Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:11038 - Security Advisory
Issued:
2025-06-17
Updated:
2025-06-17

RHSA-2024:11038 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.19.0 bug fix and security update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.19.0 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.19.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.19.0. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHEA-2025:2851

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/

Security Fix(es):

  • golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)
  • golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338)
  • golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws (CVE-2025-22868)
  • golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)
  • baremetal-operator/apis: Bare Metal Operator (BMO) can expose any secret from other namespaces via BMCEventSubscription CRD (CVE-2025-29781)
  • go-jose: Go JOSE's Parsing Vulnerable to Denial of Service (CVE-2025-27144)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc)
or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.

Solution

For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata
update:

https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are as follows:

(For x86_64 architecture)
The image digest is sha256:3482dbdce3a6fb2239684d217bba6fc87453eff3bdb72f5237be4beb22a2160b

(For s390x architecture)
The image digest is sha256:3bb1850f4d09ad42d29b6c08d9e37826f94bd5553dc63ab0ba8af808c4674fd2

(For ppc64le architecture)
The image digest is sha256:c0ccf9abb281831b019fb0f2967de9ced0b56259313020b3787f72038f2dbd14

(For aarch64 architecture)
The image digest is sha256:9ab7debef422a7d96278d3df314c92b3d842409928aa9a0d960cd2e94529a8b6

All OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.

Affected Products

  • Red Hat OpenShift Container Platform 4.19 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.19 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.19 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.19 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.19 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.19 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.19 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.19 for RHEL 8 aarch64

Fixes

  • BZ - 2331720 - CVE-2024-45337 golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto
  • BZ - 2333122 - CVE-2024-45338 golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html
  • BZ - 2347423 - CVE-2025-27144 go-jose: Go JOSE's Parsing Vulnerable to Denial of Service
  • BZ - 2348366 - CVE-2025-22868 golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws
  • BZ - 2348367 - CVE-2025-22869 golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh
  • BZ - 2353041 - CVE-2025-29781 baremetal-operator/apis: Bare Metal Operator (BMO) can expose any secret from other namespaces via BMCEventSubscription CRD
  • OCPBUGS-36404 - Too many pending CSRs lead to scaleup failures when scaling to 500 nodes
  • OCPBUGS-43275 - Duplication data when more than one release is added to ImageSetConfig.yaml
  • OCPBUGS-43489 - oc-mirror only delete the manifests on local cache when with `--force-cache-delete=true` for all images
  • OCPBUGS-43531 - zone/projectID field in gcpProviderspec allows invalid value
  • OCPBUGS-43578 - invalid hint failure should identify possible disks
  • OCPBUGS-43731 - v2 delete is not aware of all the tags created by v1
  • OCPBUGS-43779 - [GCP] destroying a private cluster doesn't delete the forwarding-rule/backend-service/health-check/firewall-rules created by ingress operator
  • OCPBUGS-43825 - Delete feature does not delete the graph image after mirrorToMirror
  • OCPBUGS-44033 - Failed to mirror ocp payload when use digest not the tag
  • OCPBUGS-44130 - Azure CredentialsRequest for Machine API Operator may be missing some permissions
  • OCPBUGS-44211 - Insights alerts - OCPBUGS-13915 in 4.14.z
  • OCPBUGS-44236 - Hypershift OAuth failing to connect to IdentityProvider when using a proxy with additionalTrustBundle and IdentityProvider URL can be publicly verified
  • OCPBUGS-44257 - [openshift-4.16] CI Failure: [sig-builds][Feature:Builds][Slow] s2i build with environment file in sources Building from a template should create a image from "test-env-build.json" template and run it in a pod
  • OCPBUGS-44264 - [must-gather] should collect the 3rd driver operator clustercsidriver resources
  • OCPBUGS-44314 - Cannot access external network via https from the HCP openshift-apiserver component
  • OCPBUGS-44372 - PPC: false negative reporting while comparing the topologies of affected compute nodes
  • OCPBUGS-44373 - AWS installation fails when AssociatePublicIpAddress value is set to false in SCP.
  • OCPBUGS-44380 - ca-bundle.crt is not injected in the global-ca configmaps from builds in HCP cluster
  • OCPBUGS-44438 - HCP applies featureset-guarded manifests when bootstrapping CVO
  • OCPBUGS-44448 - oc-mirror delete failed with error: Image may not exist or is not stored with a v2 Schema in a v2 registry
  • OCPBUGS-44449 - oc-mirror delete log is wrong
  • OCPBUGS-44560 - additional network ignored on SingleStackIPv6 IPI installation
  • OCPBUGS-44595 - Consoleplugin could be enabled repeatedly when it's already enabled.
  • OCPBUGS-44860 - Guard against accidental 4.y.z -> 4.(y+2).z'
  • OCPBUGS-44882 - assisted-service does not add NTP servers to install-config.yaml for baremetal day 2
  • OCPBUGS-44896 - Enable CEL format library in 4.18
  • OCPBUGS-44901 - oc-mirror should have the same format for tags of helm, operator and additional images
  • OCPBUGS-44920 - Period placed incorrectly in i18n error message
  • OCPBUGS-44924 - [aws] missing ec2:GetConsoleOutput permission
  • OCPBUGS-44938 - agent create image failing with secured local registry
  • OCPBUGS-44950 - CNO doesn't propagate HCP labels to 2nd level operands
  • OCPBUGS-44953 - [Premerge test] Removing OCP BYO external oidc to revert to OAuth IDP caused co/console degraded with AuthStatusHandlerDegraded
  • OCPBUGS-44954 - PTP operator Event Notification API breaking change within 4.16 release
  • OCPBUGS-44957 - HyperShift: placeholder pods in size tagging configurations should not be placed in nodes that have a pair label associated with an existing HostedCluster
  • OCPBUGS-44977 - [4.19] Bootimage bump tracker
  • OCPBUGS-44978 - bump openshift/api in remaining csi driver operators
  • OCPBUGS-44991 - Plugin store "hasCSPViolation" is not being set
  • OCPBUGS-45044 - Unable to set the operatorLogLevel to Debug/Trace/TraceAll for insightsoperator object
  • OCPBUGS-45047 - Gather LokiStack resources to enable an Advisor recommendation
  • OCPBUGS-45482 - Installer deletes bootstrap machine before etcd bootstrap member removed from cluster
  • OCPBUGS-45490 - Evicted Pods owned by Catalogsource are not rescheduled
  • OCPBUGS-45496 - In OCL. Rarely, a new MC is rendered but no MOSB is created
  • OCPBUGS-45606 - 'Channel' and 'Version' dropdowns do not collapse if the user does not select an option
  • OCPBUGS-46555 - duplicate external link icon on Purchase button
  • OCPBUGS-46571 - OSD 4.17 installation on Google Cloud require constraints/compute.vmCanIpForward to not be enforced
  • OCPBUGS-46577 - Power VS: Block CSI driver does not honor endpoint overrides.
  • OCPBUGS-46596 - ec2:DescribeInstanceTypeOfferings should be required
  • OCPBUGS-46605 - [GCP] "destroy cluster" stucks, where additional compute nodes added and without infra_id as their name prefix
  • OCPBUGS-48513 - e2e installs wrong lib versions
  • OCPBUGS-17792 - Cpu used by pods with cpu load balancing disabled annotation when deleted are not part of scheduling domains
  • OCPBUGS-18656 - AlertmanagerConfig with missing options causes Alertmanager to crash
  • OCPBUGS-19824 - coreos-bootimages ConfigMap should have 0.0.1-snapshot substituted
  • OCPBUGS-21755 - Able to view the community operator provided by Grafana being installed while installing the Loki operator provided by RedHat
  • OCPBUGS-23435 - authn op. reports Progressing=false when old-gen pods are still running
  • OCPBUGS-23924 - No results rendered for failed task run
  • OCPBUGS-25852 - Missing metric - example: cluster_autoscaler_failed_scale_ups_total
  • OCPBUGS-25981 - image registry: S3 storage doesn't use proxy environment when skipVerify=true
  • OCPBUGS-27477 - Pausing Master MCP results in Alerts
  • OCPBUGS-29067 - [Custom DNS] API_URL and API_INT_URL are not resolvable
  • OCPBUGS-29354 - Provide error report from ingress-to-route controller
  • OCPBUGS-2956 - 'create a Project' button on Getting started page doesn't work
  • OCPBUGS-29815 - TP cluster micro-upgrade fails, waiting on cluster-api
  • OCPBUGS-31356 - Monitoring operator is not checking if resource exists before attempting to remove it
  • OCPBUGS-31462 - Upgrade failing because custom scc in version pod
  • OCPBUGS-32033 - Function Import: An error occurred Cannot read properties of undefined (reading 'filter')
  • OCPBUGS-32406 - Test Serverless function gives no response when function is not running
  • OCPBUGS-32754 - Stale routes to the join switch subnet cause intermittent drops during egress
  • OCPBUGS-33144 - machine-config-daemon pod not picking up on label and mcp change to push out new rendered- config
  • OCPBUGS-33656 - IPsec state not cleaned up on the cluster
  • OCPBUGS-33958 - Router should continuously monitor the existence of the secret(spec.tls.externalCertificate)
  • OCPBUGS-36212 - Missing translation for ""Read write once pod (RWOP)" ja and zh
  • OCPBUGS-37058 - i18n: Missing translations for "PodDisruptionBudget violated" string
  • OCPBUGS-38809 - New nodes scaled using 4.5 base image cannot join the cluster if techpreview is enabled
  • OCPBUGS-38975 - Day2 monitoring is not handling api server temporarily disconnection
  • OCPBUGS-39199 - clusteroperator/machine-config blips Degraded=True during upgrade test
  • OCPBUGS-39315 - Excessive Restarts on ingress operator
  • OCPBUGS-39359 - Shipwright build strategy params should not be displayed
  • OCPBUGS-41676 - (deps) cypress-axe incorrect peer dependencies
  • OCPBUGS-41727 - aws-sdk-go-v2 fails to authenticate AssumeRoleWithWebIdentity on AWS STS clusters
  • OCPBUGS-41826 - Various accessibility violations in console
  • OCPBUGS-41892 - [GWAPI-TP] Gateway API logs even when the feature is not enabled
  • OCPBUGS-42320 - HCP ignition-server silently overloading the host cluster API if not able to get ignition payload
  • OCPBUGS-42636 - Multiple reboots during EUS upgrade on Control Plane nodes
  • OCPBUGS-42688 - ignition: panic when fips.enable
  • OCPBUGS-42809 - quorum loss during bootstrapping
  • OCPBUGS-42849 - The release signature configmap file is invalid with no name
  • OCPBUGS-42862 - oc-mirror fails to find the image-references while performing a disk to mirror
  • OCPBUGS-43083 - Pods cannot connect to apiserver in IPv6 disconnected hosted cluster
  • OCPBUGS-44655 - HO issue determining the cluster payload arch does not checks the ICSP/IDMS
  • OCPBUGS-45442 - Make crun the default runtime in NTO
  • OCPBUGS-45479 - periodic gathering can panic when updating the DataGather conditions
  • OCPBUGS-46361 - deprecate "oc adm pod-network"
  • OCPBUGS-46363 - Bootstrapping times out prematurely while waiting for etcd bootstrap member removal
  • OCPBUGS-46372 - Static pod node controller can overwrite nodestatuses with stale information
  • OCPBUGS-46380 - Static pod operator API accepts invalid node statuses and node status transitions
  • OCPBUGS-46426 - e2e: add irdma to module_blacklist kernel args
  • OCPBUGS-46433 - Cluster-reader couldn't able to view controlplancemachineset
  • OCPBUGS-46452 - i18n upload/download routine task - sprint 263
  • OCPBUGS-46461 - Improving helm CI tests
  • OCPBUGS-46470 - Power VS: Add endpoint override for ResourceManager
  • OCPBUGS-46471 - Power VS: MAPI ignores endpoint override
  • OCPBUGS-46483 - [Azure disk/file csi driver]on ARO HCP the CPO reconcile CSO CSI Secrets incorrect
  • OCPBUGS-46498 - updating the list of the monitored accelerators
  • OCPBUGS-46511 - Clicking "Don't show again" won't spot "Hide Lightspeed" if current page is on Language/Notifications/Applications tab of "user-preferences"
  • OCPBUGS-46523 - Component Readiness: [kube-apiserver] [operator-conditions] test regressed
  • OCPBUGS-46529 - kubevirt hosted cluster with apiserver noderport using hostname ends without network policies
  • OCPBUGS-46531 - crun >= 1.18 breaks critical openshift virt feature
  • OCPBUGS-46543 - Pod running on a node on which egress IPv6 is assigned, not able to communicate with k8s service in a dual stack cluster.
  • OCPBUGS-46544 - @types/node and nodejs version mismatch
  • OCPBUGS-46552 - Update cluster-api-actuator-pkg labels to distinguish different tests
  • OCPBUGS-46557 - [TP] Display name and Description are not taking effect when creating project
  • OCPBUGS-48510 - HyperShift CEL validation blocks ARM64 NodePool creation for None platform
  • OCPBUGS-45050 - UI crash accessing a Service in pending state
  • OCPBUGS-45346 - Invalid PerformanceProfile cpus panics on validation webhook
  • OCPBUGS-45363 - Failing test: oc adm must-gather runs successfully for audit logs [apigroup:config.openshift.io][apigroup:oauth.openshift.io] [Suite:openshift/conformance/parallel]
  • OCPBUGS-45404 - [GCP XPN] "destroy cluster" stucks due to "failed to fetch project IAM policy" in the host project
  • OCPBUGS-45787 - Installing operator with a + in the version name doesn't work
  • OCPBUGS-45801 - Unable to edit "until" in silences (of alerts) from the Admin/Developer perspective
  • OCPBUGS-45802 - Layout incorrect on ?Edit Pod count? pops up windows
  • OCPBUGS-45807 - [AWS mini-perm] sts:AssumeRole permission is missing from installer generated policy
  • OCPBUGS-45816 - Hide/Show all series status under"Observe -> Metrics" kebab menu is wrong
  • OCPBUGS-45835 - Remove TODO in frontend/@types/console/index.d.ts
  • OCPBUGS-45848 - Some references in static plugins are missing file extensions
  • OCPBUGS-45855 - If there are no esxi host in vcenter cluster fail with sane error
  • OCPBUGS-45859 - Azure Cloud Controller Manager Panic
  • OCPBUGS-45860 - VSphere MCO Panic
  • OCPBUGS-45887 - ClusterNetworkOperator API: promote the additionalRoutingCapabilities flag to default
  • OCPBUGS-45892 - dev console, click Description link in "Alerting rule details" page, "No Alert found" shows
  • OCPBUGS-45896 - "No datapoints found." on alert details graph
  • OCPBUGS-45910 - s390x: AI: Discovery of CPU frequence is failing.
  • OCPBUGS-45915 - Console reports internal version to telemetry
  • OCPBUGS-45926 - Component Readiness: [Insights Operator] [Other] test regressed
  • OCPBUGS-45943 - Empty status.ServiceNetwork field causes x509: cannot validate certificate for xxx.xxx.xx.xx which doesn't contain any IP SANs
  • OCPBUGS-45951 - Bump OVS to 3.4.0-18.el9fdp for OCP 4.19
  • OCPBUGS-45971 - Tuned profile degraded test fix
  • OCPBUGS-45984 - [IBMCloud] [CAPI] ImageReconciliationFailed by invalid IAM token
  • OCPBUGS-45995 - Azure CAPI: Always set cross_tenant_replication_enabled parameter to False
  • OCPBUGS-46010 - Bootstrap kube-apiserver removal leaves only one endpoint in kubernetes service
  • OCPBUGS-46037 - IBMPowerVSImage deletion gets stuck when Managed cluster is external
  • OCPBUGS-46052 - machine-os-builder deployment missing openshift.io/required-scc annotation
  • OCPBUGS-46065 - [4.19 IPSEC] pod to pod communication is degraded
  • OCPBUGS-46089 - The cluster storage operator is in a degraded state because it is unable to find the UUID for the Windows node.
  • OCPBUGS-46144 - Azure: installer sometimes fails to provision control plane
  • OCPBUGS-46150 - Unable to subscribe two or more consumers to the same PTP event
  • OCPBUGS-46342 - HyperShift CEL validation blocks ARM64 NodePool creation for non-AWS/Azure platforms
  • OCPBUGS-46354 - 4.18 HyperShift operator fails to serialize NodePool ConfigMaps with ImageDigestMirrorSet
  • OCPBUGS-46627 - Bad HTTP response (409) sent when the subscription request is not correct
  • OCPBUGS-48216 - Idempotency issue on removing CVO resources in init container
  • OCPBUGS-48238 - UDN: TP CI Lane is passing 80% for default ports test
  • OCPBUGS-48239 - [IBMCloud] remove the VM type which test failed from tested_instance_types
  • OCPBUGS-48256 - Agent-based install using iSCSI fails when writing image to target
  • OCPBUGS-48273 - Prometheus: segfault at exit
  • OCPBUGS-48276 - Static pod revision controller can fail to observe its most recent write and try to decrease latest revision
  • OCPBUGS-48292 - PatternFly fonts are missing from images built with Dockerfile.dev
  • OCPBUGS-48324 - Rebase master branch for cloud-provider-openstack onto release-1.31
  • OCPBUGS-48334 - crio 1.32 fails to start because CNI is not ready yet and systemd watchdog kill the crio
  • OCPBUGS-48402 - Allow volume group snapshot feature in beta in external-snapshotter.
  • OCPBUGS-48486 - When installing an operator OLM locks the Subscription 3-15% of the times [release-4.19]
  • OCPBUGS-48541 - [main release-4.19] OWNERS file update
  • OCPBUGS-44649 - ClusterResourceOverride operator fails to reconcile the clusterresourceoverride-configuration configMap
  • OCPBUGS-44789 - oc-mirror rebuild catalog failed for oci catalog when run the same command twice
  • OCPBUGS-44799 - Concurrent Worker context deadline exceeded
  • OCPBUGS-44800 - Improve findability of Console plugins
  • OCPBUGS-44808 - Inconsistent properties location of maxOpenShiftVersion
  • OCPBUGS-44818 - oc-mirror failed when try to mirror a full catalog
  • OCPBUGS-44823 - ?404: Page Not Found? is shown on Networking->UserDefinedNetworks
  • OCPBUGS-44831 - alertmanager-user-workload Service Account shouldn't be configured with automount token.
  • OCPBUGS-44834 - [aws] permissions missing for edge zones
  • OCPBUGS-44836 - oc-mirror can't support mirror image with bundle
  • OCPBUGS-44857 - oc adm inspect --all-namespaces command line is broken in must-gather
  • OCPBUGS-45162 - [GCP] "destroy cluster" doesn't delete the PVC disks which have the label "kubernetes-io-cluster-<infra-id>: owned"
  • OCPBUGS-45174 - Bar Chart: wrong bar size if the first record is not the largest one
  • OCPBUGS-45175 - Baremetal IPI install fails to retrieve boot iso with SSLError - ssl service is not running on the 6180 port used for IPv6
  • OCPBUGS-45177 - "oc rollout" help text references only DeploymentConfigs
  • OCPBUGS-45198 - Pending plugins will block loading of Console plugins tab
  • OCPBUGS-45213 - Large font size of `BuildSpec details` on BuildRun details page
  • OCPBUGS-45218 - [aws] using default instance type for edge pools often fails
  • OCPBUGS-45222 - When the webhook token authenticator is enabled, the console is in crashloopback
  • OCPBUGS-45242 - ConsolePluginBackendDetail is throwing an error on some specific ConsolePlugin manifest
  • OCPBUGS-45264 - rendered machine config fails to apply when performance profile contains very big list of cpus
  • OCPBUGS-45266 - Too many nmea messages on E810 card T-GM
  • OCPBUGS-45267 - Mismatch on the controller and resources that selects it
  • OCPBUGS-45280 - GCP fails to assign permissions to installer created SA
  • OCPBUGS-45286 - PowerVS: Listen to machineNetwork
  • OCPBUGS-45289 - Incorrect ELB name was recognized by installer on ap-southeast-5
  • OCPBUGS-45306 - Due to trailing dot(.) in domain name openshift installation getting failed.
  • OCPBUGS-45311 - oc adm node-image create --pxe does not generate the correct artifacts
  • OCPBUGS-45314 - [4.19] pin libreswan package to 4.6-3.el9_0.3 in ovnk
  • OCPBUGS-45317 - node-joiner --pxe does not rename the pxe artifacts
  • OCPBUGS-45318 - network-tools pod-run-netns-command failed due to "ERROR: Can't get netns pid"
  • OCPBUGS-45319 - HorizontalNav component of dynamic plugin sdk don't have all the necessary props
  • OCPBUGS-45322 - Consolidate updatingConfig/Version conditions control from CAPI controller with nodepool controller
  • OCPBUGS-45324 - Bump golang.org/x/net to 0.31.0
  • OCPBUGS-45325 - UI is distorted for project dropdown when web terminal is open
  • OCPBUGS-45636 - Ensure ironic caches node information after successful cleaning/servicing
  • OCPBUGS-45685 - Power VS: Available SysTypes should be decided by zone rather than region
  • OCPBUGS-47527 - OWNERS update
  • OCPBUGS-47528 - OWNERS update
  • OCPBUGS-47529 - OWNERS update for build componet
  • OCPBUGS-47535 - Layout issue on metrics page after PattrnFly 4 shared modules removed
  • OCPBUGS-47541 - Incorrect capitalization for `Lightspeed` to capitalized `LightSpeed` in ja and zh langs
  • OCPBUGS-47657 - Max attached disk number is missing some instance type.
  • OCPBUGS-47688 - Installation of OCP fails on disconnected cluster with 4.19/4.18 oc-mirror
  • OCPBUGS-47715 - Failed to create a disconnected cluster using HCP/HyperShift CLI
  • OCPBUGS-47761 - Router default of the default cert (default_pub_keys.pem) uses SHA1
  • OCPBUGS-47764 - Power VS: ResourceController endpoint URL is not honored in all references to endpoint
  • OCPBUGS-47778 - Improving web-terminal test failures
  • OCPBUGS-48056 - unit test race conditon in cluster operator status controller
  • OCPBUGS-48074 - Accelerator telemetry rules does not support all the vendors
  • OCPBUGS-48142 - dev console, "Silence details" page, click Alert link under "Firing alerts" section, "No Alert found" shows
  • OCPBUGS-48152 - The installation failed in the disconnected environment due to GetRegistryOverride() does not take SHA into account.
  • OCPBUGS-48156 - Assert matching rt rpm at build time
  • OCPBUGS-48195 - error decoding policy json with ImagePolicy in different namespaces
  • OCPBUGS-48391 - [4.19] Dummy Backport all UDN tests to origin
  • OCPBUGS-48404 - Volume group snapshot feature is disabled in snapshot operator
  • OCPBUGS-48406 - Snapshot webhook tests are failing
  • OCPBUGS-48408 - Operator conditions that check for snapshot webhook deployment are failing
  • OCPBUGS-48437 - PowerVS: limit by resourceGroupID
  • OCPBUGS-48449 - [sig-instrumentation][OCPFeatureGate:MetricsCollectionProfiles] The collection profiles feature-set is breaking other tests in techpreview lane
  • OCPBUGS-48450 - [sig-storage][FeatureGate:VSphereDriverConfiguration][Serial][apigroup:operator.openshift.io] vSphere CSI Driver Configuration
  • OCPBUGS-48468 - OLMv0: excessive catalog source snapshots cause severe performance regression
  • OCPBUGS-48506 - Update metadata for certs, common with self-hosted version
  • OCPBUGS-44714 - oc-mirror v2 automatically deleting the manifests which are generated under working-dir/cluster-resources while generating delete-images.yaml
  • OCPBUGS-44723 - aws-efs-csi-driver-controller-metrics/aws-efs-csi-driver-controller-metrics target down with OpenShift Container Platform
  • OCPBUGS-44786 - support the LLC alignment cpumanager policy option
  • OCPBUGS-44925 - [aws] missing ec2:AllocateAddress permission when Ipv4Pool is enabled
  • OCPBUGS-45072 - VPA ART build failing due to RELATED_IMAGE_VPA env var name
  • OCPBUGS-45073 - CSI Operator doesn't propagate HCP labels to 2nd level operands
  • OCPBUGS-45098 - OLMv1 doesn't work in proxied environment
  • OCPBUGS-45104 - View release notes link is not correct
  • OCPBUGS-45112 - Running 10 pods with zero-packet-loss annotation crashes irqbalance on a vanilla OCP node
  • OCPBUGS-45120 - [MOM] backport fixes to 4.18
  • OCPBUGS-45663 - [azure] Worker machines get Failed state if region has no availability zones or availability set fault domains
  • OCPBUGS-47476 - Power VS: MAPI ignores RC endpoint override
  • OCPBUGS-47503 - Power VS: Operator endpoint validation doesn't match API validation
  • OCPBUGS-47504 - Power VS: dnssvcs default private endpoint needs to specify API version
  • OCPBUGS-47526 - OWNERS update
  • OCPBUGS-48507 - ocp upgrade to 4.18 failing due to openstack-manila-csi-controllerplugin-pdb
  • OCPBUGS-26603 - conformance HAProxy tests failing in ipv6primary dualstack cluster
  • OCPBUGS-34586 - MCO doesn't recover pool from degraded state
  • OCPBUGS-38121 - Removed APIs are still used in some test environment
  • OCPBUGS-38570 - [Azure] No zone for master machines
  • OCPBUGS-39148 - AWSNetworkLoadBalancerParameters API CEL should be featureGated on IngressControllerLBSubnetsAWS
  • OCPBUGS-42045 - Ingress Operator is lacking IBM cloud E2E testing
  • OCPBUGS-42059 - Node provisioning is failing using MCE operator standalone
  • OCPBUGS-43649 - UDP packet larger than MTU size can not be sent to its' own pod via the service.
  • OCPBUGS-43745 - Route update does not work correctly in a multiple EAP clusters environment
  • OCPBUGS-44238 - [CI] Investigate: The HAProxy router converges when multiple routers are writing conflicting status
  • OCPBUGS-44596 - Lose OVS DB access if node has restarted openswitch daemon
  • OCPBUGS-44710 - Can't delete the graph-image when mirror by mirror2mirror mode with dry-run
  • OCPBUGS-45059 - v2 unable to delete operator images from oci catalogs mirrored with v1 due to tag convention difference between v1 and v2
  • OCPBUGS-45103 - Console plugins name is null on Operator details page
  • OCPBUGS-45116 - ABI day2 pxe install can't reboot from disk properly with the setBootOrder error
  • OCPBUGS-45161 - As an oc-mirror user, I'd like to have ClusterCatalog resource generated for operator catalogs
  • OCPBUGS-45252 - DataImage owned by deleted BareMetalHost is still present after BareMetalHost deletion
  • OCPBUGS-45290 - [4.19] Routes with SHA1 CA certificate break HAProxy reloading
  • OCPBUGS-45803 - Layout incorrect for Service weight on Create Route page
  • OCPBUGS-45861 - telco openshift-apiserver panic observed
  • OCPBUGS-45893 - Network name conflict
  • OCPBUGS-45924 - Etcd quorum lost during bootstrap because two static pod installers trigger concurrent rollouts
  • OCPBUGS-46038 - Persistent Volumes are not creating while using LUN IDs
  • OCPBUGS-46072 - nmstate: after reboot wait-for-br-ex-up.service stuck
  • OCPBUGS-46438 - Pipeline visualisation shows all tasks as Failed and after that goes to Running state
  • OCPBUGS-46513 - "contentSecurityPolicy" spec not supported by ConsolePlugin CRD (in production)
  • OCPBUGS-46549 - [4.19] Bootimage bump tracker
  • OCPBUGS-46564 - Error while creating the egressfirewall dnsName with uppercase on OCP 4.16
  • OCPBUGS-46568 - Rebase openshift/ocp-release-operator-sdk to upstream operator-framework/operator-sdk v1.38.0
  • OCPBUGS-46575 - [4.19] azure-disk-csi-driver: ARO HCP could not provision volume
  • OCPBUGS-46585 - [EIP UDN Layer3/2 pre-merge testing] In SGW and LGW modes, after restarting ovnkube-node pod of client host of local EIP pod, EIP traffic from remote EIP pod can not be captured on egress node ovs-if-phys0
  • OCPBUGS-47722 - console plugin name should always be present on CSV details page regradless of plugin count
  • OCPBUGS-48044 - [Nutanix] Install multi-NICs cluster failed with failureDomains
  • OCPBUGS-48077 - Ratcheting validation does not work for status subresource
  • OCPBUGS-48078 - Upgrading a PowerVS cluster from 4.17 to 4.18 breaks infrastructure status subresource writes
  • OCPBUGS-48089 - Installer should fail if multiple clusternetwork CIDRs for same IP family have different hostPrefix
  • OCPBUGS-48154 - Insights-runtime-extractor pod return 500 after patching trustedCA using proxy
  • OCPBUGS-48177 - Readiness probes must not rely on etcd
  • OCPBUGS-48228 - Single-stack IPv6 installation fails to run cluster api system
  • OCPBUGS-48553 - [4.19] Bump to kubernetes 1.31.5
  • OCPBUGS-48555 - SELinux container_logreader_t cannot watch /var/log symlinks
  • OCPBUGS-48566 - NMState-configuration service is not available for assisted baremetal
  • OCPBUGS-48570 - [Nutanix] Installation failed with timeout when uploading images to PC
  • OCPBUGS-48608 - No refresh popover after adding CSP directive to the ConsolePlugin CR
  • OCPBUGS-48619 - Cluster fails to complete provisioning when using proxy with custom trust bundle
  • OCPBUGS-48629 - UDN TP CI: Network Policies when using openshift ovn-kubernetes pods within namespace should be isolated when deny policy is present in L2 dualstack primary UDN
  • OCPBUGS-48630 - Metal jobs often unable to mirror images prior to testing
  • OCPBUGS-48635 - Broken codeRefs in console static plugins
  • OCPBUGS-48665 - The name proposed by the UI for a new service is `exampleasd`
  • OCPBUGS-48676 - Edit route form displays incorrect label for "save"
  • OCPBUGS-48677 - Spelling of NetworkAttachment Definition is wrong
  • OCPBUGS-48683 - Cloud provider azure in 4.19 needs to be built against golang 1.23
  • OCPBUGS-48694 - Etcd client can unsafely retry timeouts on mutating requests
  • OCPBUGS-48708 - [control-plane-operator] azure-file-csi using nfs protocal provision volume failed of "vnetName or location is empty"
  • OCPBUGS-48737 - metal3-ramdisk-logs busy loop burning a core away
  • OCPBUGS-48758 - Hypershift e2e failing payloads on Karpenter tests
  • OCPBUGS-48765 - OLM should stay Available=True across brief component leader-lease hiccups
  • OCPBUGS-48780 - IBM Cloud E2E DNS Failures
  • OCPBUGS-48794 - Authorization error when creating internal load balancer in Azure HCP
  • OCPBUGS-48811 - Rebase openshift/ansible-operator-plugins to upstream operator-framework/ansible-operator-plugins v1.36.1
  • OCPBUGS-48821 - bootstrap removes the bootstrap API prematurely
  • OCPBUGS-48827 - [aws/edge/byo-vpc] Kubernetes cluster tag isn't set in edge deployments BYO VPC kubernetes.io/cluster/<InfraID>=shared
  • OCPBUGS-48830 - OLMv1: Proxy CA mount does not wait until ca-bundle.crt is ready
  • OCPBUGS-49337 - [4.19] UDN - Egress L2 VMs IPv4 traffic over previous node after live migration
  • OCPBUGS-49366 - Home - Search : 'Label' is in English
  • OCPBUGS-49382 - Image based installer generating IDS list instead of IDMS manifest
  • OCPBUGS-49406 - RHOCP 4.16 upgrade blocker - kubernetes-sigs#3015 cherry-pick request for the vsphere-csi-driver
  • OCPBUGS-49418 - OLMv1: Proxy CA mount does not wait until service-ca.crt is ready
  • OCPBUGS-49424 - Selected bundle feature removal
  • OCPBUGS-49436 - resolv-prepender fails on missing env file
  • OCPBUGS-49594 - [aws/byo-public-ipv4] missing permission ec2:ReleaseAddress when destroying the cluster
  • OCPBUGS-49609 - CI failures due to running out of memory in the builds
  • OCPBUGS-49611 - Tweak Konnectivity agent readiness
  • OCPBUGS-49613 - Significant increase in average ovnkube-controller cpu usage between two nightlies
  • OCPBUGS-49913 - HyperShift Control Plane Operator doesn't honor proxy env variable in some places
  • OCPBUGS-49950 - [4.19] Unable to configure nodeSelector and toleration for nmstate-console-plugin
  • OCPBUGS-49988 - Improve CI result with video enabled results
  • OCPBUGS-50004 - Correlated query returns empty result due to missing cluster:master_nodes metric
  • OCPBUGS-43552 - maxUnavailable value is not honored when disabling OCL
  • OCPBUGS-44949 - Handle HFC for non-redfish HW
  • OCPBUGS-45026 - NetworkManager Connection UUID is duplicated to all interfaces
  • OCPBUGS-45607 - UDN: TP CI Lane is passing 92% for overlapping IPs test
  • OCPBUGS-46656 - Installer doesn't show any warnings or failures when installing OCP with OVNKubernetes with overlapping configurations
  • OCPBUGS-47477 - install OCP on AWS region us-east-1 is always returning failures when non-zone is set
  • OCPBUGS-47489 - GCP Destroy: leaks global backend services
  • OCPBUGS-48250 - MCO CO degrades are stuck on until master pool updates complete
  • OCPBUGS-48260 - Consecutive points are not allowed in machineNamePrefix
  • OCPBUGS-48312 - [4.19] frr-k8s listening on host's 8081
  • OCPBUGS-48340 - Component Readiness: OperatorHubSourceError when disableAllDefaultSources is true
  • OCPBUGS-48364 - [4.19] Bump to kubernetes 1.31.4
  • OCPBUGS-48425 - Non-admin users cannot read or modify UserDefinedNetwork CRs
  • OCPBUGS-48440 - Primary UDN does *not* report the MTU
  • OCPBUGS-48530 - [4.19] E2E: Add test cases to verify PerPodPowerManagement with PPC
  • OCPBUGS-48532 - Hosted Cluster is deployed but still getting incorrect condition "HostedCluster is deploying, upgrading, or reconfiguring)"
  • OCPBUGS-48686 - [cluster-kube-apiserver-operator] Inconsistent static pod operator statuses after apply migration
  • OCPBUGS-49621 - [UDN pre-merge testing] not able to create layer3 UDN from CRD on dualstack cluster
  • OCPBUGS-49667 - Missing RBAC for OVNK to annotate network IDs
  • OCPBUGS-49718 - Pipeline repository overview page close button is always loading
  • OCPBUGS-49723 - Remove namespace from clusterCatalog yaml file as this is a cluster scoped resource
  • OCPBUGS-49727 - primary UDNs may take over a minute to start
  • OCPBUGS-49731 - Mismatch in documentation and MCO support for RHCOS extensions
  • OCPBUGS-49733 - Power VS: VPC endpoint is not honored by MAPI
  • OCPBUGS-49746 - Creating CUDN with mismatch topology should fail
  • OCPBUGS-49748 - If hostDevices.deviceName has multiple types, the generated hostDevices.name has duplicates.
  • OCPBUGS-49760 - Revert OLMv1: Component Readiness: test regressions
  • OCPBUGS-49764 - KubeAPIErrorBudgetBurn calculation is erroneous
  • OCPBUGS-49766 - [ironic-image] Avoid race condition when assigning provisioning interface
  • OCPBUGS-49779 - OCP/API repo verify-feature-gates promotion PR uses latest version's sippy results even on older releases
  • OCPBUGS-49784 - Runtime panic occurs when clusternetwork CIDR mask is greater than hostPrefix and OVN ipv4 join subnet is provided
  • OCPBUGS-49791 - Use /livez for Kubernetes scheduler liveness probe
  • OCPBUGS-49798 - The flag parallel-layers is not showing in the --help
  • OCPBUGS-49803 - v2: inconsistent cli flags
  • OCPBUGS-49804 - Hypershift presubmit CI pull-ci-openshift-api-master-e2e-aws-ovn-hypershift is perma failing
  • OCPBUGS-49814 - Use the generated memcached-molecule-operator testdata for ansible-operator e2e test
  • OCPBUGS-49831 - Backport fix for Extensions are missing from RHCOS release browser
  • OCPBUGS-49838 - Autoscaler deployment is not scaled up when a NodePool is modified to use autoScaling
  • OCPBUGS-49844 - [openshift-apiserver] Etcd client can unsafely retry timeouts on mutating requests
  • OCPBUGS-49845 - [oauth-apiserver] Etcd client can unsafely retry timeouts on mutating requests
  • OCPBUGS-49860 - OLMv1: Operator-controller fails to connect to catalogd
  • OCPBUGS-49919 - Catalog card label should be right aligned
  • OCPBUGS-49933 - ovnkube-controller container crashed on RHEL-8 worker
  • OCPBUGS-50002 - MCC complains about v1 MachineOSConfig in default featureset
  • OCPBUGS-50478 - Increase waitForFallbackDegradedConditionTimeout of test e2e-sno-disruptive
  • OCPBUGS-31550 - Gateway API - deleting SMCP breaks Gateway API
  • OCPBUGS-33894 - Avoid dumping Go struct in potentially user-facing reason annotation
  • OCPBUGS-35196 - Insights API - duration attribute validation pattern is not correct
  • OCPBUGS-35294 - [es, fr] Login screen is in English
  • OCPBUGS-35726 - monitoring-plugin cert-hash not updated
  • OCPBUGS-38749 - clusteroperator/machine-config blips Degraded=True during non-upgrade job run
  • OCPBUGS-39388 - Creating Shipwright through form fails
  • OCPBUGS-39403 - parseIPList Function fails to process all valid IPs When a invalid entries is present in router whitelist ip list
  • OCPBUGS-41489 - ovs-configuration failed to start after reboot
  • OCPBUGS-41533 - incorrect warning from kernel version mismatch
  • OCPBUGS-41974 - ImagePullSecret getting duplicated when editing DeploymentConfig in Form View
  • OCPBUGS-43061 - Deployment created via OCP console fails to trigger on Imagestream change
  • OCPBUGS-43273 - vmware-vsphere-csi-driver-operator goes in panic mode
  • OCPBUGS-43748 - etcd pod containers do not start when tls min version is 1.3
  • OCPBUGS-43859 - Getting `Oh no, something went wrong` error when trying to install operator.?
  • OCPBUGS-44199 - Setting userTags in the install-config file for AWS does not support all AWS valid characters
  • OCPBUGS-44265 - ReRun of Resolver based PipelineRuns fails from UI
  • OCPBUGS-44432 - ImageStream ignores ITMS NeverContactSource policy
  • OCPBUGS-44507 - Azure destroy idempotence: BaseDomainResourceGroup
  • OCPBUGS-44602 - In OCL MOSBs are leaked
  • OCPBUGS-44618 - In OCL, MCPs are reporting Updating=false while the image is being built
  • OCPBUGS-44641 - OpenShift installation on GCP via IPI on existing Subnet is failing because of a private dns zone using the same dns name but not binding to the cluster's VPC
  • OCPBUGS-44671 - GCP MAPI seemingly reconciles MachineSet with incompatible shieldedInstanceConfig
  • OCPBUGS-44698 - Shared VPC: AWS client fails to assume role when token creation is delayed
  • OCPBUGS-45359 - Failing RecoverVolumeExpansionFailure tests
  • OCPBUGS-45429 - Azure CAPI: inboundNatRule and ssh nsg rule are leftover after bootstrap server is deleted when installing cluster in existing resource group
  • OCPBUGS-47629 - Switching container runtime using ctrcfg does not update the conmon container runtime's --root path
  • OCPBUGS-47743 - Unexpected Permissions in `cluster-reader` ClusterRole in OpenShift 4.16
  • OCPBUGS-48194 - Runtimecfg security check failing
  • OCPBUGS-49319 - [IBMCloud] Drop CAPI metrics-bind-addr argument
  • OCPBUGS-49347 - Degraded machine-config CO due to ManagedBootImages update when upgrading an OCL cluster
  • OCPBUGS-49351 - vsphere - The multi-nic count not validating as expected.
  • OCPBUGS-49381 - Workloads-DeploymentConfigs-Add storage: i18n misses
  • OCPBUGS-49403 - 4.19 Automate AMD LLC Configuration test cases
  • OCPBUGS-49410 - [OLMv1] Enable metrics for OCP monitor
  • OCPBUGS-49683 - OLMv1: Component Readiness: test regressions
  • OCPBUGS-49778 - OLM UI doesn't parse links in operator.openshift.io/uninstall-message
  • OCPBUGS-50613 - [ironic-image] Install python3-inotify pkg explicitly
  • OCPBUGS-50624 - Add RouteAdvertisements support under tech-preview
  • OCPBUGS-50649 - vSphere, if ESXi host is powered off importing the ova fails
  • OCPBUGS-50655 - Assisted Installer Agent image pull timeout is too short
  • OCPBUGS-50665 - enable project extension tab will block other project tabs
  • OCPBUGS-50670 - Status card styling issues
  • OCPBUGS-50682 - [4.19] oc adm top pvc improve mislead message "error: no persistentvolumeclaims found in xxxx namespace"
  • OCPBUGS-50683 - [4.19] oc adm top pvc add "%" in the Usage value 0.00 => 0.00%
  • OCPBUGS-50685 - oc-mirror --parallel-images processes one more image than specified
  • OCPBUGS-50693 - Show Observe section without PROMETHEUS and MONITORING flags
  • OCPBUGS-50703 - Add incidents metric to telemetry
  • OCPBUGS-50839 - [AWS] "kubernetes.io/cluster/${infra_id}:shared" tag was missing in BYO private subnets
  • OCPBUGS-50847 - Textarea resizing causes it to overflow outside the window.
  • OCPBUGS-50849 - IPSec cluster failed to install in GCP and IPSec pods were in pending status on worker nodes
  • OCPBUGS-50860 - Configuration API mismatch between HO and CPO
  • OCPBUGS-50899 - PowerVS: COS eu-es hack
  • OCPBUGS-50907 - Propagate Reason for Available condition from HostedControlPlane to HostedCluster
  • OCPBUGS-50910 - metal3 pods fail on creating provisioning resource on UPI arm64 cluster
  • OCPBUGS-50919 - [GCP] with user defined tags, sometimes "create cluster" got panic
  • OCPBUGS-50920 - machine-os-images build fails
  • OCPBUGS-50963 - A --dry-run option in oc-mirror version 2 deletes yaml resources in the ocp_mirror/working-dir/cluster-resources/ directory
  • OCPBUGS-51007 - EnsureLimitedEgressTrafficToManagementKAS failing on TestUpgradeControlPlane
  • OCPBUGS-51009 - OSUpdateStarted event should only be emitted on actual OS updates
  • OCPBUGS-51036 - [4.19] Bump to kubernetes 1.31.6
  • OCPBUGS-51039 - Return marshalled dataplane even if assignprincipals is false
  • OCPBUGS-51042 - oVirt support should be removed from Machine API operator
  • OCPBUGS-51075 - Update openshift/api controller-tools dependency
  • OCPBUGS-51084 - PowerVS: NTP is not available when SNAT is disabled
  • OCPBUGS-51109 - Insights operator regressed due to bad port concat on ipv6
  • OCPBUGS-51156 - console-operator panic
  • OCPBUGS-51159 - Component Readiness: [OLM] [Other] test regressed
  • OCPBUGS-51169 - [Azure-Disk-CSI-Driver] allocatable volumes count incorrect in csinode for D family v6 instance types
  • OCPBUGS-51337 - CI is broken in openshift/console-plugin-template repo
  • OCPBUGS-51379 - console-operator re-introduced regression
  • OCPBUGS-52161 - OLMv1: fails to unpack cert-manager-operator-bundle
  • OCPBUGS-52192 - Bump KSM to v2.15
  • OCPBUGS-17079 - Machine scale failed for GCP Marketplace cluster after upgrade from 4.12 to 4.13
  • OCPBUGS-20062 - kube-storage-version-migrator goes Available=False with reason=KubeStorageVersionMigrator_Deploying during updates
  • OCPBUGS-26601 - Re-enable AWS on openshift/origin/test/extended/router/http2
  • OCPBUGS-41964 - Should not set "/" in Path field by default on route creation form/yaml
  • OCPBUGS-42135 - Route doc link still points to 4.16 version
  • OCPBUGS-42189 - cluster-network-operator failing to start metrics server on port 8080
  • OCPBUGS-42610 - unnecessary daemonset / deployment rollouts on vsphere
  • OCPBUGS-44898 - i18n upload/download routine task - sprint 262
  • OCPBUGS-45037 - Multus thin plugin's CmdDel waits for API server indefinitely
  • OCPBUGS-45946 - fix missing Pod disruption reasons
  • OCPBUGS-46050 - Determine if disabled a11y rules can be re-enabled
  • OCPBUGS-46088 - [Hypershift] Filter by Node type list is empty
  • OCPBUGS-46477 - Failing Azure File tests
  • OCPBUGS-46488 - [GCP] installer cannot detect/expose encryption keyring non-existing error
  • OCPBUGS-48536 - Bump documentationBaseURL to 4.19
  • OCPBUGS-48542 - [IPSEC] 'encapsulation=no' is not supported in OVN, 'Never' option in API might need to be removed
  • OCPBUGS-48548 - The secret created with Basic authentication has an incorrect type
  • OCPBUGS-48642 - Add testing for unused dynamic codeRefs in static plugins
  • OCPBUGS-48673 - The bootstrap node is removed too early which can cause API disruption
  • OCPBUGS-48795 - OLMv1 cannot get the custom CA automatically: x509 error
  • OCPBUGS-49823 - Creation failed for performance profile with unsupported hugepages size in ARM
  • OCPBUGS-49825 - registryOverrides not used in getCatalogImages
  • OCPBUGS-49839 - Oh no! Something went wrong error occurs when cluster settings is accessed.
  • OCPBUGS-49940 - PowerVS: datacenter supported systems
  • OCPBUGS-49953 - PowerVS: support destroy tag 1
  • OCPBUGS-49959 - Panic in the MCC when using OCL v1 GA
  • OCPBUGS-49980 - 2 "sum:apiserver_request:burnrate5m" recording rule for 4.19
  • OCPBUGS-49990 - Kubevirt and OSUS image skipped in collection phase
  • OCPBUGS-49991 - Operator Bundles should be skipped during the collection phase
  • OCPBUGS-50014 - Control plane components do not restart automatically when certificates are renewed
  • OCPBUGS-50476 - v2: oc-mirror complains about "Failed to write to log" during shutdown
  • OCPBUGS-50498 - cluster-version-operator panics due to a port collision
  • OCPBUGS-50503 - oc-mirror fails with error `unknown image: reference name is empty` when mirroring release payloads with digest and graph=true
  • OCPBUGS-50534 - Installer azure panics if there's insufficient permissions
  • OCPBUGS-50546 - CSR permission should not be a hard requirement for viewing Node tab
  • OCPBUGS-50559 - v2: no progress output on non-tty console
  • OCPBUGS-50574 - vsphere 4.19 capv will not delete bootstrap node
  • OCPBUGS-50587 - Component Readiness: [Etcd] [operator-conditions] test regressed
  • OCPBUGS-50606 - [4.19 HCP only] HyperShift hosted cluster kubeadmin login always fails with "Login failed (401 Unauthorized)"
  • OCPBUGS-50616 - Graceful cleanup of IPsec states
  • OCPBUGS-50657 - PowerVS: hack DHCP destroy code
  • OCPBUGS-51202 - Timestamp component incorrectly destructures "now" state
  • OCPBUGS-51203 - Logo in login page is not left-aligned in Safari/Webkit
  • OCPBUGS-51204 - node-image-pull.sh in bootstrap fails to pull images in PXE boot
  • OCPBUGS-51272 - [kube-apiserver] [operator-conditions] test regressed due to control plane machine set operator jobs
  • OCPBUGS-51275 - Add missing relatedObjects to CBO
  • OCPBUGS-51294 - DataImage owned by deleted BareMetalHost is still present after BareMetalHost deletion followup
  • OCPBUGS-51310 - runlogwatch in ironic-image is broken
  • OCPBUGS-51313 - Add common interface to fetch mcp pools in openshift and hypershift environment
  • OCPBUGS-51357 - [OLMv1] ClusterOperator OLM Degraded: Deployment was progressing too long
  • OCPBUGS-52180 - Notification drawer close button throws error
  • OCPBUGS-44780 - [OCP 4.16] crio-wipe failed to clean storage directory /var/lib/containers/storage on boot
  • OCPBUGS-48413 - On the page /command-line-tools, the oc and virtctl sort the links differently
  • OCPBUGS-48481 - [annotations gcp] service stuck as pending when no value passed to cloud.google.com/network-tier
  • OCPBUGS-48491 - Namespace is not persisting when switching to developer view from the topology page of admin page
  • OCPBUGS-48540 - Proxy variables are not passed to machine config daemon pods when upgrade strategy is set to inPlace
  • OCPBUGS-49880 - v2: oc-mirror reports success exit (0) even in case of errors
  • OCPBUGS-49894 - In OCL. Disabling OCL process is not working in clusters with proxy
  • OCPBUGS-49939 - Rebase openshift/ocp-release-operator-sdk to upstream operator-framework/operator-sdk v1.39.2
  • OCPBUGS-49994 - ovnkube-controller stuck in crashloopbackoff when upgrading to 4.18 with clusterNetwork set to multiple networks of the same IP family
  • OCPBUGS-49996 - Horizontal navs defined in plugins cannot accept contributions from other plugins
  • OCPBUGS-50507 - Intermittent authentication issues when accessing OpenShift registry
  • OCPBUGS-50518 - Kubernetes API Server apply-bootstrap container does not respect SIGTERM
  • OCPBUGS-50520 - e2e-aws-ovn-subnet-configs job broken after UDN moved to GA
  • OCPBUGS-50523 - Fix audit-logs container to properly handle SIGTERM
  • OCPBUGS-52331 - Control plane components do not restart automatically when certificates are renewed
  • OCPBUGS-52340 - The operator-marketplace still use old pod-security.kubernetes.io/*-version v1.24 and v1.25 respectively
  • OCPBUGS-52349 - Performance improvement
  • OCPBUGS-52352 - Tuned profile degraded in ARM on Vendor Id not matching Ampere (APM)
  • OCPBUGS-52356 - [IBMCloud] [CAPI] install a cluster with the custom endpoints, ssh to the created bastion and master vms failed
  • OCPBUGS-52358 - Component Readiness: [Networking / ovn-kubernetes] [EgressFirewall] test regressed
  • OCPBUGS-52363 - [release-4.19] RHCOS worker image fails to find repo mirror
  • OCPBUGS-52410 - undiagnosed panic detected (pods/openshift-kube-apiserver)
  • OCPBUGS-52415 - whereabouts-reconciler pods are CrashLoopBackOff after creating additionalNetworks
  • OCPBUGS-52424 - Set shutdown watch termination grace period on kube-apiserver
  • OCPBUGS-52454 - [AWS]machine stuck in provisioning and machine-controller log shows panic when set marketType: Spot
  • OCPBUGS-52464 - [AWS]Webhook prompt should be given when marketType is invalid
  • OCPBUGS-52471 - [v2] oc-mirror process gets killed abrutply
  • OCPBUGS-52473 - pxe install failed on arm64 with a panic
  • OCPBUGS-52474 - Make e2e test more reliable
  • OCPBUGS-52477 - kube and openshift apiserver operator conditions permafailing on some metal jobs
  • OCPBUGS-52486 - Notification drawer should have keyboard navigation focus when expanded.
  • OCPBUGS-52489 - Typo "enviroments" on tour page
  • OCPBUGS-52504 - 'oc adm upgrade recommend' should not panic on precheck Route lookup
  • OCPBUGS-52569 - alertmanagerconfig - proxyURL auto-removing on operator upgrade
  • OCPBUGS-52588 - [v2] d2m fails when invalid package is found in the ImageSetConfiguration
  • OCPBUGS-52589 - @types/react mismatch with react version
  • OCPBUGS-52654 - [azure-file-csi-driver] ARO HCP uses UserAssignedIdentityCredentials could not provision volume
  • OCPBUGS-52655 - Hypershift CLI to support new arg to pass etcd-storage-size
  • OCPBUGS-52658 - Azure: cannot use nvme/scsi VM (such as dxv6) instances
  • OCPBUGS-52661 - KAS: Adjust termination grace period when the audit webhook is enabled
  • OCPBUGS-52827 - oc describe machineconfignodes output has a typo in the message field
  • OCPBUGS-52848 - samples operator failing installs frequently on gcp
  • OCPBUGS-52864 - Edit form for key/value secrets should be showing decoded base64 values.
  • OCPBUGS-52938 - 'Helm Chart Repository' name is used in breadcrumb link, details page heading and action names
  • OCPBUGS-52948 - Multiple favorite icon on same page
  • OCPBUGS-52960 - Missing version values for oc-mirror --v2
  • OCPBUGS-52972 - Whereabouts controller needs correct namespace ENV
  • OCPBUGS-52978 - [v2] oc-mirror delete plugin --help syntax error
  • OCPBUGS-52983 - CI flake: TestRollingUpgrade completes without instance change
  • OCPBUGS-52984 - CI flake: AWSEndpointService is not updated after initial failure
  • OCPBUGS-52985 - CI flake: AWS ELB throttled on create or describe LB calls
  • OCPBUGS-52994 - Can't use WWN to select between multipath disks
  • OCPBUGS-53014 - Bump to Kubernetes 1.32.3
  • OCPBUGS-53025 - Prometheus: Scraping: Bump cache iteration after error to avoid false duplicate detections.
  • OCPBUGS-53030 - Type-only PatternFly dynamic module import build warnings should be suppressed
  • OCPBUGS-53047 - Disable guided tour for now
  • OCPBUGS-53050 - HostedCluster cannot handle multiple mirrors
  • OCPBUGS-53052 - Rebase script for openshift/ocp-release-operator-sdk should create a separate drop commit for the vendor directory
  • OCPBUGS-53057 - cluster-capi-operator: wrong infraclusterkind for IBMPowerVSCluster
  • OCPBUGS-53065 - Debug pod logs are not accessible when debugging a node via OpenShift Console
  • OCPBUGS-53067 - Update the name of kernel.img to vmlinuz in generic.ins
  • OCPBUGS-53085 - MCO Arbiter templates are missing the 'openshift.io/required-scc' label
  • OCPBUGS-53087 - CI error for "create sandboxes by writing network status" when pods created and rapidly deleted
  • OCPBUGS-53103 - Apply plugin-api-changed label to PRs that change plugin SDK shared modules
  • OCPBUGS-53118 - Include init containers in readiness count if ready and started is true
  • OCPBUGS-53119 - Extensibility not available for Storage Class and VolumeSnapshot class pages
  • OCPBUGS-53140 - OpenShift-Installer not validate the apiVIPs and ingressVIPs when the load balancer is configured as UserManaged
  • OCPBUGS-53164 - Enable developer perspective quick start is not present in quick start catalog
  • OCPBUGS-54168 - [4.19] oc adm top pvc not showing usage statistics in private, disconnected, proxy clusters
  • OCPBUGS-54175 - [MCO] fail to start the OperatorController and Catalogd Pods since hostPath type check failed: /etc/docker is not a directory
  • OCPBUGS-54178 - CNO Missing servicemonitors and prometheusrules permissions for non-OVN Kubernetes
  • OCPBUGS-54180 - Azure-Disk node don't have the permission to remove node taint
  • OCPBUGS-54199 - [BGP] Routes are not imported for UDNs
  • OCPBUGS-54216 - Bump Kubernetes Version to the same as OpenShift API is using
  • OCPBUGS-54223 - Fix opentelemetry processor/receiver/exporter/extensions labels
  • OCPBUGS-54230 - smb CSI operator has fatal warning
  • OCPBUGS-54232 - Azure: failed to create cluster in existing vnet
  • OCPBUGS-54245 - [multi-homing IPAM] - Error message not clear when the IP pool is exhausted
  • OCPBUGS-54265 - Favourites icon has too much spacing when in a multilist tab page
  • OCPBUGS-54272 - HostControlPlane annotation scoping support missing from SecretJanitor
  • OCPBUGS-54295 - nmstate-console-plugin pod cannot be successfully created
  • OCPBUGS-54309 - Nodeport address CEL not working on kubernetes <1.31
  • OCPBUGS-31515 - Add status check for Azure NIC provisioning
  • OCPBUGS-34737 - [CI-Watcher] pipeline-ci.feature integration tests if flaking
  • OCPBUGS-35911 - Add test coverage to verify if runc is using valid cpus.
  • OCPBUGS-36357 - CBO Watches don't watch what we expect
  • OCPBUGS-36553 - Openshift IPI deployment on vmware fails with error "'Error while synchronizing spec and status of infrastructures.config.openshift.io/cluster: Error on validating API VIPs and Machine Networks: VIP cannot be found in any machine network'"
  • OCPBUGS-36658 - OpenShift Pipelines / Tekton Results shows TaskRuns from previous PipelineRuns of the same name
  • OCPBUGS-37101 - unhandled error: TypeError: L.b.logoutOpenShift is not a function
  • OCPBUGS-38078 - Abnormal values for 'router.openshift.io/haproxy.health.check.interval' annotation breaks the router-default pods
  • OCPBUGS-42241 - [CAPI Azure] Failed to provision machines when setting controlPlane instnace type as Standard_M8-4ms
  • OCPBUGS-42526 - The openshift-operator-lifecycle-manager and openshift-marketplace namespaces still use old pod-security.kubernetes.io/*-version v1.24 and v1.25 respectively
  • OCPBUGS-43004 - pod(VM) on default network->pod on localnet on same node is broken
  • OCPBUGS-43354 - UDN: L2: OVN's lb_force_snat_ip=routerip doesn't work when multiple networks are set on LRP
  • OCPBUGS-43896 - In OCB/OCL. No alert is raised when reboot is broken. The pool becomes degraded with the wrong message
  • OCPBUGS-43990 - Work around excess CA certs in additionalTrustBundle
  • OCPBUGS-44126 - Azure CredentialsRequest for Cloud Controller Manager may be missing some permissions
  • OCPBUGS-44249 - cluster-compare cannot correlate templates to CRs if the CR name has been changed
  • OCPBUGS-44362 - Remove the v1alpha1 schema for ConsolePlugin CRD
  • OCPBUGS-44374 - vsphere CSI operator has fatal warning
  • OCPBUGS-44559 - Duplicate TuneD profiles with the same name and different content cause periodic TuneD restarts
  • OCPBUGS-45847 - Some references in static plugins refer to barrel files
  • OCPBUGS-45901 - Plugin template should not include namespace in ConsolePlugin YAML
  • OCPBUGS-46051 - [IBMCloud] [CAPI] create manifests panic with the default install-config.yaml (no zones field)
  • OCPBUGS-46601 - [IBMCloud] [CAPI] Install disconnected cluster failed by process cluster-api-provider-ibmcloud
  • OCPBUGS-47652 - [IBMCloud] [CAPI] byo-kms (Bring You Own Key) install failed by bootVolume.encryptionKey not support
  • OCPBUGS-47681 - support regions only available in v2 of the aws sdk
  • OCPBUGS-47685 - Consumer is losing subscription to events after rebooting node
  • OCPBUGS-47723 - Plugin available button should always be shown on CSV list page no matter plugin is enabled or not
  • OCPBUGS-47724 - [CustomDNS] coredns pod was not created on bootstrap machine on AWS
  • OCPBUGS-48190 - DHCP failures may be mitigated by upstream library refactor
  • OCPBUGS-48320 - [sig-network][OCPFeatureGate:NetworkSegmentation][Feature:UserDefinedPrimaryNetworks] when using openshift ovn-kubernetes created using UserDefinedNetwork is isolated from the default network with L2 primary UDN
  • OCPBUGS-49394 - afterburn-hostname service fails on openstack cluster
  • OCPBUGS-49623 - [IBMCloud] Missing ca-mon region due to static region list
  • OCPBUGS-49657 - ns/openshift-cnv must set the 'openshift.io/required-scc' annotation
  • OCPBUGS-49737 - [Custom DNS] Workers can't fetch ignition from master nodes
  • OCPBUGS-49805 - hostpath-provisioner: csi-provisioner managed-by label is failing with the long-node names
  • OCPBUGS-49826 - [4.19] T-GM announces "Locked" too fast after holdover
  • OCPBUGS-50536 - Component Readiness: periodic-ci-openshift-ovn-kubernetes-release-X.X-periodics-e2e-metal-ipi-ovn-ipv4-bgp-techpreview-periodic regressed
  • OCPBUGS-51150 - Race condition in rpm-ostree update logic
  • OCPBUGS-51171 - [AWS] Performing ReplaceRoute action is not allowed with minimum permission policy
  • OCPBUGS-51193 - Add runbook link to CoreDNSErrorsHigh
  • OCPBUGS-51256 - Unable to use multidomain SAN defaultCertificate for custom console route
  • OCPBUGS-51342 - Helm command incorrect in openshift/console-plugin-template README
  • OCPBUGS-51350 - PowerVS: PowerVS private endpoints are unreachable, blocking disconnected deploys.
  • OCPBUGS-51355 - VolumeSnapshots are not displayed in OpenShift Web Console
  • OCPBUGS-51372 - Filter 'Name' on resource list page doesn't align well when language is set to Chinese/Japanese/Korean
  • OCPBUGS-51373 - Component Readiness: [Cloud Compute / Unknown] [Other] test regressed
  • OCPBUGS-51376 - [azure-disk-csi-driver] ARO HCP uses UserAssignedIdentityCredentials could not provision volume
  • OCPBUGS-51378 - vSphere installer conversion govmomi false positive error is confusing
  • OCPBUGS-51864 - [IBMCloud] MAPI replacing unhealthy CP nodes
  • OCPBUGS-52166 - Sort function on Access review table is not working as expected
  • OCPBUGS-52190 - Problem with validatingWebhook on Hosted Control Plane
  • OCPBUGS-52214 - PF5 ("pf-v5-u") classes not working on latest console "main" branch
  • OCPBUGS-52223 - DescribeVpcEndpoints calls are 25% of total AWS API call volume for CI
  • OCPBUGS-52228 - Admin perspective guide tour breaks openshift/console-plugin-template CI
  • OCPBUGS-52258 - Increase context when the CVO fails to read update manifests
  • OCPBUGS-52280 - [release-4.19] Unexpected Behavior During Cluster Upgrade (4.14.23 to 4.15.15) for the ovn-ipsec-host pods.
  • OCPBUGS-52293 - RHCOS 4.19-9.6 has different versions of pixman
  • OCPBUGS-52298 - Breadcrumbs are missing on Developer perspective Project details page
  • OCPBUGS-52316 - NodeLogs Selects don't close when clicking outside the menu
  • OCPBUGS-52323 - The trusted-ca-bundle-managed ConfigMap requirement breaks those with their own PKI
  • OCPBUGS-52325 - Node Logs toolbar layout is off screen at mobile
  • OCPBUGS-54217 - Power VS: Removing feature set and feature gate for CAPI
  • OCPBUGS-54328 - Incorrect English for remaining days of trial in OpenShift Console
  • OCPBUGS-54650 - [CI] annotation missing from pod 'servicemesh-operator3-6b4fb78799-q6crt', suggested required-scc: 'restricted-v2'}
  • OCPBUGS-54666 - Remove code to detect whether IPv6 is disabled from plugin template
  • OCPBUGS-54684 - Remove orphaned notification drawer styling class.
  • OCPBUGS-54688 - Add delay in linuxptp-daemon to wait for socket to be ready
  • OCPBUGS-54733 - co-resource-icon--fixed-width is not wide enough to accommodate 4 characters without clipping
  • OCPBUGS-54781 - Mass OLM failures on techpreview jobs in CI
  • OCPBUGS-11115 - Autoscaler does not work after entering in failed status for a single machineautoscaler
  • OCPBUGS-18961 - oc adm release extract --included should include ImageRegistry in 4.13-to-4.14 extractions
  • OCPBUGS-20230 - RHOCP 4.12 Console crashes when annoation `image.openshift.io/triggers: ''` is added in deplyoment
  • OCPBUGS-24588 - CSI Drivers can be progressing forever when CCO has issues
  • OCPBUGS-30313 - openshift-samples CO goes to degraded state when registrySources.allowedRegistries is enforced
  • OCPBUGS-30973 - Can't import react-redux useSelector or useDispatch hooks because of typescript errors
  • OCPBUGS-38869 - MCN desired config is not updated when we use OCL
  • OCPBUGS-39583 - openshift-install is not removing agent base temp folder
  • OCPBUGS-41719 - vSphere errors on OpenShift virtual disk detach
  • OCPBUGS-45029 - create-from-git.feature file requires implementation update
  • OCPBUGS-45214 - Failing VolumeGroupSnapshot test
  • OCPBUGS-45272 - DHCP cni overflow
  • OCPBUGS-45273 - Failing ExternalTrafficPolicy test (NodePort semantics)
  • OCPBUGS-45274 - Failing PodRejectionStatus test
  • OCPBUGS-46379 - HyperShift should preserve older versions when appending to FeatureGate status
  • OCPBUGS-46404 - Lack i18n for "Export as CSV" on "Observe"->"Alerting" page
  • OCPBUGS-46421 - TestOnClusterLayering intermittently fails
  • OCPBUGS-48675 - In OCL. Error rebuilding a failed build after fixing the failure root cause
  • OCPBUGS-48740 - Add missing CSP directives
  • OCPBUGS-48808 - In OCB/OCL. Interrupted builds cannot be rebuilt in some scenarios
  • OCPBUGS-48810 - In OCB. When enabling OCL in worker and master pool at the same time it may happen that the osImage is not updated in a MOSB
  • OCPBUGS-50650 - Namespace path in URL is ignored and changed to all-namespaces for the first login
  • OCPBUGS-50851 - Highly increased syscalls when using the usleep function in all go-based operators
  • OCPBUGS-50915 - hcp capi machineset fail machineset preflight
  • OCPBUGS-50961 - PowerVS: Confusing error when VPC is not specified in Internal case
  • OCPBUGS-50969 - Azure MAG azure-cloud-controller-manager pod stuck in CrashLoopBackOff state
  • OCPBUGS-50987 - cert rotation e2e tests fail on ssh connection timeouts
  • OCPBUGS-51037 - Update the monitoring topic used by the console team
  • OCPBUGS-51090 - ASH azure-cloud-node-manager pod stuck in CrashLoopBackOff state
  • OCPBUGS-51130 - In OCL. Cannot install extensions
  • OCPBUGS-53167 - Re-enable guided tour in admin perspective
  • OCPBUGS-53385 - Fixed typo: PodDiscruptionBudget -> PodDisruptionBudget
  • OCPBUGS-53389 - Centos image is entirely removed and unit tests in oc are permanently failing
  • OCPBUGS-53397 - Pod controller failed to run - Whereabouts
  • OCPBUGS-53403 - HyperShift operator: Removing annotation from the HostedCluster is not reflected in the HCP
  • OCPBUGS-53408 - In OCL. error: Old and new refs are equal
  • OCPBUGS-53412 - Console is missing option for defining custom logo for the light theme
  • OCPBUGS-53425 - mtu-migration service fails with NMState br-ex
  • OCPBUGS-53439 - Inconsistent subnet role name for bootstrap node (aws.vpc.subnets.roles)
  • OCPBUGS-53446 - Missing message property for condition degraded GCP-filestore controller
  • OCPBUGS-53452 - [4.19] Increasing Clock Class Reporting Frequency
  • OCPBUGS-53462 - OLM catalogs all use the same tag even if one particular catalog's tag is not available
  • OCPBUGS-53465 - [4.19] Bootimage bump tracker
  • OCPBUGS-53466 - Tuned plugin failing due to failing python import [RHEL 9.6]
  • OCPBUGS-54149 - Cluster Samples Operator Readme.md: Fix broken links plus updates to operator status value
  • OCPBUGS-54153 - pod sandbox error getting pods that have been deleted
  • OCPBUGS-54161 - e2e-gcp-op-ocl TestControllerEventuallyReconciles failing often
  • OCPBUGS-54439 - Hypershift CSC KasGoMemLimit is not working, due to wrong unit suffix
  • OCPBUGS-54447 - Disable Manila CSI driver controller services on worker nodes and vice versa
  • OCPBUGS-54461 - Cannot middle click masthead menu links
  • OCPBUGS-54472 - OpenShift Lightspeed popover button results in extra padding at the bottom of the page
  • OCPBUGS-54477 - Remove character limit in favorites page
  • OCPBUGS-54482 - IBM vpc block CSI driver operator has Fatal warnings
  • OCPBUGS-54485 - Feedback graphic is light theme in dark mode
  • OCPBUGS-54492 - metadata.name field is missing in PDB example YAML
  • OCPBUGS-54516 - context-rich and case-sensitive config validation for CMO
  • OCPBUGS-54536 - Installed Operators empty state link causes hard reload
  • OCPBUGS-54540 - update-modal.cy.ts is flaking at a high rate in CI
  • OCPBUGS-54541 - [4.19] Bootimage bump tracker
  • OCPBUGS-54567 - [AWS][CAPI]machine stuck in Pending and capa log shows panic when set marketType: Spot
  • OCPBUGS-54568 - [CI] "priority class" is required for the istiod and servicemesh related pods
  • OCPBUGS-54570 - Feature which statically configures DHCP addresses is broken
  • OCPBUGS-54589 - Samples Operator should only watch required ClusterOperators
  • OCPBUGS-54590 - Samples Operator should sort failing image imports
  • OCPBUGS-54591 - Samples Operator should only update lastTransitionTime when status has changed
  • OCPBUGS-54602 - Node label for KAS go mem limit is different than what OSDFM expects
  • OCPBUGS-54606 - openshift-install allows to create manifest when "OVNkubernetes" is not correctly set (k in lowercase) in install-config.yaml
  • OCPBUGS-54608 - ibmcloud should not require ignition endpoint exposure in the API
  • OCPBUGS-54611 - Machine-config operator should drop redundant kubelet-skew guard
  • OCPBUGS-54638 - ptp-operator cannot identify GM-GNSS interface
  • OCPBUGS-54661 - Route ExternalCertificate e2e jobs are failing on metal platform
  • OCPBUGS-54872 - LastFailedGeneration value in PIS reference defaults to 0
  • OCPBUGS-54878 - Add card item spacing is uneven
  • OCPBUGS-6271 - No validation that VIPs are present on vSphere
  • OCPBUGS-45025 - helm-chart-repositories.feature file requires implementation update
  • OCPBUGS-50552 - Power VS: Remove support for platform.powervs.clusterOSImage
  • OCPBUGS-50562 - [4.19] Hotplug volumes doesn't auto-reattachment to the same Node (kubevirt VM) when restarting so quick pod never reaches Terminating
  • OCPBUGS-50637 - OCP 4.16 "openshift-install agent create image" returns "error: unable to read image quay.io" in disconnected env
  • OCPBUGS-53173 - PowerVS: remove TF code
  • OCPBUGS-53180 - Network-console-plugin is degraded and it is showing "Failed to get a valid plugin manifest from /api/plugins/networking-console-plugin/"
  • OCPBUGS-53183 - Agent installer should not add duplicate NO_PROXY entry
  • OCPBUGS-53201 - EgressIP tests failing on azure
  • OCPBUGS-53227 - /k8s/all-namespaces/volumesnapshots returns 404 Page Not Found
  • OCPBUGS-53245 - e2e is failing with "[sig-arch] events should not repeat pathologically for ns/openshift-machine-api"
  • OCPBUGS-53247 - CLOCK_REALTIME state reports 1 (locked) when both active and inactive interfaces are down in BC/OC HA environment
  • OCPBUGS-53258 - [IBMCloud] the CIS "plugin did not respond" blocked the public install
  • OCPBUGS-53261 - Add validation to check that NamedCertificates and the Internal Certificate SAN does not have conflicting domains
  • OCPBUGS-53263 - [CPOV2] reconciliation is causing no-op updates
  • OCPBUGS-53280 - PowerVS: Disconnected installs are disabled by the installer
  • OCPBUGS-53303 - Power VS: Re-allow platform.powervs.clusterOSImage in install-config
  • OCPBUGS-53309 - Rebase/update to K8s 1.32 for Machine API Provider Power VS
  • OCPBUGS-54336 - GCP PD csi operator has fatal warning
  • OCPBUGS-54373 - [4.19] Secrets store csi driver operator has fatal warning
  • OCPBUGS-54384 - Restorecon failure in OCP 4.18, causing kubelet to not start
  • OCPBUGS-54407 - Incorrect paths shown in error messages
  • OCPBUGS-54422 - Observed a panic for a whereabouts-controller pod after creating additionalNetworks
  • OCPBUGS-54430 - Events play/pause button shifts on load
  • OCPBUGS-54431 - NodePool ignition tokens pile up due to reset of expiration timestamp
  • OCPBUGS-54436 - Warning: React.useMemo has a missing dependency
  • OCPBUGS-33370 - masters.json not written when control plane provisioning fails
  • OCPBUGS-54651 - [CI] Pods in platform namespaces are not following resource request/limit rules or do not have an exception granted
  • OCPBUGS-54906 - Route ExternalCertificate e2e jobs are failing on AWS ARM64
  • OCPBUGS-54916 - Azure KMS using KMSv1 by default
  • OCPBUGS-34745 - In OCB, when a MOSB is re-used but its image does not exist anymore no error is reported
  • OCPBUGS-37706 - Modern TLS security profile support
  • OCPBUGS-39258 - [GCE-PD-CSI] Wrong maximum attachable disk number for n4-standard/c3 series instance type
  • OCPBUGS-42844 - [4.19] pod CreateContainerError: quay.io/olmqe/etcd-index@sha256:?" does not resolve to an image ID
  • OCPBUGS-43610 - OpenShift Login - Button Validation
  • OCPBUGS-45018 - A-05-TC04 test case failing in create-from-docket-file.feature
  • OCPBUGS-45023 - create-from-yaml.feature file requires implementation update
  • OCPBUGS-45030 - quick-search-add.feature file requires implementation update
  • OCPBUGS-45031 - A-15-TC01 test case failing for resource-quota-warning.feature file
  • OCPBUGS-45032 - A-06-TC01 test case failing for in-cluster-gitea.feature file
  • OCPBUGS-45034 - A-14-TC01 test case failing for export-application.feature file
  • OCPBUGS-45680 - Consumer is losing subscription to events after restarting linuxptp-daemon pod.
  • OCPBUGS-45891 - EgressIPs are not assigned to nodes following node scale down / scale up operation
  • OCPBUGS-45911 - revert "force cert rotation every couple days for development" in 4.19
  • OCPBUGS-48115 - The apiservice v1.admission.autoscaling.openshift.io gets not reachable after deleting the ClusterResourceOverride for clusterresourceoverride-operator
  • OCPBUGS-48286 - Enable ServiceAccountTokenNodeBinding K8s Feature [A new promoted feature]
  • OCPBUGS-49675 - In OCL. Usbguard service fails when we install the usbguard extension
  • OCPBUGS-50905 - MAPI machine has uninitialized taints when using custom dhcp on AWS (and CAPI machine stuck in Provisioned)
  • OCPBUGS-51165 - [Isolation Break BGP] UDN pod should not be accessed from worker host when BGP route advertised
  • OCPBUGS-51273 - openshift-kni-infra pod exiting excessively in 4.19
  • OCPBUGS-51317 - [BGP vrf-lite] UDN pod cannot egress outside for BGP VRF-Lite
  • OCPBUGS-53019 - CRD Upgrade Check fails with lots of "unknown change, refusing to determine that change is safe"
  • OCPBUGS-53059 - vmware-vsphere-csi-driver-operator invalid memory address or nil pointer dereference
  • OCPBUGS-53106 - Adding a node with `oc adm node-image` fails for disconnected environment
  • OCPBUGS-53206 - Expired certificate remediation by HyperShift operator should be done via CPO image label check
  • OCPBUGS-53443 - Perspective switcher doesn't show 'Advanced Cluster Management' after enable ACM
  • OCPBUGS-53451 - GCP-PD can't provision VAC PVC and is stuck pending
  • OCPBUGS-54225 - Bump socks5-proxy, konnectivity-proxy, http-proxy, client-token-minter memory requests
  • OCPBUGS-54231 - After scale down the last node has ToBeDeletedByClusterAutoscaler taint
  • OCPBUGS-54238 - After deleting the user defined CSR, CNO kept in Degraded status
  • OCPBUGS-54951 - Multiple pods exiting an excessive amount of times on techpreview serial
  • OCPBUGS-54963 - "Get started with functions" card looks different compared to PF5
  • OCPBUGS-54967 - PTP processes revive is taking too long
  • OCPBUGS-54970 - MAPI to CAPI: Changing MachineSet's .spec.template.spec to ClusterAPI and scaling up should work
  • OCPBUGS-54972 - Metal TechPreview Permafailing Job
  • OCPBUGS-54976 - Mark `withHandlePromise` HOC as Deprecated
  • OCPBUGS-54984 - Downstream slave role LISTENING when upstream master is down
  • OCPBUGS-54989 - [GCP custom dns] installing a private cluster failed on bootstrapping with control-plane NetworkPluginNotReady
  • OCPBUGS-55018 - Missing spacing in the Initialize terminal form
  • OCPBUGS-55025 - Nodelink: clears existing machine status fields while applying nodeRef
  • OCPBUGS-55038 - [IBM VPC] set offlineExpansion to false in e2e test manifest
  • OCPBUGS-55039 - IPsec tmpfile.d directives missing when enabling IPsec in OCL
  • OCPBUGS-55043 - Fix PollUntilContextTimeout in syncRenderConfig
  • OCPBUGS-55047 - Spacing after breadcrumbs does match align with PatternFly
  • OCPBUGS-55052 - [CSI Operator] azure stack hub inject env config incorrect
  • OCPBUGS-55057 - Service CA on MicroShift fails due to no featuregates.config.openshift.io CR
  • OCPBUGS-55063 - E2E: Use cpuset.CPUSet for reserved, isolated and offline fields
  • OCPBUGS-55082 - rhel8 and rhel9 oc binaries change for downloads server have caused upgrades to fail
  • OCPBUGS-55083 - [GCP] Error 403: Required 'compute.images.useReadOnly' permission for a custom image attached to additional disks in MachineSet
  • OCPBUGS-55084 - Highlighting of nav items from quickstarts does not work
  • OCPBUGS-55085 - Add test case to verify IDP successfully removed
  • OCPBUGS-55090 - The CNO should implement subdirectory cni chaining
  • OCPBUGS-55091 - Multus CNI should implement CNI subdirectory chaining
  • OCPBUGS-55092 - crio-wipe failed to clean storage directory /var/lib/containers/storage on boot [openshift-4.18]
  • OCPBUGS-55115 - Revert "Add delay in linuxptp-daemon to wait for socket to be ready"
  • OCPBUGS-55132 - [CI] Increase timeouts for OLM subscription installs in gatewayapi controller
  • OCPBUGS-55144 - RHEL 8 aleph aarch64 RHCOS will fail to boot 4.19 (RHEL 9.6) without bootloader update
  • OCPBUGS-55175 - MCN origin test intermittently flakes
  • OCPBUGS-55204 - CCO operator degraded in ROSA classic cluster with 4.19 version
  • OCPBUGS-55214 - Failing origin test case on HyperShift - [OCPFeatureGate:RouteExternalCertificate] serves the default certificate
  • OCPBUGS-55231 - MCO should fall back to us-east-1 for AWS bootimages if no region specific-AMI exists
  • OCPBUGS-55234 - RW hostPath mount in kube-rbac-proxy-crio static pod violates best practices in RHOCP4
  • OCPBUGS-55241 - crio-wipe failed to clean storage directory /var/lib/containers/storage on boot [Openshift 4.17]
  • OCPBUGS-55252 - tab will lose focus when click somewhere else on the page
  • OCPBUGS-55265 - Bump to Kubernetes 1.32.4
  • OCPBUGS-55284 - BGP+BFD not working properly
  • OCPBUGS-55300 - With OVE UI, operator manifests are not being generated
  • OCPBUGS-55315 - Race condition when handling hostname in ironic-agent
  • OCPBUGS-55324 - Installer panic when setting both custom subnets and additional security group
  • OCPBUGS-55342 - MCN & PIS origin tests should not run on Hypershift
  • OCPBUGS-55349 - No machine is running when creating mapi machineset with authoritativeAPI:ClusterAPI
  • OCPBUGS-55388 - MSBIC should not update windows machinesets
  • OCPBUGS-55392 - Exclude ImagestreamImportMode feature gate tests for SNO
  • OCPBUGS-55403 - OLMv1 cannot get the trust CA: got the x509 error
  • OCPBUGS-55414 - MachineConfigPools page shows runtime error when access with user having system:node role
  • OCPBUGS-55417 - authoritativeAPI field does not exist in TechPreviewNoUpgrade cluster
  • OCPBUGS-55432 - Metal Upgrades Regressed in Component Readiness
  • OCPBUGS-55433 - Control plane operator service account fails to pull release images
  • OCPBUGS-55749 - 4.19 Konflux mce pipelines try to build with the wrong release
  • OCPBUGS-55786 - panic in openshift-machine-api_machine-api-controllers pods
  • OCPBUGS-55793 - OVE ISOBuilder: Use internal image registry in appliance
  • OCPBUGS-55809 - e2e-aws-ovn-ipsec-upgrade job is failing with disruptive events
  • OCPBUGS-55814 - Add a SERVER_FLAG to know if new devconsole proxy for results are available
  • OCPBUGS-55831 - [Azure-File-CSI-Driver] VolumeSnapshot in cross-subscriptions could not be deleted
  • OCPBUGS-55909 - [GCP] 'platform.gcp.defaultMachinePlatform.type: Invalid value: "": Machine type do not support Enabled', although both compute and controlPlane are specified valid machine types
  • OCPBUGS-23514 - Upgrade from 4.14.1 to 4.15.0-ec.2 is stuck but not reported as such by CVO
  • OCPBUGS-24681 - GCP filestore CI is failing too much
  • OCPBUGS-42044 - [build] Ensure Git Clone Does Not Run Privileged
  • OCPBUGS-45139 - windowError is constantly rewritten if there are multiple errors
  • OCPBUGS-48469 - GCP custom-dns: control-planes having issue starting CoreDNS pod
  • OCPBUGS-48533 - node is not dynamically loaded according to node role
  • OCPBUGS-49395 - Networking - Routes : Translations missing
  • OCPBUGS-50493 - Missing endpoint slices for open ports the operator uses
  • OCPBUGS-50617 - oc-mirror does not create signature files when mirroring via digest and tag for ec and rc release payload images
  • OCPBUGS-52164 - Add the generation of initrd.addrsize and generic.ins file for ABI Day2 Artifacts.
  • OCPBUGS-52203 - [GCP] with valid encryptionKey.kmsKey.keyRing, the installer always tells "failed to find key ring"
  • OCPBUGS-52278 - [Isolation break][BGP UDN] udn pod can access default network service in LGW after advertise
  • OCPBUGS-52285 - [4.19] ABI vSphere Installation Fails Due to disk.EnableUUID
  • OCPBUGS-52964 - vSphere problem detector showcasing cache errors for datastore which are not related to OCP
  • OCPBUGS-54292 - metrics result title is not fully shown for some metrics result
  • OCPBUGS-54382 - Azure stack: storage azure disk csi driver node pods CrashLoopBackOff
  • OCPBUGS-54427 - azure-cloud-provider rbac error causes ingress SyncLoadBalancer failure
  • OCPBUGS-54533 - ARO-HCP: Prometheus metrics scraping failing for ovnkube-control-plane
  • OCPBUGS-54577 - When advertising EIP for UDN, external BGP routes shall be imported to the UDN GR
  • OCPBUGS-54592 - PIS reference in MCN status reports `LastFailedGeneration` even when no error has occurred
  • OCPBUGS-54601 - Operator is visible twice in management console
  • OCPBUGS-54617 - Spot Machine should be Failed if during provisioning Machine becomes Deallocated on Azure
  • OCPBUGS-54653 - oc-mirror v2 stops image deletion if an image is missing.
  • OCPBUGS-54656 - Add space between quick start action list items
  • OCPBUGS-54657 - Expose OdcBaseNode through the dynamic plugin SDK
  • OCPBUGS-54662 - [4.19] The default value of 'pull-progress-timeout' is too small
  • OCPBUGS-54669 - Improve create button behavior when no project selected on Helm list pages
  • OCPBUGS-54670 - PageHeading does not render semantic DOM
  • OCPBUGS-54676 - There is no listing of allowed template functions
  • OCPBUGS-54700 - aws/edge failing e2e test: [sig-network][Feature:tap] should create a pod with a tap interface
  • OCPBUGS-54810 - Stop reconciling catalog images from control plane for guest OLM placement
  • OCPBUGS-54819 - Misaligned OpenShift apiserver probe endpoints
  • OCPBUGS-54833 - AlertmanagerReceiversNotConfigured alert and Configure button in notification drawer are too close
  • OCPBUGS-54837 - EgressIP cannot work on AKS hosted cluster
  • OCPBUGS-54863 - HyperShift should allow KAS --goaway-chance flag to be configurable
  • OCPBUGS-54867 - Use 135 for terminationGracePeriodSeconds for v2 KAS
  • OCPBUGS-54877 - OLMv1: Component Readiness: [Unknown] [Other] test regressed: n=2 x509 error
  • OCPBUGS-54886 - Upgrading from 4.16 to 4.17 causes the Cluster Resource Override Operator to stop working
  • OCPBUGS-54902 - [GCP custom dns] installing a private cluster failed due to "unable to handle api server override: no ip address found in lbconfig"
  • OCPBUGS-54915 - metal cert-rotation-shutdown job failures
  • OCPBUGS-55441 - Fix MCN payload test failures on Two-Node Openshift
  • OCPBUGS-55448 - +Add page switch is laggy when pressed repeatedly
  • OCPBUGS-55454 - Disable webTerminal and Shipwright e2e in console CI
  • OCPBUGS-55469 - Hypershift OADP plugin backup gets stuck waiting on DataUpload
  • OCPBUGS-55492 - The subnet/instance information of control plane node does not match the actual info AWS console
  • OCPBUGS-55494 - [Azure-Disk-CSI-Driver] allocatable volumes count incorrect in csinode for L family Lsv4 instance types
  • OCPBUGS-55510 - Fix intermittent failures in MCN scope test in two-node Openshift
  • OCPBUGS-55515 - OVE ISO builder script should include cnv operator
  • OCPBUGS-55623 - Update agent-installer-utils references
  • OCPBUGS-55642 - Empty proxy variables are causing issues during the build
  • OCPBUGS-55700 - cache.DeletedFinalStateUnknown panic in vmware-vsphere-csi-driver pods
  • OCPBUGS-55704 - Currently it is not possible to disable signature mirroring by registry / namespace / image
  • OCPBUGS-55706 - CPMS failing to rollout in AWS TechPreviewNoUpgrade
  • OCPBUGS-55731 - CAPZ-based azurestack cloud provider should use standard LB
  • OCPBUGS-55743 - Ramdisk logs are unreadable and unparseable
  • OCPBUGS-55761 - OVE ISOBuilder: RHEL 9 VMs fail to launch due to missing guest image in local registry
  • OCPBUGS-55791 - [release-4.19] Update Authentication API to add UID and Extras claim mapping fields for external OIDC
  • OCPBUGS-54891 - [v2] helm repo mirroring is failing with Docker references with both a tag and digest are currently not supported
  • OCPBUGS-49674 - [UDN] increase in pod ready latency and ovn CPU usage after recent merge
  • OCPBUGS-55702 - [release-4.19] Critical Alerts section in Notification Drawer cannot be collapsed
  • OCPBUGS-55825 - OVN-Kubernetes flows caused OVS CPU Regression in 4.19.0 RC - component readiness
  • OCPBUGS-55957 - Unused Terraform build artifacts in the installer
  • OCPBUGS-55959 - Quick create (+ icon) does not get highlight by quick start link
  • OCPBUGS-55969 - OLMv1 origin tests regression: catalogd server tests pass % below accepted threshold
  • OCPBUGS-55972 - [release-4.19] Create CR button on CRD instances and Search page got extended to whole line
  • OCPBUGS-9367 - Openshift private cluster fails to install due to missing worker nodes on ASH
  • OCPBUGS-52959 - Installer should issue short duration certificate when ShortCertRotation feature is enabled
  • OCPBUGS-55691 - TNF: initializating podman-etcd with meta causes OCF_RESKEY_CRM_meta_notify to be set to false
  • OCPBUGS-55693 - hypershift deployment fails on disconnected- ipv6 deployment with ImageDigestMirrorSet
  • OCPBUGS-55709 - OpenShift Audit log showing sensitive data of machine config
  • OCPBUGS-55715 - MAPI Vsphere Tests Merged Broken
  • OCPBUGS-55895 - Fix node expansion when kubelet doesn't have recovery feature enabled
  • OCPBUGS-56000 - Component Readiness: [Networking / cluster-network-operator] [EgressIP] pods should have the assigned EgressIPs and EgressIPs can be deleted and recreated
  • OCPBUGS-56027 - Don't report topology capability when --with-topology=False
  • OCPBUGS-56034 - olm-operator pod going to CLBO with a message "detected that every object is labelled, exiting to re-start the process"
  • OCPBUGS-56038 - MCO code owners list should be updated across repos
  • OCPBUGS-56042 - Missing NetworkManager logs for ironic-python-agent
  • OCPBUGS-56055 - When .spec.authoritativeAPI: MachineAPI and spec.template.spec.authoritativeAPI: ClusterAPI , the CAPI-authoritative Machine cannot be scale down
  • OCPBUGS-56061 - Shellcheck job failed
  • OCPBUGS-56075 - When using OVE UI prevent regeneration of kubeadmin-password
  • OCPBUGS-56105 - [release-4.19][TPNU] No debuggability of CAPI resources (missing in the must-gather)
  • OCPBUGS-56119 - error from generateAndValidateRenderedMachineConfig function can be misleading
  • OCPBUGS-56140 - yaml-lint job perma failing
  • OCPBUGS-55017 - etcd operator not stable in controlplane machineset operator jobs
  • OCPBUGS-55068 - [4.19] Bootimage bump tracker
  • OCPBUGS-55842 - Missing CSP FG lift in the console-operator
  • OCPBUGS-55934 - Metal CI perma-fails on 4.20: workers do not boot
  • OCPBUGS-55998 - Cluster CAPI operator: should not use v1beta1 of the AdmissionRegistration API group
  • OCPBUGS-56006 - Azure doc: add support for Lsv4, Lasv4, Dxv6, NDs and NV series
  • OCPBUGS-56077 - [release-4.19] The web console still shows message about must resume updates for worker nodes within 60 days in 4.16 and later
  • OCPBUGS-56113 - Extract listening state when transitioning from faulty
  • OCPBUGS-56121 - Fix up node_controller's OCL unit tests
  • OCPBUGS-56136 - OS Validation check doesn't always work
  • OCPBUGS-56180 - Add hot loop detection in MSBIC
  • OCPBUGS-56193 - 4.19: CSI certification fails for RWX volumes
  • OCPBUGS-56213 - Ingress operator cannot start without the "OperatorLifecycleManager" and "Marketplace" capabilities because of the status controller's watch on Subscription
  • OCPBUGS-56216 - OVE builder: Remove RHEL9 image from additionalImages
  • OCPBUGS-56227 - Edge node with custom KMS key may not be created in particular edge zones due to kms:ReEncrypt* permission is missing in Machine API.
  • OCPBUGS-56230 - logs are being spammed with "E0317 15:28:09.035372 1 base_controller.go:279] "Unhandled Error" err="VSphereProblemDetectorController reconciliation failed: obj.Name must be provided to Apply"
  • OCPBUGS-56239 - Signature mirroring default should be disabled for 4.19
  • OCPBUGS-56266 - Non-privileged Pod fails to mount /etc/docker via hostPath
  • OCPBUGS-56278 - [4.19] Fix crun-wasm extension in RHEL 9.6 based RHOS
  • OCPBUGS-52367 - Must gather doesn't collect IPsec data on the cluster upgraded from 4.14
  • OCPBUGS-55460 - [4.19] Enable RHCOS IBM Secure Execution installation on IBM Z17
  • OCPBUGS-55789 - [release-4.19] Update HyperShift control-plane-operator to use new uid and extra fields for structured authentication
  • OCPBUGS-55941 - [release-4.19] [ci-watcher] verify-deps job is failing on all PRs due to mismatched go version
  • OCPBUGS-55976 - Add missing patternfly/react-topology to shared modules list of dynamic plugin sdk
  • OCPBUGS-55979 - [release-4.19] layout issue on Overview page
  • OCPBUGS-55995 - [Nutanix] nil error displayed when setting a not exist value in preloadedOSImageName field
  • OCPBUGS-56026 - [4.19] Poor handling of incomplete Redfish URLs
  • OCPBUGS-56035 - Fix PIS edge case highlighted by blocking payload test failures
  • OCPBUGS-56160 - Unexpected certificate duration in development mode
  • OCPBUGS-56256 - Fix expansion of RWX volumes with recovery feature
  • OCPBUGS-56261 - In OCL. Failing MOSBs cannot be interrupted
  • OCPBUGS-56413 - [knative] Self-provisioner user can not access or create event sources via ODC
  • OCPBUGS-56422 - "Negative matcher" is checked by default on Create silence page
  • OCPBUGS-56433 - [v2] oc-mirror v2 generate non-unique archive file names
  • OCPBUGS-56458 - HCP pods not running with terminationmessagepolicyfallbacktologsonerror
  • OCPBUGS-56490 - For OVE UI Virtualization, the operator CRs must be applied after installation
  • OCPBUGS-56494 - unit test failure caused by etcd image removing latest tag
  • OCPBUGS-56523 - HostedControlPlane: switch admission registration API from v1beta1 to v1
  • OCPBUGS-56562 - Validate OCP API Server info only if reconciling KPI
  • OCPBUGS-56563 - oc-mirror v2 has no output while loading cache during disk2mirror function
  • OCPBUGS-56567 - Pull image from ACR failed
  • OCPBUGS-56595 - Remove leftover docs pointing to SystemAssigned Identities
  • OCPBUGS-56600 - The toolbox package built in rhcos-9.6.20250514-0 can't work
  • OCPBUGS-56632 - MCP is reported degraded in the upgrade from OCP 4.15.44 to 4.16.39 with error "Marking Degraded due to: "unexpected on-disk state validating against rendered-worker-XXXXX: content mismatch for file \"/etc/systemd/system/kubelet-dependencies.target\""
  • OCPBUGS-56634 - [OLMv1] operator-controller cannot access the /etc/docker since its SELinux type changed to cert_t
  • OCPBUGS-56639 - [4.19] BMH fails inspecting on ARM SNO due to incorrect boot order on SuperMicro
  • OCPBUGS-56646 - [4.19] Bootimage bump tracker
  • OCPBUGS-56653 - OCP on Azure MachineSet scaling up fails after upgrade to 4.15.48+ on non zonal region
  • OCPBUGS-45621 - The dynamic-system-reserved-calc.sh fails if executed only with `true` parameter
  • OCPBUGS-50563 - bridge-cni port-istolation support
  • OCPBUGS-55716 - Console operator does not clean up synced custom logo configmaps in openshift-console namespace
  • OCPBUGS-56082 - [release-4.19]Backport UPSTREAM: 130047: adjusting loopback certificate validity in kube-apiserver
  • OCPBUGS-56149 - Alignment regression in ActionsMenu dropdown
  • OCPBUGS-56185 - [v2] oc-mirror v2 retry-times parameter does not work when mirroring release images
  • OCPBUGS-56372 - Enhance OCP Installer destroy logging for vSphere
  • OCPBUGS-56437 - 4.19 - Bump to Kubernetes 1.32.5
  • OCPBUGS-56445 - Boot Image Controller should not degrade when golden configmap is slow to update
  • OCPBUGS-56527 - Disable topology for Cinder CSI controller service also
  • OCPBUGS-56560 - Verification error during collection of operator catalog image
  • OCPBUGS-56714 - library-go: ApplyDirectly unable to handle ValidatingAdmissionPolicyV1, ValidatingAdmissionPolicyBindingV1
  • OCPBUGS-56721 - [release-4.19] Ensure the etc-entitlement-pki secret exists
  • OCPBUGS-56722 - Handle deletion mechanics of MAPI/CAPI migration machine set sync controller
  • OCPBUGS-56759 - ISOBuilder: Remove default password for nodes
  • OCPBUGS-56761 - [4.14-4.19] 4.18-4.19 update stuck at crd consoleplugins.console.openshift.io
  • OCPBUGS-56762 - installation failed when machineNetworks set same ip for api-vip and ingress vip.
  • OCPBUGS-56771 - ClusterVersion: The condition type is changed from "ImplicitlyEnabledCapabilities" to "ImplicitlyEnabled"
  • OCPBUGS-56773 - Disable PSA for 4.19
  • OCPBUGS-56775 - Layout of Welcome to the new OpenShift experience! buttons is wonky on mobile
  • OCPBUGS-56776 - CAPI MachineSet should be created unpaused when it is authoritative
  • OCPBUGS-56777 - Don't enforce restricted PSA for 4.19 hosted cluster
  • OCPBUGS-56790 - Add Catalog Default Tests on 4.19
  • OCPBUGS-56792 - NodePool fails to start if a management cluster has ImageContentSourcePolicy with specific mirrors
  • OCPBUGS-56796 - Component Readiness: [OLM] [OCPFeatureGate:NewOLM] test regressed
  • OCPBUGS-56810 - OVE builder appliance bump to 936210
  • OCPBUGS-56811 - No validation prevents IPI installing only a single node
  • OCPBUGS-56826 - [IBMCloud] add the VM type which install pass into the tested_instance_types
  • OCPBUGS-56886 - P CI- Fix bearer token exposure in exit condition
  • OCPBUGS-56896 - ignition config doesn't include the proxy trusted CA for hosted cluter's proxy
  • OCPBUGS-56910 - Don't enforce restricted PSA for 4.19 hosted cluster
  • OCPBUGS-48709 - [4.19] sync master ovnk to 4.18 (dummy bug)

CVEs

  • CVE-2019-12900
  • CVE-2020-11023
  • CVE-2022-3424
  • CVE-2024-12797
  • CVE-2024-45337
  • CVE-2024-45338
  • CVE-2024-52005
  • CVE-2025-21764
  • CVE-2025-22868
  • CVE-2025-22869
  • CVE-2025-26465
  • CVE-2025-27144
  • CVE-2025-29781

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

openshift4/aws-karpenter-provider-aws-rhel9@sha256:e3cad8147b30fb844c43e0b141a44d136eeebe6ac0645d82b763c4dfc18d6771
openshift4/aws-kms-encryption-provider-rhel9@sha256:d44b27953826e6fd4b33c9b44dcd07fb15f622004a08c484f48940f4bf788634
openshift4/azure-kms-encryption-provider-rhel9@sha256:8a51d40500d4013da48203189481a217d7387c6b756077d91a38071470b23bbd
openshift4/azure-service-rhel9-operator@sha256:d7b541ad17a1d0bbb67601a0637484c709bb4f8bfc81aa65400dfac9dbacda11
openshift4/cloud-network-config-controller-rhel9@sha256:c2fe23659c0446480a463b5d84ef2236d817f8657794440b84a64a59a02fa750
openshift4/container-networking-plugins-microshift-rhel9@sha256:577cd34fe1f0a7f77649550f9f1ef89c6c2c62a583b794ea1f46ebc5555b50d2
openshift4/driver-toolkit-rhel9@sha256:58739e57dad22a381a3c57b3f5ed8dc8957012eb9e8120974de12f1f2bd2f728
openshift4/egress-router-cni-rhel9@sha256:2a6eef1e29be5f2245a9003314d6cc86cf82bea9715008337a5a361a0b4d8588
openshift4/frr-rhel9@sha256:420350a90fad61e3eb09c86cedc700611650de4c79a61a61f462cc582d8e3cc7
openshift4/insights-runtime-exporter-rhel9@sha256:b3f5c971209ad036ac2affdf4531c1ead642a96a4896f40e9b77b6055fd99f4f
openshift4/insights-runtime-extractor-rhel9@sha256:8cba9ddcdf77de697e1455c8516794a0ea4ac13726f1ded11a5171d3c7500b41
openshift4/kube-metrics-server-rhel9@sha256:84ecc70a0036ad30a0535a6042d855e2ff90591afe3c4119e251f8a0e87a1181
openshift4/kubevirt-csi-driver-rhel9@sha256:c984c22be707fa38c66eaacee014ae9332346400f224542082b80ff872da2d53
openshift4/network-tools-rhel9@sha256:05beb48975f3d46f01cf6faff0ad177a2807198917ad15668b6e733614fb0c35
openshift4/oc-mirror-plugin-rhel9@sha256:0d8bbcf7251ffc3a9da66280edc01a9fde87818f583032664b355ab003c8e4e5
openshift4/openshift-route-controller-manager-rhel9@sha256:2e34f6852951eb3073e5ff1ee00f0cb49ad06613dea4385ccc0e08b2fde66762
openshift4/openstack-resource-controller-rhel9@sha256:d2f6704699db431fb08a9575fc468e7a7b78e83b592bfef0ca11d6b2af1adf89
openshift4/ose-agent-installer-api-server-rhel9@sha256:1d183d0dc2f91b028ea230bd252d551549216e7ed0c0751b483e9a3e7233c078
openshift4/ose-agent-installer-csr-approver-rhel9@sha256:36558d8b9b2bb6a3c7dc079b5ff6145cbc4abccc6022b53052eadd341d0ad747
openshift4/ose-agent-installer-node-agent-rhel9@sha256:bd84ce4b125c7eb5062521f263d185d55b4f8a3cb6bce448c4cb5208713917ab
openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2acb08efa0193edf9f0f3b26e7d4bbabe0900c3cee4b961088f9f1f23419748e
openshift4/ose-agent-installer-utils-rhel9@sha256:1cb167183a3c5f6882f6fac330e0323db919dde6f496dd4145aad8e7cd29f4de
openshift4/ose-apiserver-network-proxy-rhel9@sha256:7a7c1371f5ed8ae29e54e669a35b39e41e2f102cd02649cc3f0de4764586d3aa
openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:9220f2471f3c68f0d40c1726bf4b79a6cfd191c3353f03ef7bfe458c5f263dd3
openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d9943fecba6e30153f8fce622483432a43ccbeabe13c55a0a6a6f20d06c30ea9
openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:149f4e7f977efa1ad20da16a8223267b0b2e0325c65b121393e602af11ef5cb2
openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ac7265216082b20dc5335f0424c48221cd35e9c7b889f3a9805c16330104d03d
openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:50d8fb41b650c0fd30b682b4effad8dbf3e7e00e66b2aa01d2c00d38c0270cb4
openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:ab584d0e0dcc46fdde3f9e2aebca32ecebb508deb816f0108bcca415727c49a4
openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b8cb952845c068c8f782a74292e7b8611281f6fbebd7b9255f8bff115e18de80
openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:e43a4c4b54a25f54f045afae931daee667568caa0609da0fd10f64d489e948c6
openshift4/ose-azure-disk-csi-driver-rhel9@sha256:12a6f518d4b4797f2e6b1ec1ac1ef611bb4c43f115df778b931c554bc82afd7e
openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:7039f234ff30298f4b01aeb4436b56fe4da6eaba8a755066690391170a1ed67e
openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:255b2e974c94c06fa20c6569972f5d0b0b663208b0a73c7725dab37bc32bb6bc
openshift4/ose-azure-file-csi-driver-rhel9@sha256:47dc88e18b517d1932bdb9ea823a9ef44c9de4af3f1b0675b6233b41476e59cb
openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fffb2c9f93d8dcbb247cc61a430c24ef5c00fed0b2ef6e3d8eb190a1a18cb08c
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84ae90f4fed774b68690f88ea7846b81c09b2340779d6b852a1c0b413f92be1a
openshift4/ose-baremetal-installer-rhel9@sha256:3fccec37eaab213a3320c4ef2e00cd3edbc1e3f43a309fbe2f40254d0f0cafaa
openshift4/ose-baremetal-machine-controllers-rhel9@sha256:2b36543b106c4db585e4e86fe326fed2c1ede3a6d9c95dc93b81681c0be0453e
openshift4/ose-baremetal-rhel9-operator@sha256:c6474c38659bf3ee522a89ec6371e1650414f5d86526883b1f1c4588c40d82e8
openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7dc109c713cfb490c7f988f1a35b34a7b92da99d6e39663894ce05aa84283c62
openshift4/ose-cli-artifacts-rhel9@sha256:0d99537716f4a3ca2834915abe64c7c92755c3476ff8e2831a03c80357ca38cf
openshift4/ose-cli-rhel9@sha256:b62b2c13fee75a6995ca2068ce4696f2c33de743663ecc559a9a16739e47313b
openshift4/ose-cloud-credential-rhel9-operator@sha256:f916f0090f36880fe3ef578584fad7dba46bd6b4be253e1fec9506b3d182535f
openshift4/ose-cluster-api-rhel9@sha256:7ed40da7e5b67ad0d9e2bf679225441156812d212637f054a60ab5dad0a435e8
openshift4/ose-cluster-authentication-rhel9-operator@sha256:17242f4cccd2fb4efbf495a0d2c25578bfed0e41f4d2f09ec9f860ab71553bb6
openshift4/ose-cluster-autoscaler-rhel9@sha256:58aecce02213442dca1d581145e85d45ca22f0ee5ebefcd5cebf253abc434cec
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e7354f31e059e98a28749a75e4d35adfce7b10b2b757872457447e2170313cad
openshift4/ose-cluster-baremetal-operator-rhel9@sha256:02a4aede6f4f718c6d4097023a87ce21a3a92875f0f22725f385faa4744519f1
openshift4/ose-cluster-bootstrap-rhel9@sha256:8269d8a5bc8ed47876b928b4c1710998cec4935d65b98b53284dce56507ebb54
openshift4/ose-cluster-capi-rhel9-operator@sha256:a7cf88a93161b10dcd90d9cb369d051681821f55f8c272c179bdb405cf81a547
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f083e43517483f94827a0518dafcb995539c05d65a7eb21fcfd51af6d026e219
openshift4/ose-cluster-config-api-rhel9@sha256:8859619ac7e46f633b6efa3877e8bf5b7eb9fdce5c9ac367d29823373eacbb76
openshift4/ose-cluster-config-rhel9-operator@sha256:534f97abf05a833555392ec95a8aad9312cd1f6f08e427c1c590cd9f6c21f396
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:af025bd9e3e1611584a4b51538ef4a88a534689d7ddd09945d4e8d0b6cbaccb0
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:6f20428045212c3faf02ee14343972f6e83ca796b0eccc947f714dd535bc0d58
openshift4/ose-cluster-dns-rhel9-operator@sha256:b5ee47eb6674924de8eab2cdf7672176c94661a5bd4e45489ba9d8e231823fc3
openshift4/ose-cluster-etcd-rhel9-operator@sha256:fb195287c17381da84eb94d7ae6516e444c8ed17bcd10cbe4f2ffc75cd3c4145
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:1ed1ba0ab627a6eeef711ab06de12ca68487021c156c7262b1db3fc5a5db5b12
openshift4/ose-cluster-ingress-rhel9-operator@sha256:1aabe8f6bccf90a9378d4b9f2188adf0cce443ae6ab56c6dc2edf181b3839cc9
openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:1fa94a9b035198b4aa9fe0092c364af7533e5042532d31ed6e789cb3d1eaa015
openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:932a2d9a63ecacfb9eddc9db6a648935e6762bcce8ac7f2c0b7f72208d48baf3
openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8758ca35bee75c9da680cde96f64e9a26b54653fcc2fdf43f6f97278203862ce
openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:20b36b9eaa6750d1e9fbfaf883cc89ddc5da7a298f33f9a21ffedc3a43a47493
openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:f7267cd733c717663c52244b3b98b3070e639f257e16e7aa585af49c7cb37392
openshift4/ose-cluster-machine-approver-rhel9@sha256:16a19a68bf24dc308a59fd24461c6dd9e51c4cbb56aa3bdd1f48ebef319506f7
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fd62aa67bd362b2d56528eb2a1d206443e00080d24163f6b10471cbeb29f08ec
openshift4/ose-cluster-network-rhel9-operator@sha256:74b5408affccdda1d81aeb64e238270b9cde0cba8d218eed5ea0d452c6d19331
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4df22a14833e559d410f7b5c3df519006c889e9fb63d4482e7feafc1e50ba507
openshift4/ose-cluster-olm-rhel9-operator@sha256:a90eb4d796e2c1c124f33a84be2fa5809d547cdcde026c856beae0f6b95b85d6
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:62f8152ba9ccb06cbb6217c0d535b212ae590741ddfd98540ac9e6647d94cd5b
openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49ffa3766422c44f0f40d0ebb4276d72508714623f3d78ed45f50cdef0917262
openshift4/ose-cluster-policy-controller-rhel9@sha256:f92501a3d4f2205ac8b3934e112f499ea3c25bbd0330218ce15ebb53d2a1854c
openshift4/ose-cluster-samples-rhel9-operator@sha256:42e9d26a82d593813844d53f025c710a4d403227d0ed4274b3aba6f4b994d34b
openshift4/ose-cluster-storage-rhel9-operator@sha256:476a56029f7687629f4455c3897275b13496801f3f6b91ee8451b1e647bf290a
openshift4/ose-cluster-update-keys-rhel9@sha256:9630ae2005b4b6d62bc36ca33e686a858adabca2d1bf6f40a24f6bcde9a38fc0
openshift4/ose-cluster-version-rhel9-operator@sha256:06c665146f35852ddae9291408168007f97b2759db79574c3858dfeb08feeb4d
openshift4/ose-configmap-reloader-rhel9@sha256:2e0f630d99abfb5c64b4931bafbf106ff904c6a774e7040ae9867e83b6bda2a9
openshift4/ose-console-rhel9@sha256:8e99230a8b17751756d932e3b8a90fe6e65cad858d44cd9ae020e82ae9b14144
openshift4/ose-console-rhel9-operator@sha256:f6635e0da1a57a2e940c9f03930630aa2faa3bade10fc06bb1ab50a52827ddb8
openshift4/ose-container-networking-plugins-rhel9@sha256:a2c9a60b3b92629f1ec0a45db7fd59798d8cd04f0f53b9aa847b8f51c6ccc302
openshift4/ose-coredns-rhel9@sha256:a59e134deabf9903df5948e41b58370b2c481ac14046020424e2262aa1c12bdc
openshift4/ose-csi-external-attacher-rhel9@sha256:fd937c333749baaded1d01af3bddb06cfad3318a1eede5ff146b5e9801a45bbc
openshift4/ose-csi-external-provisioner-rhel9@sha256:b44c7a388e19d35807bd815caebe35b3cc62e73c73413882652a43cb218879cc
openshift4/ose-csi-external-resizer-rhel9@sha256:d69fb118059bde2d23bb89bbc0898640a61918cc7eba6d4647e3ad582dd87e76
openshift4/ose-csi-external-snapshotter-rhel9@sha256:e6624d61b301e969e22163ccb9d4e34f8b7a9bc15f77092b3f33a76bb6bc784b
openshift4/ose-csi-livenessprobe-rhel9@sha256:a55c4b958b79ead37750c84f37ad592c8f5090c875b5bdbb6121df18ea611d6c
openshift4/ose-csi-node-driver-registrar-rhel9@sha256:a11dba19a37798e033faeb77ae01b9280399aa48af208c04b3d7fad6f72f1809
openshift4/ose-csi-snapshot-controller-rhel9@sha256:0c35dee3d424218e0e2667f22c07837aa3d5e64d06eb96738a4f9231b261c35a
openshift4/ose-deployer-rhel9@sha256:d3ad0674f8535ece7f739f10cc3fbdf81aaff7a4d7c68f183c1b810adba0c3b6
openshift4/ose-docker-builder-rhel9@sha256:de23753a423f4baf82f9af5f392e092b0d2a05249066ad04531ccd7cbfe860af
openshift4/ose-docker-registry-rhel9@sha256:e46c1ec17f9cc8d6a836f6d782bb31f1939a8d514762c96b05018d66cc370c1c
openshift4/ose-etcd-rhel9@sha256:c59fcf62593793bf5b53304ca28e5a68cb66fd9e9a353512ba656a83f882b83e
openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:d8ee278f447a61bdf14ea737b815ac8b457b989c258eb5f4093c0c9980d162d5
openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:cdf8db1e78802ea350add6e1ed75d8c4e87d6d5dae5ffa225cd3f2c6ed70b1bd
openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6828ccc31fe00f71c3e94fa0f426b3775f358817013e7cba25b8ad8c1d5617c1
openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:bd99857c8a8a1f9044a04f3013825cf755c3d81da5c76b1aa12c7095707594e5
openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:adc900ee24887b55aa0fa3d0ff01d1241caddf8ae9ee7c31b887a43ef22eee4f
openshift4/ose-haproxy-router-rhel9@sha256:0d106d39a100363cd871217b328a12052b9dc95ac36c0701f62b01986b570a59
openshift4/ose-hyperkube-rhel9@sha256:4774a993b4ebf062ce420cb60120e446bf620ad86ba02afe2d47a8f3e33e4b79
openshift4/ose-hypershift-rhel9@sha256:55afce9e1e1495a4e1698a77a2078ee8658722fa15ef9d55efbeefebba9f5a9c
openshift4/ose-image-customization-controller-rhel9@sha256:292021d003c5f305cfbdd49bf7711c59cc49f4a42e2c8622b7a8e3e291e402ce
openshift4/ose-insights-rhel9-operator@sha256:677a1b0bfd8b76d1cbdf4069ad26207573d31ff6e5eafbee8fa7d64efc80c5d0
openshift4/ose-installer-artifacts-rhel9@sha256:706b7ea8cfe6238669738aaba86052acd81380dc73fcc0226501dbffeedb4dbb
openshift4/ose-installer-rhel9@sha256:565d7fe92489e5780fc247f4e17d2bcf7b1e7f3927c91633c3eba672bf8cf64a
openshift4/ose-ironic-agent-rhel9@sha256:a5202cc007f376df8b1dc8a320b53ef4ac6925097cf3f4c4fa3183d717592a60
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:dd0d6d059b0469428571253592b202e16f1f496ffdc51f2ad34c272daa8eb235
openshift4/ose-ironic-rhel9@sha256:2283fcd746e242e4783b265da00b4ef3f2a0db807492fd65aa1b9c39a10c5d21
openshift4/ose-ironic-static-ip-manager-rhel9@sha256:871ec203193bf57b376cfab224455a0285225b3329e98f8ab1c7befcd0f90b53
openshift4/ose-keepalived-ipfailover-rhel9@sha256:b4302b755bfa00a4b610c5e3cda32e57a63eddccba1302f493b2dd6be5910fee
openshift4/ose-kube-proxy-rhel9@sha256:1bcc06cf8fe91472ce050cf35f5da63a53e521e90c1d3568b7e243a706d4e320
openshift4/ose-kube-rbac-proxy-rhel9@sha256:e195cc72a426297a9fe8f9d843d20d837a17889f6fbbcbfcecc9bcc8278ecb9d
openshift4/ose-kube-state-metrics-rhel9@sha256:cf042b7f460a24a60ac4c2ca0c7a906736d05c7185c172848e1853f0131105da
openshift4/ose-kube-storage-version-migrator-rhel9@sha256:1ea078eb0c2a95c59ece1faf7196dfc8add3e664482eb05d5623efa57709efa5
openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f2f9c9e92ac0e9d3d8484ddff70716fdbfc603bdc1936e6aa1ad32e5c834c691
openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6bc4d9fbd9d2b47a1ca56fd6253893e6a37ae3cf131e75a6cfcb6be37d29da50
openshift4/ose-machine-api-provider-aws-rhel9@sha256:47b527804df0f6ee640af85a2f3ccc4fcb7d96ffea5d2d0360fc5cfc720afa99
openshift4/ose-machine-api-provider-azure-rhel9@sha256:a2b388c5c8f1abbbfdd06abfffa00e93606a71b324121555f16d7f1ac07dc034
openshift4/ose-machine-api-provider-gcp-rhel9@sha256:db0253bc6d2863a071c53f3e2f3a31ccfc0424e2234f4f0d077a54acc837bc3a
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:13771c381481bd2813a046dd78e5debbb5f0d45a7f3cdcb2326136dd463602e2
openshift4/ose-machine-api-rhel9-operator@sha256:a194775425e40ab6fe647e49c30d36ab6e1c721ad3183b73e77a67c92e2e9ac7
openshift4/ose-machine-config-rhel9-operator@sha256:21bbf44ff1c41aab861dbda7d2e84c0d8970cff4607d75eba53b0107d2de380b
openshift4/ose-machine-os-images-rhel9@sha256:38a974cea72888476b1e621707028e5694f7923b8cfa7cda85d2c337091fc1de
openshift4/ose-monitoring-plugin-rhel9@sha256:90b16a1cb863dbee21981377d4c33fb3db645165a60e8d62e21261ad23825346
openshift4/ose-multus-admission-controller-rhel9@sha256:dfd88cbbbf83a6fea7fe459983c42d18b08c1a52eca865af788f4a6c5887cc14
openshift4/ose-multus-cni-microshift-rhel9@sha256:1990a136e1c39bfb9d9ba57e1cad502bf3fbb7a1842a544e8094ec276068e4a0
openshift4/ose-multus-cni-rhel9@sha256:22e32d4eec2197f14d7332c9e04af0d4499916a0f38afe42f76c0372d39baf88
openshift4/ose-multus-networkpolicy-rhel9@sha256:77b1d2627bc6625a5c6cac01062339327c99fe93ad59fa947bdb354782f61698
openshift4/ose-multus-route-override-cni-rhel9@sha256:cbb5790b28f19983f2a14c06f12f8bc4c00caf4756dfa253b8580216575dae72
openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:07164787dadb1b59a74bebcfbef680ab178fb4a81a8f1397af08d5cbf0c9d548
openshift4/ose-must-gather-rhel9@sha256:022abd46b89fd7bae1d884b294ea0e9a176066558ded9da0cad4eed20c283557
openshift4/ose-network-interface-bond-cni-rhel9@sha256:7c186719e1cad077a906f83346ddc3ea5e4b63f73d2eee382ccae7081652515a
openshift4/ose-network-metrics-daemon-rhel9@sha256:d594b0322cbb57fd2d01cf00c4ba09b501fcd56ab0ee43ce75b9c14dc1f54655
openshift4/ose-networking-console-plugin-rhel9@sha256:8d14a29b25ccec34181e6958995342574a8f1f6b99e1153201a8c3e58f656f5c
openshift4/ose-oauth-apiserver-rhel9@sha256:f0172279d256db1c35c78be9c3bdeddfe5286651e5d8a57325d17c3e6aecce71
openshift4/ose-oauth-proxy-rhel9@sha256:48555dff292e60d3286b2361b11bca54c75bf12b216a4e6d8a4b1a8c3ed8253f
openshift4/ose-oauth-server-rhel9@sha256:b9fc50c2306d33dd613215af664aefd9711cd20649584b6c1b9b2b6ce673c46b
openshift4/ose-olm-catalogd-rhel9@sha256:b3b1c710638e39a800c95a7f03b1fc91b6f72fefa1bb5d05ff41156d774d86de
openshift4/ose-olm-operator-controller-rhel9@sha256:8ad313fb38b6eead2c0a928cf98095178fa0a23aa216771d7daeff64ff90c183
openshift4/ose-openshift-apiserver-rhel9@sha256:445de823d6331b4dae0ed8798b74c5e4d3c401a87bb4ee713443cbf46f1b5eaf
openshift4/ose-openshift-controller-manager-rhel9@sha256:fa7599041c99f348c904e3b25fb6218948512ee8ac43bb05ce86fb3dc1e93cda
openshift4/ose-openshift-state-metrics-rhel9@sha256:81e5210ef96ef421283dfbc0c9b2922990251167993ba224f735c6ae62211805
openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0254162331acde448a0ac4600e007feb8de9c923d91edd73a01c67d2e9547d63
openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:95be936107a003ef17989ce22549b65d2025b2f7ee58a3a6184c6d7e34e7d2cf
openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0dd3f7e4b9b3e8b515cd67f504e81b7a80a4c7cda4547e9b23697e6ef2db47bd
openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a0f5d5d1345399dadce6b671f86f86f90591814b383104ed560361243c41e874
openshift4/ose-operator-framework-tools-rhel9@sha256:474aacc1529f6c435ea850b1fb4bac73d2c10e85dfc1362a33fcc55eb0724e32
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:644c8d2a006ac602b2eb4c9d753c0d939b20508178ffd0e96e3f9ba803c8676d
openshift4/ose-operator-marketplace-rhel9@sha256:0d91bbe6153913f6c0d72989537ed39d1274aa23b6d11c8a356a42bfd05b709d
openshift4/ose-operator-registry-rhel9@sha256:7f904deac1c162d380eb6cf902aa689c16809da2b55a4345ea8b20ed5ebbb30c
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1298aeb1ca7aa7a3c5f6b11fdbb8f246f444cccf5da4633b63ebd6808a3687b7
openshift4/ose-ovn-kubernetes-rhel9@sha256:f7df7bd88c5253f161ba7789cbbdcb0afb5ebc54aa2b600766264f4ea5ab3151
openshift4/ose-pod-rhel9@sha256:8c67304dfce7c7b242bd704d4a3d5d7efe662dcb8f0eb7c87cdbc339a5b086d2
openshift4/ose-prom-label-proxy-rhel9@sha256:6abdbe6d5fd750ef6c738dec377d24a3adb34139548e2feb1fd45809dbd0ca42
openshift4/ose-prometheus-alertmanager-rhel9@sha256:d17786e9c032735682b34b8a2e027fda29af66afb7a0b965500ad45fe009dbab
openshift4/ose-prometheus-config-reloader-rhel9@sha256:a2883b93a1b4f9727c9d040f20cb1b35068768e87e9b0110d2a23f57e96bfe7e
openshift4/ose-prometheus-node-exporter-rhel9@sha256:605361b2749cfd2d642308c4fc653a059d56527a2a4b51b95bf95de0b3ff8cd9
openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:c925d1e91816adb9608264e317c0a5d1d6d9356da8fae17df8c9c38c0216e340
openshift4/ose-prometheus-rhel9@sha256:4c0278a2e5d969c49cdc75cf64c82f1f8c40f0d54193531fdbd1c40818a6007f
openshift4/ose-prometheus-rhel9-operator@sha256:07a57c75ad2baba19e8e096de07a3c5bfbe7e5cd5ed71dadf7a446f607ca54e8
openshift4/ose-service-ca-rhel9-operator@sha256:190b2d055d4ad12a851085985dbebc2f077b999e259e517c218d2e44757a9ff8
openshift4/ose-telemeter-rhel9@sha256:2c086bc3b401ea549d52d0ef4c6475ddbd9e26ee613da0852c63348e88f7dd0f
openshift4/ose-tests-rhel9@sha256:c75e60a33a755af974425b91d9c940f54935ae956c43f47dfab2dad7c9c45a55
openshift4/ose-thanos-rhel9@sha256:63a70bc43e3ffd22b6faac06ffc65f96d868893ebd9454e9e142b107ac5541cf
openshift4/ose-tools-rhel9@sha256:538cccfb62514b9968b6e548cc5051af4202dcecdd502fc466412114d81b94e3
openshift4/ovirt-csi-driver-rhel9@sha256:2bd4dc1a99be3995f27ed75514949301a980d775b041dd18847656a724472a50
openshift4/ovirt-csi-driver-rhel9-operator@sha256:5074adb48c2ca5299dd272322c7b975925d99a162325b87514bf4c18d8228025

ppc64le

openshift4/aws-karpenter-provider-aws-rhel9@sha256:da00b37b5a73b1cdf5c16b589e84d889e9d358fc464598d3c4712d82e4aa67d7
openshift4/aws-kms-encryption-provider-rhel9@sha256:b10e872f66fddc30b0807110231f74f7441e8b393a91a8f9bcace37ab98ace73
openshift4/azure-kms-encryption-provider-rhel9@sha256:fb1e071024cabf1dc6f35aefc247aca90c77267ae46cbb4b7a99134ca3458ef2
openshift4/azure-service-rhel9-operator@sha256:b47e4cb3796c52e993e139f67d2caf98748311acf83d3bd9912a0d6634c24e28
openshift4/cloud-network-config-controller-rhel9@sha256:c59fa642d37e4081c89fb1605dc0ee7d9ddbac246ba5ef7b1c6871bdc08d9427
openshift4/container-networking-plugins-microshift-rhel9@sha256:3f35cfc1ab56731f65fd4cd823818a69d1d7a79e9a66dea2b42278103820f280
openshift4/driver-toolkit-rhel9@sha256:19fc4443bcb387f5916ec700c90f8de839cf99ce279299b724eb2c9c7876f449
openshift4/egress-router-cni-rhel9@sha256:89775b72efa1b69549cb03679aaeb2f5c0296e70137626010c470f3113d66a22
openshift4/frr-rhel9@sha256:8939ea3164acfb8fe45e78344ce0edb4a99c8562c581443842bd0f7d1104834d
openshift4/insights-runtime-exporter-rhel9@sha256:0e4ad840f2287af6a355bc756de6d5a36f0ab0899980fdb88aadf7bdde40e83a
openshift4/insights-runtime-extractor-rhel9@sha256:7fad7e3b9533c365f9516d5a6ae13b156d29c6cba6ff674bf4389118dccdb835
openshift4/kube-metrics-server-rhel9@sha256:745a9a3088a30afc2eccc2e27ca1d8e6f65fecba7521e3e4ae5524dc51b0dbf6
openshift4/kubevirt-csi-driver-rhel9@sha256:f9086ad75fa705da83d2e32882e4b0bbe5d7599c9a6e224b2c159045b9ca257a
openshift4/network-tools-rhel9@sha256:1873f3b659ef208b4dc3a53b839f459fab46859dd45fccd891be8c9c0b120f4a
openshift4/oc-mirror-plugin-rhel9@sha256:089de7ccddd7b67ca954a571df5102e209e286376bd1c37a502714d007c0cb02
openshift4/openshift-route-controller-manager-rhel9@sha256:dcdcbface9cb4b874689198cd7f86f7fc02e2c511a49e2d9aaab9eb57db444e6
openshift4/openstack-resource-controller-rhel9@sha256:3fe9b080c0f25a13989ec915f7fa4a31ee99ef2903bb8f4abf90552ef138809d
openshift4/ose-agent-installer-api-server-rhel9@sha256:df578486fda6b7ab95367fa9abc6ee1c8c7ce81d00f5172f701228b4ecf46894
openshift4/ose-agent-installer-csr-approver-rhel9@sha256:2e155322932804303a071672e806b6c2d006d0fbfb2dd9329e25d268a9ed9328
openshift4/ose-agent-installer-node-agent-rhel9@sha256:3c450d12e3bf2cf63b7a487632fac18e3aeaf396f6377edd4238349b795f749c
openshift4/ose-agent-installer-orchestrator-rhel9@sha256:15f35ea4afae1a4387d05bca9cf67a01e9fe50167c1a21852fe134ac2da27b44
openshift4/ose-agent-installer-utils-rhel9@sha256:2329486aeb66d91c41089d6800140a338c5b05042640891ff25302811a8b4fea
openshift4/ose-apiserver-network-proxy-rhel9@sha256:3f333fb9f02100858e120a55d6a5dc67d23f6e8c792e7cd109a1cf1c6c84719e
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a5b8e359b86c64e51a276c0370d8f72ba1a260b87ea430ea537cfe842bfe8fd
openshift4/ose-baremetal-installer-rhel9@sha256:f3855ae830b4ca62f51436dfb87acf63360810b1311b7d1028e08b19685b7868
openshift4/ose-baremetal-machine-controllers-rhel9@sha256:41ab24e37ea8ce9ba89ceecd23914d78ab9aadb91e74730d52b7a3555124611d
openshift4/ose-baremetal-rhel9-operator@sha256:2c6952db2c723abd24304eb4e05c0e797b87e6447493ec011350d52adbad2a7d
openshift4/ose-baremetal-runtimecfg-rhel9@sha256:1363e4af73ddca9aff1177e7db90aa1cc29fe99ebd1801d39b2854e9d06e4fc8
openshift4/ose-cli-artifacts-rhel9@sha256:ab415b8db5c56e70d1a6ddb5179daac9502fdb4e6fedc1d092bfeeca6065a872
openshift4/ose-cli-rhel9@sha256:a1e1e8a9246c51cb404bcb7d60aefb5842104e38038145455ce9468a146ce6f0
openshift4/ose-cloud-credential-rhel9-operator@sha256:f154352fef24df1214e7873193e1efb31eb8084168aacb773fa61e1d06abef68
openshift4/ose-cluster-api-rhel9@sha256:8ae28553754261b32a992d0112933fd5541d61b07f58edf4e610eb3712dec729
openshift4/ose-cluster-authentication-rhel9-operator@sha256:9007ccd598ba6f310bce256fbf3bbc837b6196b72a271e207dd89c3a8eb084b7
openshift4/ose-cluster-autoscaler-rhel9@sha256:18ace27fc3437e04653c1d8ae43fc2c0a9c8de9ff4820a91d50a4e9542571b2a
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:8bbc6828f9dcd29b7443c502eec0ace3bb19c7573ede172442e4677da6981355
openshift4/ose-cluster-baremetal-operator-rhel9@sha256:94c91cd16e2b97f889d6c09f7e70521e17ad369734ad491315bb75f4cdb21a00
openshift4/ose-cluster-bootstrap-rhel9@sha256:27f56390b2b41a85e8290ae22d2668a8d9fd27a07666a0ad40ffddff9abccda2
openshift4/ose-cluster-capi-rhel9-operator@sha256:3b44d3f1fc9c9fa6378c3873ad47b5a558b5f36253db4260244d6445ca792483
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:53553fd70d39cef43b44aa8705e48b48e53c2d93c217a1d60dc960e20dad9a4a
openshift4/ose-cluster-config-api-rhel9@sha256:74b937a385ddd3c00db9c14ff6176c9e2b577e29dc05ff91076cd2c91ed7e6e9
openshift4/ose-cluster-config-rhel9-operator@sha256:a7f273a2a4a1bd4df9f76ee8d14a4ba6641fe7057f1db41b4eb947c11f2ba8e0
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f5326f43b07c391f2f42ff9f228f45b8bbe6cb51af420550fafb3a9d32715fd8
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:240b4a11738f5dbab63a4086b3819e583a8f1d11a78250bf40d17ecd04693a3e
openshift4/ose-cluster-dns-rhel9-operator@sha256:dd35b1397b12812d0628efc9cf8333bd9fd7b0f6b84e5c011aafc7fab205e21d
openshift4/ose-cluster-etcd-rhel9-operator@sha256:7a3f965aaf848d910e9a2462c08b53b08e6cf762fbf76220a7af1a809f8ea92f
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f60b869aa0a0231728830c37b24444c46f95290d6e152f9776332c4bb25761c4
openshift4/ose-cluster-ingress-rhel9-operator@sha256:bcaed60d41d3a98af03692700fb9548945033b5ca8b5fa67f3e1b357f4904352
openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5df3544ba964fb5c41992b4c78762b6ac529095edc5c2cb2560999efbb16a9d1
openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c03c6529d522b3d3f333ada43a506d44cb30a022c47876a5688bcab5e83aa269
openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9a425ae507193dff06a8f0f061a6cfd7a29eddc5052b8853bc42bfdf953bbd95
openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:8a4151b9b564c652b3083747e40f584472b78754e3291c19c7417f8e82ffc396
openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1b75e5184e3e67be34d12bb2e8827664523f036e06e5f51a168c060ced221248
openshift4/ose-cluster-machine-approver-rhel9@sha256:d6733cc8d05e333c2b18a159ba44ae16648a3b98bbd58d223283d47d53dccb51
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d2f539e7ffb7c5791be1119130893d29ebb318d8b18ab77b572ee6a0342316c5
openshift4/ose-cluster-network-rhel9-operator@sha256:a914d44e24d9d11eb2fdfbc3f91fa55a355eb424f9e22366af3355a006a94bb8
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8f34ded845d43ff4beedfa658ceb4bbe0028582f9a70404e818add05baa4a184
openshift4/ose-cluster-olm-rhel9-operator@sha256:a707750bd1ab0d6a02f24066ca9eeed3690f05b6805aa1d2f0f829e71a178009
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:94bd80f9b6ed9668e07a0466eeea1b18413b1e737742a256fb316e722c5abb8c
openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:98aff0e0b2cca28b413bfa4963756a8bc924670a029f3c47f69489dcadd24a93
openshift4/ose-cluster-policy-controller-rhel9@sha256:5ad255c036dc4b8ca07440e0b84198a066738c739aa666b05496d399a67b25f9
openshift4/ose-cluster-samples-rhel9-operator@sha256:31bd1103c6167016bf23ccde0c1a2f7f02ab3d9f3d0bc1f79532f49e1d5cb89e
openshift4/ose-cluster-storage-rhel9-operator@sha256:3adcc3d251926cfd0ab132afaf1bb299099c1fbbfb8f2aee559ffe01e90f0e0c
openshift4/ose-cluster-update-keys-rhel9@sha256:86a1c2146cce1057c3d0beda2001121959d4e15263311e9d73a841a506222dd9
openshift4/ose-cluster-version-rhel9-operator@sha256:07bf38f83bce0a307ad2dc83ec7385e316dec75477a4989162e1505344eff20f
openshift4/ose-configmap-reloader-rhel9@sha256:b821f78379c2e1a0dfa7d8058d60d70dcefeed2dad76af4b4a32bb419740455b
openshift4/ose-console-rhel9@sha256:a59c00e1dfd60ea86a0ff30db5d6ed40e3e4fc8da0d94e6846f880d9387d89f7
openshift4/ose-console-rhel9-operator@sha256:ad80509d480f37456027b4c87c7bbdf4b7fdc2c424a2a464ec91cf4bf41ef68c
openshift4/ose-container-networking-plugins-rhel9@sha256:ab85ecc1dadb12a811598baa7e5b23355b3b2109b1f730aaa0c384f9edbf0dd0
openshift4/ose-coredns-rhel9@sha256:103ccd79b091d29a9de4ed97d9a0df9a5e7ba0697616149434908ca4c690ad12
openshift4/ose-csi-driver-manila-rhel9@sha256:3c941e6fe3807550a0b66b178314d22a9a613d400f0dc35f7b5e713d204bcc82
openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5fbef2f856b798e8c12dc7b468936e967f16cb96e9c6621d9498d29eb41deb3e
openshift4/ose-csi-driver-nfs-rhel9@sha256:8bed52889b60afa5ddfc2b5d86c935d46b0c9e3afcac984b603869ef43bd7b1a
openshift4/ose-csi-external-attacher-rhel9@sha256:868eb51577c010ac8cf2b5db56d7440bd11495e2d0c9069a855421b58b5c6ca5
openshift4/ose-csi-external-provisioner-rhel9@sha256:394058862919d251a87bfd55ee98932657039c65c9f381c2e072218245286919
openshift4/ose-csi-external-resizer-rhel9@sha256:fa0c7f21829e729a54f415def744220f945db3aebd84fd500aca4bbaa8e0763b
openshift4/ose-csi-external-snapshotter-rhel9@sha256:30485dbae38cc5d025e4b72c8c3e8d23aec83f66637585b853a6cf301af3baa8
openshift4/ose-csi-livenessprobe-rhel9@sha256:0c9efce4e8682a3a62ed0bb3ea0bfc12e1cc0e82cc5fbd40b7503899483c474b
openshift4/ose-csi-node-driver-registrar-rhel9@sha256:5978f7bdd4f53e1622f5004510d8759c40c26f59d0ee31137b95bc414bc797fa
openshift4/ose-csi-snapshot-controller-rhel9@sha256:85667e9e1050842df7057f42f2a9b9144877fb6640abc7c31d84e6c07295e49a
openshift4/ose-deployer-rhel9@sha256:1ac7d075456bd18448cb5300a7c56eec9c72125b906f03a74cf4ae918b88baa3
openshift4/ose-docker-builder-rhel9@sha256:91819d47e83f754b87f780e94bdc626555d111bb00ac68911a868de27984d1ea
openshift4/ose-docker-registry-rhel9@sha256:280c3684a5f7b7110b9308cc24e239d044bedcc751e9cc93f1cb0e0b9ded3009
openshift4/ose-etcd-rhel9@sha256:cbf5fbd655f1e27a98dae5a401dd0b0552117e54e6d533ea8735b33628da0180
openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:633a0432462dad469b35f48322f308ed196f2aa70d697f92b7284b02f3fb7a6e
openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4ebbc638b7736ed8e5e104cd7d2448fc5b955377b5c7d666debe931d904ed303
openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1569be8ecd8974a0050187b8caa6ef550fb8d60a1235f9a6bd033ea0919a2fbb
openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4abb57299d353b2648ac6a56b53644985d1a6f7dce70a76003bfa4c4d1e9bff7
openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69548cfca0cec2a5bdd34ed5fe1b7ff4b502743e370709cf53695a24f6405200
openshift4/ose-haproxy-router-rhel9@sha256:72252aa28ea1510c0891460145e84f9e84f97bd91c18a3e30e951ef89f20d963
openshift4/ose-hyperkube-rhel9@sha256:50943280e479034b2d75ee751ef3978e8e1b166fbe7228d562e807653f9d588b
openshift4/ose-hypershift-rhel9@sha256:8b63f2df5eb1a750870bdc0fe74e3b120643a7a1abfb3b9bd83e22025fb77a8e
openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bd41220f2a0c84d66141d2c5d2532e2bb7908cd2fa63047b20feb0ca513093e7
openshift4/ose-insights-rhel9-operator@sha256:2a92f09a2636581a9d533221c793fd2ac43547cae7b5541051c8e6dd32a40fb4
openshift4/ose-installer-artifacts-rhel9@sha256:02c516e0d0c61ff336208e54536db8025bd125b2a493917ab0232594520c3d61
openshift4/ose-installer-rhel9@sha256:73434003de3460574f928e10bd3dd8f7f4d8266b540875ad0a9c83ba1201840a
openshift4/ose-keepalived-ipfailover-rhel9@sha256:508c75f6864394f37b818d4a186ca2312baf3072091440a48de328bdd3ff0716
openshift4/ose-kube-proxy-rhel9@sha256:f5c8da7b2641a8f48c4b0729ab13997017443c0aa6aaa4c38a4bf3c7e7bdaabe
openshift4/ose-kube-rbac-proxy-rhel9@sha256:4bd953d774086f9521e374caa68fe424c7ed722be5afedfd18b53b0bfe7c8a7d
openshift4/ose-kube-state-metrics-rhel9@sha256:81ed84630b6cd4c53aa1459cd91048c5c8e2ef4c2bf425478d349d0ad0993d2f
openshift4/ose-kube-storage-version-migrator-rhel9@sha256:5a67021dbbffeba334dd201f9607d1c047b5f9790f3d15455e31cff0f5ea1889
openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0de49bb3fe46b773b4515cbc50bb7b5c91c79bcbc267cfeb100885821be73d6f
openshift4/ose-libvirt-machine-controllers-rhel9@sha256:87a2c63aefe584358f10c7123a5e72b887583e459e28ff430371ec6e06b14c83
openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4054d2177a0a9a5a23956aaa978b28ffdbc5090d5fe26ae93dfe3de8c38c4fdc
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40e730c5dae68d8dce0d8f4efafe9ebccfeccb1f77950730a01d97924a6cacb1
openshift4/ose-machine-api-rhel9-operator@sha256:f197b9aa39420093676b0b0a12e31c3bfd173a86c6351396d20165543c1ea7d8
openshift4/ose-machine-config-rhel9-operator@sha256:931f9e28e8d04c3346adcdb0107be1e298cb9874f61f673b008b64c0fbfc769d
openshift4/ose-machine-os-images-rhel9@sha256:e85aaa1bd9a3b617e44af3991ec60377c1db0139b6de82707e185280f33d6b05
openshift4/ose-monitoring-plugin-rhel9@sha256:7b0705816a438a1d31e80314ca2ccabbc0bcb8fdf0515fd8aac0ae3606f9b10c
openshift4/ose-multus-admission-controller-rhel9@sha256:51db345223a60a3ebdd5ef341b3424892c46cd321356e7128d8de7d2bcd83bf9
openshift4/ose-multus-cni-microshift-rhel9@sha256:ecfbc83ca213717a01b768efc57463de76436fa7c794bbd03f6da5b0ace9dc1f
openshift4/ose-multus-cni-rhel9@sha256:14415bc11cfdf268eefb9d264f97c14ef1631273e11458b96683375e4c4303f3
openshift4/ose-multus-networkpolicy-rhel9@sha256:14cfb1a4fbd86ef59cae77a1e9ca07610c65561dcefb88e736f7601c0c51653f
openshift4/ose-multus-route-override-cni-rhel9@sha256:09c8c1d1faedf5632115fd7517155c7a90f55d81e600d2ad50f36e9956317578
openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e44de50e4e40a78b9f4e70dff77260fffd21d913ef437ac49f9cb0c0768b0be2
openshift4/ose-must-gather-rhel9@sha256:3d1af90505bab33cabfd4bd5a7a8bff0b6230e6182827b62e216b9aa558a8c28
openshift4/ose-network-interface-bond-cni-rhel9@sha256:b8b046c14bee42a1bdf892d2440eb80ea3e6e2be0f40fedb98a2590a2ffc7c5b
openshift4/ose-network-metrics-daemon-rhel9@sha256:f0ae9806c85978a78e41aa2ecd875a89d0c15b3b17e52747e4a691bb9c9e9d8f
openshift4/ose-networking-console-plugin-rhel9@sha256:ffe0095180267f6d8112a5bfa868122dd4e6101edf2b15a40f09ee0de387fb17
openshift4/ose-oauth-apiserver-rhel9@sha256:5a502951b9d44a01f38fe9fa3f62e58cb604c28e5492840ddf779cafefe91ac2
openshift4/ose-oauth-proxy-rhel9@sha256:dad0f399c714f0dfab081d66506b7ca2c58ed33830b402c3b4aee74fdc033d99
openshift4/ose-oauth-server-rhel9@sha256:49bc7a29faf7a50eb679064b949c98bda7b21b5c858c42c0eddb9441a7325295
openshift4/ose-olm-catalogd-rhel9@sha256:6ba5484302c134986259cfeb111d7f36971a498b3c89844ca32733c1a1639636
openshift4/ose-olm-operator-controller-rhel9@sha256:07343e38085fdd02f659274d5957f482b310ca8579dfbbbdfe3127c8774c2679
openshift4/ose-openshift-apiserver-rhel9@sha256:22fc8ddba37f23fbee113db0fd57e99f23ade2e95787a0c9b0d775cedf7659b9
openshift4/ose-openshift-controller-manager-rhel9@sha256:59c9a8caa44779f5d28e477c7e3bde061de71f603f01627e11ef1ec733d6ce1f
openshift4/ose-openshift-state-metrics-rhel9@sha256:41871122ef3034e28cf827dad91907b0c550801c8ebc0e00abcf322f89a7f0f0
openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:30166ada0c65bb13d6d480fb248d1e5d20fbddeac3cc333b753be4130228bf2f
openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:358cddb49759a735d85b28de8cac792944188afdb6bcd7f860c4999e328f017f
openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:57c5a82f4059077915a8646e871f518714757089d564b3b1bad85758787f9648
openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:58d3d0dc756b3e5d5619b5d20aa2d50fb87ed10e49e38093321caf0db933cc39
openshift4/ose-operator-framework-tools-rhel9@sha256:427345416e3ced2108ab89224781af43a8cc5f9861c6872939ca948c4c2335d9
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:b9ccd5dbc90175ea028750672b3b8b6587800f11b173b01eed0941ae3016dc4c
openshift4/ose-operator-marketplace-rhel9@sha256:6bdf4290b5394346975a2937ef2edc9c340726949688f6d6896c16b15610a3ec
openshift4/ose-operator-registry-rhel9@sha256:0830b4c5c749534998718e4e0401dd28038eeaedff39632ac5d7c6a3182dc308
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b2abdca9b52a0347c8143a0f7bcce35cca73d3f6cf3e16be02299152435cf8cc
openshift4/ose-ovn-kubernetes-rhel9@sha256:1f618a8ac897e12b84e68e0a6c2545549da4ddab513d3c4f11efb49394adbc12
openshift4/ose-pod-rhel9@sha256:2d81bfa44a3240976eeaef326fd638625bd58ba70175803591ea28fe131ed556
openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ee0d53ef04dafee40d23b9466ad11671320e6b6644bd54b69875085b3cc8fdac
openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:096c754f3b21a2e5d577a443605faffd133deece5d9d2dc110d9d6f95f5aadbb
openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:89c9c6bd4f713be1f12137cc088822e0458e16c72449e237dca8f8cac130db27
openshift4/ose-powervs-machine-controllers-rhel9@sha256:61f314c8e3fe7d57ee3f19006f4ba7fa4827813a06aba89dd1c4716585ed3c82
openshift4/ose-prom-label-proxy-rhel9@sha256:3f94b00c6a5be22c5fed1de98fe76cf5f8079015043050f43deb4548e758cec6
openshift4/ose-prometheus-alertmanager-rhel9@sha256:8ccc3fe2045f6f596021acaaf691b56bdeb9f708c2206d3d2f6d7e76e1dff18f
openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d06d650dd57ae34900dcd1dfd6cad30f6f85ef70d3526b151a4aa5a2b4650d7
openshift4/ose-prometheus-node-exporter-rhel9@sha256:00bb44dea6b660cb8479c4b75303d91be0a8d8e5d7af7bebfca04831e5d2a7e8
openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a5b680c9fb0624960ba47b892be77b200e577b7e99a406d48d5ad580ff9a2b60
openshift4/ose-prometheus-rhel9@sha256:b464efffe22f62e8536c0ea6cee616aae8d5da1504eec604e6b1763e9d0664c6
openshift4/ose-prometheus-rhel9-operator@sha256:6d189e9a2e551db8a500ac0cb9f5fb2a5879b746d6679107226163f091c8e1e9
openshift4/ose-service-ca-rhel9-operator@sha256:85cffe6a50a6eeb830b8d38c06e95aee5aa045d1acd482f8f8aefbd68b53e2eb
openshift4/ose-telemeter-rhel9@sha256:a05f99228228c250b3120346a640ad0c5c391e617f063f41418f9e6820995f0f
openshift4/ose-tests-rhel9@sha256:d56abbffb3872f8deb06c5ddb7d7c24a0c22239b669566776251007aa7914235
openshift4/ose-thanos-rhel9@sha256:1db7b2bb180a8e4ff8fb7e53df850831a2e8abfd1ce8e9ab194d92b31fdf13d4
openshift4/ose-tools-rhel9@sha256:bad726dcec9664c286663135268c48afb04f1a8110d54ebc52b80df9e76c94c6
openshift4/ovirt-csi-driver-rhel9@sha256:d5c2dd47b2b76adb543d9320662bcb3c23b5614d2109ae53043b97336f78be29
openshift4/ovirt-csi-driver-rhel9-operator@sha256:2444554ff659c63f3c674acdd77a277469a45ce9beedbb94431d49646d80d897

s390x

openshift4/aws-karpenter-provider-aws-rhel9@sha256:f55a3818599acd52eb64399f871c5f5427325e8e7ec7d9bda0b0ae994a55394c
openshift4/aws-kms-encryption-provider-rhel9@sha256:4ab44131b2cb3b6ca4edce4a21228d092eb9e394d60c904c85e529a20c341626
openshift4/azure-kms-encryption-provider-rhel9@sha256:3d930726be74d58ce21451fabb2c5a4de5abb5a7990f06540cd0ab43213ab07d
openshift4/azure-service-rhel9-operator@sha256:af7c46d525fbd2494a5a19fb549be1f017f9f8dd0a24049d2c0107396f48fa48
openshift4/cloud-network-config-controller-rhel9@sha256:f17ca90342a7a8045830039077b7c8c029989c76d7d9ebf84710eaa212c0738d
openshift4/container-networking-plugins-microshift-rhel9@sha256:86aad83cff56444dbb74fdaab7c6615fcf0be393d8628372d2259c30b534e108
openshift4/driver-toolkit-rhel9@sha256:d8e8972c49565ed7a6175f6d0d229b9f4b4711fb888f0c6eeda22b82f8732383
openshift4/egress-router-cni-rhel9@sha256:bb3654012d21c3644e8449f37c30ed793a0206acf73639f6f208859474c4c367
openshift4/frr-rhel9@sha256:1ebc383d276fc18954c3ec0141e915bc536c50015ee0086bcb04c54dad9ea28a
openshift4/insights-runtime-exporter-rhel9@sha256:e02b6d852e9cfcb9146ea3dd080b9a63374410f0fa7fc4c743726b93574604a5
openshift4/insights-runtime-extractor-rhel9@sha256:1a899d13c2a7c95fad8ac5f33d4d85ed9fb2f2a6a153d1bd9a9b8dd45919e96d
openshift4/kube-metrics-server-rhel9@sha256:6e0a16d545087a7b176c28b3abe8ecd85cb58d13426b8b3d89cb8431e8a821b1
openshift4/kubevirt-csi-driver-rhel9@sha256:d6c66d94e4aa1270c388fccaa2430bd466671c6277d1559d5feca7ebe17fdfba
openshift4/network-tools-rhel9@sha256:7962f0aba19f830778f69bf56ec4cf860424b186639d4041a1f4b26d49062566
openshift4/oc-mirror-plugin-rhel9@sha256:4d74998e5c13fc797e1c1e47dcd84d0a63139d4fe61cb40e568aba9cf1d4be1e
openshift4/openshift-route-controller-manager-rhel9@sha256:a6483e515b1bd80af87c0564fe8f28aab3703c9a732364d9a8ca55bbc51cbe33
openshift4/openstack-resource-controller-rhel9@sha256:b995e1e5b7f78593d33cd9b1bda7dffc605747883db485afb90c65f68379e837
openshift4/ose-agent-installer-api-server-rhel9@sha256:3f75fe39c6436fe089df266747d4ebf40ed471647f03525a59c021121bab7605
openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b3e97ed95a2c96e53b1539c59607ce6b025e6b21d1a426e25a35178d6f9d7d5f
openshift4/ose-agent-installer-node-agent-rhel9@sha256:8275129efafa4f783b5da4febff6c67f6f7da2257a50a0b2fb4859b33c255b6a
openshift4/ose-agent-installer-orchestrator-rhel9@sha256:79773141befbb49cae9a29be7fb0759a348ef104196ad7844df571bb2a4e8ccf
openshift4/ose-agent-installer-utils-rhel9@sha256:bfbb955d2bbad06fca59d1f82fa70b8db3c37700d8710559f83f1487ca19d4ba
openshift4/ose-apiserver-network-proxy-rhel9@sha256:110d232d278ecdf7086912bf995046457fe5f5a69b68c919df23ea0b21d8775f
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:085b4484d648764355c455134481f4321d2f9540e6043499315d9a556ad16693
openshift4/ose-baremetal-installer-rhel9@sha256:35892f99757a4824dfe6045face77e9660f4e8c01152360cabaaa6dec3b5ae42
openshift4/ose-baremetal-machine-controllers-rhel9@sha256:957e98d1e4c4e3b6401c377c40a12ff06478bf4559b1a909cd1dc4d67fb48421
openshift4/ose-baremetal-rhel9-operator@sha256:43a9cd0ee76f53a7a26844f19d63114a919180b4d12ded258cf54ac8399ffbb1
openshift4/ose-baremetal-runtimecfg-rhel9@sha256:342dc74abddae5f547fb4585a4f32b3306892bebf39bc28074ffe6aeb03eaa4d
openshift4/ose-cli-artifacts-rhel9@sha256:9de2c781218d141d8bc20359f19f4842ceec3465cc74bfd4390573a5310a3191
openshift4/ose-cli-rhel9@sha256:e324f0ce653f17fbc1399e878ed70fca3a58e08f16e681c0e978e002b8d6fdb8
openshift4/ose-cloud-credential-rhel9-operator@sha256:0a22f33ac22728c5d2cbd41285fb8456d36c018b78713dad097bc409631461c4
openshift4/ose-cluster-api-rhel9@sha256:0c5d2d32614274f0eb8a4d06da687bc5e3e3143e8e8332343fb3bb2cf2bc757a
openshift4/ose-cluster-authentication-rhel9-operator@sha256:fa6df26fea60364aecfe1524f115694d08f44ab9e498f478687e108d949c810b
openshift4/ose-cluster-autoscaler-rhel9@sha256:a7e126dc690780387385662c7a79da7d2ba81b79672d2b02749857c39cd958be
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:913af6d186640d1c5729a2cd9b8190bc9f53a4b621263f8dca7a0c417a40f1f3
openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3a85abd934bf5dd3ab011f33a4a7b91ebb0cd5c4d1712b36bb462bcc123eb03a
openshift4/ose-cluster-bootstrap-rhel9@sha256:7b79422bf4ef25441c8a1212e9621bdb856262b579de4ae3629cc120a67bc554
openshift4/ose-cluster-capi-rhel9-operator@sha256:29323019261806894e15cd0b60c9cc8b87479669688c435a644806c8df3e6dc4
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:e7d5b1a3d0086b45df1f3b6b55bbe532af6b9af8f26ca13057222859f32f7d30
openshift4/ose-cluster-config-api-rhel9@sha256:f4288e7f51fe5089525b5ad197ca9111e80a695431a21f4d3577aa18b32a315f
openshift4/ose-cluster-config-rhel9-operator@sha256:52f05a8f48ad333c217610a94633cad0617cb3eacc0a36556636a4a17a9086eb
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:aa60113e3530c86130325244e8728e3fb5992333e0553c6d10160792e90a4f40
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91d2594a2fc3b07831a288716993c98bf212105978cbca8b773817ab55f6003c
openshift4/ose-cluster-dns-rhel9-operator@sha256:b61829f9a4f4ed5fe8725ef5b64e2d399bcd8149b167338e03ee1684cd11ea87
openshift4/ose-cluster-etcd-rhel9-operator@sha256:53afb0cb9dffbea9a832526ffa16cc46b61d49d2e03a751da4bb7873c36bde20
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:83e3aa53950bdd295ab575e39bf40be3c0fe18cf3378b416cc6bb707a0de3949
openshift4/ose-cluster-ingress-rhel9-operator@sha256:55e4c267d1c2088869ee9d151be0d440c0cb89e4deab456ba3188c05e4cc0cd9
openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f38ae63a621b39d8edfb20402526af730cc7cd5e0029f67e242a1d3ed6dcce0b
openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:ff7ceb9ed64b235ec902c3ad1c17539d234ce3662b90764db08bc21b2f103116
openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d182975efae6d3002861df05ecf9cc7fb6fd675c8396513f01f0804fb07bf0e4
openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7bcedbb84d73c5c3be63ad2369d1c676249287d013a77e81b43fec07380de645
openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fbba74f1ef2ab1667a1d2a715436f1ebaed86caa8a04deba9e9b437541266c74
openshift4/ose-cluster-machine-approver-rhel9@sha256:4380a3348484e9270e87b3d398c90aa5d896f0438a08bcd9f969e7ccf29f8add
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:cb12c00681bb754aea97e87b8b1aa055a77c59b82669c69d1a9a6495a0644e04
openshift4/ose-cluster-network-rhel9-operator@sha256:3f1528bfc0bc8ae5cde0e039fb0ca968f2e1ca64eeb83368ff9d2a7178248b1a
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:5c7ddbe7f8dbc1bc1a2e8fd2ef2babbd83cf95ab5aa43820f603b82e7cc8cdeb
openshift4/ose-cluster-olm-rhel9-operator@sha256:95fbaa13f35bda54cdc38549fc5ccfa4bcdd1038f2a752a08f4d94da9f761aaa
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1e6bb026be5be7eecd41eac7a1998c488475e465c021e0aea2d3a1fff211c71b
openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:f79a9deb1e2bbda055a7d77b978243046009f6854c1b680b2e99a7402655b925
openshift4/ose-cluster-policy-controller-rhel9@sha256:84ad2a25fde13ac2192d195948c1907e79b681f77b80ddaef5d4ce166d9f3d23
openshift4/ose-cluster-samples-rhel9-operator@sha256:32a6058e327e4e5d07bebc6f31e86cf468b9d9ad82cbd699e87f49c4040daed5
openshift4/ose-cluster-storage-rhel9-operator@sha256:14dfb126780078d4344beead6ec86eaaa70f99f567cc1adc58106263be2bc4e3
openshift4/ose-cluster-update-keys-rhel9@sha256:b51f88caf2cfd1a6b6c6972fda43336acd0a142cf185b56097e838f5b4229cb9
openshift4/ose-cluster-version-rhel9-operator@sha256:eb3457f7507773d737475c7120344fe988a8d46e960617470a6da7b4e7ccd96f
openshift4/ose-configmap-reloader-rhel9@sha256:48d401ff05a614b75009f9dd2d52ff71888b13a9ba598d223d4ed6f0db836bdb
openshift4/ose-console-rhel9@sha256:4271fde3369ccb6cf8bda8666374932bf6ea6f790b49d9e479fc71991beb8218
openshift4/ose-console-rhel9-operator@sha256:632f8db0402f3c56405d77c202c76fddb771e06f2e12149b5fa37ef28ccc5abb
openshift4/ose-container-networking-plugins-rhel9@sha256:a615071322a56d19814d504d086e01b1ea9869a2a8db6af3168862cd9d3aa35f
openshift4/ose-coredns-rhel9@sha256:bf37df7e9f411ae8aa1217b3f8aab3830fb3fff45cac121cf46eae6373ad048e
openshift4/ose-csi-external-attacher-rhel9@sha256:6dd3d9bddcad283273db24ed6d9505c16963cd22e64d244d0d9f80c694d249ed
openshift4/ose-csi-external-provisioner-rhel9@sha256:bfdf80563c589798a7036a07f8298257548f28b4476055a56f44fe391ff95c5c
openshift4/ose-csi-external-resizer-rhel9@sha256:554b6bb23e414f25893ec8d701cfed676b4b5c95bb10f4f25a9627fa9e8ac9b6
openshift4/ose-csi-external-snapshotter-rhel9@sha256:2a2a220a43488a78b1b884b494334e5604dd943ae039d649eec7ff01f63d5c9d
openshift4/ose-csi-livenessprobe-rhel9@sha256:fa01b8987dfb48d3a8762bd86a437993085bb73c96a58d40ecebb33949a9fd3d
openshift4/ose-csi-node-driver-registrar-rhel9@sha256:0f5622623dd67fca7edaadab7d39bbc96fafe6d75a16d8a1ea35df73abd9e72b
openshift4/ose-csi-snapshot-controller-rhel9@sha256:f8fe35d674ebcce1d8d189cfeb5fd02bc68902a709c6c9093c9b8a2a7dd05ad3
openshift4/ose-deployer-rhel9@sha256:a8dc2103abc8ff7105939660c1e388b3ec26afa23eb4157df6ad268fbfe6320c
openshift4/ose-docker-builder-rhel9@sha256:afe24fe713094c0f5be0fe01da660a8a1b98a804149c1f4fb119efb8627d9cd0
openshift4/ose-docker-registry-rhel9@sha256:1fb451d0d63c1ad7a810f7f3c754808fb9ac180b31a911de495486ccc4df02d9
openshift4/ose-etcd-rhel9@sha256:ce236998273dc43fed5aa9d44ea9de53c1c6f66cd71d52a545cd94bdb0273011
openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:241819c6990461fab49bb8ffdb62486f9ffbbe78a7613b3ba532846aabd3e2f6
openshift4/ose-haproxy-router-rhel9@sha256:5e0084136e050fc3c282526bb8ae4c666d745c9c81f2c0b130abe11357c1998e
openshift4/ose-hyperkube-rhel9@sha256:fb1e60b1b234b0743efed857726dfb97dae8f84cefad20e8c1d4325c354cdaf2
openshift4/ose-hypershift-rhel9@sha256:e95933aa1d08d3d0849b406b36fffe1517e71d1ac60495f39087bdc801c9a781
openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:780c8c5236c496e50c4cfffdca5e7662ef716b1d9712e96341700f7f82847b29
openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:8f59de781f542c1955844c89ff72707320cc09a7c4c688f0395c41f2d8666304
openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:b37c05483617645fa2b862461d050d858c058491aeeab7f454600b4df87c4fdb
openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:bdd597003204a0009625377a2507b0418ba4fcd22aa23f24af63897e8035d778
openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:ffdbb2c1ae1bdaad9587cd99ce51e0353e7b483954e889eab47a1fa9a7ad35d0
openshift4/ose-insights-rhel9-operator@sha256:9bf07d44438a59006a37e7b3577b12cd3d156058f8114c6cf914177c095c3934
openshift4/ose-installer-artifacts-rhel9@sha256:cf01090ab2ae31768166d40fcd2719ccd25f28ac3b9e78ac6c7821a86922a103
openshift4/ose-installer-rhel9@sha256:310ea17bcc5517eb4c600d783538908226403a8f68abcef14084e1ef16295b94
openshift4/ose-keepalived-ipfailover-rhel9@sha256:64b0d76af181e3a068dfdd9438d9fc1f42ba791e348269513570d14e9210e18e
openshift4/ose-kube-proxy-rhel9@sha256:164018cd4f8ecf68dbddda46f7f4399327b9b103c18d55c7165d94e2bea2b686
openshift4/ose-kube-rbac-proxy-rhel9@sha256:2a55165e18e3242f804919578332b8bf0a023383b7c76a3d097c9e051b861552
openshift4/ose-kube-state-metrics-rhel9@sha256:605e3a9a9193582cdab6137ac2141c51aa3e66e842cd8d3c5529a581191213e8
openshift4/ose-kube-storage-version-migrator-rhel9@sha256:70307c2886f162101c79400097072117cc8440317cd674a8da62bf6c0e5c0e9b
openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0e73822f85f8210caf43ce56b3361bed71d399e6ef337c2c70df070262a258cc
openshift4/ose-libvirt-machine-controllers-rhel9@sha256:4d3261bd1d7d57b9787159045a7396a75af07fdb916b052c163da47b9fcfe5b6
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a8a95e0da0b314a06d3938cdc045e5580e41d73120e246559b7b5ea2d0fde512
openshift4/ose-machine-api-rhel9-operator@sha256:20b5fe3d22d40b472903b5e01dbb38406cd01519ded381d36795426cb5e570a3
openshift4/ose-machine-config-rhel9-operator@sha256:4e2f02cef830610f4b264e72b206b254124eb67a40a4d4fa7ee8e96430cae9b6
openshift4/ose-machine-os-images-rhel9@sha256:7b90ea9623e71313122e89315308ed4603b6708b9e289b5eacfe8f6b5352f263
openshift4/ose-monitoring-plugin-rhel9@sha256:404d85e85e0949b2ade3f0e9d75339cdb5b9b009729ccd4d5f2da0947c0034d4
openshift4/ose-multus-admission-controller-rhel9@sha256:0b1c5626769007a4bab95eb6dc08f0ad6d5fd3377cfa47ebe2c447b51dd62a62
openshift4/ose-multus-cni-microshift-rhel9@sha256:283c30ee7571c7a82381a8fa8dc1dddc8e5caaf50357c472c642379ecf570c60
openshift4/ose-multus-cni-rhel9@sha256:c7ccc70cbf7ce6f96f86de2fe5b3246caca26b7bfb347f2748f1168c64c365d0
openshift4/ose-multus-networkpolicy-rhel9@sha256:543543821e302eac0e722e8762831b3a014dc73cdca75270c8972f0d32f47260
openshift4/ose-multus-route-override-cni-rhel9@sha256:98344f15601fb1c234cfcb7ff003f7efb0bc5dc3007a2abe0d9e54a6ce277812
openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:70c0ecc21bfca215e9b395e224906a9d98bac418eec9007bf4d36ccd00921dc9
openshift4/ose-must-gather-rhel9@sha256:89e783939ca58bbcd103beb2f7e3b8b38d54a3dffcd7bf6e36f3a5a9a0213673
openshift4/ose-network-interface-bond-cni-rhel9@sha256:c114b59b7c8e3be84204d60b684a1ded2bbc6f251e89a09c243d6c3be80ab510
openshift4/ose-network-metrics-daemon-rhel9@sha256:82efba2298de7d5cd5ee7a9b1c2563b100dc35d5781e8b3046b823784cfe41a4
openshift4/ose-networking-console-plugin-rhel9@sha256:c6180e77a2996f0779c305aec484d96ec8f65b29995607421139085e551567b8
openshift4/ose-oauth-apiserver-rhel9@sha256:ac9fc5d3a850ba7de8ec091b24f5075c743cac86baf6aa6dc4c9f596495fdb39
openshift4/ose-oauth-proxy-rhel9@sha256:4a5fe3a173834bb883b118341f2e740cfd7f3ce5527df1c5a8008ec274c8bb12
openshift4/ose-oauth-server-rhel9@sha256:19c3e263b222297ce696b9df823a2f9abd5a7099858ce96332cf5df4b19f341b
openshift4/ose-olm-catalogd-rhel9@sha256:172c76e51882d890528b7aadedd90fa78ac02555c1733f6ed7315bb2c45111e9
openshift4/ose-olm-operator-controller-rhel9@sha256:abde48cf44d05f2ca071268c17ac7e387751bf4a00ff7a8b5c5e672293a1671c
openshift4/ose-openshift-apiserver-rhel9@sha256:76eb509bbea4bf5480472bdd9334396807a49568b3623ee5ebd687779504a069
openshift4/ose-openshift-controller-manager-rhel9@sha256:b4873eeb31ef42d88915f3978404583cd4becf20407d62ee3817953c594b7214
openshift4/ose-openshift-state-metrics-rhel9@sha256:0d9af91d8ebdfe0485f247e4cf75f0a66b7049c1057cb4da5ea785ef745af80c
openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:636605ae69d2115fe5faeb65690c823824845d297bccc81d5ebfc3b847498186
openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ce056034b8bf026f7494f4e0a67506748fe6358d110c080c69a47410224306b8
openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:eeebaecd7cfdf04860c10459168a92eef96a5330ddcf71a9477578427eff4d45
openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:01ae6b96a11ef6b102bfbbab18efcbef8c2ec52675f0d54ea411a5d771524c65
openshift4/ose-operator-framework-tools-rhel9@sha256:4509481b6c2130c4d9a1af999599ae0a8589a7edf220ed42bf8d6ff188fe1ebc
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d0423b2570ec90f75caa11e59d8c4e702637c42b7d641b46c12d9f23b3bb3f6f
openshift4/ose-operator-marketplace-rhel9@sha256:f90d28922d261cf46d84764e23718ad5380e1b1873aaf525c27266c5e7bdf528
openshift4/ose-operator-registry-rhel9@sha256:f26e3c11c41fbd12b58d17ffd5cb77d301b78bde5d0e3755e877fae4ccdb3c75
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a615cab0c5789c7ead8762310673efdabdf0ef7d02ac7f0486da669612582fb3
openshift4/ose-ovn-kubernetes-rhel9@sha256:757c9b0057f7995052243c19c54fa71b34b47a3dc9fb0048cad1737a844041b6
openshift4/ose-pod-rhel9@sha256:b529b056e5e3e178cd1eb36fe598f5c891a15b7767b0d6b9f1dcc99516f5613c
openshift4/ose-prom-label-proxy-rhel9@sha256:21ee00b343c662d04841880dc0eb5c77a2d5d70711d1e2f9732c0516b1ec4941
openshift4/ose-prometheus-alertmanager-rhel9@sha256:ded8a7489a6e4698150409509fd5b5eb2bd1fdf1ff7b747fb6bd0517823d5e9d
openshift4/ose-prometheus-config-reloader-rhel9@sha256:7e5620a9acab51ac3c9eb9e44753ac61e031680de883351c79b0ef8acc73dfde
openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ee18311a9e0e92439e50d393a3c6b52d45b3e8bc83d6f81c1e11f8a5b341ab3
openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:7f936df8c844167977ba359a491a2b2cd0cf51e0e2198f2b4d02110fe8a4eb87
openshift4/ose-prometheus-rhel9@sha256:bdfee6d99c9e002f1778699361312627686b05ce4ef69e610c2efabb62a954bf
openshift4/ose-prometheus-rhel9-operator@sha256:519cd1898abae81b042e960cd15706276dc522100ee4e901b8ad8bb05c22d352
openshift4/ose-service-ca-rhel9-operator@sha256:8b11ac8ba43309662a1b1ecf2f5858bf0fed1d02831198ecd266058dd06aa395
openshift4/ose-telemeter-rhel9@sha256:de24aecdfa8944800cc913c634114259f6f8ff2471048fb8d28e01f4b9b4ecc7
openshift4/ose-tests-rhel9@sha256:d0c8d6df1f21d076efc3583ba48c2395e96b80cd15a42f36b6732c4a864a369b
openshift4/ose-thanos-rhel9@sha256:4a6eb1358830fc665e6302e9ff40546b620bb6cd6c11dee84e2f303db3d76df4
openshift4/ose-tools-rhel9@sha256:cd4d2649150ebba29957c2374f47c9d9ac169058c41f8c7a692c77dbe0b50a31
openshift4/ovirt-csi-driver-rhel9@sha256:f1296d3920200e57081bb7847435ff8cb57ee04f41b79f673e2621d82c13d1d5
openshift4/ovirt-csi-driver-rhel9-operator@sha256:7582a34c04605ee8ad5cc9f7f725ec1a5288bf7a37c25aa60a50ca273622b1cb

x86_64

openshift4/aws-karpenter-provider-aws-rhel9@sha256:ff48e851b1e866324d784e34cd36e38eef87484aab9c0639485da6eb961ad5cf
openshift4/aws-kms-encryption-provider-rhel9@sha256:c36528eb28e5012f9c794aed0567ae527a46210c193ca5dce20f70a694008461
openshift4/azure-kms-encryption-provider-rhel9@sha256:6ff2b850f84a7c3b6f3a543320a9a21fb1374454563430dcf28430206781f195
openshift4/azure-service-rhel9-operator@sha256:860f15a74ae06675db03194d377964575f6c03a6515b793f015d22c8b7d5aaf2
openshift4/cloud-network-config-controller-rhel9@sha256:a497efe9b6e77e7fea511099462c23ea824939208098a8f4df4ff2e531e81cab
openshift4/container-networking-plugins-microshift-rhel9@sha256:3d16b508e629f3bb503938bef9b00fa9e012e89ca4be8317fd04cc353960fb32
openshift4/driver-toolkit-rhel9@sha256:fe0322730440f1cbe6fffaaa8cac131b56574bec8abe3ec5b462e17557fecb32
openshift4/egress-router-cni-rhel9@sha256:4e09016868ae70a01bdfc3ce0a78d7c11f5f64f069f22a828488418bfb448837
openshift4/frr-rhel9@sha256:a7c52588dea441a166b26e1e5cbe38ae0b2cf66553aa84b9a63e6591e11bf095
openshift4/insights-runtime-exporter-rhel9@sha256:41e53df1715a12846c782236320c90d1ca358a42c2902b2b921110f5cf9dfc58
openshift4/insights-runtime-extractor-rhel9@sha256:c9a37a415e95bffcf55cd4ea7ef057cd3b7e305fa49c2619e9fcd3d6f00fffcb
openshift4/kube-metrics-server-rhel9@sha256:eec1e20212eb1eba41af4972b335e0b3706ef6dfd3ab6d76f701431900b101e9
openshift4/kubevirt-csi-driver-rhel9@sha256:041fb120d63cbc075fc48674717e6da43a5452dc0c568c5c5f00c03d14187526
openshift4/network-tools-rhel9@sha256:0e23955f00af541b17329c5a83ac1b708b8cf5bac2603d8b714fac6028f1f3b8
openshift4/oc-mirror-plugin-rhel9@sha256:a31ba0ad8affa59dc4f04deb6d54c57b76f9cebf262fe9ae29d126a06b524d03
openshift4/openshift-route-controller-manager-rhel9@sha256:28370586cb954a9b7c1ab07b573733ef9a7f6bd65e6955787bef0a0640594193
openshift4/openstack-resource-controller-rhel9@sha256:5d0dfa21188e41c0d0e4449516fb17caf5973b9acd1fb9b45e3e1ba7c4ce2362
openshift4/ose-agent-installer-api-server-rhel9@sha256:dce313fda87d91567c2ee914d7b383a44b2ea595a6e8ee3f1306f9b31b0c9383
openshift4/ose-agent-installer-csr-approver-rhel9@sha256:577b16324685afc826dd00a6933b7ff5f4769af640c3562a3e085c8449231280
openshift4/ose-agent-installer-node-agent-rhel9@sha256:b37b9614fadad3d8beed74ce7bfe616af39539d063a90eb5be78789403050c36
openshift4/ose-agent-installer-orchestrator-rhel9@sha256:3d9bc5804b8b363d837b40e7b56bac572e8c09210356f56c1ac763d649d00eb9
openshift4/ose-agent-installer-utils-rhel9@sha256:88c383c13b8a246003ebf9e14ea57d1a0bbc986efd2cb105fab7a644cdb20758
openshift4/ose-apiserver-network-proxy-rhel9@sha256:6812f8c8d0afca99dddf239bf8fab4dcdbce0fe166a57e2a4c0bf4d5285fc56b
openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:2ea1cebab3bc63fb2af0752ce284e5f6663111030685ae44efd8438238892798
openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a5e4e8aaa914f3824d4bb027c8cb47057da735dab738b00c4baf59f47e5bc3e6
openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:7fa02177ba9183588f7752b800034307f4e173d68188e6c329fbb84864b6c8a5
openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:b4d5b05f5380482095274b7eac26618b9dc525b4b08da55c475e4759981122f1
openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4abe9249990bd13f6cb910b44d997972b24c42b600d4b2f55c02993db67d7cb8
openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:91f2054b4022e046e2c62ec8809aa85b5a3c55fe3a0ea1ae76d0c1c8575e0bba
openshift4/ose-azure-cloud-node-manager-rhel9@sha256:3afadee88dfd1a1de2d6f3e0cd22b77d8fa2e631c373e89a5ea616c017121d5d
openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:bff29304cc26ca645f0d28ce183d725afd83b00c2e62eaa19939acd077c78e10
openshift4/ose-azure-disk-csi-driver-rhel9@sha256:d51c5c56a80cf03108e05634e7ec88539551c7478cb24c00e7400e44e23923ca
openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:ede8f862f3c41c38a0085a5cc09a33e9d1e6f04b32a8613148aa8a5c81d91bde
openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:5e02ec460e4f710a6754f04df5f0572d79905280b2313a6aef4df4f6c4162098
openshift4/ose-azure-file-csi-driver-rhel9@sha256:31d5a9463d6e279e2f9a838c26365615490b812baa517e871271ff3d1746f79a
openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:7c86871fceb3e6f2ebc7c273f2eca9cde26caaeb8d26f433fd5c9bc7139c0354
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:85c54e896330d377b944bf133c71fc73783fbc92cdabc542ef1ef3ff7911ce80
openshift4/ose-baremetal-installer-rhel9@sha256:f1dd672b5932e7eee07d9a290e716bb5b7a64caa8f158a8436f48fc3958abe57
openshift4/ose-baremetal-machine-controllers-rhel9@sha256:5f624552fc43591f21cc8149cf1936337de7caf0338651d0607bbde6a3477279
openshift4/ose-baremetal-rhel9-operator@sha256:633e522b053dbd7fa28c5ac7302882dea2fa8cf40859d7d4ca4bda1e9a2c1d21
openshift4/ose-baremetal-runtimecfg-rhel9@sha256:72d29902ea5c1652a1a5bbf2efb7bd8034325bca733fd8d61534c3406cc8f932
openshift4/ose-cli-artifacts-rhel9@sha256:6ab7cf831a4ed823e9c8615339794148cbfd6c987af8dc502f64b6bc0be97ae6
openshift4/ose-cli-rhel9@sha256:d4b41ea0180046a3c6523df9390dc600230db03fdaa2ea415ace9b50765af9d0
openshift4/ose-cloud-credential-rhel9-operator@sha256:08cc4c8005e57e96e33649a6e160fb209f52d6b967f8d2165efcf966bf50567a
openshift4/ose-cluster-api-rhel9@sha256:2c5192a37726bf8e5b9abee4ad3660e1c048f27c0a10178387adcea199494e69
openshift4/ose-cluster-authentication-rhel9-operator@sha256:c6d14939cebe5e6d7cab3accb65980ed757ac1d1ac1f7a831b8b02b47a125417
openshift4/ose-cluster-autoscaler-rhel9@sha256:997e821796379441d942aa9043da41e8a09f852e886b13d1c203b1dceab98b6b
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b40fec6b920fcc547dc2bc89153f8bf04876da028de75ad3da23e10e40216ad1
openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40dab8f4f4fd5b868ea6aeaf833e537fe8a647699cff78e540a069c16dac0c5c
openshift4/ose-cluster-bootstrap-rhel9@sha256:9dc76e3a679d0d96758567f454a0f7495a73568d8c07c49c527c8ce1352a6187
openshift4/ose-cluster-capi-rhel9-operator@sha256:a3ef820099666f302afb5419ec9b91ddc7c2860ad6a8c684ee5fa43f5d1d4fac
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c44b592ffcf92ca469d5b9367b345d5e70e695c70aad5fcd32d6332c9c9dff0b
openshift4/ose-cluster-config-api-rhel9@sha256:3544a5bb9793fec4686176d904596d0568657455ef56e95d043f60c81eddd80d
openshift4/ose-cluster-config-rhel9-operator@sha256:6de3166fc4d1292940fcd25694354999bd4580fc3ba020d442c0d8d47a77c443
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:da00aecd7498951a846e2b208c9177f19a172061306270bb14f6bcf0f0da3990
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3c3af98ce402a455d962ffd03cad26ccbf994126fbdd5254ce0ebbfcd8ad595f
openshift4/ose-cluster-dns-rhel9-operator@sha256:f10a5905bccf95debb50f9a72b3366d11ba081b2c6e156be068edd1703568921
openshift4/ose-cluster-etcd-rhel9-operator@sha256:4d5b14fb960b805b4dd220e9869fb95446166f8be2ba3a7db2f66dda4a01497f
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f178907077df81c1d4d11dff58115ffe00cfb9bf83d5463aebcd4c6eaf5bd9c3
openshift4/ose-cluster-ingress-rhel9-operator@sha256:67f058f02d73480d4f821a0f5e4b5b0d04af115e460362fa795e005fe8bfd6ac
openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e877b7f85a7bd4693e4228a58774d6e5ea13a6f22da12f3acb73e931f68329c8
openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4ac543279e3cf967f63a7f369a2f06645eabb324cdf9aac81f6bd81d86557c8c
openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7f308f2764b3c9c1293ff3dd8c51f50db0c040203705fc67700b922a8051b495
openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:1e67b42cf010b968969ca6f362d28dc1addd84d7d2fcb20bfff49eced688adcb
openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d40192d6ba8e601f75891fd58d5cf95b448c64d42c58151c57fb54ecc5bbaeed
openshift4/ose-cluster-machine-approver-rhel9@sha256:e245d428902f12329628dd7197a543d6194bd0ae863f2eb5bf45f6c33224e4d8
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b794920789538c89355bef297efc1493b86abe2e5e9ff2b9eb02cdb2683f17c2
openshift4/ose-cluster-network-rhel9-operator@sha256:c7d149c564a0879887cdd134d6e773e7d7d78a197cae4b0bd04fd1417d8e2ccb
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de91fc373d0cf8ecdad9f2a478e96486e98a604ee59fbf97a33a8ae244cbc9c8
openshift4/ose-cluster-olm-rhel9-operator@sha256:2175df1e9d0abf882349d95fee3fc87c85cd1744c74b0f0e1beac24edcc4d828
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:d1f3f8866b8fc6986cd11792bc1bd91d8c1e4a6e5a2c3a88f2b94fe23840ebf3
openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bff86abe981ae01a5dc5c9d78aa281856c1709cde7efc2694e8fedd960acf9db
openshift4/ose-cluster-policy-controller-rhel9@sha256:0173a4aa8b17b2c89213683c0944da44ced8ebacdddbb20d9197848f9a7cf6b4
openshift4/ose-cluster-samples-rhel9-operator@sha256:1e128c585507bd96c04cd4a18b87d9487775075670955533655158b4ade6390e
openshift4/ose-cluster-storage-rhel9-operator@sha256:4e35d069edbf728370f143c91f521e44fd0b1b4726b9ac2528ffd90cf45951c1
openshift4/ose-cluster-update-keys-rhel9@sha256:2f86c2e4f7d595accddf03ab880fc604befe86a5c39413a6a443447346634c25
openshift4/ose-cluster-version-rhel9-operator@sha256:f721b177f9c2853c2806724df2c444d427ff000ef283f02d7eed6aefa90ee521
openshift4/ose-configmap-reloader-rhel9@sha256:8160fc028f68ae53f20be3dec9d6c0fa8333f31aec6b04a7945c0b788ec84616
openshift4/ose-console-rhel9@sha256:ddccf18c14f920e19b4cf2bf3e6c3f61d281d3f7c059213dea8774471629ae46
openshift4/ose-console-rhel9-operator@sha256:9ed59d99df69ce995ee154326ef5cdba199027397a4104800d6877a16bda9a08
openshift4/ose-container-networking-plugins-rhel9@sha256:326c095c44a0466da329418f9fca420ee9b1c050be92b941939f42c57812377b
openshift4/ose-coredns-rhel9@sha256:00e4b652953740705933858de8d494a2c4a746a8d787dc9be67aa0ab59a259db
openshift4/ose-csi-driver-manila-rhel9@sha256:b7f6ed80d2f00f6760c985291f596347aae1003a9f589277db4100d2970ee672
openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c2251f3b806016873921b826b42e4842e38cbbeddce971e6980ab419359a152e
openshift4/ose-csi-driver-nfs-rhel9@sha256:a82f51e4df1d2f763bb4fa048552320048dcf099142785473e07fa3ad9006490
openshift4/ose-csi-external-attacher-rhel9@sha256:1dc5c403a2882bec4b840188dd53c9ccd204aac856294cae71c5c13b3baceee6
openshift4/ose-csi-external-provisioner-rhel9@sha256:aab0894e9dce3c8da9ebd7a9e53c518de6b88d4e0e9199843dbef927dae241b4
openshift4/ose-csi-external-resizer-rhel9@sha256:5cdb36a7a8528d1c1817af2d641e4ac65eef94d6aafa33e94b521e5fdcb092d1
openshift4/ose-csi-external-snapshotter-rhel9@sha256:dc83779accee1f860781623ccff0a310861ccbedcd64ee9294e71788f1513279
openshift4/ose-csi-livenessprobe-rhel9@sha256:51b844bbf735e4e7899305f7c5c7daabaf50b28b6167cf58e2e2fec62270100f
openshift4/ose-csi-node-driver-registrar-rhel9@sha256:487bf2c021e86fc3932202e269c1801a58c40a0868879767b645fd11eac1d01e
openshift4/ose-csi-snapshot-controller-rhel9@sha256:a08a7861925fb149449632d5d88a94ef4d5c3f78a5bba94968a45bd8141ddf1b
openshift4/ose-deployer-rhel9@sha256:44c194606a5c5af1299476b2b79fcff2f300c72adc25c05da31358eab8006af9
openshift4/ose-docker-builder-rhel9@sha256:56d3260eecf82b3d954ee5be8626f6c84ff7b218c11f2ec1fb9198b5f9051c5d
openshift4/ose-docker-registry-rhel9@sha256:d5c75bd83c1597ab0aedff9795c16fd974c337a357e8f56e335ad36ebfcbf6f6
openshift4/ose-etcd-rhel9@sha256:263ea11c75eb4f3438421274f5983e0b4191014811a09022ff5bedf1d99a912c
openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:95272d642db00be86db5b29b8a522cca5cb43e468fd9390ec3aad4e5dc82e6a2
openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8ac46cda08ad44caa41c18f4c4def156e405e67a406035002dbb9ba7827b90f3
openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:54c6c07d45fa3f79abf4aa37bcc559fdc2caddb48bdb5cd151d9ac9cd7d044f3
openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:cb8edefc542cc31cd9d99692b4e537e14bceaf4f32e31c4ff1b96a547582e984
openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4c26a13f70105e28b4e92ac87670242473e07f98e1f8405e5c4cc5af7ba5371f
openshift4/ose-haproxy-router-rhel9@sha256:07bdf64bb02687d2aca8e7c311a713fe356f76772815515294698bbe44d84572
openshift4/ose-hyperkube-rhel9@sha256:2e39299d2ace5d440241bd9904ddd7e3d3123738da8b9b4be8ae9f3e32f20e20
openshift4/ose-hypershift-rhel9@sha256:e0441037f6cd9cce14e68ea6c1af34d69e37bba78f07aed6245ff417b52115f1
openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:cb5a0461f151c1789245810ae18923b4e5f25dbecd2b9738cc452b0b7b777697
openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9bd887b92849d8265be6989b3fcc48c41b86f57c111b87705c500a7683a8deb3
openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:1cac23a9ed5945d3b121d402a45d426bfcd11ec1e9cdd625e0812fcda2bf8387
openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:57b7de6b16c82b8921619c3c8123642494ddae0bde776888e542bde9e7daa3bb
openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:43cac0c35fc57650bb8a180392bc4248d4953b10981c4e501837439a0d278443
openshift4/ose-image-customization-controller-rhel9@sha256:a1b772132c42263924a40469bd47ed99ccdc8ee6562c7440d421f216e8218987
openshift4/ose-insights-rhel9-operator@sha256:6b89a17a53edeac211f29dd34e586ca3c5539ab052730da1e73b3b91fae04fb0
openshift4/ose-installer-artifacts-rhel9@sha256:9bf1b080d36c9cc5a92573bcb32a67a4d321da3d452fe99f0877636cc23b7407
openshift4/ose-installer-rhel9@sha256:92e5fea66c0fec9f679ebf3d9a7ea471c8d4d322d12aaa76175c09c19112da5c
openshift4/ose-ironic-agent-rhel9@sha256:e1de5e9a6500b981f8393f828f4a132efa30c69e1491ed23c91b106d8db41c56
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:10d29ce9fc372f8e7689c36cd762ec15a496c6d2f4e47dddc5adddc298f21875
openshift4/ose-ironic-rhel9@sha256:3dc013f7ebe188faebb86ac53fd2719b1e2b6e1ae80d723af45b6eee3d17186d
openshift4/ose-ironic-static-ip-manager-rhel9@sha256:083dc9ce18d6577f961c396ea76ee4536b9e4605880744e58465de67410c242e
openshift4/ose-keepalived-ipfailover-rhel9@sha256:98e42025fc63197afdcebe824371983b1fa5f12d66d1e04880c6b257eb110941
openshift4/ose-kube-proxy-rhel9@sha256:d510010ecebe11727db02130a48cda44bd6618f4ec2be1addb9cd834806f1d1f
openshift4/ose-kube-rbac-proxy-rhel9@sha256:98b9b1d008214073849d95ec6aa35a47d3108e3f7436f0d823243e399f8e6f4a
openshift4/ose-kube-state-metrics-rhel9@sha256:28ddb6b13cf09420b413b30c783b5ddab975fe37ea1732d2537f2c1328e35a85
openshift4/ose-kube-storage-version-migrator-rhel9@sha256:06fe488a2be83313c9ebb2b72db3fed480aaec2cad02efcb4ae91d4d7d05aa55
openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe9b15d32c9f18fefc46cc70bc70476b61b2b575702d4e1f76ac6257b10ccb1c
openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d85e5872c447bbb2de63261fcce97ce702f8fcd0a5bf73d4c652dff9255d8308
openshift4/ose-machine-api-provider-aws-rhel9@sha256:33cfdcd9dbf27caae5bafdad5aee8eed392c13ff574471e22dcff8dcbacacdf2
openshift4/ose-machine-api-provider-azure-rhel9@sha256:7314b36e37f517db0beafc5a93c1dfcd5b426242b1064d2fc469979fe1752f4f
openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4f8ab6ed21a306fb05d2b2f6b340d6e36c1699954fd3f2fadc30d6154b267dda
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:546cf6d6a4e564cc3ba0f63f3931ba94a83513598a3465ec99d45c8486c3885a
openshift4/ose-machine-api-rhel9-operator@sha256:6b5eb63bfc10f1510a4b160034545c1e8439d17e305ee1dca6055bb27c9065da
openshift4/ose-machine-config-rhel9-operator@sha256:6ce7277313700e193e03102819d62bd8af51f7b3c92549d9f7af745f3bc28b55
openshift4/ose-machine-os-images-rhel9@sha256:88ae51e7678eeb86c043c166c5e6610fca5fa2b41d40b797b59a552dffc9046e
openshift4/ose-monitoring-plugin-rhel9@sha256:4fda1d97a13e7d43287fa07998f73627d63786af4792ad274e1e42582aa63746
openshift4/ose-multus-admission-controller-rhel9@sha256:0c8ee2b198c16ac91e12ef0c60de0c08f260916738a74636e2addd1ca97e8d01
openshift4/ose-multus-cni-microshift-rhel9@sha256:ace968e35ddb5f61fbd1af21f112f14ed1391cbd6874bd01890fe4ce2f4edee0
openshift4/ose-multus-cni-rhel9@sha256:bbd51df3e8fd39135965db01a20c8123708da61515a0d8cad2819bb5c41577fd
openshift4/ose-multus-networkpolicy-rhel9@sha256:b81a8fa539737f032cc40e6b50f108df1bb83e6bb2d6ab566da8b1f928fe238b
openshift4/ose-multus-route-override-cni-rhel9@sha256:fb2be09bf01710201be7eaeee0bec56fe0a78da1207673c4bb1198d4ec5ef8ba
openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:db40dc279ec7ce85bbed8442a61517f246178575f7a01d89925fa5e5ffff3b48
openshift4/ose-must-gather-rhel9@sha256:a1ad408471607f7b402d6e1be8b4606a4605f408ae9ecb763e7d8adc776e46d1
openshift4/ose-network-interface-bond-cni-rhel9@sha256:e28edde33543663c86294d71d41d61793e27c0598d92d4c144be74f09115468e
openshift4/ose-network-metrics-daemon-rhel9@sha256:78b56d9f61797c4a1a00392228944adb77fb38a5ce4844753e2597ee94c38a8f
openshift4/ose-networking-console-plugin-rhel9@sha256:183be2dd687286d6b6dd93484d571dd77fdc1a5ab314702d0da9c51ba1324445
openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:16d91690d29e86d283b6cce8221af43f2238562cf7c4de8607e0af8744a4806c
openshift4/ose-nutanix-machine-controllers-rhel9@sha256:660553f49de714fc0d7170c3e8f14c45c9b60370bb5b99e1830f9dc5e1f7f5fa
openshift4/ose-oauth-apiserver-rhel9@sha256:006b1bdc57646ec4b5133fbf00bde05db8733318926ba270f3c48be404b7091f
openshift4/ose-oauth-proxy-rhel9@sha256:ef50ff7aba87d97b3d9c643cf67a55040573cf9b703f70dfd44411927f611c7c
openshift4/ose-oauth-server-rhel9@sha256:82673fffb10909ab798a6988646b451ce264db737c0daad4846b3cc4699517e3
openshift4/ose-olm-catalogd-rhel9@sha256:3267c25bf8700cdd4a300c27bc99ff0af57ce556661a7b3b515fa9adbde78771
openshift4/ose-olm-operator-controller-rhel9@sha256:aca96eae05ea5ced09dcf4d65fbc3dea2c3ce092c2dc9785e2109fd76c18a3cf
openshift4/ose-openshift-apiserver-rhel9@sha256:2d751ffe978bae7b0407b5b261708eb34783b222cadac515e1a4f9740b339071
openshift4/ose-openshift-controller-manager-rhel9@sha256:b48ffa7cba75d6760408c9586c327dda704c9ff1e15b0d9d36e73022675b0263
openshift4/ose-openshift-state-metrics-rhel9@sha256:b03fedcf5f31c6746757fc0ea290a68710ce4ffc473304a75900314a09b0c602
openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a1899586d7a0e9150a0f013eca7b90a912c42530f27364b282c13d327b2f674
openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2cd566e04bc20dc5901d8014c23b2e408befc5ef081b37669aacd6c1dd091216
openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4922eb9f813526c851fed87598f28b7367a9aa83be05ec62f4f73d2b6a874001
openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:0eee40b058e1ce441b6c12905356cc4aabb5398d1d1623c6a76f6e0bdb896db4
openshift4/ose-operator-framework-tools-rhel9@sha256:a8e73c3fedfeb950d8d2c59d516dfa45e2ac37fe63dedd86b8e9ccafced1e07e
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e0c0ad77a209ea9590e58bc042968a6bcd323ceaab72e5260561c7aba4ab96c
openshift4/ose-operator-marketplace-rhel9@sha256:b1105a1ecdc59228df973ebdda9392cd2049a07d6a56e71d3a49dacf9a5217d4
openshift4/ose-operator-registry-rhel9@sha256:662572b59e27bbeaba0d8f35db4d6f9dbb8e22643e2fd7e04ae8d1f4322215e1
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6d67e19f43e988abf3212b388a2fd6295bb923f1410192a941d9f2b4d3e98a4a
openshift4/ose-ovn-kubernetes-rhel9@sha256:f87f9874fff322d67e9827d28feec9b3466e63405e71ba4add6e19041d3dec34
openshift4/ose-pod-rhel9@sha256:8afe6a7a117d8d640d3987c83bfb05308e75455eb4ab9573ae7682bbe3c1d5f6
openshift4/ose-powervs-block-csi-driver-rhel9@sha256:b0678043d3d8bcb21aa8610ccd31b3f8077aef6e551ff1f2d564b22ce42b8f27
openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e0c230fe85ddc98f8a0f25a7f247f5ab0c2d722937a63d2535b61a75794effa3
openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:8417fd62baac5b0b9abbbfc5a28da0f9222952469cb0c8a6f207590978001dc9
openshift4/ose-powervs-machine-controllers-rhel9@sha256:05d57a3e7e2da150ca3a4debb36f1788c80d0905d77c2a727861ce32fd1b7605
openshift4/ose-prom-label-proxy-rhel9@sha256:b4ca5800e63fc1a663b5a1143a01f71a34fbe9a62ab148ad67eefb7d45b4737f
openshift4/ose-prometheus-alertmanager-rhel9@sha256:6ad05a2676d2cfb543c28f7064200dc732f3c0cfc949b34ade32aae9c49085df
openshift4/ose-prometheus-config-reloader-rhel9@sha256:7bf61b2a0e1b91e3bdf37ed2248eb3c81ea2fc8fc32184ebcf941ba0376b864a
openshift4/ose-prometheus-node-exporter-rhel9@sha256:b029154fb734f2406f85c13c232b98ba16ce462af86a4103d11a310e6439f1ed
openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:22c951b1340480e138e77247404e1e9843a03317f4a67e427caf1755de0651a4
openshift4/ose-prometheus-rhel9@sha256:1062bf286ff5e4f085d09110a38e9682ef4987d8ea4804fb07ef17a513c02a59
openshift4/ose-prometheus-rhel9-operator@sha256:eed69903f5c86dabd182d16545952fcd26df7075746ef1292b1e25a15a28d38e
openshift4/ose-service-ca-rhel9-operator@sha256:5205ad4cb639bc5449eb5408ae42c16e2d95b54bf2298ec9db95e84952c3c37d
openshift4/ose-telemeter-rhel9@sha256:35dddaed0cd19cf6cfe5b2f9dd2175715262d13b1fcb6b51cc4643d645b5e8a4
openshift4/ose-tests-rhel9@sha256:a12acb5fa2a33d9495d623e970be13033f0a1934fe5b33903950d898fbd18edc
openshift4/ose-thanos-rhel9@sha256:3940af36610a70ac3cc59dfc3131df298bec3dc0b4c62c701a99c82ff9b7ad08
openshift4/ose-tools-rhel9@sha256:0e4965f3a16e0386fa98144a03a4f3de23625d1958028a47525a81b2acc22c15
openshift4/ose-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585
openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:ea102fb7f02593ca3276c251347eb48431d83aeb07a644b125bdcd6366a82585
openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1
openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:c3b5c715078424d5969269ebe8a9c6d7fbe7b3d6b2f5c1eee818c0570bede3f1
openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:a378fe526d4a0a95ce0abba07416adffad5c9216563ac337932332a800768da4
openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:e7abf30aed52e16d104254bd0c35000f841945abe736c9a9a288943dacf89a68
openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:36135dc1bb022192b6b473894b6660faf074e3346f404e7bd11127dc874c9696
openshift4/ose-vsphere-problem-detector-rhel9@sha256:8cf0cdfb4d117895f921330ab835d58d42c63ba7645373d8fc90bcd9ea0fe734
openshift4/ovirt-csi-driver-rhel9@sha256:47503057f9a9e8cb2690b5a5654e6f8a1a36a93b4b77bf617b517080711720a2
openshift4/ovirt-csi-driver-rhel9-operator@sha256:8527d8e807c8bbb10a278d4b8a35fdf7edd08560cf8334511a4f933ff5e20146

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility