification/#critical
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

aarch64

openshift4/cloud-network-config-controller-rhel8@sha256:a28a5f6cf2b69671c6d98a2fbbd297ff037aa49ce49140ded591246c633c4135
openshift4/driver-toolkit-rhel9@sha256:3297acf3a2464f7e6d07063ab1a30f74a0c245b40b7dd12142bbdfde561677de
openshift4/egress-router-cni-rhel8@sha256:64067a887a7be14d295a2898a591eeeba5f3f409ee16cbf0ac8ff680eeb5ffda
openshift4/kube-metrics-server-rhel8@sha256:07ed298ea2bc3f2bed40fa70bc664ca85042ca17060491898c1c7adc54b88591
openshift4/kubevirt-csi-driver-rhel8@sha256:c010f869946b5496369a57bf809a93bed2b3bf7c0f3f6f7d4f53a53c48ff63b9
openshift4/network-tools-rhel8@sha256:bf37735695c16ad649c9fd8c81dd11b060c59ab9684d3dfbc5760d394f447d3f
openshift4/oc-mirror-plugin-rhel8@sha256:a2f70851a23cb19bc979e26cf2d7e9ac148a506e6d02ea6e2a9be09dd347c7c9
openshift4/openshift-route-controller-manager-rhel8@sha256:3a6e9a1b47b2c9fb61c8ecfad74837fe721ed6b9b610de85245e1ad3c024de47
openshift4/ose-agent-installer-api-server-rhel8@sha256:1eef9cd9a2706ce01172bfe037b8adcfc1deb02563a1ae5f777c69c049e31a4f
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:eb8eea1405027b35a0ec0b2d7e1c4aa7ea32eb50e1a607cd18dd498733260e97
openshift4/ose-agent-installer-node-agent-rhel9@sha256:52e1fad0114d4c1ea15231962ffb66f31e55be5059fdb7f220f76794ab0f7b7c
openshift4/ose-agent-installer-orchestrator-rhel8@sha256:445473ba71f3b18aa8a4efba173b29a2da66da06447f1d18c7eecd83332c0a5a
openshift4/ose-agent-installer-utils-rhel9@sha256:e6862ad283dedda6779661f43a669a0997d22df2b71f8f9a52e3e1380cd7cfa9
openshift4/ose-apiserver-network-proxy-rhel9@sha256:25ba462b1923dcbd2e885ce0de8ad998d1b98b26eccbee7fb17134b10484cbde
openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:683e07321e99a19759c01dbe160c2f4f1d864c523f5ae4a0d93bd5abca4f6a47
openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:59a2af6a50801b440528779a6ce09193a7a4234dd479a480ea356396b84e6543
openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:279b7f8f443ec7371008ba114e92e07e5056cc267d505d1d5dcb82c886f3f8aa
openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7fe6fd2b8e2666226af73ca78ace71db88636031929c80f65e505ed49c1dbb
openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:08d6808eebddc7784d705d334b81394a3f03ef07e93262370bf86bef39ff0f95
openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:41cc2f01a011f7afb0890e559e1c7dc372bb3ff5b0a865e40aeb5fb497cabadd
openshift4/ose-azure-cloud-node-manager-rhel9@sha256:f38ea41aa001c2ca7a9e2dedd52f56b016df0be28186404626d020883713f92b
openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:5a0ef1ac04c91d6ec9757d3ff75023f432aba1e4ccdcf0780bf07ec5007a0ccb
openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:2bb1252e88ffa3b4259902668741e3005433b815612ea0a9020ea8880dc8d264
openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f220a5e735ff572078d18b8289bca4043439e63f849883d126e928f7591fb8b1
openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7d805a4f5c4d4d65824c23df184b6ddf661d086618676259141ec7aceea85991
openshift4/ose-azure-file-csi-driver-rhel9@sha256:9cff2fea69e8c93b54af7610fca72ec46a55d5c20b6cade3111a2f1f64be4fa3
openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:d0350ed664e02041b52ee2d65aefbfeb9f07f2a4774d34f34efb509ed2645ec3
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1c6af1b4cf89a81ef303d6477acb7d7718725d1fd9bc9fa9bacddfe383fca461
openshift4/ose-baremetal-installer-rhel8@sha256:b6b703318bf63725298f6e5b3c05424ac1c857898c4d085382aab025f87c9667
openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a28dc634d0b1234350e369062c552f7d3b4d8e11459179ac1f39bff9b95072e2
openshift4/ose-baremetal-rhel9-operator@sha256:9d1809ffb87657a4215775dd323d865eff686a5723dc6607daddc73a93873e5c
openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4370964dbd3096d685c4bced6def130c2b1f760679d24d5633281b94598f6e49
openshift4/ose-cli@sha256:a4ad166f97911ff39da653023dca713cbffc3a99c11ade7061a4ae9152a43868
openshift4/ose-cli-artifacts@sha256:0ddc4ac05384671bbda0e315b7fe8dbc9f9c797bcdeff92dbb5608c5d756a7d8
openshift4/ose-cloud-credential-operator@sha256:0110460176b38a92e2529a7eed5e4c9615dcb967af7a9288f55eeba3a0901c5e
openshift4/ose-cluster-api-rhel9@sha256:6199be413f99d368ea20cf990e8d8d9d9716aad5eae23ddf23b60838a70132f6
openshift4/ose-cluster-authentication-rhel9-operator@sha256:b183d0579c5d669b0c63398839b22bfa4bc2fa0e7dbc51d205219ed1541162fd
openshift4/ose-cluster-autoscaler-rhel9@sha256:b404634f5ddd83626b2ad29da7acfefd8256b3fb431b54097bc087b7ac619072
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c2c666cd7ab8392b973afc92f9e9dbc84aa7170c4b668e496a91e96366341dc3
openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0700e359c155ac6b4637b411616a64ac4961a8a6a1d89a9959a9bd33932cf170
openshift4/ose-cluster-bootstrap-rhel9@sha256:34fd1da0d83e102eddbab68cb62c33edf707fd31e49bb4ddf477eef37e814f01
openshift4/ose-cluster-capi-rhel9-operator@sha256:745da96ed3ade80713395f54aa7ccb5bd2173279cc15c03870f24672beb077c8
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f28fc8d62db2d8ad8b425a545293eab789adf89c9bf45e5435335648a7a3dfac
openshift4/ose-cluster-config-api-rhel9@sha256:95b84e0a66c5dbd1802ab3de3ec3ecfcbc5c2a13c2c39980b18f8599f40d5914
openshift4/ose-cluster-config-api-container-rhel9@sha256:95b84e0a66c5dbd1802ab3de3ec3ecfcbc5c2a13c2c39980b18f8599f40d5914
openshift4/ose-cluster-config-rhel9-operator@sha256:22abc80b47d13e6ebc4a737141ba0aa217dd90d8f1eadb4fa0e06bf280605b37
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:3194f232124977cf7b6e5970f756c86a65162eb6c9acbe09ebcc48a87d258ce3
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f5bf440102dd700dc10910dfe78ec49ae79267b4cffe91bdbea10f47176edd6
openshift4/ose-cluster-dns-rhel9-operator@sha256:9182b4766643dab95d52de7b0dd6cae859d131c0f9dd89158a77a68f9a4e40c1
openshift4/ose-cluster-etcd-rhel9-operator@sha256:af1fced9cd00d29b1016cfd41612da1a506bc5cc1092badf37e18dc1e95b6cf7
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:86122dfd3d22f3976d55bc5d8b58c0677146a94d7f1f24bd4641c50401e3bc17
openshift4/ose-cluster-ingress-rhel9-operator@sha256:4729790d28fad289c1e6c8e718cc19c4bdee824d1b4381574ed836afbb65d70d
openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:a7dc3473c9d1671d92a9faf9034a719908e051a204d8c37b6d3cad0d4e5f3b5b
openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:dafccc951c3aed9dc5486ea05f42ac1e126755c1e05b4ab4d415cfe18b0bb682
openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:40049917779fbff473f2036cd131af6afc9e249238b87c70d46a8401cc610ae2
openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8428ccb17474b6e5dce6cd12a56f32458f3e50a97408006a753a9c203c33280c
openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:6abdd955b674eb7996360528cb4e54bb0d31616a61aa50e343abb4479fbae004
openshift4/ose-cluster-machine-approver-rhel9@sha256:af5aa4141f5f6eb9e6fb1115185165468a49971eadff35df98b668fb57cd92e1
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fcd1a14d31a66dbd20ba23a5980f2a84aed341919728290b48d7ae3f34b138ce
openshift4/ose-cluster-network-rhel9-operator@sha256:0c31731461f7ced4bf2bd71a52ab58625562aaf5e1740fcbda77896c16be12ff
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:13f5ddb88bfbcc86799cc45327a3df10a7afb1526a2aa02f97fa8c604a548b4f
openshift4/ose-cluster-olm-operator-rhel8@sha256:b109b55ff47ab569c3793b95b9f1012d568511c3584ed4f0125b6edcc9848dbe
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1ad78201b82a5c5a11b18506dce1d49999ffd511cd9802d365a4b3a540e5bb07
openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:fd748cefb509fe43f566a88dca7040efccc920eb3b851d129d5da3504bc59bc2
openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:355069631721de84fd94fbc0e158b9f3650099112bc0deae0cbce9ffc723a717
openshift4/ose-cluster-policy-controller-rhel9@sha256:d0add35ac52b5d161422e75c6d0e44af1dfe91f55f441cf3699a8b39c1d97248
openshift4/ose-cluster-samples-rhel9-operator@sha256:9356d6a1526c41dd47f7638e503ed799a1c30a5c36c750b2969c0d1de32af7bd
openshift4/ose-cluster-storage-rhel9-operator@sha256:86598df6c89629c22a4d44d1c03ea9bf55fb644a239fed9991d48a46906c48e2
openshift4/ose-cluster-update-keys-rhel9@sha256:11149707827a41d397aaeea025a8f34e2d08527fcb6108bf7b5f902909d0c1f7
openshift4/ose-cluster-version-rhel9-operator@sha256:bc314d55cd00a577f3bf75bdff71cc8c1cfdc85317a49b59fbd2a38c35ee5240
openshift4/ose-configmap-reloader-rhel9@sha256:5f2674543073a43dc3e12482812f16eea082c10c70464607799e747ad5a168ac
openshift4/ose-console@sha256:182bb17a747b89d03730e8bb9359fee718ed542ea3ea5b3beb616950f785cb62
openshift4/ose-console-rhel9-operator@sha256:4b17f03f58174f0d4aaf26c3c0b71d109ba0ac3d354ea3e5dff6cdb47a5e55e8
openshift4/ose-container-networking-plugins-rhel8@sha256:e404c874440d3aaf1c3a5bf7e5680dd98da331b208ffcdd9ad79f16a566a9fde
openshift4/ose-coredns-rhel9@sha256:f08244d5d98029ad649602148954b21ea3448e881ec7a9fe8fca7861c334118a
openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3b7aab8cd5af2091d74e853204567b90e83205b18d8cc4377670b80e0d423a68
openshift4/ose-csi-driver-shared-resource-rhel9@sha256:480fa1c11b6b32c4818d4d69c83235ebfb0186994cfdc63a9997cee9efbd68ea
openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:6e267ce80f3d49071690d85666ce84d5fdd011a34a51b33f994ba9b5499f6946
openshift4/ose-csi-external-attacher-rhel9@sha256:0133c2889dce5dec3a336b76de404ec97fa77576c8561dd702ab9973db193bc0
openshift4/ose-csi-external-provisioner-rhel8@sha256:984867d08821bc42bd881c0538132a1e31909fae1500eb66d42b6fe11b3446cc
openshift4/ose-csi-external-provisioner@sha256:984867d08821bc42bd881c0538132a1e31909fae1500eb66d42b6fe11b3446cc
openshift4/ose-csi-external-resizer@sha256:7ac4985c914ff9c350ae90d88a722d45d55e66cf02445470cbdd8de1169029f8
openshift4/ose-csi-external-resizer-rhel8@sha256:7ac4985c914ff9c350ae90d88a722d45d55e66cf02445470cbdd8de1169029f8
openshift4/ose-csi-external-snapshotter-rhel9@sha256:bc5a848283cc6643677069e197068eb725775a6c01be74eb2bf5acfb31d7df51
openshift4/ose-csi-livenessprobe-rhel8@sha256:5ad9c7f0c38a40218aab14b7b43a6fa9948a893cbf0278f7618ec57a32434b6e
openshift4/ose-csi-livenessprobe@sha256:5ad9c7f0c38a40218aab14b7b43a6fa9948a893cbf0278f7618ec57a32434b6e
openshift4/ose-csi-node-driver-registrar@sha256:bfa4c8fbde75521f5b187cf6773938882a7902d9f6d882fff102204944e6a112
openshift4/ose-csi-node-driver-registrar-rhel8@sha256:bfa4c8fbde75521f5b187cf6773938882a7902d9f6d882fff102204944e6a112
openshift4/ose-csi-snapshot-controller-rhel9@sha256:e82d8e58cb9691380c6e136319286073df6a2d6652782d3a5f3243f37017402c
openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3221c154a209779516e15333bf8422031206083ed3fce65f8dcb3afa6b0bd659
openshift4/ose-deployer@sha256:b2a11a79601ab71d4f5b36888f12807970643f36e114449dea11c4d96389074d
openshift4/ose-docker-builder@sha256:9e8d113fc5a601894bdaa2e77a228074acc364cf491ab289257e628c6414d778
openshift4/ose-docker-registry-rhel9@sha256:56148a330c9995d4141ddae3975540b9b560886507ebe0325dacb3e441d7bdce
openshift4/ose-etcd-rhel9@sha256:8a583bcba25193aa46caaaaddaa5a729ff55a6e2cde4a8e76bf55cafcee96fae
openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:cdc8caa4466780d241cb33a5ec99e11ee5f0cfe67844f7e799a6fb7fb47defd5
openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:371e30e6bfeae3a6daa9fa8bf38ffbb95dfae6699d99e633357fb88efaa67926
openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:79a23ab09dc063fd21c73e9a9d59f7c1b6aa6042ef0026bc1ad9b43feeb33528
openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:600229f76f96cad035475fb392aa4f4629c536d31a46049c17ac10e445a380d2
openshift4/ose-haproxy-router@sha256:a5eabb2eee4e56f190eab14928b1052e27afcf28bb8dd25f15676336de1d73b0
openshift4/ose-hyperkube-rhel9@sha256:0bd99fb970f20e61329ce89652f0daac284f200a1c11f933876bb8dab4066139
openshift4/ose-hypershift-rhel9@sha256:97e7fcf11a8dda0c7e666170890f43d59f8518b30bb359e816b9bc07988e2f11
openshift4/ose-image-customization-controller-rhel8@sha256:06c5a4f12c03f413f3f97a2fb1f66521e66a36e6cb2dddfc3c74d1877032fd15
openshift4/ose-insights-rhel9-operator@sha256:d83861ccf3f855f0b5fa170ff242d3dca0951a2a31a0d9a3dd9cd57a18c902ee
openshift4/ose-installer@sha256:167495d60600f264eb9a35fca0577fff3aa1ed12bfd8a089664b8061d95b40f3
openshift4/ose-installer-altinfra-rhel8@sha256:dd6904fd58da2689c897474db3d282eb6492e1d15d74eb150977695119dc4016
openshift4/ose-installer-artifacts@sha256:ed20705fe0adad752389a6e721e211cc74358432e1617abcfa42a138c6eaf4e8
openshift4/ose-ironic-agent-rhel9@sha256:27cf2412c22c87fa5daa5302d6b6b4e10d397571677749a4033bbda4b6c4d3ac
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0e3147c9b23307938c660658b2077448191878b9fb5d0e4fbb662df5edc3e790
openshift4/ose-ironic-rhel9@sha256:31fa3c2ef4e931e3d7fa3d4c6edb5d8420eb0a1e425a07cfdaf64fda6350057d
openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6a089cd53455503081e8649ad9474b2adec69bd1b08ef206bf76b4a08b42b4de
openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:455c27a7cb393995e129f23f4f7ded9239486e3f3007e81562706f1418b72a65
openshift4/ose-keepalived-ipfailover-rhel9@sha256:573562359f3b7b71511bb601544e043e47947ab9ad201c82f3abff10fbbc386c
openshift4/ose-kube-proxy-rhel9@sha256:784c07262fb03a6b49162429139d55d61a5215be76cc7cc8da5bd3edbafef42b
openshift4/ose-kube-rbac-proxy@sha256:82f12d15f0332830a1d257931699dcc0e37cc72b1d3ac625e78b0790bde47baa
openshift4/ose-kube-state-metrics-rhel9@sha256:9a29a33ca47baaa286517369f402a4d923232193742e6f0c375f34d873f0de56
openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a9d4c55f5f27db79eeb4cc8aa0729233ba2a9a53c81f92697354685042034f19
openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8b6fe8af71efd7261c014c69481afd0d8859c5d4af66a43bd94c98e7585feec5
openshift4/ose-libvirt-machine-controllers-rhel9@sha256:7f2dc8c7f3e41101c260d759e956f6011b49857dbf527963bf8deda719cab789
openshift4/ose-machine-api-provider-aws-rhel9@sha256:7fc7c468fd0b326b1ecde941641f32487e9afe86dfed84b5a549f6e7428182ad
openshift4/ose-machine-api-provider-azure-rhel9@sha256:c3a07d46bb57246df224e59115e572dc33cd2ba79fcb561d6ad6cc8950a66d01
openshift4/ose-machine-api-provider-gcp-rhel9@sha256:1290d1312fd76754d565c3a173928e905ea31393cee21059ced46055c74f9b5c
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3845ee93831d7e82d32c9e28ef1c0d136ebbbcb96e5056ac0ffeab02f373f910
openshift4/ose-machine-api-rhel9-operator@sha256:ffb39ee94fab3b3fc93666b21cc52d177ac7a6ad8ec24df36746a49a206d53f3
openshift4/ose-machine-config-operator@sha256:68a95fead62b43089b754ebf53b40ef1640caf8d6caeea30995fd5d16f7db6e8
openshift4/ose-machine-os-images-rhel8@sha256:11721f31d6da7e80414aa7707e7a7d9ac650e9bd1f9e795afd14f8018161a572
openshift4/ose-monitoring-plugin-rhel8@sha256:36320c9faa2c191c36930bfeb7ddb18b47a0aca342f77460619d7da90ba33f74
openshift4/ose-multus-admission-controller-rhel9@sha256:85510eb737dd72f36dcc3da76fac2ce47b0d4b833baa724b9db4e6a0f054b642
openshift4/ose-multus-cni@sha256:2b72c8ab1107d5dc8810f133735c3e5de170b810811f8bacff38b74d4e5fdf5c
openshift4/ose-multus-networkpolicy-rhel9@sha256:724aa64793b973a2576ced3c00ca106c7eebe60d5209986d4b6061336bf12d84
openshift4/ose-multus-route-override-cni-rhel8@sha256:1f11d4136361a538d480b5106e3109643fffea79627f0f82a0d9463034cbf78f
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6fbbfc41a409f835b6a350a4d257c2089ce0243520f14b8bfd4f39c50f2621e4
openshift4/ose-must-gather@sha256:0a5e5699a6caa8f47a40867668509d0d53d4c99f5f342d17635cac4503a17923
openshift4/ose-network-interface-bond-cni-rhel8@sha256:4221344b05b1f58a0f7e706a6a5207d35bd59da530b965b3915e49c88859ebb0
openshift4/ose-network-metrics-daemon-rhel9@sha256:28c3b2fa17b46e25607b7ac7f15e614b562387778177df51f72f4efaaa6ae4cb
openshift4/ose-oauth-apiserver-rhel9@sha256:ba90f52badd21bb3f8e43714480902cf2442ac46512c4f30353203ee4dba9df7
openshift4/ose-oauth-proxy-rhel9@sha256:59bc964eba19dd79d5dd482f4b258a10799a00f631d0fbd53946087641ded5df
openshift4/ose-oauth-server-rhel9@sha256:17e96e69f7c8e3095946a3730bd9a66609224a9e8c8c31270e637c775f80f07e
openshift4/ose-olm-catalogd-rhel8@sha256:4989e62607a45cb2bb6806ebbb0e1178440f537bf4c31a84893eba7dfcf8e5fe
openshift4/ose-olm-operator-controller-rhel8@sha256:5d408300efbc451d22aeaacbd66be6feca8630eeaea6f3d632a8bc4a7e95f810
openshift4/ose-olm-rukpak-rhel8@sha256:a62f8a9f61ee0e6dc5d83609018f02940df83b5607297327a444588c483a4af9
openshift4/ose-openshift-apiserver-rhel9@sha256:3aefd6276b991476fc6560ff8921dfc91a0284538951a3d6fa2a8c7ddc82b588
openshift4/ose-openshift-controller-manager-rhel9@sha256:24586fd4b0c41cc40dfc137b770bccabe744a65fb8a389c2b72f9768225f3a3a
openshift4/ose-openshift-state-metrics-rhel9@sha256:8960d0612e22c622969a2c529ac6c0b408171df05ec269361f4587e5915a52cc
openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0fb3dbee88a66ab46edcb9056bab9214ab6e2104f30fe3400ad30a7930fe3745
openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:64baf28bd8adb9bae374563e007b35bb4d3c408d890e268add3baa3c55f1cc39
openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:2d0318a7cf5439cf456010f32eba6f472183ee2823fb5546fabd0a45bb83384a
openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:228a53156d69cce9ab79dc225daac991d4e495f3f609771cf61fc40b294727ff
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:05bd69cceb5d34b42fbfc9147c50f88f4059cf227c85f8d4f45b84c402651a1e
openshift4/ose-operator-marketplace-rhel9@sha256:30334dcb6df8716aaf4f577ee93a6944e698a2a4c923e8235fff33673f92a92b
openshift4/ose-operator-registry-rhel9@sha256:a321eafe480a2a7ac771318c9053dce31281db9bf5386a9d6ef4adc23fdf1c67
openshift4/ose-ovirt-machine-controllers-rhel9@sha256:e34d6e24ffbc690374c21973bf2c98fa9710aa33bc582902c2fa495059e7a49e
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d22411b7ca6304d5382bc3298e3c602f53c6c7d842912ec5b34ef2d9e0938950
openshift4/ose-ovn-kubernetes-rhel9@sha256:cc06e1d43e7de4ef9c5c3882155a2a16ff1c5e2c9f0b2a8607c439647aabc423
openshift4/ose-pod-rhel9@sha256:4b35aff8242ef0a7469923cb3cbb430de5ec29e660f3cb3a5ad0d4d5b08c1eda
openshift4/ose-prom-label-proxy@sha256:48038af14364a3b8f756a949e5b3901b815702570e9216519df317fb12015dda
openshift4/ose-prometheus@sha256:568cd26fd6590f6d49e90ece459fd788fa2d8800400fe22d1edc38e9f940b194
openshift4/ose-prometheus-alertmanager@sha256:b07520028d40b2ff3710a95617bda41624141828bf6c68d41c1e3396b865b77c
openshift4/ose-prometheus-config-reloader-rhel9@sha256:b99bdb0b8add944d05c16b012ed61ecf7a9984bb308d6c0aaf1c66b7ac842f7d
openshift4/ose-prometheus-node-exporter@sha256:2b6da183147ebef148b28a723cda9021ed1187f17635655288085b42806e48df
openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b09b70503090e3e6b59b6dae28d6ec34099eac863765fab43cad404c9c19fa39
openshift4/ose-prometheus-rhel9-operator@sha256:75e66f5ed7569c3831fc3095f889862363bbc9b5902ab84432d5559f5f8c1cdc
openshift4/ose-sdn-rhel9@sha256:1747ad0c70d4a90cea3347a9f9c1f3b7bff97ff382d27b9b802b0681b5d3a81c
openshift4/ose-service-ca-rhel9-operator@sha256:1b07230dc57b4ae83677ce58feef27791de19c2e48b671d0b304b0100f7a4ecc
openshift4/ose-telemeter-rhel9@sha256:1e290d2954b7e49af42af4d55475b2e2c6d65a5e8910c1853e4da44b682e7cbc
openshift4/ose-tests@sha256:abb43262ef58e58353a93027a50b009a434ad20e6cadac92692574611384e03d
openshift4/ose-thanos-rhel8@sha256:294b5a59e5a23c53140ff0d63bc9bf3e8d895de73147bc1d936f211bd630a336
openshift4/ose-tools-rhel8@sha256:0d59461d2c00549f1ab82ee094179502213e09fc5c860a2ddb3ec71351746215
openshift4/ovirt-csi-driver-rhel8-operator@sha256:718a8527421d8f80cd0ad1fcc3915fd876d2f3a120b5024728e2d3e2478c0153
openshift4/ovirt-csi-driver-rhel9@sha256:fad8c20649247171db6788513f88b8f760547522cc94918d5b317ea0581edadc

ppc64le

openshift4/cloud-network-config-controller-rhel8@sha256:d7866f76b1338bc8daa3207c95a86eacbe796c003f6251ac2f50dc082ca68a0b
openshift4/driver-toolkit-rhel9@sha256:e9063e8c733a875589bcc2c54a4d564be5400613aac0e38d7bb8962f36a12552
openshift4/egress-router-cni-rhel8@sha256:5c970778d9e652b136cde1a98cceb10c0ca14bc8200e752659c4bc796c8f0fdc
openshift4/kube-metrics-server-rhel8@sha256:7afa7f270d0901d4055675e25d8da1b5be78bca0ee6ef3699f51acce48d9cca5
openshift4/kubevirt-csi-driver-rhel8@sha256:6775f84037a9951be7e2cdd569e379d35e157afe1c0c498d99bfab1ff1e614fe
openshift4/network-tools-rhel8@sha256:b60dff3858234841eef3727701704f4c51c05b2a600835716a64c7864e58cc41
openshift4/oc-mirror-plugin-rhel8@sha256:6ad7034391ed4cb580ec141679a53b5d6bb3d48f4e24b71feb70bfd4889c3e6b
openshift4/openshift-route-controller-manager-rhel8@sha256:1874ff7aa11a5eff979ca4b6d47898db56a3c3ff8c3aa6762beffb265ea589db
openshift4/ose-agent-installer-api-server-rhel8@sha256:a88b6556950e54dfc6d3f39c00241d2aaaa7993eff22e0603227d00102b2f41a
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1784b4d6e9e0cac8a50201f742709b2f152a8a44a58f3a10655fea52d728f420
openshift4/ose-agent-installer-node-agent-rhel9@sha256:42b68c2a3223bc1533170256400653e86017645a61699fd319ceda0a18ec31af
openshift4/ose-agent-installer-orchestrator-rhel8@sha256:262b72ca845530714dfe91eeb867ef3394f8e1391f7a69c5dc5f585567edbd04
openshift4/ose-agent-installer-utils-rhel9@sha256:7f705e16fae4922ccac693117095ef5fa889f1866131e3bb48ee2a98ea3e0194
openshift4/ose-apiserver-network-proxy-rhel9@sha256:a97575612a46f2e5df7b7206037ef8c49310ff672e10a4ca0914e6cc13a41d3c
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:feca3a669c47d4e913fde18b81e9276b747847f384e2752811c0aa98bb16dd1d
openshift4/ose-baremetal-installer-rhel8@sha256:0db8a1f1f5d209835f163cb56e57a0ad71cd1bc702e41526cb960ec08fbd5b3b
openshift4/ose-baremetal-machine-controllers-rhel9@sha256:f6435ad43e7701947133375b8ca5200230ad549a0b4bfdf788909d3cb4571154
openshift4/ose-baremetal-rhel9-operator@sha256:5486356570c7124c5afc9385b915f7e8bbb1405e764faed3f24480a2c90e9a47
openshift4/ose-baremetal-runtimecfg-rhel9@sha256:3cdd3ec19df9d6a69221edcb3e7a7dd8518958073f6fa46d437441af8ca429e9
openshift4/ose-cli@sha256:51c7a3e35b38a40103aa1300645b1f5ce74d3612cda3bec65ddb23c0ab9e3be8
openshift4/ose-cli-artifacts@sha256:e9e503d91186ce4950ecdb04607c88dde13c45adbf412d8174ffb026c57c0d38
openshift4/ose-cloud-credential-operator@sha256:db5338ecd9219c63853601502a3b006b7a6d4028284e24c56436156acdca68a0
openshift4/ose-cluster-api-rhel9@sha256:c9e2e324ab49eb57ee43b9536c7a7ad588b47a3ef9f8eb9ee0ca4a7e0ac178e4
openshift4/ose-cluster-authentication-rhel9-operator@sha256:58c2b4fbd48e5912fb948801c9a537f092a50cfd68138a24eb0981ba9f9ad28f
openshift4/ose-cluster-autoscaler-rhel9@sha256:82015988e6a516d843864b2defe252e3d613d8da9db9c8e5ee7c996d6f72fb67
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0e43906779011dab5f2f4196bda101f957b91a1b0a8511f228f98fb21e3674c8
openshift4/ose-cluster-baremetal-operator-rhel9@sha256:442f7c82adc1d8e20a5aebdbd23f0d0ec4754faac1e6e6594cbb4daafa5f55e3
openshift4/ose-cluster-bootstrap-rhel9@sha256:ce2c5cd6e8e08a6358adb349bc78975eaa1aa8d1e58feec9d98db0f96da0dfd1
openshift4/ose-cluster-capi-rhel9-operator@sha256:e8de15f998636865abf76b47be5838ce315c533fb6e21bd6521716d0e0586654
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:44a86a23770a26bdf111ed8897c9c2100d13004612e4589a043a1e5b3c711a37
openshift4/ose-cluster-config-api-rhel9@sha256:752e59c4acf84560997b8275c0733388ed0658fb2bec3502a8b0d27bcdb2c8f6
openshift4/ose-cluster-config-api-container-rhel9@sha256:752e59c4acf84560997b8275c0733388ed0658fb2bec3502a8b0d27bcdb2c8f6
openshift4/ose-cluster-config-rhel9-operator@sha256:c62d0fbe99c09d925dda750d488809a9afc959f530b46719917d93a84a13288c
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae489ffa2047fa48cbf6f92995fc3a40df2a3eda306554ce3e86d4787a3d1c0e
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:342ceda6488ae334bd43ab7e0b16610be1dfcfae3e11ef0c84c87c598b2dd44f
openshift4/ose-cluster-dns-rhel9-operator@sha256:62291e688648ef4c614668de352de28cd2a4149b0923c0077f8df9d5ad06a3a4
openshift4/ose-cluster-etcd-rhel9-operator@sha256:4758db9eab32a91aeb1c907c5ab59f27d258b065632d13988c76ca61bb80dc1d
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5f92993fe8aa2d14af757871d05f46d1d7d4f65b6157aa26613712bc35446968
openshift4/ose-cluster-ingress-rhel9-operator@sha256:7e63113dc8a9b2b216b40c0a871a7af5156904fd0dbb41860adc693517fdc850
openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ae6cabb037f9c46dca0d42f5895224fe56d3e8032770a4c8ef256341deb41ea8
openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:6482f563b84f1fa698287eb1700de26893969c9e28a31823dc8a398581aa3bc1
openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:820ebf9967bbe0af8a4111d0e4ffb321ccf7900191cc0b355d03d229e5d7828d
openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b7a9610cb36fde431c7544c196728c8a15fc1841dd5ecdd5d04830ab6f8e5683
openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:64d5a4df7b9f9b7a0c272b09a1e9269821a67e533daf060de35ea1140ec5e057
openshift4/ose-cluster-machine-approver-rhel9@sha256:33739a71bf6c1dbd1fbd995bec90545427aab788f79287e895b6265b3e7ebf88
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e9116e2aef7c7a91cf160cf70b7f7c174d4f38db4dfc6a7fc2eb9041d8b41349
openshift4/ose-cluster-network-rhel9-operator@sha256:4dad052cae9f3b29dd3c1ca74c83ce1e51a87fef508c87b29f29f8852e47364c
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67824ed2f3a17f8e5b5298e7c73d13a462906ab98f41449ebd30720f8fe7f61c
openshift4/ose-cluster-olm-operator-rhel8@sha256:7f5d0890f1c9441d8ec11968d2fa94b55d94a573fd60dbbc682375af711d298f
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a95b8c34fac1957d78c81beb1d9959c1c31152efeddd3846ab3e973df2676526
openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6ee56c824bf1296408b2f60055bfabcd325f4f79e350e14ff87c635bcf258bed
openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:7248c1aeeb7a2b259ee5cdec8640773550b54866d3bbc62cb6f761c65aa05913
openshift4/ose-cluster-policy-controller-rhel9@sha256:e115f91180b5db3b266b321c826116e1ecb6202037d5ca8e88f4b8cdc06bdb2a
openshift4/ose-cluster-samples-rhel9-operator@sha256:8f2fb4d0dbc0a8a5fd9fd9bf7502399494c9e44dc23cf6b5ddd4e6a8723400fa
openshift4/ose-cluster-storage-rhel9-operator@sha256:b57a8aaca6fe4665ee8b1decd450ab53460a672de83b4bfb9e3aeca366c1a291
openshift4/ose-cluster-update-keys-rhel9@sha256:9ac5e9ecf373e248cb81f8e983de54ddcc7cbbb8580e15484458f9393712aed4
openshift4/ose-cluster-version-rhel9-operator@sha256:1071cbafef4b19a4124114070b4a88d71efae8e1fdaa70f1709aca3f61ccf682
openshift4/ose-configmap-reloader-rhel9@sha256:d1dfd9936ad0350b0a04ef1835a6f792a2beb144323e6d81e1d8d51b730d32be
openshift4/ose-console@sha256:0c090b45bfad4912e99aa57f523d797d7b0fdbad5cd79b36236216a2cc63b1bd
openshift4/ose-console-rhel9-operator@sha256:ff2b2f2b719669e961be550b5196bd34bf17422d58f69cf5a84305d6d4196360
openshift4/ose-container-networking-plugins-rhel8@sha256:dafc0aaeccf404b20a95dc5635725365718eb5a6197fe0d50863e7963fa7ab3c
openshift4/ose-coredns-rhel9@sha256:3605950d6950d018aa22988ae3a40d57be515430971f2dcfc003b16e696022b8
openshift4/ose-csi-driver-manila-rhel8-operator@sha256:ba974a41bab63d42ef01f286b4b1462da42758ed9c7267b09e24f0dbf2596a78
openshift4/ose-csi-driver-manila-rhel9@sha256:d0acbf1dc9aa8465ed0fc420281bba6fdb74718b49ebb47495c4000bd5e2fa71
openshift4/ose-csi-driver-nfs-rhel9@sha256:c3e0c9968da595eee5e4e7c92f855da3cbcb6dd7320bd128aa76130edaf87e5b
openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e28b149fd7304f7247342348f06460622f1ca0c66bcc6eb3aea4d6491ff6a30b
openshift4/ose-csi-driver-shared-resource-rhel9@sha256:49089c7f8b4d5d724b29af27bad8b6b980ff740b831632b38dcca4297366e279
openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:c3c59e230545a014fa83331b4f828943dc4a0b6fa031a72a335d16587b017166
openshift4/ose-csi-external-attacher-rhel9@sha256:49b0d6ac126f312143d3aaa7fed4ff996c770163ea95a1397eeda7fbf71b5d85
openshift4/ose-csi-external-provisioner-rhel8@sha256:02a70c1d6cc6c298eddbfbd59631a0d1baba30d9fc203f3132a9a75d65112339
openshift4/ose-csi-external-provisioner@sha256:02a70c1d6cc6c298eddbfbd59631a0d1baba30d9fc203f3132a9a75d65112339
openshift4/ose-csi-external-resizer@sha256:8fb2596fbdc223bc713cd83ea5e0f06765e252f5d1a9c14de463602f5d634e19
openshift4/ose-csi-external-resizer-rhel8@sha256:8fb2596fbdc223bc713cd83ea5e0f06765e252f5d1a9c14de463602f5d634e19
openshift4/ose-csi-external-snapshotter-rhel9@sha256:dbc1d01c07d82ef9de2a5aadfe829fa2fbc4e3c502d55285d80fba2cdf9e2e9e
openshift4/ose-csi-livenessprobe-rhel8@sha256:b6806fa8dcf2f845714d0bdf2d7db399786b86770c48778b834d57817609bc4d
openshift4/ose-csi-livenessprobe@sha256:b6806fa8dcf2f845714d0bdf2d7db399786b86770c48778b834d57817609bc4d
openshift4/ose-csi-node-driver-registrar@sha256:681e1c5730a85d59471672f392bb8a66a7715720a17b5d2f2df5c409491ced7c
openshift4/ose-csi-node-driver-registrar-rhel8@sha256:681e1c5730a85d59471672f392bb8a66a7715720a17b5d2f2df5c409491ced7c
openshift4/ose-csi-snapshot-controller-rhel9@sha256:1b6b19f8babd6796da8b35f4e64b094bd0026a41a2fd52dbc05dfc38ee04c7c5
openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:75b7eb2785112f48028da78022283e8303fb2a4ebb143c479c35dbc1a1b504e0
openshift4/ose-deployer@sha256:79b3eb9aaeb41bf75f039d5e427a283c5df9196b04b8af9e5ea9490b7b1f9a6a
openshift4/ose-docker-builder@sha256:905f4b2a03dc4157e2876804b0ccfe3065557417ad145bfe9181cb65b80a675b
openshift4/ose-docker-registry-rhel9@sha256:73038934dfdcd59070f76a2829aa870e357f087a854e930fbd7ca4075ebf1875
openshift4/ose-etcd-rhel9@sha256:dba75ae9520afe0185c185db1b16d88d0fe40c3f4b8b3aa33d1ec4c7045f1880
openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:76de1fdf94c717da7fd7e2bef106a7795d0833fa589aafd5cc421aeb13ec5c39
openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5c1132d7edacd4ab51c9277fb3a1c1ed54ed5802fa78441b52562482d60ed645
openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ec36c852c2342d23e006032f026da5ceaef3b490f6342e76c961a8c80d512b0e
openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:a2898da3bbd6e0bae53e3c1c6db5c534be28dc005e25b0d0aa106e26003314ae
openshift4/ose-haproxy-router@sha256:256232697e768920d6b1d395375c5068fa5e177d35361f5f7b40522f45e51c3d
openshift4/ose-hyperkube-rhel9@sha256:519c1723830a035e3c510f41c2026a43522a6b3bce45f5c312d3ad76c6a180f5
openshift4/ose-hypershift-rhel9@sha256:0f80e1c5a4fb851d91aaf8906c0042d8861c76ea8460a038105dedc63becc356
openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4f7a4a1ead0392f9d79542c31768e51c3da0458b0a57f5f6395b7fc4176172b4
openshift4/ose-insights-rhel9-operator@sha256:093a9270e2cfd3f1bdfe1d45a01623badab599ad36be870352c4051e3f92a805
openshift4/ose-installer@sha256:030940d1cca0082778c844d0c65bfb64eaae9663238b9d13a2fe8305b6606a89
openshift4/ose-installer-altinfra-rhel8@sha256:c6e8c44954d8cf3b33d86ca562b21dcbd5d1a6356653f01a1ca330f1f31994f0
openshift4/ose-installer-artifacts@sha256:8c7447ab36df9e15d93dd2ae159b4c53614d342f3303c001f63c52f72348731a
openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:130fa4cb014c281a8564a4dd6fb51abfb99c61ee19c204cea6bcb83ffad6d3cb
openshift4/ose-keepalived-ipfailover-rhel9@sha256:c95abb6cf1954b077921f9b90a0aff62fdd9a5dd0c3a8d1950fab5383be09c71
openshift4/ose-kube-proxy-rhel9@sha256:cc75b40eec44f7e26b0fc5db846266d1a2704c5fa20fd5ab53fa152ca5af7c57
openshift4/ose-kube-rbac-proxy@sha256:91b823e3e40b78ef658f4aedbcea14f192eb56d82b2bd177986a1381bc427c23
openshift4/ose-kube-state-metrics-rhel9@sha256:d0525e7fe89f95e0f75ea36ecdbe96e36328e0acabf34b359178274b6dcdf819
openshift4/ose-kube-storage-version-migrator-rhel9@sha256:32d2d0667a21546dc729f466843f50ca22adee912b7c619384c946739b7adef5
openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ee07bdeb2e05e6c1647250be279f821a2a3d487ad3bfd07b37637b0d60b75de7
openshift4/ose-libvirt-machine-controllers-rhel9@sha256:264302713fd7ea3cd8599d772baf5335842f2d17b625cac48ac416aa9b708456
openshift4/ose-machine-api-provider-gcp-rhel9@sha256:e90ce7cd39c243cc25430f13a1797d0497d85feb13f677f8f9d2789f673b5956
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:debea35a601c7939912bf6d074b38ac65e5feead4dfbbd5bc770f9fba30ff51f
openshift4/ose-machine-api-rhel9-operator@sha256:711e019831f9a0306015b3a7f749f8c34282c2a013dbebac557465e1e6f6bb7e
openshift4/ose-machine-config-operator@sha256:548445cd35894a5f6beda9375e9cc75cbab6306e2936abf2023574442e887e83
openshift4/ose-machine-os-images-rhel8@sha256:edd01bc880ca417998cb92ae5907c8d2da0b29919822bd76d4de5a7128a4e6f9
openshift4/ose-monitoring-plugin-rhel8@sha256:9fe8df0270067df53d011a3e0da95d16b2c03f991bac8b384811a5d7782c5fd2
openshift4/ose-multus-admission-controller-rhel9@sha256:a980e6e76d424d8bda667d2e05cfe761f947e817e98ca7fa15dd5f8fd07d0466
openshift4/ose-multus-cni@sha256:504e84b32991583a484c95d85a8af0e5a607d3d9f01c3ab615dc6d8c0a65a396
openshift4/ose-multus-networkpolicy-rhel9@sha256:bd329f8d3d31b70eca5402a79289ca557fa1933b959050d0fd0199b8f2c093ec
openshift4/ose-multus-route-override-cni-rhel8@sha256:afbf9b27dca52fcfde0eb8f3609a71e2e7b3eef5e2b2002c96e999ba4939367b
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a7a216a46d72d1a05c9918e1b2a7a0738253af93b7aebfba91879f87ab05a74e
openshift4/ose-must-gather@sha256:1a7e3d5c75d72314c965b295c1583e19c48c24919587155bef3d3e4b7f7aa9e0
openshift4/ose-network-interface-bond-cni-rhel8@sha256:775c4643a1008e0734e9b4838609c088c45c47b16c818ae06a17c04213b7e89e
openshift4/ose-network-metrics-daemon-rhel9@sha256:f236988688bc6998cc51fc202c013003bd7cb2258c1700620d3f8d21aa8c2d36
openshift4/ose-oauth-apiserver-rhel9@sha256:2fa12f6203a57243bbf5ca179ba550b1403796c4d92d246701fa233d1d79e559
openshift4/ose-oauth-proxy-rhel9@sha256:897ff602f8da5d5890fae037f5324f087560d86e3c1f8a60709b08feb3b1dfb6
openshift4/ose-oauth-server-rhel9@sha256:16d5135d03cc47ca97a8b05a7dde2c9ced1aaa80aae85b5599df0815d4ee2928
openshift4/ose-olm-catalogd-rhel8@sha256:fecc688cdcdee2dab750a213c44bbc2d78b0f143789d54fe3263f9e09edb039a
openshift4/ose-olm-operator-controller-rhel8@sha256:f4fffc889c51d3aebd9b972d202a672ceaf16fde5f0c2bc6a953276ba5c14988
openshift4/ose-olm-rukpak-rhel8@sha256:08573eb7960bb0dd0f79c341aa17fd9a7f3ed83b215f5633e92d82ca1c3d1bdf
openshift4/ose-openshift-apiserver-rhel9@sha256:8a8be7a01cb32e8150c43574383048e96a25ea0dba852892b8a281785c92af3a
openshift4/ose-openshift-controller-manager-rhel9@sha256:9f678f4979d6abf2f7e6273a5abe80cba9b6fe1fe0663bc984e642bf1bccccb0
openshift4/ose-openshift-state-metrics-rhel9@sha256:62dba876a8cb51dd12b26c6158ce7fa5d6af95d74771a8043922ea9669e4e309
openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d61d1d50c5cb64f7bd60b1904be1a93375984a1892721dca4b98dd0f5509f729
openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7b0248b1e003626c602ac2c82b20ca1a3cfb972e9f585d43cea89cd872700c9c
openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:93620bdc9abacf0906479756a2d7f2b4bdcf0b6af461833d428c0080954c24c6
openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:546bc62ef06c4db4d073d8218b12ebfe00900fef891ce364e817f139242f1dbe
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:86def56e598556cffa0bd2ce5d041dca03d95058beed34f61c5ef5b4f9324b72
openshift4/ose-operator-marketplace-rhel9@sha256:a26d10a24a1d3ec83479ac2d8cbb28565f3c8610a3ff9a0b10c2f36c12c95e30
openshift4/ose-operator-registry-rhel9@sha256:1a08c261f236cc8cd16125b8df685bcb415a252f1cf457180679b2e58f2b28e8
openshift4/ose-ovirt-machine-controllers-rhel9@sha256:ddb4904f1f75ebc533f3216f76d5bed897c585308e207e78982ae09fd9ecbb76
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c537ba648c09f6229507e1f869e12dccbcffdcb21412f8ac7af6fb2bdf66d340
openshift4/ose-ovn-kubernetes-rhel9@sha256:4847495a25075559566f84d10fcc52ea0cc49b667cf9249b0bb6c24acf2bc5f0
openshift4/ose-pod-rhel9@sha256:acd5cfabd05dcdf1ed7894e5179cb400247db07415cd071eb5348d17f10f65a7
openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:c88332bfdb549147efdc21a7680c7e3aa14407c6941f7608d1d1cd89ed6aa46a
openshift4/ose-powervs-block-csi-driver-rhel9@sha256:bcf48913742f7d6682249f3c1a4dda8df8fb1bf1a0fb60875b0118eecdb5a904
openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1ade69f5272f89ed2a029e9999d86c4107a7a00f6ed41d04425dbfc65545599d
openshift4/ose-powervs-machine-controllers-rhel9@sha256:aa3a9d53f459e971118196a8e2959015dfa58b73e388767b3538797633e2db2a
openshift4/ose-prom-label-proxy@sha256:fdb5cdc765c67feff1603b8573d33aa69b09f55345ac4004f51d00769d4ade8e
openshift4/ose-prometheus@sha256:fea1dd7a793bdf82a12abe700996ee148670fc284dfa0c4b82e554fda1f6f7d9
openshift4/ose-prometheus-alertmanager@sha256:20cff80ec95bc01389dedc268da9c804d3dfee19100c6d792eb194cd1c987046
openshift4/ose-prometheus-config-reloader-rhel9@sha256:54193aa7ecae7d48805516786c4702f5f2519bcfbd1fe5a4f9032d0d51a84228
openshift4/ose-prometheus-node-exporter@sha256:472ca669603de738d2a5d5522c3dd8384196d92f42eb36713f0220387d85bb0e
openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e3c978972e97754055740a506cd85667e5b04c185337ccb366268ec4578445b9
openshift4/ose-prometheus-rhel9-operator@sha256:66949e9c7789a3a9034aa0685c43006bc21c17cb3a9f5ef49ef56a87dc9e4bc1
openshift4/ose-sdn-rhel9@sha256:65d07149d734d92b040f680d1be872e7ca33255f2830733f184d80882b5e8422
openshift4/ose-service-ca-rhel9-operator@sha256:76a0a735ed5aa8277a570a9c0a94a66f42ec303a398b48303f2ed0ce343993d5
openshift4/ose-telemeter-rhel9@sha256:99f16606bbc0ed6ba75f5444bcf09ca19256908d631a874e4bc7b19b89d45b72
openshift4/ose-tests@sha256:26eea8ac9775af5f88043feae10579e26cf0d8c90fc84e1a6e7c2f6c18b72a59
openshift4/ose-thanos-rhel8@sha256:1c9bd34f382aa0aba5bc57fca2f9e4aaea5f0580c8c37f2c3816b3d0aaa56d5c
openshift4/ose-tools-rhel8@sha256:94746a86b046510e4612dd8796210f60823d8ae77e1aea6de7e23727bc285fb2
openshift4/ovirt-csi-driver-rhel8-operator@sha256:336e601ebaba65b4bd1e0e5c40627534461b78a94d1a0136043b6a3f518c2f98
openshift4/ovirt-csi-driver-rhel9@sha256:a507be1455102bc5a1452a16efdf40d060c44713b949ce66d2f81d8f4e371ced

s390x

openshift4/cloud-network-config-controller-rhel8@sha256:af50776f404a09db6930094ed6888f812dd0e0b96c026e1637c2aa5fc0a14e0b
openshift4/driver-toolkit-rhel9@sha256:ac6a319d56cfe1d25a7e863762e05cfd8920c9dd77b8503c4bca620f45233fc3
openshift4/egress-router-cni-rhel8@sha256:6c9d4266fc3a81515821436c68eac1e8e4e233fea923b8126998bf08038511af
openshift4/kube-metrics-server-rhel8@sha256:d8723f662b71c33f6d37c81b2e9c04e2eaa803f44c1c331d38e735686c6157a3
openshift4/kubevirt-csi-driver-rhel8@sha256:a6d27a74f471e1e57189eb75a7ebe7bc2c6c705cadaf32d1e95a57070735c897
openshift4/network-tools-rhel8@sha256:ac8002330eb2647810fba50e38c88e3232dd587faddd078bf6cf9c292a19d1ae
openshift4/oc-mirror-plugin-rhel8@sha256:396d7399f8dd7840e2ad9a416b66f339826d0335f7d7ea9705e8f221a21083c6
openshift4/openshift-route-controller-manager-rhel8@sha256:6bc8e38b485ea9c2a00be9df136acbd545083699d648b8083c96df4c6c6baf67
openshift4/ose-agent-installer-api-server-rhel8@sha256:60156dfa5109f9067654221ca0673bda7a880531a0c9d7a88288e454edd38ddd
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c7069e58b02da5806bfad68ca972f7240fa4b08ac5df89c5c778657ecd0bf195
openshift4/ose-agent-installer-node-agent-rhel9@sha256:4995d708dab8398efc9fe4b2c8d56f3be9c04a68c5260b1ce2578ea1eb99537d
openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a7bff9da8dd79a0e7fe5e0101e4a9af945c2d0a8cb9b0dd2c3ba91f1bde749eb
openshift4/ose-agent-installer-utils-rhel9@sha256:c447551a1319ecbd92b4bb63773948c62f8f9461052d9d8c8c9a7b5df93d0bcb
openshift4/ose-apiserver-network-proxy-rhel9@sha256:3891884728c45a3ac49e2309e189f155affb6bdab05b0774120186f55c3674d5
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:22a4dd48edac04a1216089112bfdab6ebd8205b0fc5e20d0bcc63f3ad5e066a3
openshift4/ose-baremetal-installer-rhel8@sha256:97255fb591acfd5cfa194e159da44d2a88857576c86bc40fc20bf8e5d5d2bd27
openshift4/ose-baremetal-machine-controllers-rhel9@sha256:697cfe5077ba04c25df9b5ac1cf36e2b26d8b27e257040399d4ab830fc46662b
openshift4/ose-baremetal-rhel9-operator@sha256:e1056c94a51f016b8c4b82e7ee1622b18c5a0fbcf83a79292bb432468be214c3
openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8b2eaf55443cde3046b27884701c87737ef76e923d256fd33718166f54416708
openshift4/ose-cli@sha256:28dd4f9b978e45caae8363e57f9c1ba322942e5a367c19c7f1d4b2b4fa33b34c
openshift4/ose-cli-artifacts@sha256:724ee0332ed474fc2d498a07fd855b2faf4a68e94cf7a315dd97b45d148dcf48
openshift4/ose-cloud-credential-operator@sha256:97ebdc979dd8c76b4b4eb2ed2ff1163e73b93e2fc3e54a205d7ad947411c76f6
openshift4/ose-cluster-api-rhel9@sha256:3aef46c76fa427b2112278aa459fdb42fa418b08a0b7532365d78a362944db8d
openshift4/ose-cluster-authentication-rhel9-operator@sha256:c39e498dedbf9f3fec5e3761948977e1bbfdb261b826009e23a1e22c7677f819
openshift4/ose-cluster-autoscaler-rhel9@sha256:fed352ad1014ede3c7d032b55c258853e47fc79f3a7f57a3cbf8d65d2d06a504
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:db4fe2772d7846bc5448423696f98f7c2b693f13626a7b530c66b5b5d73b20fa
openshift4/ose-cluster-baremetal-operator-rhel9@sha256:604f501ad4812c8583c2899bdee750db2b60fa472a0f72432a0ed34fc8eed703
openshift4/ose-cluster-bootstrap-rhel9@sha256:131b7110fd34b8927ebae5fa9d64ec737735961c9b31e93d7a559fb7016e88e4
openshift4/ose-cluster-capi-rhel9-operator@sha256:50a6b6aaa5d378f32d14b7a06b973966041cb369cc8b7e2e007fd860ea4771af
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:3699feb3c6a8bd3b499bc10ac232ad9b682192c9e5f39f4aa624ab4d1b34c34d
openshift4/ose-cluster-config-api-rhel9@sha256:0b25518ca18a1de369f28e84c9282b35fbd71508044f373ca93a7e7544a531be
openshift4/ose-cluster-config-api-container-rhel9@sha256:0b25518ca18a1de369f28e84c9282b35fbd71508044f373ca93a7e7544a531be
openshift4/ose-cluster-config-rhel9-operator@sha256:188d7a338ce25269852b1a6097cb9bfc686030e6820421d25a5e7028ef7be917
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:89932d8549f15f7ede3c989faa5170fafa53e10eba98ca820f885453ef009690
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9791de1655c2ae433ff5f8a69bf51ddfbefd744b12b82c046a48325e9bbc7534
openshift4/ose-cluster-dns-rhel9-operator@sha256:372dc145c0b9a6fd4e63fd4552a067174d6207c02a3fc98ec84f75c1b14ac395
openshift4/ose-cluster-etcd-rhel9-operator@sha256:a56f0ad9d6e6573896ee1fa9c2ea9ee66fc248086a437dd6b2979c978364a7d4
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:0982e215661dc9e0fe80fc2802b2f57913a32fafb9ee50e970fa98a43d045d5b
openshift4/ose-cluster-ingress-rhel9-operator@sha256:0346e93ff4cb524ac71fab521fe5f6878c1402d4c91c591902addec11bdb2c82
openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5e1df06af5503cfd6dbb2697c803dd00f8e6c1862d238ca5081b111fecf4553b
openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:533fbd8da5a10e15297580d01a15c1660f790957a12b6aaad35b498c39e69da2
openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:59246bd09ab0e8ee1562dc7689a7febe2ed03a4119146d21450d29e8b56736b7
openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b077309e1e11f50c1805b8d430fd81e12781e2a9bbc50e4de61b8f34a5511761
openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a59e2788a8f8686344b3b3a413e6c5fbfa6c8d2439a1f71bbbeb08d03438ab30
openshift4/ose-cluster-machine-approver-rhel9@sha256:0005f1b66c09743bfadd64da8034f33de72fef91e113882608587269ce3c9e60
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:c5849f3761ae636de9bb0f70a0e975c45d4869c0f4294582a622469dd55ff48c
openshift4/ose-cluster-network-rhel9-operator@sha256:d3dd9b83765d0c712248b34d4225db4759d7897f5d4de820590eea428ef525ca
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:55e88973c015a6554313e102cdc3b98e65a982391b98587a29ccdfb5a93d6c4f
openshift4/ose-cluster-olm-operator-rhel8@sha256:731032f99dc790b697db668af687928a77484661fe98fc0d58cc2b84ab545515
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:085cd52373a3c4faf3f87508264d38ef096125be4017b2400ddbd93292c7a8c9
openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:dfb68b551088b78b28d4646e5b92b4d59b291b279bb4a7375709cb86ec75be20
openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:631f0a953818f85136a35d54f79491215a31fead9d72bd4811445253b6a7b9a7
openshift4/ose-cluster-policy-controller-rhel9@sha256:f136682f44d857f3dfcfc6ebbb8f4f97474104c637f937cb52db8fc521a99444
openshift4/ose-cluster-samples-rhel9-operator@sha256:37a5de542b5c838833feccb10f6743f0a6dab31c80f58c8bcf64dfbf22bfcf6b
openshift4/ose-cluster-storage-rhel9-operator@sha256:116e7c51cc7852c6bc9f7e4a71ad4c30fe2507a40cf735409816df30fbf36538
openshift4/ose-cluster-update-keys-rhel9@sha256:02ee164a284fa86f73ce88f0474e0908f17c14dfdeb3c6d8a938fc5a790cfaad
openshift4/ose-cluster-version-rhel9-operator@sha256:6a44c5f01fd0728220f4cf5260255589c40abb64633d51c5a6ae1063d518d263
openshift4/ose-configmap-reloader-rhel9@sha256:fe965c1f7f51532b4c7ef845f0a765109959c50d3c25b84afa3002e7560ea011
openshift4/ose-console@sha256:b88608a5b876703bb1252b49f540ee26989d552e69f14644bab4cf5ccc607b76
openshift4/ose-console-rhel9-operator@sha256:071eb148e1eda03abbd0f3ed7f5121821acc123a0ece2606c1202a711ea761b2
openshift4/ose-container-networking-plugins-rhel8@sha256:e9607cee2358431bd2bd66db04ec31bde4792d8b7f7635d90bd991a6196d6822
openshift4/ose-coredns-rhel9@sha256:af19321c4e4476b8709cb385408d91905db46f90087ed613beb12622959de7d3
openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ad152d576e6c1bea0598a78367a71c076a11f4746d6a8d94ecd1df042733aa48
openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e5259916fe940d5d4dec2f3792c1799cb26950c67a344c916b7fe76f430d62d3
openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:69a928e932d98f003ba8b496f7822f949798234faf4c6a1df95496ac4ef3c0f7
openshift4/ose-csi-external-attacher-rhel9@sha256:edff5507dea9841359940ebc0338d539134568b276aab6f54757186f460f50d6
openshift4/ose-csi-external-provisioner-rhel8@sha256:66185b8a3b0ae3f51aabdf2b72624dd9d396a5128663f8c382268930d3aa5df0
openshift4/ose-csi-external-provisioner@sha256:66185b8a3b0ae3f51aabdf2b72624dd9d396a5128663f8c382268930d3aa5df0
openshift4/ose-csi-external-resizer@sha256:d897ac22af2a0a185dd9a91b0c2bc5cdc431f042e6bc543297ce4066ea1bc82d
openshift4/ose-csi-external-resizer-rhel8@sha256:d897ac22af2a0a185dd9a91b0c2bc5cdc431f042e6bc543297ce4066ea1bc82d
openshift4/ose-csi-external-snapshotter-rhel9@sha256:67dd31e2e0315b346ab8ba424fc44e3e968e572261e714707a53ee5290a95929
openshift4/ose-csi-livenessprobe-rhel8@sha256:6a09b79fb73251f4e3a66c792382daa9f68dcfeac46d8f83f3ee2d4dba0c3a60
openshift4/ose-csi-livenessprobe@sha256:6a09b79fb73251f4e3a66c792382daa9f68dcfeac46d8f83f3ee2d4dba0c3a60
openshift4/ose-csi-node-driver-registrar@sha256:832c3ea7078db297326df7130f5c0cdadc9fb4a7ec7ceef2b3577ba7b1fd9426
openshift4/ose-csi-node-driver-registrar-rhel8@sha256:832c3ea7078db297326df7130f5c0cdadc9fb4a7ec7ceef2b3577ba7b1fd9426
openshift4/ose-csi-snapshot-controller-rhel9@sha256:25f8f655da4c385f6560683ea91a216531aae21b8e5f7afba9aef7e5312078ff
openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cadd317e44c6f275395cd57d4627a922ecf8ddc288383b02af9331c358c1ccd6
openshift4/ose-deployer@sha256:8338851e5cf25daebe5615c5122b24d40a7a5d94003458f67032c2de45aaa23f
openshift4/ose-docker-builder@sha256:85fd53af21e7a8e5d3359cd6094d0370479528bf3bf781fb7caf583bf8690d76
openshift4/ose-docker-registry-rhel9@sha256:17236d1584a331b4d0d57557fe3838eb75651edde189ce28ddb12131817be014
openshift4/ose-etcd-rhel9@sha256:add55629b2b61a1922e9b12227df6143f913cba4b285573b08a89622d53d742a
openshift4/ose-haproxy-router@sha256:3b24ac54f2fc2bdfe78cfa4e59170700f15b655aa8d16ac43c360d15fc2204df
openshift4/ose-hyperkube-rhel9@sha256:5819505082756609706e11b8d6436ac72f62e28f80d42dcd7c30aeed224b9408
openshift4/ose-hypershift-rhel9@sha256:386f823dfe1fc245d61b09ae2877f8ee5b770c7b4d73c992fa83d67ee9d25982
openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:a70296f350e756501229ae242745fe0922b3c7b878659f3549fbbc42121331a7
openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4259cbdd3c939ad4fa31001d73385b4b0cd5cc47fe596a2aeb00eab0d97412be
openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:aa160f95cebfc2dc00ba055f7815afee682ee0dc94087dbedaf208ab6f7955ad
openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:389637025d93f5acc523c7ed9af3b16f18cd32f08a875854d2d9729a49725c02
openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1bc47c5cc829525d9137b819fd8e6c98e9a7914b38999cc887d3a9f05cfb69fd
openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e7b224883e8a3014ede780095b61510561b3c1358d2b04e93a9584a72349fa12
openshift4/ose-insights-rhel9-operator@sha256:9191443558fb9ccd672ee0511388d27bc4a258bc98ca6f61ae9e0b8f01377110
openshift4/ose-installer@sha256:58cf66369013fefdc75b3967a8900f3e89f319a08f6d6eb203cfb7ae6ccc6833
openshift4/ose-installer-altinfra-rhel8@sha256:4e2aea9beecd4f36bf2f50cf6fb86e62fd860c5c8bd4db510d85864ea4613a98
openshift4/ose-installer-artifacts@sha256:ae0ff0b3e47e2b1c56ab925a7e7eb2e3c91adff9e0a59f15ad40ae5c6fc515a1
openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:171cf9dc7128539fe37a1f064bdd912abfff86a037010049a0fd9b40714da6dc
openshift4/ose-keepalived-ipfailover-rhel9@sha256:7722cd496d5072360b87d1de35e6fa03e180b67998a39ebe4352f65be9e2b5f9
openshift4/ose-kube-proxy-rhel9@sha256:2ca220bb767eda1f03bf9fe7aeb0a8ab2e31141f3a3d52281916add58270d578
openshift4/ose-kube-rbac-proxy@sha256:2062f6cf914bdbbeab7dcde86d627f7bc02df3368669940a9d13e1f74cee158e
openshift4/ose-kube-state-metrics-rhel9@sha256:2b320253c80a98a5562ff907f7532f7e1a402754c5549247baabaf0569a84b78
openshift4/ose-kube-storage-version-migrator-rhel9@sha256:884a0176ab8dfc8daa2d47871ff1ab68c74249903ce0cfd3ab9e83f5ede97bfd
openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:4362c3eefd1679433fc36e051d1619894cf64e74bd5476c93e2a91c91bd360a8
openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fc8928ba83590c43d513a22ba082eb3367af75cc4c5ef17f2715c8c694acbd5b
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0fce6c6c90d7a4dac2704c2f276e8c2c3683e1dcbc8c48ece90f3e72fd194385
openshift4/ose-machine-api-rhel9-operator@sha256:7bfa6d58c980b90607dfd438543e27ddcffd769fa5e2516fc55f0c53f91e44eb
openshift4/ose-machine-config-operator@sha256:50a2def21cd1ba85b760ebf51a1f97175724406b8ef6d3c8236fea88225a37c9
openshift4/ose-machine-os-images-rhel8@sha256:4f3701456a8777e716a9e464caf785ccb048469788173187394938663faa18af
openshift4/ose-monitoring-plugin-rhel8@sha256:65318e7d4a7cd97e9513794da16d8a9ca53ac2a31a3c1320582ee60d0f3e8687
openshift4/ose-multus-admission-controller-rhel9@sha256:8645d40aebd467dd43615af701b2449654c91ccd7f4ca2f917c0cee6f52f485b
openshift4/ose-multus-cni@sha256:a6afbcd968ea06f2ac3d9c987a6dbb635edd81994cdd084b6522985d2fd8e0ef
openshift4/ose-multus-networkpolicy-rhel9@sha256:4abaf8c7f1f9a521c169afa4c268b6b4557588af2ddfd874f03ea0a8bfc943b0
openshift4/ose-multus-route-override-cni-rhel8@sha256:d97c163b526c77a988bf2c6dcbd683a71cb884ab2c14c4abb7f04be89cb7bb0a
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:61b39ad65edfae0690e87683df8ba6aeaf763f287d513eb0950e4368c7a1165d
openshift4/ose-must-gather@sha256:a67273ddfd8ac306480eba9ad4094fbbf353cc49345cef84cb50c0d2d0d26233
openshift4/ose-network-interface-bond-cni-rhel8@sha256:9a078cac75ebd382c55747c62b0247d7ecd0e78b042d6553c139e63258e38e0c
openshift4/ose-network-metrics-daemon-rhel9@sha256:03f3b5b0a7997ca2f54a492ad7d6222b2a1f335f67ea8d453e74905c0da68e85
openshift4/ose-oauth-apiserver-rhel9@sha256:32c16689e63752e94923fe374fb85b9079e273a12c107a838e3c5dcea107fc38
openshift4/ose-oauth-proxy-rhel9@sha256:502eaac4d12ef4f78f3e27bcfcf0e86e378f9dd1ded1150a5307366c9286a745
openshift4/ose-oauth-server-rhel9@sha256:e2137cdb7fa22c3144cfc90a3c8edf0ca3b70ae515c8275f0106fa7c826f1207
openshift4/ose-olm-catalogd-rhel8@sha256:c236759e5da620e37323b3cc24055daf6b9129d63fbf259d5aaa458909211134
openshift4/ose-olm-operator-controller-rhel8@sha256:738d3f7ccd0a80c9fef31740915a49c5010c52ea61e6edd5fd22d65ecdc88c8d
openshift4/ose-olm-rukpak-rhel8@sha256:5654d1d9ac938d786f94681e210ed82a9170cf4a6588f2975e118f28f747f7b2
openshift4/ose-openshift-apiserver-rhel9@sha256:c13caf02c96896a2cd58cc547b7856530e27e720af11c6b2872786af988caec8
openshift4/ose-openshift-controller-manager-rhel9@sha256:cb996dace443f77adbfb3f27927dd25290d2d7ed182d9c68c37dceeb74f975bd
openshift4/ose-openshift-state-metrics-rhel9@sha256:dc6310554db2c67bbd09e42ef99773d03d7544469c9953fa96d4e3e23401d857
openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:119d94a5174c66eeb5b1cd1c65e10b7dd538d2d4a9df70d39206daba66156f71
openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a9a2c5050a651870da97c3e4ca86df3f5e2e122f83e943e226e4b23bc424fd53
openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a2cc8b0c8ee7d119a49b7b7464ae2622f2e68a0c649aa5f7e4faea96013f1489
openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:5b38b8273f88c77e7199c45d3b072ccac0aa5e60323d2cc9ef1f80edf86d36dd
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6281e2404244e01160f665558b675a2db352f099f7ffcf323e4af119f2c6672e
openshift4/ose-operator-marketplace-rhel9@sha256:13249e2611fc3bebc7bc4a10c76bd9f5e2570e3472a2e1aced535dcc4b951f80
openshift4/ose-operator-registry-rhel9@sha256:63cd57bb2e2f6c07cef3703873b2115d05ac4ae53faa0f85c9d6caf73c6d13b7
openshift4/ose-ovirt-machine-controllers-rhel9@sha256:22be0748c3dfb6fae4930fdf8749615eb3eeb28514a697940d3595cee444a464
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:796816ecf03d4cde962ffba61ab693b7fbd00e690aff7ba3082d1a144298d85c
openshift4/ose-ovn-kubernetes-rhel9@sha256:46460145ea8a43ae61e0a840a6ee71a1e2e1dbcef32ccba69d2c658e4b8b2974
openshift4/ose-pod-rhel9@sha256:1d7636f646ede06ccb7aa582bcfb146c829c4d7d0c1713624a3f2676ecea8c58
openshift4/ose-prom-label-proxy@sha256:fcce3dba02d38c0900a6940861f2772c19645786ac989f7ffbdbf3ec06472ce1
openshift4/ose-prometheus@sha256:bfb0a420384aed4467c094cb3398e80f6e01f8407d64941a71c836b692eefbcb
openshift4/ose-prometheus-alertmanager@sha256:f628902b7dd3b9fca5ecdec7b545a2caa65b2eec76b6204ceca53bb68b1003c1
openshift4/ose-prometheus-config-reloader-rhel9@sha256:298020c336fdce989b516f29065932da3e4287f0b15c3c8dd811cedaf041d372
openshift4/ose-prometheus-node-exporter@sha256:b74c2d8b877516a62e51589abcbed69f8e496063e7d0a1520194b5c4096e42d4
openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:e5ccc37e773fe8cb9a8a39eeddbe4609b33fe6ed4299d2714c1a486dc91e8f74
openshift4/ose-prometheus-rhel9-operator@sha256:3b5453625f4e718f58fad13e0d33372a50ec872dab1dcec724e5c3d0feb2a720
openshift4/ose-sdn-rhel9@sha256:e3854a96c349325963f9823629ffc18c963bed45c62977889ca13ad8118bdf46
openshift4/ose-service-ca-rhel9-operator@sha256:2c1fca158865f765d5b5f92f4e18e5c68e899b2daf9039cf1a2f4c340706862f
openshift4/ose-telemeter-rhel9@sha256:2a87bfe875d70b32a2969fed4f803760b4a9728c08ce0288d5c3dcecc0d9e6ea
openshift4/ose-tests@sha256:9ac8dc8d85d0df167610a15c9bd26f10059457e8ec7a3b623e715dc582e042f4
openshift4/ose-thanos-rhel8@sha256:e9068566204e590b14368ef2aaa272a47eb216457ece95a90499abe0130b6639
openshift4/ose-tools-rhel8@sha256:f475d7223cb4c6f9f8137086ba05af232132293d7a38076ca9495fc171edda73
openshift4/ovirt-csi-driver-rhel8-operator@sha256:992c86825442e7e4801bdadad814cd8afca08d9f693da55320307418349e1f3c
openshift4/ovirt-csi-driver-rhel9@sha256:5271c1478837235d292c9aa2191b411eb0f5df9bcd0ce6b70a671025f3108c3e

x86_64

openshift4/cloud-network-config-controller-rhel8@sha256:1b919d0d7cddccef32fa4a5c2fecba62b328022dfe3eb5e20778a292352301d9
openshift4/driver-toolkit-rhel9@sha256:cd0ea5d8ec43c5b03bf362e0b595bafe3e97e222d4344a851453ebe8770df135
openshift4/egress-router-cni-rhel8@sha256:1082e7c205f29034031ed11d3a45e53e9b98e7076a221d5c0bbc74d403938bc0
openshift4/kube-metrics-server-rhel8@sha256:971eba9b22e1b6a21371607cf51da2673537ea186d7cef446d549adf334dfc8b
openshift4/kubevirt-csi-driver-rhel8@sha256:755c08ed2a02c0218f3ab49fa6c61e743534065944ea0331f91bf5a32d339fbb
openshift4/network-tools-rhel8@sha256:04b4d43c1a1e1cf3b4b7ecf87d3a4028439066b3ca1279945281d15f2babd02a
openshift4/oc-mirror-plugin-rhel8@sha256:91a968f0a6f1046e14033eccf9eae86710c34f76e1da47a386024048717ce415
openshift4/openshift-route-controller-manager-rhel8@sha256:cfa1b66f9f10488a33c4a8ae31749a2cd01a6e5a6b9ef510e9211b9412e1bba0
openshift4/ose-agent-installer-api-server-rhel8@sha256:7264f487d70e686136dfc714ae7be6e70de8009f93834796494eb67ad7f8fa2e
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:01756230b9b1bbb83bd9009ed454c7134c7a4018d831cd58ce2616adadff0b68
openshift4/ose-agent-installer-node-agent-rhel9@sha256:33815dadf3a064cb844e7e5457f6724d8bdca76655a869d9b91058cd9446ca3b
openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e7cf158156cbcd48a4238ba5be1571e39c1074353bfcaa3eef0643c50eeeee18
openshift4/ose-agent-installer-utils-rhel9@sha256:833f5b20b5431d9a85bb9d5dd096ddb9aa7bcba640f18872afced55ff0db07f4
openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:1d0e77bee79fd417d1847d971c20feceb09f635262171e7e0c6f9ff5f5315ac3
openshift4/ose-alibaba-cloud-csi-driver-container-rhel9@sha256:2c6fd1f4b4fdbfbe34117e0477ad03b95792bb1eafa77f22608c107d7e2b8f19
openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3f2a6ee4960f9eaa1a0530defe82f76d6d435633d7908bd00db0174793da184e
openshift4/ose-alibaba-machine-controllers-rhel9@sha256:d387f1878f6d4169fe236b367bb6d032d96a277374f78ffb1f6f78812ec82ef2
openshift4/ose-apiserver-network-proxy-rhel9@sha256:30288ca375267657275f9da4e0da39af124e9138ff62a6c1a7fd686352d3838e
openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2b75a10a426cdc8c631334d9daf31fde4eb5f1c6efbab9ec2719681a514bf4c6
openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a2aebb4e911ae56894fab83e1712d518376380d938cbd50a2b63249676662ddb
openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:bb0a7e62130f07daf2b73f4e1d23f17d7bdac47ef81d418417d8a0b2bc8c8099
openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:0588160668830f12f49958b209f80a369e2e1c60385f5891c08bd017ed51a8e9
openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:36c42dc80dd2e95f91044372fd0bc6e2c328f4d70df34acba73157a9c01b6c73
openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:94315c4eae8b97376b4ed0079a27bcede3e7ecfef80f6496fee60a7dce0aaa4f
openshift4/ose-azure-cloud-node-manager-rhel9@sha256:d22e7d67a428eb0d8e70642a379640a8a54140f7f4f48c06c12b70a5cd67efff
openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:78ee55474bbcc2f7714e790fe2686ec2045d2a5534603f69e006f152ad88360a
openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ac004ba74800ed3bb9c14e3c07ddacdd5dc718d22381e2e9291269172ff76a8c
openshift4/ose-azure-disk-csi-driver-rhel9@sha256:3f67693f5d24ed78f59ba210cdf2f7f5882dcb9247eb74ff17e971731524fa17
openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:de3a58f9ba4c4c6ea40979fd580edd440f336c1d14554c462e18fe2842892e28
openshift4/ose-azure-file-csi-driver-rhel9@sha256:d1d5da10b7dfa8ecd83d2532621241f07aaa8743bb8f8033d4c21a07de489795
openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:03a6b03cea487cf2454a4d8f6b95adbfcb52d8d62f7e051a80536ee3e6734a5a
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:7b7e049b559b83e4138169fffb6ba822922bc8e1ea46321d4222c5e351aaa28b
openshift4/ose-baremetal-installer-rhel8@sha256:c16b4293b46209b43e0f0ff18fe550c7bfb2a5ef154ee6684e712a90c9d1d728
openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2c7a5596e5c4b3fca4468bde816de13565856f029cac387847e57c0b8c3b95c5
openshift4/ose-baremetal-rhel9-operator@sha256:47a032ad837a7d0224d7386eddf388552af39c078ce22bb39b2e6575e6953ec7
openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f0f54d2fb92457646dfe7dc55f21418a531ae00cabb8cd51289c8926e2d884b7
openshift4/ose-cli@sha256:34aecf85264e97c42b9e39c0a9424a9dea4fea2eb0d515fbcca1d5769fba934b
openshift4/ose-cli-artifacts@sha256:b5ba6643f98c79fd6d4c79eac36203ef65b726bf80bed44da6bcd998f4cb3c1f
openshift4/ose-cloud-credential-operator@sha256:1852d1d082c0b3f32b9ec4e953457fbfe7a30d702b9a71ae2e44d9ab4eecbdcc
openshift4/ose-cluster-api-rhel9@sha256:6df25d7fb2f579e84970291f18f68b8ed655e4bec1a65fc28bfb377615bcf642
openshift4/ose-cluster-authentication-rhel9-operator@sha256:1026be8f0cfc18c6b2a33d09512180e88ae9b139698f4914289dc7f1945d1119
openshift4/ose-cluster-autoscaler-rhel9@sha256:7a47a7efc866d719041cd2caeb2581adc5d76c737142385111518d1b75c719dc
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8600a5d07fd58621e04236edf65b0d21f32ef17e26fb23aeb504901fd7e479ea
openshift4/ose-cluster-baremetal-operator-rhel9@sha256:f83f262ac53d6d22edd5f96a71116b8c347e5b5b30c05a3db97619baefa0208f
openshift4/ose-cluster-bootstrap-rhel9@sha256:b6b3cbf4013a0714dad56a949ab5a7c0512a5a3d255c9171c66f1ea5156b1447
openshift4/ose-cluster-capi-rhel9-operator@sha256:4d152533fe4fd9dee0ef588608ab826293a984043090be824334b07919ac51af
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a04f4b057a89eac9540cd2c9c5d2641d7fae16b1d032b8a8ed05b2638341dde2
openshift4/ose-cluster-config-api-rhel9@sha256:56226e2f354f1a12bf7dbed08a73e27e18600d3e79b3ea0542c0f32508ee52dc
openshift4/ose-cluster-config-api-container-rhel9@sha256:56226e2f354f1a12bf7dbed08a73e27e18600d3e79b3ea0542c0f32508ee52dc
openshift4/ose-cluster-config-rhel9-operator@sha256:12bfd6ab2c59ba8de6fc56bc18832b8620953e8193e4cb8e50befbc017229882
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:bb7fabf55691642c4b49a564ad31b0151d341395d68d8c618ed0f7c63e96fa48
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61c61746c35b208ad226767613d0f1e79e340fd39b135ae2aa2728966918a827
openshift4/ose-cluster-dns-rhel9-operator@sha256:93981e468e01d7aaa782bbbec3264810d892831edad533525073e4c9cbdb0c97
openshift4/ose-cluster-etcd-rhel9-operator@sha256:02ae7ea4f8b8612786f6446c22fb3fb33f234a2be73c516d74dc8df6b8f80d37
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:87c91ce9fedd37a6d76e112532cc9d702c707f29b7ed5c3241a38f4122db2b2f
openshift4/ose-cluster-ingress-rhel9-operator@sha256:20bf0270bd244b64c3096be18c4e1f7be6dab1b4ce80b583636b8713cd4c5c86
openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b2639f2485739dc14d2ab18032302c0cff4298882515dee7b5584b0342a63bd8
openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:bc1a14c2b5546549a57e95c2fa3e44e9efb4fc73d35c8adf1e3150fe13565963
openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:08226ad1a0ecaf937614b7799139c56f9e3ceabdd716d17702f3894ae5204c78
openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:83196de96456649b72ffd016a84448fd3cea637a216f5195f736d56401f715c3
openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:eb883d8e9d5f39d6428e9e17f4a28e1ce6be75ec6daeca570dbc684ca204b23e
openshift4/ose-cluster-machine-approver-rhel9@sha256:ce740d983ecc617b367e2c8c1dc76b909a32d4ecb026560fb63ed03c6e46fcc3
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:5eea34bb04fccaf92e3b8a077105cb0d0eb500efb30f4672c428daf0c6523a5c
openshift4/ose-cluster-network-rhel9-operator@sha256:960f824fdd7560e4f2bf8f5ef2c373a75a8d89e24fbc94ad074b7a5e0bb0c2b5
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f1a8a832aafa43edba5160d2e0c3bb630820b7ae92758d845ed7a7ab80262c5e
openshift4/ose-cluster-olm-operator-rhel8@sha256:cfc1ab2c54a914be4374ad00bb2e3fa52d8d70fac39efee9b3a2ef354e819d39
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a59cba23500f5c1fc3e0f72495bb25ad4242e5c6cecdabfbe3a243c2fbab691e
openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:793be903858b64f90afc40d6e9b79227c02cd2ba7400c8ff2c337a8a9de9cfb3
openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:899fe3eb15045d4a2f02cb78b7b429168af29330fd3f852ff0c827141b85e030
openshift4/ose-cluster-policy-controller-rhel9@sha256:1130e33c0fbb7fed49b187934a49a64319fbdd30be9a62ad72ca3f4efbc22119
openshift4/ose-cluster-samples-rhel9-operator@sha256:010fec71f42f4b5e65f3f56f10af94a7c05c9c271a9bbc3026684ba170698cb5
openshift4/ose-cluster-storage-rhel9-operator@sha256:cb5a7def2df82c91a5ff814f19342dfe5454886e850fdfaab6cdc2a66991ec22
openshift4/ose-cluster-update-keys-rhel9@sha256:ab6226a85479d61d4196999883faa353546cdf8a654494837d77fca6a63a3a62
openshift4/ose-cluster-version-rhel9-operator@sha256:2b3b3508b56cbeda767b2b91bdc5032d54071591297f2b57e81af4e131c774fc
openshift4/ose-configmap-reloader-rhel9@sha256:7fae833a63238220faa2ca1fa7c6e18f45f7417152f1381f9535607bd3d47e8b
openshift4/ose-console@sha256:eab8a07f4fc7a51d7e4d2d6ed47f29c09400a32a2cd4f152d9d018998e22bbc0
openshift4/ose-console-rhel9-operator@sha256:089ddf890fe989afb5733d8c53a37aca2305da67ec37f94516c5ed5f8fe7ec27
openshift4/ose-container-networking-plugins-rhel8@sha256:0ae437f7fe928a5b256b3c8bc23c710d9b34920a142dc61bea0672cf3b9238b9
openshift4/ose-coredns-rhel9@sha256:a677d4baf4f98ec8d1124a3eb3c40aa5bdb75ac07b6b9c56d1569a52f2c2cb2e
openshift4/ose-csi-driver-manila-rhel8-operator@sha256:83ee0e90a97d99c78743be965537a21f6aaf19c5292ff368b7c59ebb1732d0fa
openshift4/ose-csi-driver-manila-rhel9@sha256:3fc7d195af55c00cc51fa559c8d9fa3a6399f29d2500994ae47f75f39fec4795
openshift4/ose-csi-driver-nfs-rhel9@sha256:013c9fb4aeba3b164499da3ff54ecb812b297ea53e7919a1bc6cec7785fcb475
openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b4a786de36d4f9415317ee20859330a5f2c2b9328ea547dd103ff5869e631c89
openshift4/ose-csi-driver-shared-resource-rhel9@sha256:16574de943a9df988d5b90fe675c200d6b9a9c2c0bf21d185d6e07e4d4e23559
openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:ecab48f4df8d8cba82970159a9a22d2dfb09b107a66b3204cb7cc987f8edf4b6
openshift4/ose-csi-external-attacher-rhel9@sha256:81ba10c40b9b2e0f0634c09d271bef764957de55612399fb25f77a996b49b97b
openshift4/ose-csi-external-provisioner-rhel8@sha256:51237bd3b0c8c7e7b79de635b57d610a17bc123e644eb9d94da5cf4fc908319e
openshift4/ose-csi-external-provisioner@sha256:51237bd3b0c8c7e7b79de635b57d610a17bc123e644eb9d94da5cf4fc908319e
openshift4/ose-csi-external-resizer@sha256:7a6900714178b335114651b20993a0fb18c52a5fb27333ad480b04693efb9e4b
openshift4/ose-csi-external-resizer-rhel8@sha256:7a6900714178b335114651b20993a0fb18c52a5fb27333ad480b04693efb9e4b
openshift4/ose-csi-external-snapshotter-rhel9@sha256:778e5a5d482ce97cf8dd3992d66f069822b47aa9e98ddd277cbad6bd3ccbf35b
openshift4/ose-csi-livenessprobe-rhel8@sha256:109f075621271bfc18732e044765c15542ad7d4f7729c409a00e4cd4bbf1642b
openshift4/ose-csi-livenessprobe@sha256:109f075621271bfc18732e044765c15542ad7d4f7729c409a00e4cd4bbf1642b
openshift4/ose-csi-node-driver-registrar@sha256:3d86b41c3042e71969d8d43398d6af7a7d13406714cc6dbfbf58ce8ed9198758
openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3d86b41c3042e71969d8d43398d6af7a7d13406714cc6dbfbf58ce8ed9198758
openshift4/ose-csi-snapshot-controller-rhel9@sha256:eb66b0a8cb2727f7f6ba75e1fa65c3ed4446ead93ee0dc25b5e83b708e1df68c
openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8c5b849b21ece6ba56253de2ac412394a022c5c8389eb4db4e660b17c2273820
openshift4/ose-deployer@sha256:8c5f2e6244292de943c1f54c40666eebd8219cfc77f0f2d641b870330f095540
openshift4/ose-docker-builder@sha256:e2093922147cbd8344d3d7c0fcc1a087b494793fa85c0708e0faa5d6e94714f6
openshift4/ose-docker-registry-rhel9@sha256:38407ddf46331758856bae277ce25c71ed1e84b093510195c266fd807239ee82
openshift4/ose-etcd-rhel9@sha256:864f57a35db9601dcd827c85b9957feb0c7a6a6d42967de55d0e1bbda0bee7f1
openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8177a880b89ffa6d59efc4db24808ab7df7b2b6fe3966cbcb288b959e858795c
openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0b4635a73993f51486f224ac572118b5a3c32a9f277d70767861352d8ecda4e8
openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6e2b2f46b2f96250149c4f629f6378a7adbc1abab9d046d51a9ea6b01f377366
openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:9c9c588a33cb519c76e6a972480d75aeadf51e25790c51bc25aa9916f3c384f8
openshift4/ose-haproxy-router@sha256:d13a78f6da1a924beb5178da7e509335a38a918474f1b6f791dcdfd6d93239a4
openshift4/ose-hyperkube-rhel9@sha256:708c09068d4e12b470906779212dd78a110b9198c39784799b655781db80edcb
openshift4/ose-hypershift-rhel9@sha256:f67c7e1fce959451b8eb79ab4052322f93493443f1a123b888093d34d79c70ae
openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c9971a865e568bc853ccd44190acc370740734d980b4d0b32e53d9e19a1fa467
openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:167a604320bfaaddf94d347f2448651ce77f71c39aa7fe20fe6af1a48bab5089
openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:7bd69dd09c1e1016f1d9eb56e10b1e2e44463e819bf771c40eab1442cb5f075b
openshift4/ose-ibm-vpc-node-label-updater-rhel9@sha256:3ed4176d476819948bdb1b6da2b7794dd3ace5b39bf92585f5462b82634adac5
openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:7968c41036d63d6f3af067e387f8719211ce00c86fadf587e52c0cf4d185fc4d
openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:f34d42a1a884a0446c61c00db835c58e0762e86d248f6e8a2daf303da8ee1390
openshift4/ose-image-customization-controller-rhel8@sha256:8dfb530b48353bb04db90cfbc742314ee920309d83f5b50195952802111d2a1d
openshift4/ose-insights-rhel9-operator@sha256:e6ccfd6c87bda7e99dcff14949f7c2438a6b1b74e6267c1424cf11d70802e582
openshift4/ose-installer@sha256:ce6ded2f603d03502d5cf8ef420d7eaa95eb3355516f38af05fbe4a1670a92f0
openshift4/ose-installer-altinfra-rhel8@sha256:821771abd8bcf357220bfa193e83dbca34230f3037f7974db24e6a807bd5d780
openshift4/ose-installer-artifacts@sha256:7c453f48de730d32c45d31d5b33d01f00d27dd2855ddeaa8472012d7b6d036d2
openshift4/ose-ironic-agent-rhel9@sha256:eca574867cb18fdd4cc3061a57865148030581ddbd6dad4db352bd27d52efca3
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:eb88af557b11af855005b8183814ee334e1b1ae68e193662ce1d56ff2e924d04
openshift4/ose-ironic-rhel9@sha256:42a7f567c3fdb76b2020f1a3ea95543e02b7c0234b1697b7c7301cbbd5074012
openshift4/ose-ironic-static-ip-manager-rhel9@sha256:0e4979748716925042555013c6b146389cd1ca9e0403c4c5197ef69d35e74930
openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:0a1753a57453c8c2ebe161e9cb9e397c38e43a0706863943302c73c4ca8e52bf
openshift4/ose-keepalived-ipfailover-rhel9@sha256:accd8d1ee0ead091e6505e90a2a62aec9b039da213e6868ed6a5a18e376f1f69
openshift4/ose-kube-proxy-rhel9@sha256:b9478dd3ad58c6303dcd7cfcbdbd75ea75d478976f1844456624765f6fe2d36a
openshift4/ose-kube-rbac-proxy@sha256:e5f868e7542c8811bce53bb1bd928693e16e41d91f3495d233908f96f8e2a77b
openshift4/ose-kube-state-metrics-rhel9@sha256:7c840bf1cfbcce34df248f96497efdf48d085ae2d2fcae89d8f82609f381168e
openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5d0f0bd940b71e2b49941ac3b1761cbe8ac2f58faa8ae221f5973e2762b262c2
openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:bc943eda8302fd872143c3b8a068793849fa6e8a19e7a87ea801aad6510f60f9
openshift4/ose-libvirt-machine-controllers-rhel9@sha256:5ba396bc61945098fdcd38bfc9c5790bc46c5b0d92932f43e651891f6502da28
openshift4/ose-machine-api-provider-aws-rhel9@sha256:2b1bf816cad7f56d6ecb136d5b9a6feaee021e1536276407a471b275327e83a1
openshift4/ose-machine-api-provider-azure-rhel9@sha256:7fe265a30a7a96a87dbb4bfb3c873f18c25469e5bf2ca1c1659ad88af3d76c84
openshift4/ose-machine-api-provider-gcp-rhel9@sha256:08c6409409230db22ba5962fbeeba95368f659ae514f52b79d4fe94d4dfda774
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:47026e5a52843d4e5fa4ecef141ac6a6d188dad9276a27de55c01b01938fa3e9
openshift4/ose-machine-api-rhel9-operator@sha256:22cb4cfc1466fe41ee638fa48d0c1fcb8c2ee259780684334d1580eb2de0594a
openshift4/ose-machine-config-operator@sha256:534923299e21089699c0418dbd48b1d954b935dcecdf6f84afeee56c85998bfb
openshift4/ose-machine-os-images-rhel8@sha256:494c4219045dd6201d7be8310a283980b8f2c51002c0b5e4ea7f38ca610ece03
openshift4/ose-monitoring-plugin-rhel8@sha256:5d5792bc52e094e723a6aebd3be5e8a3e0db40185b18e9f7a8bacec6378a4e2d
openshift4/ose-multus-admission-controller-rhel9@sha256:0d209b03a94871f515f7ca374e3454d424c4471fd634e1e0e619000df70cb449
openshift4/ose-multus-cni@sha256:6981758a122958778a84a568977df38c643f9068b4bbd573134127f330c3cb45
openshift4/ose-multus-networkpolicy-rhel9@sha256:24d2d06a3986ee77ee9a48f1791b29c1b1da040fb8c4022e2ce67558d46963f0
openshift4/ose-multus-route-override-cni-rhel8@sha256:2821f0c082ad168e1002cf00e74536e124db6e88d1388558ca4841b7bcf99d22
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6768fecfb5c1f41ab237a38ab0b43bd1422446e4760127d1c89002e039bf82cc
openshift4/ose-must-gather@sha256:307c4fd2a20b2139abd26dbd00bdfec923ff8fc2cde992ff8f4f487b4bbb167d
openshift4/ose-network-interface-bond-cni-rhel8@sha256:90ee7e7edb841720c5eb9fc92e03adf4441800220d58cc20233ca034d2e1ec87
openshift4/ose-network-metrics-daemon-rhel9@sha256:dd587446743aaaeac06040bf3adf136e4c07841e2044a261defce164beb003a8
openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:de8dbd1fb4085c931c1ecd041fbb484295f3fad6348421767a577ad6eb03cfd5
openshift4/ose-nutanix-machine-controllers-rhel9@sha256:d3c44402eaf04b7fdbd3637f01d04f63e40fc086c59c835fdc77f4e0d0ed601a
openshift4/ose-oauth-apiserver-rhel9@sha256:6f5d7d16c7e8ec5541b3ebad843414c11e3e92ba1aed2d24df1cb585e29e5860
openshift4/ose-oauth-proxy-rhel9@sha256:d7f9e38f989730cfe26ca5c15af9cfe4ff4c22264dad2b41a783950c3355cf84
openshift4/ose-oauth-server-rhel9@sha256:09147d52771a6f9bfcd97cd86d365e3f0dea6a542e9ca054aa3c040c58fd6fdf
openshift4/ose-olm-catalogd-rhel8@sha256:6b334dc6274799b2554784036a4a99efbeb05980ee554b0b8df066171156bc5b
openshift4/ose-olm-operator-controller-rhel8@sha256:0cbb19bc690c966c351fe4abb56d48297ba6d0de4c5ee468105b96f0fc1f3a08
openshift4/ose-olm-rukpak-rhel8@sha256:1c09a1d9bea11a86930d291ae2a6d5a78ec9d971d10ffe025ed492fbf615aae7
openshift4/ose-openshift-apiserver-rhel9@sha256:4af11f98e3d2638a702fb3cf171f5e31898d0c0bfa4daf017f4ab65ed1c8e20c
openshift4/ose-openshift-controller-manager-rhel9@sha256:1a8b2700a42c6cde872440b04d8989ae949041715bcd37bb9a3c6cfc99fe16f9
openshift4/ose-openshift-state-metrics-rhel9@sha256:68cbf1872625f6e40b80954f344e2552ec1c54aff2d4113b810354b53f93857f
openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:87d7eeea8ea81b3157bb9f3afc859af271caa01329c6f3528c2abb6b19de89ad
openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2a0f4e682061a875991097b9ad26972443de6814845840627e5b004baa6f2e30
openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0b98063f5573f93f360c1f570e4e85372b4ffd0d98a9a7f6e89994542740acc0
openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:7f88342c7dffd5e5586694964fa530db3c953d7e8c168869a96dcf891f8aa078
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0770ae389a3df53e3aa6a178b2e7f8c08ea5d677b4f062a0a314989471c750e5
openshift4/ose-operator-marketplace-rhel9@sha256:86d63a1083f5ba6aaf57db4b81ca89b299b30ff342c378da3269adcd0247aeab
openshift4/ose-operator-registry-rhel9@sha256:7259b65d8ae04c89cf8c4211e4d9ddc054bb8aebc7f26fac6699b314dc40dbe3
openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3a2a6363a2ed12f79f1ea00907783f21bffe7d06208ba016cfd52fd99be26c0c
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e2cc8dd2e109439d49ff1555b33f980fd0f1a36fd1f19ad449510852511d7c89
openshift4/ose-ovn-kubernetes-rhel9@sha256:c5734ab0288a65b903a492b5dfae0a01101a57f8dc2fef46db26839260632fb1
openshift4/ose-pod-rhel9@sha256:b47df6baa7da64933f574bbfb110ed81efb926e6a730dfd846efcf2001093741
openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:76c5c848f1571c9626139ec3408e831d7d7bac74fca326b3e7d47ae72aa965aa
openshift4/ose-powervs-block-csi-driver-rhel9@sha256:92ea007434a60b10103857a0d53b811a3d072748b35f08798505eaf2dd22d30a
openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:ddc75fb5537dddca396d83256aa98af268a5873ae0ff81f0f873bef4f9403768
openshift4/ose-powervs-machine-controllers-rhel9@sha256:5c7983391f83aa8b95910daa72293dd080fb6be77e0d9565f31370af9fcda66f
openshift4/ose-prom-label-proxy@sha256:2ea7226ab269e7f01a26f6744a34b92a0d91f71ea7ea35833943b9d407c17616
openshift4/ose-prometheus@sha256:9e285e316dd9c7cd3ed220309ddd2a5fa6e67faad1121e0344267fa8c9f644c5
openshift4/ose-prometheus-alertmanager@sha256:82d2e44213ea038a5f6622a742dd7efeed4d26d3c8a21f8909f6fde1581e4c5e
openshift4/ose-prometheus-config-reloader-rhel9@sha256:e9b19f468a64610f1d13a53161f869964334aee64f8728a1cd9494f962c36923
openshift4/ose-prometheus-node-exporter@sha256:0a6c78bb69e1e5e2e9d0a7b4ab46d0209ba87335dbaac5359b289cccbe9170ab
openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:85fa86df1ed46235127d485e9617fffd66f030075bb6b5b5a2d1fce5ac2bf014
openshift4/ose-prometheus-rhel9-operator@sha256:b9571fbd4cd99015d4ae011fe688f4d26dddfe707ade72b44b07e552bd3370dd
openshift4/ose-sdn-rhel9@sha256:e4c47e4dd0dd237bbeecca9849d69905bba28d6dca724625b0b38a23c602afd3
openshift4/ose-service-ca-rhel9-operator@sha256:891954fe689c0cb146da3f16858ce36d1a9b49a87fe8531cf6cefaf492245371
openshift4/ose-telemeter-rhel9@sha256:d29fab4e39c6b41b4ce3972167d33c5ef17fcdea5f8fe210c3993c629b314a21
openshift4/ose-tests@sha256:836555d48558fde79901e88b6fdcd325c72edf92ae302727d67dcefa9bb6cf85
openshift4/ose-thanos-rhel8@sha256:3f54b521d26c2235c842b60e1296be5aaaeb8950e06d0527d80950df393a84b7
openshift4/ose-tools-rhel8@sha256:e458f24c40d41c2c802f7396a61658a5effee823f274be103ac22c717c157308
openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:94eb06e57f907642b49a0e07c31f2e54d9044d2106e13e8ab1eb77513ef1b177
openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:94eb06e57f907642b49a0e07c31f2e54d9044d2106e13e8ab1eb77513ef1b177
openshift4/ose-vsphere-csi-driver-rhel9@sha256:14dbadc0073efe1621ddf649d039ac3c0a4aeeaf2654dcad2fee326e6a85fd7e
openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:14dbadc0073efe1621ddf649d039ac3c0a4aeeaf2654dcad2fee326e6a85fd7e
openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5b6fb6eb3656ed4170e3b73a0a2e456d0a6f4d6f296f4d91609921df5955998d
openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:5b575f7a3eee8fc847ee41fcc4e9a42979d07a17a56b1611880603017172afd6
openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:58031d423d0a03cfc04e90d69e0a702340be6c81426c477f9238575fbaf3234c
openshift4/ose-vsphere-problem-detector-rhel9@sha256:95d2e47e68362400226c6ef3e6daefa222a059e9307466add8ecb68c8210655c
openshift4/ovirt-csi-driver-rhel8-operator@sha256:985b50fb4aa801b7485d0d7dca4d2961a5d6aa442831453c0bda97e33b3d3c0b
openshift4/ovirt-csi-driver-rhel9@sha256:6823ecb32af29a7bde9c7c798d9d13d90ba6fa21b5572756d4f4c6232541a2be

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility