Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3718 - Security Advisory
Issued:
2024-10-01
Updated:
2024-10-01

RHSA-2024:3718 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Moderate: OpenShift Container Platform 4.17.0 bug fix and security update

Type/Severity

Security Advisory: Moderate

Topic

Red Hat OpenShift Container Platform release 4.17.0 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.17.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.17.0. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2024:3722

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html

Security Fix(es):

  • hashicorp/vault: vault enterprise’s sentinel RGP policies allowed for

cross-namespace denial of service (CVE-2023-3775)

  • hashicorp/vault: Google Cloud Secrets Engine Removed Existing IAM

Conditions When Creating / Updating Rolesets (CVE-2023-5077)

  • hashicorp vault: inbound client requests can trigger a denial of service

(CVE-2023-5954)

  • ssh: Prefix truncation attack on Binary Packet Protocol (BPP)

(CVE-2023-48795)

  • containers/image: digest type does not guarantee valid type

(CVE-2024-3727)

  • golang-protobuf: encoding/protojson, internal/encoding/json: infinite

loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
(CVE-2024-24786)

  • golang: archive/zip: Incorrect handling of certain ZIP files

(CVE-2024-24789)

  • helm: Dependency management path traversal (CVE-2024-25620)
  • jose-go: improper handling of highly compressed data (CVE-2024-28180)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is sha256:fbad931c725b2e5b937b295b58345334322bdabb0b67da1c800a53686d7397da

(For s390x architecture)
The image digest is sha256:9054f1987c9a0128374f2e7fa91a0b9d074d9665ef48758e6f29a89c14edd8f6

(For ppc64le architecture)
The image digest is sha256:8a457e302eb66d06d17cb5cba491077b92a623217e05d486740969974b2aaef8

(For aarch64 architecture)
The image digest is sha256:c9c31f9120f1049b88b282be4589d1da504ee436dfa51487349d08fecd29dd1e

All OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.17 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.17 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.17 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.17 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.17 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.17 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.17 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.17 for RHEL 8 aarch64

Fixes

  • BZ - 2241306 - CVE-2023-3775 hashicorp/vault: vault enterprise?s sentinel RGP policies allowed for cross-namespace denial of service
  • BZ - 2241980 - CVE-2023-5077 hashicorp/vault: Google Cloud Secrets Engine Removed Existing IAM Conditions When Creating / Updating Rolesets
  • BZ - 2249115 - CVE-2023-5954 hashicorp vault: inbound client requests can trigger a denial of service
  • BZ - 2254210 - CVE-2023-48795 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
  • BZ - 2264336 - CVE-2024-25620 helm: Dependency management path traversal
  • BZ - 2268046 - CVE-2024-24786 golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
  • BZ - 2268854 - CVE-2024-28180 jose-go: improper handling of highly compressed data
  • BZ - 2274767 - CVE-2024-3727 containers/image: digest type does not guarantee valid type
  • BZ - 2292668 - CVE-2024-24789 golang: archive/zip: Incorrect handling of certain ZIP files
  • OCPBUGS-25758 - router deployment fails on y-stream upgrade 4.13->4.14
  • OCPBUGS-29510 - console pods are crashlooping in OIDC authentication configuration
  • OCPBUGS-30986 - Removing old weak ciphers from security profile for Hypershift hosted cluster
  • OCPBUGS-31343 - Oc-mirror should fail with error when operator not found
  • OCPBUGS-31446 - HCP: imagesStreams on hosted-clusters pointing to image on private registries are failing due to tls verification although the registry is correctly trusted
  • OCPBUGS-31575 - GNSS EVENT state is not following O-Ran spec defined values
  • OCPBUGS-31727 - Invalid Pull-Secret when using password which contains a colon character
  • OCPBUGS-32108 - `oc set env` command changes apiVersion for route and deploymentconfig
  • OCPBUGS-32186 - The hypershift cli (hcp) reports an inaccurate OCP supported version
  • OCPBUGS-32242 - The MCO makes a lot of API requests for ClusterOperator objects
  • OCPBUGS-32304 - [4.17] metal3-ironic-inspector CrashLoopBackOff - /certs/ca/ironic permission denied
  • OCPBUGS-32370 - Azure Disk CSI driver node metrics are not collected
  • OCPBUGS-32405 - Create Serverless form does not create BuildConfig
  • OCPBUGS-32476 - Import from Git allow users to import an app with Build option Pipeline also when no Pipeline is available
  • OCPBUGS-32632 - Improve Pipeline list page performance
  • OCPBUGS-32710 - virtual hosted-style doesn't work since 4.14
  • OCPBUGS-32991 - multus-admission-controller stuck in CrashLoopBackOff when egress IPs are created at scale [4.17]
  • OCPBUGS-33081 - oc-mirror v2 should be able to mirror operators that does not have standard versioning (incompatible with semver)
  • OCPBUGS-33906 - ART requests updates to 4.17 image ose-metallb-container
  • OCPBUGS-33908 - ART requests updates to 4.17 image openshift-enterprise-base-rhel9-container
  • OCPBUGS-33961 - Remove vSphere Terraform providers and manifests
  • OCPBUGS-33963 - [Upgrade] kube-apiserver stuck in updating versions when upgrade from old releases
  • OCPBUGS-33974 - CAO not finding new upstream annotations on MachineSet as they're not being added in time due to a race condition
  • OCPBUGS-33987 - 2 HostedClusters got the same serving node allocation[non-dynamic as well as in dynamic setup]
  • OCPBUGS-33995 - Also fill out PlatformSpec for custom endpoints
  • OCPBUGS-34021 - [v2] users should be able to configure timeouts, retries
  • OCPBUGS-34028 - Update git submodules
  • OCPBUGS-34039 - ART requests updates to 4.17 image telemeter-container
  • OCPBUGS-34040 - monitor-add-nodes Error: open .addnodesparams: permission denied
  • OCPBUGS-34054 - lots of churn during image registry managed/removed transition
  • OCPBUGS-34056 - ART requests updates to 4.17 image dpu-operator-container
  • OCPBUGS-34058 - ART requests updates to 4.17 image ose-kubevirt-csi-driver-container
  • OCPBUGS-34065 - ART requests updates to 4.17 image ose-baremetal-cluster-api-controllers-container
  • OCPBUGS-34067 - ART requests updates to 4.17 image ose-multus-networkpolicy-container
  • OCPBUGS-34075 - ART requests updates to 4.17 image ose-cluster-ovirt-csi-operator-container
  • OCPBUGS-34077 - Default Rolebindings Created on OCP 4.16 with No Capabilities
  • OCPBUGS-34080 - ART requests updates to 4.17 image cluster-monitoring-operator-container
  • OCPBUGS-34088 - ART requests updates to 4.17 image ose-thanos-container
  • OCPBUGS-34095 - Autoscaler controller fails to kick off a reconcile even with a pod in pending state
  • OCPBUGS-34103 - ART requests updates to 4.17 image openshift-enterprise-egress-dns-proxy-container
  • OCPBUGS-34104 - ART requests updates to 4.17 image ose-vsphere-cloud-controller-manager-container
  • OCPBUGS-34113 - ART requests updates to 4.17 image ose-openstack-cinder-csi-driver-container
  • OCPBUGS-34115 - ART requests updates to 4.17 image openshift-enterprise-registry-container
  • OCPBUGS-34116 - ART requests updates to 4.17 image dpu-cni-container
  • OCPBUGS-34118 - ART requests updates to 4.17 image ose-insights-operator-container
  • OCPBUGS-34119 - ART requests updates to 4.17 image ose-cluster-baremetal-operator-container
  • OCPBUGS-34154 - ART requests updates to 4.17 image openshift-enterprise-cli-container
  • OCPBUGS-34157 - ART requests updates to 4.17 image ose-kubevirt-cloud-controller-manager-container
  • OCPBUGS-34169 - ART requests updates to 4.17 image coredns-container
  • OCPBUGS-34170 - ART requests updates to 4.17 image openshift-enterprise-console-container
  • OCPBUGS-34177 - ART requests updates to 4.17 image ose-machine-os-images-container
  • OCPBUGS-34180 - [CONSOLE-PLUGIN] Update the Current Status Column text and fix the alignment issue observed in Firefox
  • OCPBUGS-34181 - FIPS install not possible with agent-based installer
  • OCPBUGS-34182 - ART requests updates to 4.17 image ose-machine-api-operator-container
  • OCPBUGS-34184 - ART requests updates to 4.17 image ose-machine-api-provider-azure-container
  • OCPBUGS-34187 - ART requests updates to 4.17 image ose-agent-installer-utils-container
  • OCPBUGS-34200 - When editing a ConfigMap in the Form View from console, the value window/box is no longer resizable in OpenShift 4.15 versions.
  • OCPBUGS-34202 - ART requests updates to 4.17 image kube-state-metrics-container
  • OCPBUGS-34205 - ART requests updates to 4.17 image dpu-daemon-container
  • OCPBUGS-34207 - ART requests updates to 4.17 image ose-tools-container
  • OCPBUGS-34208 - ART requests updates to 4.17 image ose-azure-workload-identity-webhook-container
  • OCPBUGS-34210 - ART requests updates to 4.17 image baremetal-machine-controller-container
  • OCPBUGS-34215 - ART requests updates to 4.17 image ose-olm-operator-controller-container
  • OCPBUGS-34219 - ART requests updates to 4.17 image ose-powervs-block-csi-driver-operator-container
  • OCPBUGS-34221 - ART requests updates to 4.17 image ose-installer-altinfra-container
  • OCPBUGS-34222 - Unable to run Cypress tests locally
  • OCPBUGS-34243 - capi-based aws installs sometimes fail with HostedZoneAlreadyExists
  • OCPBUGS-34258 - ART requests updates to 4.17 image ose-kube-metrics-server-container
  • OCPBUGS-34262 - ART requests updates to 4.17 image ose-cluster-ingress-operator-container
  • OCPBUGS-34284 - ART requests updates to 4.17 image ose-aws-efs-utils-container
  • OCPBUGS-34286 - ART requests updates to 4.17 image ose-network-interface-bond-cni-container
  • OCPBUGS-34298 - ART requests updates to 4.17 image openshift-state-metrics-container
  • OCPBUGS-34304 - ART requests updates to 4.17 image ose-cluster-policy-controller-container
  • OCPBUGS-34306 - ART requests updates to 4.17 image ose-cluster-kube-storage-version-migrator-operator-container
  • OCPBUGS-34311 - ART requests updates to 4.17 image ose-installer-container
  • OCPBUGS-34312 - ART requests updates to 4.17 image monitoring-plugin-container
  • OCPBUGS-34354 - PowerVS: update capi ibmcloud to release 0 8 0
  • OCPBUGS-34734 - HCP: hypershift-operator on disconnected clusters ignores RegistryOverrides inspecting for nodepool release image(setting hypershift.openshift.io/control-plane-operator-image is a workaround)
  • OCPBUGS-34741 - Clusters created at a specific size (above small) are never scheduled
  • OCPBUGS-34784 - Insights Operator to collect the 'prometheus' and 'alertmanager' instances
  • OCPBUGS-34787 - [4.17] SCC pinning for all workloads in platform namespaces
  • OCPBUGS-34788 - gather data about SDN to enable Insights recommendations
  • OCPBUGS-34798 - [4.17] SCC pinning for all workloads in platform namespaces
  • OCPBUGS-34805 - Send cnv_abnormal metric via telemetry
  • OCPBUGS-18711 - The secrets-store-csi-driver with AWS provider integration does not work in HyperShift hosted cluster
  • OCPBUGS-19855 - Watching singular namespaced resources should fail when no namespace is provided
  • OCPBUGS-33580 - when use `shortestPath: true` for ocp release mirror for v2 , will lead to wrong counted images numbers
  • OCPBUGS-33592 - Automatic scaling not always working because NodeGroup.GetOptions() not being implemented
  • OCPBUGS-33597 - Dynamic update of leap file
  • OCPBUGS-33615 - [vSphere CAPI install] installconfig.controlPlane.platform.vsphere.coresPerSocket does not work
  • OCPBUGS-33631 - Show pod debug action for Succeeded pods
  • OCPBUGS-33644 - kubelet-serving CSRs in Pending state on SNO with Telco DU with disabled capabilities
  • OCPBUGS-33645 - "alertmanager-trusted-ca-bundle configmap not injected in alertmanager-user-workload pods
  • OCPBUGS-33651 - oc command cannot be used with RHEL 8 based bastion on s390x
  • OCPBUGS-33654 - oauth login page templates include old OpenShift favicon
  • OCPBUGS-33686 - alertmanager Dockerfile.ocp broken
  • OCPBUGS-33699 - 4.16 DTK image has same value for KERNEL_VERSION and RT_KERNEL_VERSION
  • OCPBUGS-33733 - The s2i build strategy is not assumed for Serverless Functions
  • OCPBUGS-33742 - External-dns pod by hypershift operator is running with lower Priority
  • OCPBUGS-33747 - console always query 'openshift' CSVs when listing namespaced operator details
  • OCPBUGS-33762 - upgrade status details formatting issue
  • OCPBUGS-33776 - 4.15 AWS EFS CSI driver is not compatible with the 4.17 OCP
  • OCPBUGS-33789 - Nutanix: installer intermittent failure to upload image data from local file when CAPI enabled
  • OCPBUGS-33803 - machine-os-puller SA refreshes every hour, causing machine config regeneration
  • OCPBUGS-33805 - Incorrect form of entrypoint used in Dockerfile.openshift for azure-kubernetes-kms
  • OCPBUGS-33806 - Panic in MAPO deleting Machine in ERROR state
  • OCPBUGS-33868 - Support "ChunkSizeMiB" feature gate via api bump
  • OCPBUGS-33877 - [aws] timeout deleting ssh rule during bootstrap destroy
  • OCPBUGS-33882 - Cluster Bootstrap does not account for capabilities in rendered manifests
  • OCPBUGS-33888 - ART requests updates to 4.17 image ironic-agent-container
  • OCPBUGS-33890 - Remove vSphere Terraform providers and manifests
  • OCPBUGS-33896 - status: show upgrade-related alerts in update health section
  • OCPBUGS-33898 - status: include information about version currently upgraded to
  • OCPBUGS-33902 - ART requests updates to 4.17 image ironic-container
  • OCPBUGS-33903 - Output unnecessarily cluttered when not updating
  • OCPBUGS-33904 - ART requests updates to 4.17 image atomic-openshift-cluster-autoscaler-container
  • OCPBUGS-33912 - CAPI: PowerVS: Use random subnet
  • OCPBUGS-33925 - [AWS CAPI install] Installer is still using Terraform Variables validations
  • OCPBUGS-33926 - [capi aws] failed to create IAM roles in ROSA
  • OCPBUGS-33931 - Kube Controller Manager Operator should not set cloud provider flags
  • OCPBUGS-33954 - infra machine going to failed status unexpectedly
  • OCPBUGS-33955 - logtostderr is removed in the k8s upstream and has no effect any more
  • OCPBUGS-34122 - ART requests updates to 4.17 image cluster-node-tuning-operator-container
  • OCPBUGS-34123 - ART requests updates to 4.17 image ose-powervs-block-csi-driver-container
  • OCPBUGS-34124 - ART requests updates to 4.17 image golang-github-prometheus-node_exporter-container
  • OCPBUGS-34133 - ART requests updates to 4.17 image ose-cluster-api-container
  • OCPBUGS-34138 - ART requests updates to 4.17 image ose-cluster-machine-approver-container
  • OCPBUGS-34140 - ART requests updates to 4.17 image ose-oauth-apiserver-container
  • OCPBUGS-34145 - ART requests updates to 4.17 image openshift-enterprise-cluster-capacity-container
  • OCPBUGS-34146 - ART requests updates to 4.17 image ose-route-controller-manager-container
  • OCPBUGS-34147 - ART requests updates to 4.17 image ose-aws-pod-identity-webhook-container
  • OCPBUGS-34152 - ART requests updates to 4.17 image openshift-enterprise-egress-router-container
  • OCPBUGS-34318 - ART requests updates to 4.17 image ose-baremetal-operator-container
  • OCPBUGS-34329 - ART requests updates to 4.17 image ose-machine-api-provider-openstack-container
  • OCPBUGS-34331 - geneve port not created for a set of nodes and causing POD to POD connectivity issue
  • OCPBUGS-34338 - ART requests updates to 4.17 image ose-egress-http-proxy-container
  • OCPBUGS-34389 - [AWS CAPI Install] SSH on private clusters is open to public internet
  • OCPBUGS-34391 - vsphere failing to provision machines on certificate signed by unknown authority
  • OCPBUGS-34395 - Build Cluster Config API Not Present when Build Capability Enabled
  • OCPBUGS-34397 - Rename machine-config-operator CRDs
  • OCPBUGS-34428 - ART requests updates to 4.17 image atomic-openshift-cluster-autoscaler-container
  • OCPBUGS-34431 - ART requests updates to 4.17 image telemeter-container
  • OCPBUGS-34437 - ART requests updates to 4.17 image cluster-monitoring-operator-container
  • OCPBUGS-34444 - ART requests updates to 4.17 image ose-cluster-api-container
  • OCPBUGS-34445 - ART requests updates to 4.17 image ose-cluster-machine-approver-container
  • OCPBUGS-34446 - ART requests updates to 4.17 image ose-oauth-apiserver-container
  • OCPBUGS-34450 - ART requests updates to 4.17 image ose-machine-api-operator-container
  • OCPBUGS-34459 - ART requests updates to 4.17 image prometheus-operator-container
  • OCPBUGS-34465 - ART requests updates to 4.17 image openshift-enterprise-deployer-container
  • OCPBUGS-34467 - ART requests updates to 4.17 image ose-must-gather-container
  • OCPBUGS-34469 - ART requests updates to 4.17 image ose-network-tools-container
  • OCPBUGS-34472 - ART requests updates to 4.17 image ose-csi-driver-shared-resource-mustgather-container
  • OCPBUGS-34479 - [console-plugin] Internet call happens in loop in PipelineRun list page
  • OCPBUGS-34501 - [4.17] backport manual etcd signer cert rotation e2e test
  • OCPBUGS-34521 - [v1] Disk to Mirror or use of targetCatalog requires access to internet for catalog images
  • OCPBUGS-34531 - [console-plugin] Internet call happens in loop in PipelineRun list page
  • OCPBUGS-34540 - RegistryMirrorProvider is modifying the cached image directly
  • OCPBUGS-34541 - Migrate HyperShift KAS to none endpoint reconciler type
  • OCPBUGS-34552 - Fix audit-logs container to respect SIGTERM
  • OCPBUGS-34561 - [release-v1.15.x][console-plugin]Improve Pipeline list page performance
  • OCPBUGS-34574 - [console-plugin]TaskRuns should not be fetched for Failed PLR's
  • OCPBUGS-34578 - [release-v1.15.x][console-plugin]TaskRuns should not be fetched for Failed PLR's
  • OCPBUGS-34593 - panic: "integer divide by zero" (runtime error: integer divide by zero), kube-scheduler
  • OCPBUGS-34601 - Assisted-service fail to register cluster with "CPU architecture is not supported" error
  • OCPBUGS-34639 - upi-conf-vsphere-platform-external reports "jq: error: Could not open file /var/run/vault/vsphere-config/subnets.json: No such file or directory"
  • OCPBUGS-34659 - [4.17] Allow adding new node during live migration
  • OCPBUGS-34661 - [4.17] Live migration pre-migration validation
  • OCPBUGS-34664 - vsphere failing to provision machines on certificate signed by unknown authority
  • OCPBUGS-34666 - API data in etcd not being stored in correct location in techpreview
  • OCPBUGS-34689 - Nutanix CCM: SWEET32 "SSL Medium Strength Cipher Suites Supported" reported
  • OCPBUGS-34692 - [4.17] Bootimage bump tracker
  • OCPBUGS-34714 - No default region set in install-config survey
  • OCPBUGS-34870 - Out-of-range error in AZ check
  • OCPBUGS-33090 - UI inconsistency in topology when application grouping is collapsed
  • OCPBUGS-33181 - Fix audit-logs container to respect SIGTERM
  • OCPBUGS-33377 - NodePool not bringing up nodes due to: configmap is out of date, waiting for update 5c59871d != 48a6b276
  • OCPBUGS-33383 - Admission webhook warning on Route and buildConfig creation
  • OCPBUGS-33404 - Assisted installer reports installed SATA SDDs are removable and hangs the installation
  • OCPBUGS-33410 - vsphere - The folder is not deleted after successfully destroying the capi cluster.
  • OCPBUGS-33450 - BlueArrowCircleUpIcon on Dashboard details card is clipped
  • OCPBUGS-33493 - baremetal operator not starting on assisted/agent installs
  • OCPBUGS-33508 - [AWS CAPI install] custom AMI can not be applied to master machines
  • OCPBUGS-33561 - [vSphere CAPI install] installconfig.platform.vsphere.diskType does not work
  • OCPBUGS-33566 - Cloud credential operator logs two errors per second when awsSTSIAMRoleARN is empty
  • OCPBUGS-33570 - [Nutanix CAPI install] IPI install with capi failed to set bootType
  • OCPBUGS-33909 - ART requests updates to 4.17 image openshift-enterprise-base-container
  • OCPBUGS-34355 - ART requests updates to 4.17 image configmap-reload-container
  • OCPBUGS-34358 - ART requests updates to 4.17 image ose-image-customization-controller-container
  • OCPBUGS-34359 - Network node identity uses unescaped IPv6 addresses in the ValidatingWebhookConfiguration
  • OCPBUGS-34362 - ART requests updates to 4.17 image prom-label-proxy-container
  • OCPBUGS-34364 - ART requests updates to 4.17 image openshift-enterprise-console-operator-container
  • OCPBUGS-34372 - ART requests updates to 4.17 image ose-powervs-cloud-controller-manager-container
  • OCPBUGS-34375 - ART requests updates to 4.17 image ose-openshift-apiserver-container
  • OCPBUGS-34376 - ART requests updates to 4.17 image cluster-etcd-operator-container
  • OCPBUGS-34379 - ART requests updates to 4.17 image ose-powervs-machine-controllers-container
  • OCPBUGS-12699 - Proxy settings in buildDefaults preserved in image
  • OCPBUGS-14613 - Don't fail integration due to too many goroutines
  • OCPBUGS-1735 - [vsphere] Machine stuck in Provisioning status when machine is power off
  • OCPBUGS-19048 - Can not identify "?perspective=acm" variable
  • OCPBUGS-20061 - control-plane-machine-set goes Available=False with UnavailableReplicas during updates
  • OCPBUGS-23000 - ClusterAutoscaler is evicting DaemonSet Pods
  • OCPBUGS-32261 - metal3 pod's memory consumption seem to grow over time
  • OCPBUGS-32467 - Ignition-server token secrets abandoned after hypershift-operator update
  • OCPBUGS-32550 - UI is distorted for build labels in topology for Safari
  • OCPBUGS-32696 - [4.16] - Data is not being loaded in Prometheus dashboard
  • OCPBUGS-33005 - Pod stuck in creating state
  • OCPBUGS-33082 - Data not obfuscated in hosted cluster with OVN when obfuscation is enabled
  • OCPBUGS-33121 - oc-mirror v2 allows the usage of wrong flags
  • OCPBUGS-33124 - After upgrading to 4.13 from 4.12 one of the worker node went into emergency mode.
  • OCPBUGS-33129 - Panic when we remove an OCL infra MCP and we try to create new ones with different names
  • OCPBUGS-33136 - Invalid filesystem query on compute nodes table
  • OCPBUGS-33215 - Build Failure with BuildConfig from Git Repository Containing Nexus LFS Files
  • OCPBUGS-33331 - nmstate-configuration.service failed due to wrong variable name $hostname_file
  • OCPBUGS-33428 - Migrate HyperShift KAS to none endpoint reconciler type
  • OCPBUGS-33453 - Need auth to access public images
  • OCPBUGS-33524 - PTP Boundary HA configuration cannot handle spaced empty Phc2SysOpts and ptp4lOpts with
  • OCPBUGS-33539 - Add default sorting column for VirtualizedTable component of dynamic plugin sdk
  • OCPBUGS-33661 - aws: rename `preserverBootstrapIgnition` install-config option
  • OCPBUGS-33671 - BuildController does not build multiple MachineOSBuilds that use canonicalized secrets
  • OCPBUGS-34037 - GHSA-6wvf-f2vw-3425: ose-installer-container: containers/image allows unexpected authenticated registry accesses
  • OCPBUGS-34050 - OpenShift won't start when instances shut down and restarted
  • OCPBUGS-34066 - ART requests updates to 4.17 image ose-kube-storage-version-migrator-container
  • OCPBUGS-34072 - ART requests updates to 4.17 image openstack-cluster-api-controllers-container
  • OCPBUGS-34079 - Canonicalized pull secrets do not get updated when the original secret has changed
  • OCPBUGS-34082 - Master network address collection fails in absence of hardware details
  • OCPBUGS-34084 - ART requests updates to 4.17 image ose-cluster-kube-cluster-api-operator-container
  • OCPBUGS-34085 - ART requests updates to 4.17 image ose-cluster-capi-operator-container
  • OCPBUGS-34090 - ART requests updates to 4.17 image csi-driver-manila-operator-container
  • OCPBUGS-34105 - ART requests updates to 4.17 image ose-gcp-cloud-controller-manager-container
  • OCPBUGS-34106 - ART requests updates to 4.17 image ose-linuxptp-daemon-container
  • OCPBUGS-34253 - ART requests updates to 4.17 image openshift-enterprise-helm-operator-container
  • OCPBUGS-34381 - ART requests updates to 4.17 image ose-machine-api-provider-gcp-container
  • OCPBUGS-34416 - [gcp] with N2D instance type, unexpectedly got error "Confidential Instance Config is only supported for compatible cpu platforms"
  • OCPBUGS-34436 - ART requests updates to 4.17 image ose-multus-networkpolicy-container
  • OCPBUGS-34442 - ART requests updates to 4.17 image openshift-enterprise-registry-container
  • OCPBUGS-34461 - ART requests updates to 4.17 image openshift-enterprise-ansible-operator-container
  • OCPBUGS-34462 - ART requests updates to 4.17 image ose-ovn-kubernetes-container
  • OCPBUGS-34493 - ironic.service fails to start on bootstrap node when provisioning network is disabled
  • OCPBUGS-34509 - Migrate HyperShift KAS to none endpoint reconciler type
  • OCPBUGS-34516 - CatalogGrid Icons are sometimes stretched
  • OCPBUGS-34524 - Post install featuregate enablement for egressfirewall doesn't work
  • OCPBUGS-34534 - BM-IPI installation in FIPS mode failing with dev-scripts in OCP-4.16.0
  • OCPBUGS-34538 - Deprecate PF4 and ReactRouter5 in SDK docs
  • OCPBUGS-34544 - PersistentVolumeLabel admission plugin does not work
  • OCPBUGS-34590 - Storage degraded by VSphereProblemDetectorStarterStaticControllerDegraded during uprading to 4.16.0-0.nightly
  • OCPBUGS-34618 - vSphere UPI install fails during CAPI manifest creation
  • OCPBUGS-34619 - Unit test TestImportOrdering fails in openshift/coredns
  • OCPBUGS-34631 - ManagedField in YAML editor is not collapsed by default which is incorrect
  • OCPBUGS-34649 - metal3-ironic-tls secret should have jira component annotation
  • OCPBUGS-34650 - [HCP] Daemonset with attached PVC are not properly terminating when deleting nodes
  • OCPBUGS-34653 - [4.17] Rebase openshift/etcd to 3.5.14
  • OCPBUGS-34656 - [CI-Watcher] knative integration tests failing
  • OCPBUGS-34959 - The PinnedImageSet controller can panic on techpreview clusters
  • OCPBUGS-34969 - Power VS: Ports needed for private DNS are missing
  • OCPBUGS-34975 - [internal] add spot instance support to control plane nodes
  • OCPBUGS-34978 - Power VS: VPC network is not permitted for private DNS
  • OCPBUGS-34986 - one OAuth.config.openshift.io item on Global Configuration page links to non-existing resource
  • OCPBUGS-34987 - hypershift create iam cli-role missing Tag permissions
  • OCPBUGS-35020 - [capi aws] don't use S3 stub ignition for masters
  • OCPBUGS-35029 - linuxptp daemon taking almost 2 core with leap file updates
  • OCPBUGS-35037 - [capi aws] delete S3 ignition bucket during bootstrap destroy
  • OCPBUGS-35038 - [capi aws] missing interface implementation guard for BootstrapDestroyer
  • OCPBUGS-35039 - PowerVS: Destroy DHCP in ERROR state
  • OCPBUGS-35041 - [capi aws] installs fail with STS credentials
  • OCPBUGS-35069 - Azure CPMS periodics are failing due to non-retryable API errors
  • OCPBUGS-35073 - SNO Fix for API is unavailable after bootstrap server is destroyed
  • OCPBUGS-35080 - replace global refresh sync lock in OIDC provider with per-refresh-token one
  • OCPBUGS-35091 - ART requests updates to 4.17 image ose-ptp-operator-container
  • OCPBUGS-35093 - ART requests updates to 4.17 image ose-kubevirt-csi-driver-container
  • OCPBUGS-35096 - ART requests updates to 4.17 image ptp-operator-must-gather-container
  • OCPBUGS-35097 - Add new regions that have added PER capabilities
  • OCPBUGS-35099 - [gcp][CORS-2420] deploying compact 3-nodes cluster on GCP, by setting mastersSchedulable as true and removing worker machineset YAMLs, got panic
  • OCPBUGS-35197 - [capi aws]Master is fetching ignition from the bootstrap MCS through proxy incorrectly
  • OCPBUGS-35211 - metal3 pod produces too much logs and eats up the node disk space
  • OCPBUGS-35215 - vsphere-problem-detector - checkDataStoreWithURL fails both in newly installed and freshly upgraded 4.14 clusters
  • OCPBUGS-35218 - [4.17] v0 CI failures
  • OCPBUGS-35801 - ocm-operator: panic detected in pod
  • OCPBUGS-35833 - Misleading alert regarding high control plane CPU utilization in Single Node OpenShift (SNO) cluster
  • OCPBUGS-35871 - ART requests updates to 4.17 image ose-powervs-block-csi-driver-operator-container
  • OCPBUGS-35874 - Missing management cluster capabilities check on ovnkube-sbdb route removal
  • OCPBUGS-35908 - [CI-Watcher] console-yaml-sample.cy.ts test flakes
  • OCPBUGS-35948 - [console-plugin] Namespace spelling is wrong in task list page
  • OCPBUGS-35952 - Autoscaler balance similar node groups failed on aws
  • OCPBUGS-35971 - Workaround: Pods writing files larger than memory limit to PVCs tend to OOM frequently
  • OCPBUGS-25331 - some events are missing time related infomration
  • OCPBUGS-29744 - Alignment issue with the Breadcrumbs in the Task Selection QuickSearch
  • OCPBUGS-29777 - [UI] RWOP accessMode is not available on OpenShift console UI
  • OCPBUGS-30025 - missing pre-check for capabilities marketplace and OLM when setting basleineCapaiblitySet: v4.x (x<15)
  • OCPBUGS-30218 - Console's pseudolocalization not working
  • OCPBUGS-30860 - API is unavailable after bootstrap server is destroyed
  • OCPBUGS-30948 - Cannot disable feature migration for egressIP during offline SDN migration
  • OCPBUGS-30949 - CSI pods are not restarted when changing enable_topology value
  • OCPBUGS-31522 - InstallPlan fails with "updated validation is too restrictive" when multiple CRD versions are served
  • OCPBUGS-31848 - Clusterrolebindings remain in cluster if must-gather creation fails in the middle
  • OCPBUGS-32141 - haproxy crashlooping fresh install Openshift 4.14.10
  • OCPBUGS-33695 - [4.17] HCP oauth-openshift panics when anonymously curl'ed (not seen in OCP)
  • OCPBUGS-33702 - dev-scripts fails bootstrapping OCP 4.16 and greater with MIRROR_IMAGES=true AND INSTALLER_PROXY=true
  • OCPBUGS-33717 - UI should use type "bridge" instead of "cnv-bridge"
  • OCPBUGS-33724 - 4.14.9 HCP cluster fails to update to any newer versions of OCP
  • OCPBUGS-33735 - Delete GCP Bootstrap firewall rules as part of bootstrap deletion
  • OCPBUGS-33745 - [CAPI install] failed to run command 'openshift-install destroy bootstrap'
  • OCPBUGS-33756 - Display of "Auth Token GCP" filter in OperatorHub should be conditioned
  • OCPBUGS-33775 - Do not generate idms & itms if nothing has been mirrored
  • OCPBUGS-33787 - Console operator goes degraded on HyperShift HCP clusters with the ingress capability disabled
  • OCPBUGS-33792 - Ingress Operator E2E test failing with prometheus service account not found
  • OCPBUGS-33793 - Cluster Install with disabled Ingress capability does not disable Ingress
  • OCPBUGS-33802 - Hosted cluster creation burst results in clusters taking a long time to get scheduled
  • OCPBUGS-33897 - status: add an estimated time to complete the control plane update
  • OCPBUGS-33907 - ART requests updates to 4.17 image ironic-static-ip-manager-container
  • OCPBUGS-33910 - ART requests updates to 4.17 image ose-metallb-operator-container
  • OCPBUGS-33913 - New registry pull secrets roll the control plane after 4.16 cluster updates
  • OCPBUGS-33951 - IDMS/ICSP with only root registry are not propagated to the registry-override flag under ignition server
  • OCPBUGS-34005 - Installer sometimes fails to attach the bootstrap FIP when additional networks are set
  • OCPBUGS-34020 - When mirroring fails IDMS, ITMS resources are not generated
  • OCPBUGS-34107 - ART requests updates to 4.17 image ose-cluster-image-registry-operator-container
  • OCPBUGS-34109 - ART requests updates to 4.17 image ose-ovn-kubernetes-base-container
  • OCPBUGS-34178 - ART requests updates to 4.17 image ose-cluster-config-operator-container
  • OCPBUGS-34186 - ART requests updates to 4.17 image ose-ibm-cloud-controller-manager-container
  • OCPBUGS-34196 - ART requests updates to 4.17 image ose-aws-cloud-controller-manager-container
  • OCPBUGS-34199 - ART requests updates to 4.17 image ose-apiserver-network-proxy-container
  • OCPBUGS-34250 - ART requests updates to 4.17 image ose-azure-cloud-node-manager-container
  • OCPBUGS-34308 - ART requests updates to 4.17 image prometheus-config-reloader-container
  • OCPBUGS-34316 - Manually Approve client CSR displays an unknown warning message
  • OCPBUGS-34323 - must-gathers should import common.sh from the main repo
  • OCPBUGS-34325 - ART requests updates to 4.17 image ose-baremetal-installer-container
  • OCPBUGS-34327 - ART requests updates to 4.17 image openshift-enterprise-operator-sdk-container
  • OCPBUGS-34339 - ART requests updates to 4.17 image ose-azure-cloud-controller-manager-container
  • OCPBUGS-34341 - ART requests updates to 4.17 image ose-ibmcloud-machine-controllers-container
  • OCPBUGS-34348 - ART requests updates to 4.17 image openshift-enterprise-keepalived-ipfailover-container
  • OCPBUGS-34349 - ART requests updates to 4.17 image ose-cluster-openshift-apiserver-operator-container
  • OCPBUGS-34360 - The must-gather took too long after upgrading to OpenShift 4.14
  • OCPBUGS-34367 - ART requests updates to 4.17 image ose-cluster-kube-scheduler-operator-container
  • OCPBUGS-34448 - MonitorTests erroring on hypershift cluster collection
  • OCPBUGS-34778 - [4.16] Multicast packets got 100% loss
  • OCPBUGS-34782 - kubelet-bootstrap-kubeconfig should have ownership annotations
  • OCPBUGS-34791 - [CI-Watcher] add-flow-ci.feature is failing
  • OCPBUGS-34819 - AWS bootstrapping failure due to missing MCS target groups
  • OCPBUGS-34828 - [CI Watcher] Deploy git workload with devfile from topology page. Create the different workloads from Add page Deploy git workload with devfile from topology page
  • OCPBUGS-34859 - Missing component in csr-signer-signer secret
  • OCPBUGS-34862 - Inconsistent capitalization of "Import from git"
  • OCPBUGS-34869 - PowerVS: fix AddIPToLoadBalancerPool
  • OCPBUGS-34877 - oc adm prune deployments` does not work and giving panic when using --replica-set option
  • OCPBUGS-34902 - CRIO test is failing on the RT Kernel
  • OCPBUGS-34907 - TechPreviewNoUpgrade featureset should not be disabled
  • OCPBUGS-34911 - Update owners file of multus repo
  • OCPBUGS-34915 - [GCP CAPI install] network tags are not applied to control-plane machines
  • OCPBUGS-34916 - Live migration still going on even though there is CIDR overlaps
  • OCPBUGS-34918 - Bump go version from 1.21 to 1.22 of build_root image for the coredns-ocp-dnsnamresolver repo
  • OCPBUGS-34920 - [TP] The extensions resource still exist
  • OCPBUGS-34937 - Violation warning is not displayed for `minAvailable` in PDB Create/Edit form
  • OCPBUGS-35400 - [GCP CAPI install] the optional "kmsKeyServiceAccount" is demanded for controlPlane unexpectedly
  • OCPBUGS-35416 - Race condition in CPMS presubmits can cause not found error
  • OCPBUGS-35420 - A non existant ID in additionalNetworkIDs causes an unhandled failure
  • OCPBUGS-35426 - Non-existant additional network ID makes CAPO panic
  • OCPBUGS-35450 - Remove KMS V1 provider support for IBM Cloud
  • OCPBUGS-35462 - cloud-provider-openstack: TestNodeExpandVolume failure
  • OCPBUGS-35464 - ART requests updates to 4.17 image cluster-version-operator-container
  • OCPBUGS-35467 - Installer is ensuring userTags on subnets in BYO VPC deployments on AWS
  • OCPBUGS-35469 - [Create for backport]add machine series 'A3' and 'C3D' to 'Tested instance types for GCP'
  • OCPBUGS-35474 - infraID missing when creating aws hosted cluster
  • OCPBUGS-35492 - Add info on obtaining preferred language tag
  • OCPBUGS-35494 - ROSA STS Classic Cluster creation goes into error status sometimes with version 4.16.0-0.nightly-2024-06-14-072943
  • OCPBUGS-35497 - build.sh now appears to require go v1.22
  • OCPBUGS-35499 - update 4.16 CEO dev cert docs
  • OCPBUGS-35504 - Feature parity with BYO Public IPv4 terraform in CAPA
  • OCPBUGS-35511 - Reusing installer state causes HostedZoneAlreadyExists failure
  • OCPBUGS-35519 - ARO-specific dnsmasq dependency causes dependency loop
  • OCPBUGS-35528 - Load Red Hat keys in FIPS mode with Go 1.22
  • OCPBUGS-35530 - aws bootstrap destroy due to awscluster modified
  • OCPBUGS-35533 - Failed to deploy a cluster (failed to create security groups) when using 3 compact node cluster and dualstack IPv4
  • OCPBUGS-35535 - network-edge Router case failed: not config proxy
  • OCPBUGS-35547 - [vSphere] unexpected log traceback in terminal when installing cluster
  • OCPBUGS-35727 - Ingress controller related certificates' validate dates gathering
  • OCPBUGS-35754 - Metallb FRR-K8s: frr-k8s daemonset using quay.io/metallb/frr-k8s image
  • OCPBUGS-25929 - Quick Start "next" button requires double click to move to next step
  • OCPBUGS-29325 - CoreOS node stuck with message "A start job is running for CoreOS Trigger Multipath"
  • OCPBUGS-29619 - Test for jira automation: Used as dummy bug for backports
  • OCPBUGS-29729 - OLM - Set default CatalogSource pod SecurityContext as `restricted`
  • OCPBUGS-33682 - The setting of NTO cloud provider doesn't work
  • OCPBUGS-33840 - Warn before trimming a long cluster name
  • OCPBUGS-33869 - i18n - Download and merge French and Spanish languages translations in the OCP Console
  • OCPBUGS-33892 - ART requests updates to 4.17 image ironic-rhcos-downloader-container
  • OCPBUGS-34144 - ART requests updates to 4.17 image ose-cluster-cloud-controller-manager-operator-container
  • OCPBUGS-34151 - ART requests updates to 4.17 image ose-cluster-autoscaler-operator-container
  • OCPBUGS-34153 - ART requests updates to 4.17 image prometheus-operator-admission-webhook-container
  • OCPBUGS-34255 - ART requests updates to 4.17 image ose-machine-api-provider-aws-container
  • OCPBUGS-34264 - ART requests updates to 4.17 image golang-github-prometheus-prometheus-container
  • OCPBUGS-34274 - AWS - CPO can use incorrect CIDR range on the default worker security group
  • OCPBUGS-34281 - ART requests updates to 4.17 image ose-cluster-kube-controller-manager-operator-container
  • OCPBUGS-34287 - ART requests updates to 4.17 image cluster-version-operator-container
  • OCPBUGS-34295 - CAPI installer fails to get ip addresses for bootstrap gather
  • OCPBUGS-34297 - ART requests updates to 4.17 image golang-github-prometheus-alertmanager-container
  • OCPBUGS-34299 - ART requests updates to 4.17 image ose-prometheus-adapter-container
  • OCPBUGS-34302 - ART requests updates to 4.17 image ose-cloud-network-config-controller-container
  • OCPBUGS-34368 - ART requests updates to 4.17 image ose-installer-artifacts-container
  • OCPBUGS-34667 - Azure HostedClusters failing to complete due to cluster-storage-operator
  • OCPBUGS-34683 - Illogical shared module warnings when building Kubevirt dynamic plugin
  • OCPBUGS-34684 - i18n upload/download routine task - sprint 254
  • OCPBUGS-34699 - cluster-network-operator role doesn't have access to root-ca
  • OCPBUGS-34706 - IPv6 ingress VIP not configured in keepalived on vSphere Dual-stack
  • OCPBUGS-34713 - [AWS] securityGroups and subnet don?t keep consistent in machine yaml and on aws console
  • OCPBUGS-34720 - Add tier0 and tier1 tags to Non-reboot functional test cases
  • OCPBUGS-34938 - Old resources in test environment lead to race condition
  • OCPBUGS-34948 - [release-4.17] Upgrade distribution/distribution to a released version
  • OCPBUGS-35236 - CVO fails to validate signatures: signatureStores is an empty array
  • OCPBUGS-35252 - [4.17][HyperShift] don't enforce PSa
  • OCPBUGS-35279 - Fix spelling in oc-mirror delete functionality (console ending)
  • OCPBUGS-35293 - 4.16 CAPI installer is unable to create AWS V2 loadbalancer Security Groups
  • OCPBUGS-35309 - 4.16 bootstrap AWS S3 bucket fails to be created with s3 bucket policy
  • OCPBUGS-35315 - capi installer reconciliation takes longer than necessary
  • OCPBUGS-35316 - Live migration gets stuck when the ConfigMap MTU is absent
  • OCPBUGS-35335 - Failed to pull/push blob from/to image registry on external OIDC cluster
  • OCPBUGS-35349 - ART requests updates to 4.17 image ose-powervs-block-csi-driver-container
  • OCPBUGS-35356 - TestIngressControllerRouteSelectorUpdateShouldClearRouteStatus the object has been modified flake
  • OCPBUGS-35368 - TestAllowedSourceRangesStatus expected the annotation to be reflected in status.allowedSourceRanges flake
  • OCPBUGS-35376 - Fix console server's sessions pruning
  • OCPBUGS-35397 - Add runbook_url for the PrometheusDuplicateTimestamps alert
  • OCPBUGS-23922 - [HCP] APIServer CR is not synced to the hosted cluster
  • OCPBUGS-25341 - [4.17] The certificate relating to operator-lifecycle-manager-packageserver isn't rotated after expired
  • OCPBUGS-28974 - Machine stuck in Provisioned when the cluster is upgraded from 4.1 to 4.15
  • OCPBUGS-29687 - metal3 reads secrets from environment variables, which is not CIS Compliant
  • OCPBUGS-30276 - IBU x->y->z with no rhcos delta results in ostree corruption
  • OCPBUGS-30603 - Bootstrap e2e test featuregate setup does not match the actual code
  • OCPBUGS-30841 - PAC: PLRs log link is broken
  • OCPBUGS-32439 - Can't install operator on 4.15 after uninstalling it on a prior version
  • OCPBUGS-33060 - HCP missing audit log configuration for oauth-openshift (OAuth server)
  • OCPBUGS-34173 - Catalog operator pod crashed during SNO cluster installation
  • OCPBUGS-34225 - ART requests updates to 4.17 image ose-machine-config-operator-container
  • OCPBUGS-34230 - ART requests updates to 4.17 image ose-nutanix-machine-controllers-container
  • OCPBUGS-34242 - ART requests updates to 4.17 image ose-vertical-pod-autoscaler-container
  • OCPBUGS-34283 - ART requests updates to 4.17 image ose-multus-admission-controller-container
  • OCPBUGS-34351 - ART requests updates to 4.17 image ose-haproxy-router-base-container
  • OCPBUGS-34413 - Cluster-ingress-operator logs an update when one didn't happen
  • OCPBUGS-34820 - Removing imageContentSources from HostedCluster does not update IDMS
  • OCPBUGS-34901 - Operand details page shows incorrect API version
  • OCPBUGS-34906 - openshift/api verify-crd-schema job fails for IngressController CRD
  • OCPBUGS-35190 - Add leap file management upstream documentation
  • OCPBUGS-35342 - Implement e2e test for the connect timeout
  • OCPBUGS-35347 - ovs-vswitchd is using isolated cpu pool instead of reserved pool
  • OCPBUGS-35367 - ovnkube-node-* crashed when node deleted
  • OCPBUGS-35382 - [GCP CAPI install] failed to create control-plane machines using GCP marketplace image
  • OCPBUGS-35410 - Resizing LUKS on 512e disk causes ignition-ostree-growfs to fail with "Device size is not aligned to requested sector size."
  • OCPBUGS-35436 - Tracker: RHEL-44418 - Pods writing files larger than memory limit to PVCs tend to OOM frequently
  • OCPBUGS-35444 - Add promotion stanza in openshift/coredns-ocp-dnsnameresolver CI config for automated branching
  • OCPBUGS-35521 - hcp cli does not contain --infra-volumesnapshot-class-mapping cli art
  • OCPBUGS-35542 - [CAPI install] envtest.kubeconfig is not deleted when destroying cluster
  • OCPBUGS-35559 - Firmware Update causes BMH to get stuck in Preparing
  • OCPBUGS-35752 - OpenShift Installer on AWS: EKS CAPA is enabled by default
  • OCPBUGS-35798 - PowerVS: Liveness probe error
  • OCPBUGS-35804 - PTP operator showing high cpu utilization with steady workload on OCP 4.15
  • OCPBUGS-35852 - [CAPI Install] Fail to collect applied cluster api manifests when setting ENV OPENSHIFT_INSTALL_PRESERVE_BOOTSTRAP
  • OCPBUGS-35879 - Topology view shows "TypeError: Cannot read properties of null (reading 'metadata')"
  • OCPBUGS-35882 - InsightsRecommendationActive description link invalid
  • OCPBUGS-35905 - ca-bundle.crt is not injected in the global-ca configmaps from builds in HCP cluster
  • OCPBUGS-35940 - Create RoleBinding will trigger Admission Webhook Warning
  • OCPBUGS-35953 - [release-v1.15.x] Namespace spelling is wrong in task list page
  • OCPBUGS-35968 - ironic-agent container build should support FIPS
  • OCPBUGS-35970 - [release-4.17] no RHEL8 version of opm
  • OCPBUGS-35979 - Old machines not deleted when rolling out a new config
  • OCPBUGS-35994 - Block all z rollbacks again
  • OCPBUGS-35996 - Orphaned i18n files in packages/kubevirt-plugin
  • OCPBUGS-36140 - GCP cluster with CCO Passthrough mode failed to install due to CCO degraded
  • OCPBUGS-36142 - [CAPI Azure] Fail to create cluster with only Gen2-supported instance type
  • OCPBUGS-36169 - MultipleDefaultStorageClasses alert should deactivate immediately after being fixed
  • OCPBUGS-36176 - PowerVS: Add ibmcloud plugins
  • OCPBUGS-36183 - 'oc adm prune renderedmachineconfigs' dry-run wording
  • OCPBUGS-36185 - [IBMCloud] MAPI only checks first set of subnets (no pagination support)
  • OCPBUGS-36214 - [oc-mirror][v2]DiskToMirror should not require internet access
  • OCPBUGS-36230 - Proxy is not taken into consideration when generating user data
  • OCPBUGS-36260 - Tooltip on Pipeline when expression is not shows
  • OCPBUGS-36276 - [knmstate] Need to update current master branch version to 4.17
  • OCPBUGS-36284 - etcd data store is leftover when infrastructure provisioning fails
  • OCPBUGS-36301 - [4.17] Should run health checks in parallel to avoid spurious Available=False EtcdMembers_NoQuorum claims
  • OCPBUGS-36309 - The browser tab tile is incorrect when going to create new secret page
  • OCPBUGS-36316 - [Power VS] Private DNS zone cannot be used if no permitted network is added
  • OCPBUGS-36318 - [4.17] Bootimage bump tracker
  • OCPBUGS-36339 - The option "Auto deploy when new image is available" becomes unchecked when editing a deployment from web console
  • OCPBUGS-36344 - use-sigstore-attachments should cover relevant mirrors too
  • OCPBUGS-36352 - baremetalds-ipi-pre workflows failed due to low GLIBC version.
  • OCPBUGS-36363 - 4.14 PowerVS CI jobs are failing with error-" yq-v4: not found"
  • OCPBUGS-36378 - [CAPI Azure] capi processes are still running when installer failed to start cluster-api-provider-azureaso and exited
  • OCPBUGS-36399 - metal serial jobs failing tests due to etcd errors
  • OCPBUGS-36402 - [azure-workload-identity] Rename Dockerfile
  • OCPBUGS-36406 - PrometheusOperatorRejectedResources should link its runbook
  • OCPBUGS-36407 - [cluster-etcd-operator] Rename Dockerfile
  • OCPBUGS-36424 - DeploymentConfigs deprecation info alert should not present on the Edit deployment page
  • OCPBUGS-36455 - [csi-external-attacher] Rename Dockerfile
  • OCPBUGS-36456 - [csi-livenessprobe] Rename Dockerfile
  • OCPBUGS-36458 - [ocp-release-operator-sdk] Rename Dockerfile
  • OCPBUGS-36465 - OCP upgrade from 4.13 to 4.14 triggers the error "failed to update canary route openshift-ingress-canary/canary"
  • OCPBUGS-36469 - [AWS] Use invalid placementGroupPartition 0 create machine success
  • OCPBUGS-36528 - [cluster-csi-snapshot-controller-operator] Rename Dockerfile
  • OCPBUGS-36651 - CRT Test Bug
  • OCPBUGS-36672 - 3 etcd tests taking 40min in serial jobs
  • OCPBUGS-36681 - Azure HC fails to create AzureMachineTemplate if a MachineIdentityID is not provided
  • OCPBUGS-36684 - Disable cluster-olm-operator to fix merges
  • OCPBUGS-36686 - Re-enable cluster-olm-operator to fix merges
  • OCPBUGS-36687 - IO Enhancement: Start collecting haproxy_exporter_server_threshold metric
  • OCPBUGS-36713 - [GCP CAPI install] failed to install with existing VPC/subnets
  • OCPBUGS-36768 - Cherry-pick Prometheus remote-write bug fix up to 4.17
  • OCPBUGS-36779 - 3rd master still not joining to the cluster on ABI
  • OCPBUGS-14963 - [IBMCLOUD] New VPC regions not GA'd cause failures during resource lookup
  • OCPBUGS-23758 - When switching from ipForwarding: Global to Restricted, sysctl settings are not adjusted
  • OCPBUGS-31047 - Missing dependency warning error in console UI dev env
  • OCPBUGS-31250 - alert for metrics endpoint at port 9537 shows connection refused for windows nodes
  • OCPBUGS-31664 - IngressController status says "kube-controller-manager" when it should say "cloud-controller-manager"
  • OCPBUGS-31685 - Cannot create web-terminals as kubeadmin on OpenShift 4.15+
  • OCPBUGS-31840 - Failed to provision private HC on AWS
  • OCPBUGS-33406 - scanners complaint about github.com/moby/buildkit version
  • OCPBUGS-33486 - 4.14: Build Tests Reference EOL Ruby Image
  • OCPBUGS-33490 - Update Docs links for "Learn More" in Display Warning Policy Notification
  • OCPBUGS-33521 - [console-plugin] Update sorting in pipeline, pipelineRun and TaskRun list pages
  • OCPBUGS-33715 - Reduce the number of calls to the subscriptions fetchOrganization endpoint from console-operator
  • OCPBUGS-33801 - Running local console with authentication appears to no longer work
  • OCPBUGS-33973 - Openstack UPI - Reintroduce unique resource names
  • OCPBUGS-34126 - ART requests updates to 4.17 image ose-cluster-olm-operator-container
  • OCPBUGS-34193 - ART requests updates to 4.17 image nmstate-console-plugin-container
  • OCPBUGS-34451 - ART requests updates to 4.17 image ose-aws-ebs-csi-driver-operator-container
  • OCPBUGS-34471 - ART requests updates to 4.17 image openshift-enterprise-haproxy-router-container
  • OCPBUGS-34708 - [AWS] install failed with featureSet CustomNoUpgrade is configured
  • OCPBUGS-35188 - [aws] remove terraform configs
  • OCPBUGS-35484 - [GCP CAPI install] installing a private cluster created forwarding-rule / target-tcp-proxy / address "<infra id>-apiserver" unexpectedly
  • OCPBUGS-35926 - Debounce not working in Import from Git form
  • OCPBUGS-35928 - PatternFly warnings issued during webpack build of ODF Console Plugin
  • OCPBUGS-35999 - Remove duplicate code in storage module
  • OCPBUGS-36495 - better handling of deprecated parameter in cluster-monitoring-config
  • OCPBUGS-36496 - Very high ts2phc offsets reported in linuxptp log while metrics show ts2phc clock_state is locked and GM clock_state is FREERUN
  • OCPBUGS-36522 - [aws-pod-identity-webhook] Rename Dockerfile
  • OCPBUGS-36523 - [api] Rename Dockerfile
  • OCPBUGS-36801 - Disable serverless tests
  • OCPBUGS-19537 - OCB pools with yum based RHEL nodes are degraded
  • OCPBUGS-29705 - catalogd-controller-manager pod request CPU is high
  • OCPBUGS-29838 - Ironic inspection fails with ipv6 and proxy
  • OCPBUGS-30889 - No access to list pipelines.tekton.dev prevents from using Delete application form
  • OCPBUGS-30955 - edit nncp to update dns nameserver failed
  • OCPBUGS-32348 - No ability to debug node-ip detection logic
  • OCPBUGS-32678 - Panic in cluster version operator code
  • OCPBUGS-33134 - Nodes are drained twice when an OCB image is applied
  • OCPBUGS-33895 - ART requests updates to 4.17 image ose-frr-container
  • OCPBUGS-33959 - gather_network_logs_basics script when node is in the NotReady
  • OCPBUGS-34216 - ART requests updates to 4.17 image ose-olm-catalogd-container
  • OCPBUGS-34229 - ART requests updates to 4.17 image ose-cluster-dns-operator-container
  • OCPBUGS-34246 - ART requests updates to 4.17 image ose-azure-cluster-api-controllers-container
  • OCPBUGS-34288 - ART requests updates to 4.17 image ose-gcp-cluster-api-controllers-container
  • OCPBUGS-34347 - ART requests updates to 4.17 image ose-cloud-credential-operator-container
  • OCPBUGS-34382 - ART requests updates to 4.17 image ose-aws-cluster-api-controllers-container
  • OCPBUGS-34387 - RHOCP Web Console - One inactive/idle tab causes session expiry for all other tabs.
  • OCPBUGS-34638 - [GCP NVIDIA H100] "destroy cluster" will hang at "VM has a Local SSD attached but an undefined value for 'discard-local-ssd'" when trying to stop the A3 instance
  • OCPBUGS-34953 - Log bundle analizer gives bogus analyze when failing to download bootstrap logs
  • OCPBUGS-35016 - Update to azidentity v1.7.0
  • OCPBUGS-35277 - openshift-config-user-ca-bundle.crt file is rebooting the nodes when techpreview is enabled
  • OCPBUGS-35282 - GHSA-6wvf-f2vw-3425: ose-installer-container: containers/image allows unexpected authenticated registry accesses
  • OCPBUGS-35301 - Pipelines -> Pipelines -> Add Trigger -> Git provider type: i18n misses
  • OCPBUGS-35366 - UPI docs do not reference correct internal api name
  • OCPBUGS-35440 - [aws capi] unnecessary revoke-authorize ingress rules loop
  • OCPBUGS-35483 - `PrometheusRemoteStorageFailures` alert failed to trigger
  • OCPBUGS-35587 - T-GM : ts2phc process restart doesn't update PTP syncState when the process recovered
  • OCPBUGS-35906 - Featuregate taking invalid value
  • OCPBUGS-35959 - [CAPI Azure] AcceleratedNetworking is always disabled whatever setting in install-config
  • OCPBUGS-36175 - Several OPNET containers run privileged
  • OCPBUGS-36195 - ovnkube-controller crash loop because of bad certificate
  • OCPBUGS-36238 - NNCP bridge STP unchecked but stp enabled on node
  • OCPBUGS-36361 - [CAPI Azure] Fail to create cluster by auth installer with managed identity from Azure VM
  • OCPBUGS-36390 - [aws] "create" iam role permissions required even when BYO role
  • OCPBUGS-36410 - Content mirrored with oc-mirror v2 does not push openshift/release images to registry
  • OCPBUGS-36425 - HostFirmwareComponents doesn't show the new firmware information in Status Components
  • OCPBUGS-36521 - [image-registry] Rename Dockerfile
  • OCPBUGS-36678 - QuickStartContext should be exposed via the dynamic plugin SDK
  • OCPBUGS-36689 - OLM resources partially deployed
  • OCPBUGS-36750 - Use a specific branch/tag for the cloned coredns for build in openshift/coredns-ocp-dnsnameresolver
  • OCPBUGS-36833 - 4.16 "Bad" reconciliation loops can cause unbounded dockercfg secret creation
  • OCPBUGS-36865 - [UDN] Restarting ovn pods will break the primary network traffic
  • OCPBUGS-36872 - Locales base path is not respected
  • OCPBUGS-36897 - 4.16 NodePool CEL validation breaking existing NodePools
  • OCPBUGS-36904 - Subnets created by the installer are tagged as shared
  • OCPBUGS-36909 - [Power VS] Port 5000 is not added during restricted installation with Terraform
  • OCPBUGS-36913 - RHOCP installation on Openstack fails with error "failed to tag the Control plane security group"
  • OCPBUGS-36932 - Hosted control planes: IDP communication through Konnectivity does not respect outgoing HTTP/s PROXY in DataPlane
  • OCPBUGS-36970 - Monitoring console alerting page Not found
  • OCPBUGS-37100 - periodical check for SCA and cluster transfer doesn't work correctly due to informer resync
  • OCPBUGS-37102 - Multiple KMS encryption providers specified in single element for IBM Cloud
  • OCPBUGS-37104 - Setting controlPlanePort network without setting a subnet filter gives a confusing error message
  • OCPBUGS-37107 - Power VS: CAPI - SNAT is not disabled when specifying imageContentSources
  • OCPBUGS-37111 - Fix that PodIP field is temporarily removed for a terminal pod
  • OCPBUGS-37154 - Missing permissions for Azure Reserved Capacity Group
  • OCPBUGS-37161 - 4.13-upgrade-from-stable-4.12-gcp-ovn-rt job failing
  • OCPBUGS-37201 - Triage: Low install success on vsphere
  • OCPBUGS-37207 - Power VS: Image registry operator Endpoint override hooks are unreachable due to casing
  • OCPBUGS-37217 - GCP CAPI - concurrent IAM policy errors
  • OCPBUGS-37222 - hypershift ignition server uses RHEL major version mismatched MCO binaries
  • OCPBUGS-37244 - update prometheus clone to 2.53.1
  • OCPBUGS-37261 - wrong idrac-redfish management interface in BMO in redfish module
  • OCPBUGS-37271 - PSI causing latency issues
  • OCPBUGS-37291 - "S is not a function" error in the admin console graph
  • OCPBUGS-37334 - Resolve snyk issue: k8s.io/client-go/transport [4.17]
  • OCPBUGS-37345 - Open limited z rollbacks again
  • OCPBUGS-37403 - Localnet NAD incorrectly displayed
  • OCPBUGS-37427 - When vsphere bootstrap fails ipv6 address is used over ipv4 in gather
  • OCPBUGS-37436 - ovn-techpreview job is failing continuously due to telemetry series count > 750
  • OCPBUGS-37455 - Monitoring failing to install on vsphere
  • OCPBUGS-37486 - Cannot reach to kubernetes.default.svc.cluster.local from workers of Hosted Cluster
  • OCPBUGS-37544 - [OLMV1] the cluster-olm-operator doesn't output version info
  • OCPBUGS-37620 - Bump to kubernetes 1.30.3
  • OCPBUGS-37627 - TestMTLSWithCRLs E2E flake: failed to find host name
  • OCPBUGS-37713 - iptables-alerter logs spurious events under heavy load
  • OCPBUGS-37715 - Multiple MachineConfigs in one CM
  • OCPBUGS-37718 - cluster-capi-operator: out-of-date openstack e2e branch
  • OCPBUGS-37753 - discoverOpenIDURLs and checkOIDCPasswordGrantFlow fail if endpoints are private to the data plane
  • OCPBUGS-37786 - HCP: nodes never become available when workers require a proxy to access KAS
  • OCPBUGS-37802 - Build option is selected as Shipwright on edit if created the deployment using BuildConfig
  • OCPBUGS-37832 - HCP CCMs attempt direct internet access with proxied management cluster
  • OCPBUGS-37934 - Remove disruptive code from cpo
  • OCPBUGS-37985 - Disk sizing issue for 4.17-upgrade-from-stable-4.16-e2e-metal-ipi-ovn-upgrade
  • OCPBUGS-23332 - The Utilization of CPU and memory looks not correct on node overview page
  • OCPBUGS-23957 - metal-ipi-ovn-dualstack-local-gateway perma failing since 4.14
  • OCPBUGS-29660 - [Metal3] provisioning-configuration should ignore provisioning options when the provisioning network is disabled
  • OCPBUGS-29664 - When node shutdown, the Pod whereabouts IP cannot be released (for a stateless application)
  • OCPBUGS-33397 - Openshift uncordoned compute-node that was intentionally cordoned
  • OCPBUGS-33750 - Sometimes dns name configured in EgressFirewall was not resolved
  • OCPBUGS-33758 - Incorrect OVN-K alerts pre & post IC (was: There is no runbook url for alert OVNKubernetesNorthdInactive)
  • OCPBUGS-35731 - Race condition when deleting ServiceAccount
  • OCPBUGS-36289 - TestMCDGetsMachineOSConfigSecrets e2e test occasionally fails
  • OCPBUGS-36296 - Cluster API should sort CredentialsRequest manifests after namespace
  • OCPBUGS-36302 - [CAPI Azure] It does not take effect when enabling disk encryption set in install-config
  • OCPBUGS-36614 - While upgrading from 4.12.55 to 4.13.42, the network operator goes in a degraded state due to the ovnkube-master pods ending up in a crashloopbackoff.
  • OCPBUGS-36619 - Switch to use annotations as labels from PipelineRuns created through Pipelines as Code is deprecated
  • OCPBUGS-36621 - Etcd operator degraded on etcd-all-bundles 404
  • OCPBUGS-36654 - Machine-config operator should not hot loop generating ValidatingAdmissionPolicyUpdated events
  • OCPBUGS-37054 - 'View all steps in documentation' link should be hidden for ROSA and OSD
  • OCPBUGS-37055 - [v2] proxy configuration not respected when mirroring releases
  • OCPBUGS-37071 - ART requests updates to 4.17 image ose-ptp-operator-container
  • OCPBUGS-37084 - [ironic-image] update to latest ironic projects version
  • OCPBUGS-37086 - [ironic-agent-image] update to latest ironic projects version
  • OCPBUGS-37625 - DedicatedServingScheduler: creating HostedClusters greater than small size may not succeed
  • OCPBUGS-37633 - vsphere-problem-detector-operator failed to list *v1.ClusterCSIDriver and restarted
  • OCPBUGS-37686 - errors in Documentation/resources.md
  • OCPBUGS-37698 - Lack of MCE-2.7 builds
  • OCPBUGS-37709 - TechPreview Job Failing after ovn-kubernetes update
  • OCPBUGS-17506 - Make ValidatePrometheus status more accurate and its logs clearer
  • OCPBUGS-31298 - Machine-config controller should not make no-op makeMasterNodeUnSchedulable patches
  • OCPBUGS-35209 - Centos8 is EOL Update to 9
  • OCPBUGS-35256 - Creating GCP Private Cluster results in "wrongSubnetwork" error
  • OCPBUGS-36462 - control-plane-machine-set goes Available=False with UnavailableReplicas during etcd scale testing
  • OCPBUGS-36500 - Platform Prometheus unable to discover targets from openshift-operator-lifecycle-manager
  • OCPBUGS-36660 - 4.17 default channel incorrectly points to stable-4.16
  • OCPBUGS-37488 - [AWS EBS CSI Driver] could not provision ebs volume succeed on cco manual mode private clusters
  • OCPBUGS-37540 - [CAPI Azure] Failed to connect to bootstrap machine when gathering bootstrap log
  • OCPBUGS-37541 - No response from applications exposed via NodePort when client ephemeral port is 22623 or 22624
  • OCPBUGS-37594 - [CAPI Azure] architecture for gallery image is still x64 when specifying controlPlane.architecture to arm64
  • OCPBUGS-37667 - IBM Operator Index Image fails with "cache requires rebuild: cache reports digest as xxx, but computed digest is yyy"
  • OCPBUGS-37821 - Installer support for GCP deployments using short-lived credential formats
  • OCPBUGS-37822 - New permissions required to create labels with capg
  • OCPBUGS-37837 - etcd vertical scaling test should not rely on CPMS status.readyReplicas
  • OCPBUGS-37865 - Automate OCPBUGS-35347 (ovs-vswitchd is using isolated cpu pool instead of reserved pool)
  • OCPBUGS-37991 - Network status annotations should be reflective of multiple interface returns in CNI results
  • OCPBUGS-38009 - Infra nodes install with invalid security group filter for 4.14/4.15 managed clusters
  • OCPBUGS-38036 - Cypress videos are missing in CI
  • OCPBUGS-38041 - EnsureHostedClusterImmutability check does not handle 409 conflict
  • OCPBUGS-38055 - installer/aws/edge-zones: Provisioning edge nodes is failing for 'parameter iamInstanceProfile.name is invalid'
  • OCPBUGS-38079 - Bump cluster-ingress-operator to client-go v0.30 and controller-runtime v0.18
  • OCPBUGS-38101 - Bump router to Kubernetes 1.30
  • OCPBUGS-38119 - Potentially wrong junit test report name
  • OCPBUGS-38176 - Add openshift-cnv ass CNO global namespaces
  • OCPBUGS-38244 - [GCP CAPI install] installing into Shared VPC stuck in waiting for network infrastructure ready
  • OCPBUGS-38257 - techpreview cluster image policy generator mismatch on bootstrap vs runtime - breaking installs
  • OCPBUGS-38321 - 4.18 && 4.17 Payload Disruption Failures
  • OCPBUGS-38334 - Update admins to add CFE members
  • OCPBUGS-38356 - Failure: Operator progressing (NeedsUpdateReplicas): Observed 3 replica(s) in need of update
  • OCPBUGS-38364 - [Pre-Merge-Testing] [UDN CRD API] Failed to create NetworkAttachmentDefinition for namespace scoped CRD in layer3
  • OCPBUGS-38374 - 4.12 -> 4.13 upgrade using IPI on Azure does not work
  • OCPBUGS-38387 - User should not be allowed to set different architectures for the worker and edge compute machine pools
  • OCPBUGS-38389 - [release-4.17] "OpenShift LightSpeed" should be "OpenShift Lightspeed" on getting started resource card of overview page
  • OCPBUGS-38393 - Update GCP userLabels and userTags configs description
  • OCPBUGS-38438 - mce-2.7 and main HyperShift Operator Konflux builds need to be split post branch
  • OCPBUGS-38439 - Power VS: Madrid cannot use e980 as a system type
  • OCPBUGS-38453 - [release-4.17] Use RHEL8 for downstream ansible-operator image
  • OCPBUGS-38501 - [4.17] Update git submodules
  • OCPBUGS-38522 - One master node profile is degraded after cluster shudown and power on
  • OCPBUGS-38540 - [Backport 4.17] CI TestAWSEIPAllocationsForNLB and TestAWSLBSubnets DNS flakes
  • OCPBUGS-38562 - No error handling in iptables healthcheck
  • OCPBUGS-8659 - The Catalog Operator attempts to connect to deleted catalogSources
  • OCPBUGS-34057 - ART requests updates to 4.17 image kube-rbac-proxy-container
  • OCPBUGS-34248 - ART requests updates to 4.17 image oauth-server-container
  • OCPBUGS-36765 - When deleting private cluster backend-service is not getting removed
  • OCPBUGS-37772 - Disable intree to CSI migration for multi-vcenter clusters
  • OCPBUGS-38246 - [GCP CAPI install] Shared VPC installation using service account having all required permissions failed due to cluster operator ingress degraded
  • OCPBUGS-38363 - 50-100% increase in watch count for all operators
  • OCPBUGS-38375 - snyk: google.golang.org/grpc/metadata [4.17]
  • OCPBUGS-38398 - Cannot use new proxy settings in Alertmanager configuration
  • OCPBUGS-38410 - Update CPO and HO base images after branching
  • OCPBUGS-38412 - Values entered into the Instantiate Template form are automatically cleared
  • OCPBUGS-38415 - High rate of metal bm install failures on 4.17
  • OCPBUGS-38423 - Unexpected stat errors can prevent creation of keepalived sentinel iptables file
  • OCPBUGS-38442 - vSphere CSI driver does not restart on config file change
  • OCPBUGS-38465 - [4.17] Name attribute should not be mandatory on StorageControllers using Redfish
  • OCPBUGS-38469 - unable to build graph image in enclave environment
  • OCPBUGS-38488 - Backport "AGENT-938: Enhance console logging to display node ISO expiry" date during addNodes workflow
  • OCPBUGS-38539 - clusterresourceoverride deployment does not reconcile if the CR is edited inplace
  • OCPBUGS-38560 - Invalid configuration for device 0 error with openshift-installer for vsphere
  • OCPBUGS-38569 - vsphere: install-config allows configuration of multiple NICs
  • OCPBUGS-38580 - [dpu-operator] fix manifests
  • OCPBUGS-38600 - [gcp] Global apiserver address not removed on destroy
  • OCPBUGS-38602 - [CAPI Azure] master instances are not created per zone when installing cluster with default configuration
  • OCPBUGS-38605 - [Backport 4.17]Unexpected featuregate "ExternalRouteCertificate" added in openshift/api
  • OCPBUGS-38616 - vsphere - when folder is undefined and datacenter is in a folder, entire folder path is incorrectly created
  • OCPBUGS-38637 - [release-4.17] LDAP communication going through HTTP(S) proxy
  • OCPBUGS-38643 - CPMS Periodics not waiting for etcd operator to complete rollouts
  • OCPBUGS-38644 - [release-4.17] The troubleshooting panel trigger is not visible in the application launcher
  • OCPBUGS-38646 - [Backport 4.17] the "classicLoadBalancer" is still in ingresscontroller status after changing LB type from CLB to NLB
  • OCPBUGS-38653 - [4.17] EgressIP intermittent connection timeout while communicating with external services
  • OCPBUGS-38677 - capv session timeout
  • OCPBUGS-38691 - e2e test "Helm release status verification: HR-01-TC04" is failing
  • OCPBUGS-38692 - Openshift Installer: create a cluster in AWS with public subnets only
  • OCPBUGS-38700 - [CAPI Azure] installer storage account creation failed with long storageAccountName
  • OCPBUGS-38710 - promote feature from Tech Preview to Accessible-by-default
  • OCPBUGS-38730 - Fix typo in info message
  • OCPBUGS-38736 - [4.17] Some driver containers missing terminationMessagePolicy
  • OCPBUGS-38738 - [CAPI Azure] Fail to create cluster on AzureUSGovernmentCloud
  • OCPBUGS-38790 - [4.17] Get hypershift-kubevirt conformance tests on Azure pass
  • OCPBUGS-38804 - PTP events oran compliant API (v2) reports send error 400.
  • OCPBUGS-38808 - Show deprecated operators in OperatorHub
  • OCPBUGS-38815 - [4.17] aws-efs-csi-driver reads credentials from environment variables
  • OCPBUGS-38829 - [release-4.17] Bump community.docker to 3.10.3
  • OCPBUGS-38832 - [aws] add validation for public-only subnets workflows
  • OCPBUGS-38846 - Machine-config daemon ListPools panic during tech-preview CI runs
  • OCPBUGS-38867 - [release-4.17] Add support for downstream e2e cases for ansible-operator-plugins
  • OCPBUGS-38885 - Image registry unable to run due to permissions error
  • OCPBUGS-38917 - [release-4.17] Bump kubernetes.core to v2.4.2 for ansible-operator-plugins
  • OCPBUGS-38932 - Backport networking-console-plugin to 4.17
  • OCPBUGS-38941 - hypershift periodic conformance are failing due to coreos changes
  • OCPBUGS-38950 - cloud events consumer reports error 400 and stops receiving events after modifying ptpconfig
  • OCPBUGS-38954 - [CI-Watch]: pseudolocalizes navigation: Localization pseudolocalizes navigation
  • OCPBUGS-38958 - [4.17] UserNamespacesSupport should mark a cluster tech preview
  • OCPBUGS-39012 - Change the operator-sdk base image from rhel8 to rhel9
  • OCPBUGS-33171 - Tag ENIs during ec2:RunInstance instead of after creation
  • OCPBUGS-34305 - ART requests updates to 4.17 image networking-console-plugin-container
  • OCPBUGS-34679 - revert "force cert rotation every couple days for development" in 4.17
  • OCPBUGS-34942 - Update APIRemovedInNextReleaseInUse for kube 1.30 / ocp 4.17
  • OCPBUGS-35054 - [AWS CAPI install] Network setting is not correct while install cluster into VPC which contains multi-CIDR subnets
  • OCPBUGS-38427 - [release-4.17] In Cluster settings, version text is black when in dark mode on firefox
  • OCPBUGS-38591 - Add support for GCP Workload Identity / Federated identity operator installs
  • OCPBUGS-38615 - [release-4.17] Content and navigation improvements for OLS popup
  • OCPBUGS-38690 - Prometheus no longer accepts samples of the same series with different timestamps
  • OCPBUGS-38841 - openshift-installer shall fail when the arch in release payload mismatch with the VM
  • OCPBUGS-38934 - Nutanix: failed to install OCP cluster with DHCP network (regression with the 4.16 installer)
  • OCPBUGS-38937 - [4.17] Ironic issues soft power_off command during installation via ACM, preventing fakefish from working on certain configurations
  • OCPBUGS-38952 - CCO GCP WIF bug roundup (see summary)
  • OCPBUGS-39014 - Bump to kubernetes 1.30.4
  • OCPBUGS-39029 - noProxy URL not available in Prometheus k8s CR after configuring remote-write
  • OCPBUGS-39040 - Multipart upload issues with Cloudflare R2 using S3 api
  • OCPBUGS-39088 - oc-mirror fails with out proceeding further if a release does not contain kubevirt coreos container image
  • OCPBUGS-39092 - node-joiner add-nodes ignores infrastructure platform type
  • OCPBUGS-39102 - [4.17] Add networking-console-plugin image to CNO as an env var
  • OCPBUGS-39117 - Request to update openvswitch3.3 to openvswitch3.4 in OCP 4.17
  • OCPBUGS-39127 - Automate OCPBUGS-34812: cgroupsv2: failed to write on cpuset.cpus.exclusive (OCPBUGS-34812)
  • OCPBUGS-39164 - RPS settings fail to apply on AMD Genoa System
  • OCPBUGS-39195 - unable to switch project successfully on network policies list page
  • OCPBUGS-39220 - [Backport-4.17] co/ingress status cannot reflect the real condition
  • OCPBUGS-39225 - [4.17] AdditionalTrustedCA in ImageConfig is not wired correctly
  • OCPBUGS-39254 - OLM e2e smoke test failing because of the unavailable operator
  • OCPBUGS-39296 - Fix doc links
  • OCPBUGS-39297 - OLM catalog references need updates
  • OCPBUGS-39302 - Fix Service 'Edit Pod selector'
  • OCPBUGS-39309 - cluster-capi-operator: manifests-gen: missing metadata value
  • OCPBUGS-39310 - Fix route page
  • OCPBUGS-39321 - [e2e] wrong validation of reserved cpus in irqbalance file
  • OCPBUGS-39365 - registryOverride doesn't take effect on azure-disk-csi-driver-controller
  • OCPBUGS-39371 - NodePool Controller doesn't respect LatestSupportedVersion const
  • OCPBUGS-39397 - Error key failed with : climanagers.operator.openshift.io "cluster" not found is being logged in the cli manager operator log
  • OCPBUGS-39406 - [4.17] OVN-Kubernetes: failed to configure the policy based routes for network "default": invalid host address:
  • OCPBUGS-39419 - [OCP 4.15] "error getting ignition payload: failed to download binaries"
  • OCPBUGS-39425 - Error fetching networking-console-plugin locales
  • OCPBUGS-39452 - HCP CLI not honoring setting multi-arch flag to false
  • OCPBUGS-39465 - Pull release image command failed for podman error "cni support is not enabled in this build"
  • OCPBUGS-25151 - SNO spoke fails to deploy without CloudCredential capability
  • OCPBUGS-31040 - Enable techpreview flag doesn't work with single node
  • OCPBUGS-34294 - ART requests updates to 4.17 image openshift-enterprise-hyperkube-container
  • OCPBUGS-34333 - ART requests updates to 4.17 image ose-cluster-config-api-container
  • OCPBUGS-37052 - LDAP communication going through HTTP(S) proxy
  • OCPBUGS-38568 - [CAPI Azure] some resource created unexpected or missed when installing cluster with publish:Mixed
  • OCPBUGS-38728 - Console sends ocm->organization.id instead organization.external_id
  • OCPBUGS-38903 - Remove Networking section from console code
  • OCPBUGS-38933 - install-status should show status of day2 services
  • OCPBUGS-38963 - IngressController subnet selection in AWS
  • OCPBUGS-39090 - node-joiner pod does not honour cluster wide proxy
  • OCPBUGS-39109 - Need to allow blank for Project/namespace when setting SA Subject in 'Project access tab'
  • OCPBUGS-39110 - List of default Camel K event sources disappears when adding a custom event source
  • OCPBUGS-39204 - [release-4.17] Rebase downstream to upstream v1.36.1
  • OCPBUGS-39239 - IPI vSphere disconnected installation fails to use template in 4.16
  • OCPBUGS-39240 - vSphere: If the template platform spec parameter is set do not download the ova
  • OCPBUGS-39313 - SingleReplica HCPs can not upgrade on cluster with nodes in a single zone
  • OCPBUGS-39346 - ART requests updates to 4.17 image kube-compare-artifacts-container
  • OCPBUGS-39387 - Console plugin missing required scc annotation
  • OCPBUGS-39393 - [release-4.17] gather nmstate custom resources
  • OCPBUGS-39427 - PTP events loses connectivity between producer and consumer when external interface is lost
  • OCPBUGS-39458 - [4.17] opm creates FBCs which are incompatible with IIB catalogs
  • OCPBUGS-39478 - No id found in /etc/groups inside container [openshift-4.17]
  • OCPBUGS-39495 - [AWS CAPI install] Network setting is not correct while install cluster into VPC which contains multi-CIDR subnets
  • OCPBUGS-39574 - OLM catalogsource pods do not recover from node failure when registryPoll is none
  • OCPBUGS-41168 - [release-4.17] Should not panic when specify wrong loglevel for oc-mirror
  • OCPBUGS-41233 - Failed to list secrets when a large number exist on the cluster [4.17]
  • OCPBUGS-41283 - [4.17] Bootimage bump tracker
  • OCPBUGS-41350 - Update Lightspeed logo to new standards
  • OCPBUGS-41371 - [release-4.17] OpenID IDP endpoint verification fails when hostname can only be resolved by data plane
  • OCPBUGS-41480 - Improve layout and findability of Hide Lightspeed preference
  • OCPBUGS-41498 - [FLAKE] e2e: upgrade CRD with deprecated version
  • OCPBUGS-41500 - Slow network causes metal IPI bootstrap to fail
  • OCPBUGS-41503 - [release-4.17] oc-mirror throws error when performing delete operation with --generate
  • OCPBUGS-41539 - [CAPI Azure] Failed to create second cluster in shared vnet
  • OCPBUGS-41542 - [CAPI Azure] storage account created by installer has public access on fully private cluster
  • OCPBUGS-41549 - [4.17] Install plan is unable to move forward and is stuck in Pending state when the amount of CRs is too high.
  • OCPBUGS-41580 - Kube-aggregator reaching stale apiservice endpoints
  • OCPBUGS-41624 - view Route details will wrongly put route name as selected project
  • OCPBUGS-41633 - Ingresses list page doesn't show Ingresses from all projects when 'All Projects' selected
  • OCPBUGS-41634 - 'Are you sure' pop-up windows does not closes automatically after triggering the 'Remove all' action
  • OCPBUGS-41638 - container_network* metrics fail to report
  • OCPBUGS-41640 - The data structure for services's label is flipped, with values acting as key and key as values
  • OCPBUGS-41674 - Built-in join subnet "100.64.0.0/16" overlaps cluster subnet "100.64.0.0/15" even though internalJoinSubnet is configured
  • OCPBUGS-41783 - Delay in provisioning master node
  • OCPBUGS-41802 - When newly built images rolled out, the update progress is not displaying correctly (went 0 --> 3)
  • OCPBUGS-41808 - errors when clicking on affected pods
  • OCPBUGS-41820 - Install fails with error 'mac-interface mapping for interface xxxx is missing'
  • OCPBUGS-41849 - Set psa version label to "latest"
  • OCPBUGS-41850 - openshift-apiserver experiencing more disruption (4.17)
  • OCPBUGS-41856 - Networking pages are always loading when user has no project
  • OCPBUGS-41861 - No pagination on the NetworkPolicies table list
  • OCPBUGS-41862 - Clicking label edit button on ingress details page will open annotation edit modal
  • OCPBUGS-41863 - Remove alternate Service doesn't remove alternative service section
  • OCPBUGS-41874 - kube-apiserver experiencing more disruption (4.17)
  • OCPBUGS-41887 - The namespace value store in Ingress details page is incorrect
  • OCPBUGS-41888 - Should show "404 not found" for non-existing resources under Networking menu
  • OCPBUGS-38845 - Patternfly 5 components are missing their CSS
  • OCPBUGS-39021 - oauth-apiserver experiencing more disruption in 4.17

CVEs

  • CVE-2020-12762
  • CVE-2021-29390
  • CVE-2021-40153
  • CVE-2021-41043
  • CVE-2021-41072
  • CVE-2021-43618
  • CVE-2022-24963
  • CVE-2022-40090
  • CVE-2022-44638
  • CVE-2022-48468
  • CVE-2022-48554
  • CVE-2022-48622
  • CVE-2023-0666
  • CVE-2023-0668
  • CVE-2023-2855
  • CVE-2023-2856
  • CVE-2023-2858
  • CVE-2023-2952
  • CVE-2023-2975
  • CVE-2023-3446
  • CVE-2023-3618
  • CVE-2023-3775
  • CVE-2023-3817
  • CVE-2023-4641
  • CVE-2023-5077
  • CVE-2023-5215
  • CVE-2023-5678
  • CVE-2023-5871
  • CVE-2023-5954
  • CVE-2023-6004
  • CVE-2023-6129
  • CVE-2023-6228
  • CVE-2023-6237
  • CVE-2023-6918
  • CVE-2023-7104
  • CVE-2023-22745
  • CVE-2023-23931
  • CVE-2023-25193
  • CVE-2023-29491
  • CVE-2023-31315
  • CVE-2023-31489
  • CVE-2023-31490
  • CVE-2023-32573
  • CVE-2023-33285
  • CVE-2023-33460
  • CVE-2023-34410
  • CVE-2023-37369
  • CVE-2023-37920
  • CVE-2023-38197
  • CVE-2023-38469
  • CVE-2023-38470
  • CVE-2023-38471
  • CVE-2023-38472
  • CVE-2023-38473
  • CVE-2023-40745
  • CVE-2023-41175
  • CVE-2023-41358
  • CVE-2023-41359
  • CVE-2023-41360
  • CVE-2023-41909
  • CVE-2023-43785
  • CVE-2023-43786
  • CVE-2023-43787
  • CVE-2023-43788
  • CVE-2023-43789
  • CVE-2023-45288
  • CVE-2023-45289
  • CVE-2023-45290
  • CVE-2023-46316
  • CVE-2023-46752
  • CVE-2023-46753
  • CVE-2023-47038
  • CVE-2023-48795
  • CVE-2023-52463
  • CVE-2023-52801
  • CVE-2024-0727
  • CVE-2024-1488
  • CVE-2024-1737
  • CVE-2024-1975
  • CVE-2024-2398
  • CVE-2024-3651
  • CVE-2024-3652
  • CVE-2024-3727
  • CVE-2024-4076
  • CVE-2024-4418
  • CVE-2024-5564
  • CVE-2024-6104
  • CVE-2024-6119
  • CVE-2024-6345
  • CVE-2024-6409
  • CVE-2024-6923
  • CVE-2024-22365
  • CVE-2024-24783
  • CVE-2024-24786
  • CVE-2024-24789
  • CVE-2024-24806
  • CVE-2024-25062
  • CVE-2024-25620
  • CVE-2024-25629
  • CVE-2024-26629
  • CVE-2024-26630
  • CVE-2024-26720
  • CVE-2024-26886
  • CVE-2024-26946
  • CVE-2024-28180
  • CVE-2024-28182
  • CVE-2024-28834
  • CVE-2024-28835
  • CVE-2024-32002
  • CVE-2024-32004
  • CVE-2024-32020
  • CVE-2024-32021
  • CVE-2024-32465
  • CVE-2024-32487
  • CVE-2024-34397
  • CVE-2024-35791
  • CVE-2024-35797
  • CVE-2024-35875
  • CVE-2024-36000
  • CVE-2024-36019
  • CVE-2024-36883
  • CVE-2024-36979
  • CVE-2024-37370
  • CVE-2024-37371
  • CVE-2024-37891
  • CVE-2024-38428
  • CVE-2024-38476
  • CVE-2024-38559
  • CVE-2024-38619
  • CVE-2024-39331
  • CVE-2024-40927
  • CVE-2024-40936
  • CVE-2024-41040
  • CVE-2024-41044
  • CVE-2024-41055
  • CVE-2024-41073
  • CVE-2024-41096
  • CVE-2024-42082
  • CVE-2024-42096
  • CVE-2024-42102
  • CVE-2024-42131
  • CVE-2024-45490
  • CVE-2024-45491
  • CVE-2024-45492
  • CVE-2024-45496

References

  • https://access.redhat.com/security/updates/classification/#moderate

aarch64

openshift4/aws-kms-encryption-provider-rhel9@sha256:cabc1c5ac8aa858bb277856aff522a624042fed8499f9fb803367289c70696d8
openshift4/azure-kms-encryption-provider-rhel9@sha256:d92e5d15a377ff25b01d5d6dfbb1bbb6bc6c1beca09c446c47e8b5993bb5db2d
openshift4/cloud-network-config-controller-rhel9@sha256:91437488c48e8aee8f773144bbca16ee835fe073162dd246963fa1a2ac57674f
openshift4/container-networking-plugins-microshift-rhel9@sha256:b8b5b8e93aca3807d43c24c191f85f373e8c21359cf35abe19336bfa2f2f0ac2
openshift4/driver-toolkit-rhel9@sha256:7d7cb4288eae61535e8f6c538793ba2c613f8b37eeceba9726116150452eacaf
openshift4/egress-router-cni-rhel9@sha256:4b78293f7cf0a15740b0c82fe322f757781d55d8366fa01c1148af719a3441c9
openshift4/frr-rhel9@sha256:8e5554254861b84b42b79dfb7315a3bc528abf530878545884916ba42e7b16a1
openshift4/kube-metrics-server-rhel9@sha256:49613547e5d9d9c88c52e62aaf5fee925d5f91d3b0b1c72f906d549c78e7eea2
openshift4/kubevirt-csi-driver-rhel9@sha256:ed66f40d2041d7d69de188986775bec0eeba968e43f727d0629c3e0510173e19
openshift4/network-tools-rhel9@sha256:2127d1ddbb800e7e81d9d921935355b9b4d4f8c511972486eaba5910a22cf5db
openshift4/oc-mirror-plugin-rhel9@sha256:f2827f93649a911446a7ccbc24bb7328707c1ee9e62e506e49077386185d500b
openshift4/openshift-route-controller-manager-rhel9@sha256:1a1d3e3ba23ff717635600ef86d9789c47911b37e022b2c9d11681033c215b0d
openshift4/ose-agent-installer-api-server-rhel9@sha256:ffad9a5bc18572c64ba9413225744ee92fb441d1f397ceee8faadaf2f84fe369
openshift4/ose-agent-installer-csr-approver-rhel9@sha256:11a472a4bdc345932977a849126c2fea874bbf71642c587efb47cfcc5b9bc6e7
openshift4/ose-agent-installer-node-agent-rhel9@sha256:f00e2a554c0f69096d4fca35fc96f4e9be18ef779bd996cfded68115f802aed9
openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d232e1a3928ad4332eed1a8da1e87a0fa1fb9133a449bc31591013eb08838321
openshift4/ose-agent-installer-utils-rhel9@sha256:a73b9d2cfcb975d42a583bdc5a8dc370ea3041c13e62af518c93560bec8a857b
openshift4/ose-apiserver-network-proxy-rhel9@sha256:75b696c3317843a91fb639328a82393f6d8e0b2dfe2a714be8b0136aae3aa516
openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a6356f9f4c1afb5a05f7aea46b05cd685d2b59af8f2e02644edc35fc84002104
openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:9b48da574ab106195076346ae2d2e5a890f528249ce14dc89a7a1afa52f167ed
openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:4eee74fe6dcac1aab860a011f0158613fca625cd154adbdf5784b6e0df1fdb51
openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:47912fb6151a9ee83f8651fd21fd7a871b14a6f018c2a62cb47ca14d6d050d9d
openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:cece3e19550198deebf50579e1a9738196dba91deef162295d7eddc0b5394895
openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b35cfcc8b2cac13ac70fb14e0a858dae36774f03755d7042be930be57eff6c3
openshift4/ose-azure-cloud-node-manager-rhel9@sha256:eb60a39461b323861ceaea462dd96f1d1a98d0ca97adb69c1f6b415df7dc270f
openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:1bf37afb36460f64221494e7dbc8a884e6a6be99c4289ccded52c355ccb19bf2
openshift4/ose-azure-disk-csi-driver-rhel9@sha256:c294a62ccd60600fa3bb25c042cfc2a50862fd4e069989c1cec3f675c2dc55d8
openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:34c88f1b1a1750a38227324ca64bd757d98f718108ca06c6efe6fafe87005c64
openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2b3714812304cfce7c6d90b7b9169d8f26498db972ed1c760674bea7489f0eb1
openshift4/ose-azure-file-csi-driver-rhel9@sha256:8add1c99d13d73a77600eb1ab9cf39577a051e3fa21fa9e069532c35c4f170f2
openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:d0108d3016f3a8f242c17da63334454e433340ddd12faa7e498f1a595f57380f
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:d6f1b846feeed5fd71dc86c886d3605182cbf053713e23b197eb607382a28b33
openshift4/ose-baremetal-installer-rhel9@sha256:ffe64ff2fe9ca15b3c3d52c4bec1a8f6ce70395d26825bb09840bb33fae589c3
openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff1341556a437889d212871df8c576a72cd26220e17a953834e8bb79c5a8a472
openshift4/ose-baremetal-rhel9-operator@sha256:5a654dd685f3bfc617257d355e8ef7addcd64b406e19d632cf42edc9205c7808
openshift4/ose-baremetal-runtimecfg-rhel9@sha256:66270ff91ff6e72c69a7e72fa1a1cc8bd3a8f43f038c2cdbeac6e1328c7537df
openshift4/ose-cli-artifacts-rhel9@sha256:d46e500781a11c3107e4f125fd462216b69115d581a4e61c035edd68f09d0272
openshift4/ose-cli-rhel9@sha256:067690b0e24593f7b23bdc753e14d1a0960d91b04fea1137a49dd224208a3504
openshift4/ose-cloud-credential-rhel9-operator@sha256:c1ba55414b6732e0687db44a1ce1a92bab204e67147e18ff4b20bdc00d9d2217
openshift4/ose-cluster-api-rhel9@sha256:8e2b7d8b75b47d589ea6fe455cd251766f06cce11c934b7ef545bf5a4a69ac55
openshift4/ose-cluster-authentication-rhel9-operator@sha256:ce9c59b30a15d4fcd3808df28e97c188fe9bbd37bf286e1d4b83119a8154afcd
openshift4/ose-cluster-autoscaler-rhel9@sha256:8e8c880a63ba3430c12adddbc632a1f4953bd87213a68dd9946d3928311f08b4
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:d06ddb0a3ea4da6a32d8e0ddce6a657c867f69d0fe389f23d0ef048c3b638c18
openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7b428f72d6fce4c08a5914f0743e447a4fc65c0bca64ac4b7d3bb5547851d907
openshift4/ose-cluster-bootstrap-rhel9@sha256:d14511bfb5576b78693d564d0dc413c275d022804bcbcfec2f20912e27bffe48
openshift4/ose-cluster-capi-rhel9-operator@sha256:4a653facdf2170342dc51ab6fb1e90d5adf15e23f6ffc3eb3e9ba791f205a052
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:98a8c18ef7b2a564a6c97bededbaf2a610394ea335b8529b539183edd1051245
openshift4/ose-cluster-config-api-rhel9@sha256:4127a7fa7499c7bb16f9da6fbf75a73757db3c4cf2226fa50a29ace65614449d
openshift4/ose-cluster-config-rhel9-operator@sha256:41e71b87921e4b51abd5aa0d24d0c7503a7cd0c2f30d5074bfd87244bd43ce2a
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:6222df010176e861a7ad16d706485a1137b4efe6f7baf8dac12b772ef8f55898
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f7af280d377ae2c5b5b69cdbe2996823f970364b40e4e235eb110d88fda090f8
openshift4/ose-cluster-dns-rhel9-operator@sha256:6e936e05ce3948620299d80c5bdda7fc227ae1d97fe9f0e47055f2bdf0cbe7bd
openshift4/ose-cluster-etcd-rhel9-operator@sha256:2c05b3779e472a9c05079cc9580bc6eedb074c50e74de72d8e86d7f299ee9889
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3ff50933c296b71b56035253e38f2bf034ec53bedfaf0a4d5178169413aa35aa
openshift4/ose-cluster-ingress-rhel9-operator@sha256:97b9a9e42dc440b948ca6eff07788025a09b3b410d7c1c1fe550af4090ec8ba5
openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:99ef5f741a9b409035d1277d424c824eba11435f9da2b6cae464db6e4799a08e
openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2d3f073217828a0fc17d0e440410774e0507e4e07c708e7fb459fdc7163b8832
openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8570e7fdfa9e1c301df1134d3b51e403ba10a53e147ff57c0b4b45c33123ac06
openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7ebd0decd01a38534054b221825a7628caafb981827ef7e4623b39621f3cf931
openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:8fd5cdf544929397502b80afeb0555b0b6322384570483f5410b98b316ef8a97
openshift4/ose-cluster-machine-approver-rhel9@sha256:1256a41e7e69fe39e478497b778802f7126c2c9f12f091bb72ff6a403eb54ee6
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fde4fc6c39701a52152ff6ae7bc7aba4d6686d0adac83ebb795e556042bb8880
openshift4/ose-cluster-network-rhel9-operator@sha256:c5e948d3b1529bf52e4b113a73f3ae83b3ce789274f441631655f8a13ef3b929
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2b0f1c120605865b0b17e9d2aa2b1eb0135e5135d2dd521fd6be0938a6ff8cec
openshift4/ose-cluster-olm-rhel9-operator@sha256:4ec33802dd51dd84d4d0072f16fab40d836c92cbf8264d8b778f520baeb67a92
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:165a5be59702e85e1d1d6442c496ebf6cb6b8869daed3b32befeaf7dd5661151
openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:523983050172f1ad1c500b41fa1413e23067fdd7cf1f8bda7e4409167316f489
openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:231f9c84985855a4363943f2bab52345230771f80d0fcf86b4a7c4577f2b591d
openshift4/ose-cluster-policy-controller-rhel9@sha256:460af78375b9ef43aacf83efb44136381763ffb48660453430fcf74c58965244
openshift4/ose-cluster-samples-rhel9-operator@sha256:0566f30a30553090f0412fc97725b9749c491849a38d22fcecfc9c6a261837e5
openshift4/ose-cluster-storage-rhel9-operator@sha256:3776a45e72490e1d35fa55e8f2a14c76847139b053463b676cffb042db6be210
openshift4/ose-cluster-update-keys-rhel9@sha256:4c829b59de9b52ddc15afa96032bd598b3283fa8b3fec39cf7fad3a4b90275d5
openshift4/ose-cluster-version-rhel9-operator@sha256:3a285de55041130401898f56c480384b572eae5ad649a57fe52087a64c2839cf
openshift4/ose-configmap-reloader-rhel9@sha256:3e146f6819d89e7f435f031ef251ce46cd240ad251c53b11ea3bc9066880f62e
openshift4/ose-console-rhel9@sha256:aec44b072e1bb51d2d6b742df5448b93931d850e1acaee3f698b4d06b216261e
openshift4/ose-console-rhel9-operator@sha256:2399be8ada4fa93f3c42e63b35af42265016ba47a5ead615ddfb7fa5aad65f6a
openshift4/ose-container-networking-plugins-rhel9@sha256:38d8eb05ac322696217a01840bc0c026304c295e238f86423f0d4b7544129299
openshift4/ose-coredns-rhel9@sha256:d3b21cecdfde106dfe99cea09427bf0973071732af25e0b52c118da8c2582a3b
openshift4/ose-csi-driver-shared-resource-rhel9@sha256:efd8a8822368ba25f479f6695a8a55f0ae14ee5837bde61c1d19c3587fcdb2c8
openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:327ea991b9cd67f506146d17b2cf9096ff42f9fdf45c7fa05f3755069d5ecdf1
openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:d26b4f824b5c34dc951be2a4da732988b9623a6e917a870b3f1e13cfd6a4e400
openshift4/ose-csi-external-attacher-rhel9@sha256:8cc671d4f7aa6dc4971a0aab25a42c28e7b799e8bc9abb912fadc47b79f11f3a
openshift4/ose-csi-external-provisioner-rhel9@sha256:7eb1dd8e3b6f371a53adb9249415d3db630f3944bcfbc33a6c22f77e014b5c82
openshift4/ose-csi-external-resizer-rhel9@sha256:2eb0a2940ea0249105eccc963120de8a03e3400402f0f81c0eb29c78614d5602
openshift4/ose-csi-external-snapshotter-rhel9@sha256:86477faea04e92319545a136fb223881be5db1f2559ed3ff1dcab1993a8226bc
openshift4/ose-csi-livenessprobe-rhel9@sha256:866f7cd29ae5226ad1bc6ef2d34f3e44a1fba24a689d3e2a58e5c786d8e095ab
openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f6c6de4dfdb57560da7fe901e631d73fab1821924e86b46f846304eb7814dc4a
openshift4/ose-csi-snapshot-controller-rhel9@sha256:7ac3969670d6bf31e928b541544bbfdae470e5e4e105b561b1b4d268d71ca7d2
openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:53fe9022d380cd1183af11c95fd9f562687a17c56d6f18b3b1c12a8a66e1b185
openshift4/ose-deployer-rhel9@sha256:b084a9cc518f671571ec02b475dfe3c68f1103c50e0b9f6d472a4ab531cfc0b0
openshift4/ose-docker-builder-rhel9@sha256:4f271fbe40fdfbe56fbabb673d04fb34c17ef6003fb799770b2afbb8190775d4
openshift4/ose-docker-registry-rhel9@sha256:5e0f5d12c931f46c52288d1a9a90fac63964f8e749b3889c59009ac1547c54c6
openshift4/ose-etcd-rhel9@sha256:b54a968809dbce235aa42df549fa3b63e1dc6eeb4eb14e0d1f7de177a9e60312
openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:00b23ddf342914a34409f5ae53773759e7cd674395873cfa2926653fe96d0b87
openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ba12dec661f561b4272c40848c5e90c8ccdf7dfe4158efeb154b7d2c5aee9cbe
openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:433992aa1c9942579c7c844dff41bcd353f658a40d9abd728af3842ce5e36fe9
openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:8c1dc3a492994fba2d561b4b4f21906c2135319a5c550b1d717650d72821bd2b
openshift4/ose-haproxy-router-rhel9@sha256:79b3f81ac2b9c895069b22071960e1f8250e05edb6e4f8d2f3816613adf5f410
openshift4/ose-hyperkube-rhel9@sha256:c63e745bd4d21919b3715cc8299bdd10de590e79011cae94281f05d8dd017c2c
openshift4/ose-hypershift-rhel9@sha256:f762ecbcbd757bb5441f75daa8349c4ce98dc118abefc3c2f0ce5fa54dcada5f
openshift4/ose-image-customization-controller-rhel9@sha256:f605c09b214b6f0e902eb0fa54bd4c2e25396e494e97438d8c62a1f36d21a993
openshift4/ose-insights-rhel9-operator@sha256:cf859be58cfbf5c96f2331ea4a303f4ead61233606bd4c6bdd1fdc1b4f669306
openshift4/ose-installer-altinfra-rhel9@sha256:9b40e9157c5698115ad30a6ec7a29e6ceea2e8a9f5bff849c0de236a9fa7de6a
openshift4/ose-installer-artifacts-rhel9@sha256:cf5c71a90fcb1a80543ced9a5947a42660afee3f13b0650703e523802b779ef0
openshift4/ose-installer-rhel9@sha256:db779d0f41937fb35fee640685ce2b6a4e06ff87cfae58c6cd626bbe2cd77c42
openshift4/ose-ironic-agent-rhel9@sha256:f1baae10ecd6f886ebbc36a3281cfcdb26d1be14f3d5d61c85d20afd4e9cd0ec
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:75bca0525b2bc152a54303577900bc3f2a612aadd387f9f59d5c5d4ac9e4bdfa
openshift4/ose-ironic-rhel9@sha256:d715ab2a4658f38a81905a7a5326e7307c98204b518d1b96efaadf410bf123fc
openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4852061979ec7bc3b34392d892eebb2b1f1829ad4e9990d31da9f9d606906bb2
openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:71efed42d230df206742a2647dd472bb7726646ead9fc805fca99ee229b8b7cd
openshift4/ose-keepalived-ipfailover-rhel9@sha256:2deb9c4379dc3f363962621557997e2392a06c0066717ddeec6e561091e831c5
openshift4/ose-kube-proxy-rhel9@sha256:8bd56fa9622585501ddb83dd15621ef99517f181b04189a8e9cc6b9592cf1059
openshift4/ose-kube-rbac-proxy-rhel9@sha256:929c8098fac142ad45d8c5646511f94b310ca5bb928f9478cdbc8aa6cb8c3a23
openshift4/ose-kube-state-metrics-rhel9@sha256:df709777998ccf340d555f84885a13512d6e46c257eac3cc4dbcbf9d58155d01
openshift4/ose-kube-storage-version-migrator-rhel9@sha256:3d0a13051a58e53ef6a053ffb9b3c8609d1f5b9f7738734e2d04f69b0391c2a6
openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:580dc118c7ea68a6d7b8298fa78c50de6a421537ffb9a1cb6af1dc20225c0860
openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e475a12ecace826d340c0905982c63ede231edd87934e198238d8ed143c0b113
openshift4/ose-machine-api-provider-aws-rhel9@sha256:77b7158a900cf908d3eb471c3ea43fdfdc34f7a774e66d6e5f06100032fa4168
openshift4/ose-machine-api-provider-azure-rhel9@sha256:086079ac602f7b163b441e230df756dd2530587ac3d04e8d8890da3f9e620999
openshift4/ose-machine-api-provider-gcp-rhel9@sha256:447ec4b7e2d310a869719c4c6513a998d3b4810388b69cf048b65e551f1f076c
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a03f7c98e38f1d0e1084c2368a6a75636a02d720ce758935507c69d3652f137c
openshift4/ose-machine-api-rhel9-operator@sha256:0dd567928d9f8fdede8fd6c3c1c38c659433e4aeecc67add2e4245665d4c09f4
openshift4/ose-machine-config-rhel9-operator@sha256:a0be739f0674e1e9d55bfe97c2b99b2d9e6a5fddc31bdcf3d0e7ef39d1e947e7
openshift4/ose-machine-os-images-rhel9@sha256:d3a5f056adb8bc1e08b05a8dacee12c06317cc90c3ed3537ffa2e7ce26893bb0
openshift4/ose-monitoring-plugin-rhel9@sha256:80300e79d6694e0bea971f7ef6e747370cff65d19c1eb950d7ff1b224570dad3
openshift4/ose-multus-admission-controller-rhel9@sha256:ba78fa6c8724c1484d89743aba402118bb01e76b99a0f1cfe5261fe1b8b5b56e
openshift4/ose-multus-cni-microshift-rhel9@sha256:73dfdf1b5f8142fdd45bc901279bfb75ede7cf7576f84edc6d8fe869be475fc8
openshift4/ose-multus-cni-rhel9@sha256:9c618a6efb7c83d86395194e4eb4688b146bbee41864d0297ed9b6b9d0f5bd16
openshift4/ose-multus-networkpolicy-rhel9@sha256:3986baf8dd125eec43f3e7b3206a2e3c832810067351c61ba4e3ace89762ecf4
openshift4/ose-multus-route-override-cni-rhel9@sha256:fedcabbdb10f4bb9758d2196bf81b124037d3683602de3cb3aa1c467a8f9f813
openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:9d536ac7c855227d5c392697ad88dbc031e738279dc3b524cdc83f34ca1024b2
openshift4/ose-must-gather-rhel9@sha256:7bf0c87ba5daed55bc7c8f12327f1450abd8ae5017b961ace7cd0d4963989aa2
openshift4/ose-network-interface-bond-cni-rhel9@sha256:d438d97bdb3c98bea083318b21bbae900cbd800f6fe0bf8d0203b704216fa5c3
openshift4/ose-network-metrics-daemon-rhel9@sha256:b7e88b745ebd36866255bef8869b7101f48b40815a2a56da13c0b82a7972650f
openshift4/ose-networking-console-plugin-rhel9@sha256:bbdf77b397782efed5a8451f91166cb81b0d035f15eed85755ae3f772ddcc915
openshift4/ose-oauth-apiserver-rhel9@sha256:e0431cea3f70401c3fe0aea67b6424594657304a3689290bf02f5961788c7b7f
openshift4/ose-oauth-proxy-rhel9@sha256:8eb44b41596f2b0aa92cd18d3689298f700a752bdf49d30145b28e73263a3841
openshift4/ose-oauth-server-rhel9@sha256:4fee07cb95f1474f3d0ad66de9a2d395d53d421bddc529d42c383490bea33a5c
openshift4/ose-olm-catalogd-rhel9@sha256:f494ae2de00bc96897c2669da09b019e08c95f49a8494f20c999c014c9a7cf5d
openshift4/ose-olm-operator-controller-rhel9@sha256:0a7d886e9b5b4b389b89b08a59dba8edf6b18a83c2ab18f79733278238c51a3c
openshift4/ose-openshift-apiserver-rhel9@sha256:633ce1a01295310943aec5cd0fbaa90b978c21cc79c504df730d2ee13298cdec
openshift4/ose-openshift-controller-manager-rhel9@sha256:d59a38cae31f99bf074a304fdcd7f2b9cffbb76f24441b307c30c1b8ab88e024
openshift4/ose-openshift-state-metrics-rhel9@sha256:051b3c4490ad54d9e105e15625bb7c4caa1200843b82e75dc5211d4d6fb54550
openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0a66033ab55055b3312379f0e354f6ebd74fd194a3eeb8b4cdd045362d91f529
openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0547f2181c3b93a81143b91b2fbb40423ca05a664662f158539367340b3fcc06
openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d9809a70ed545bd6e1b782cea303046d890793afb16faf49a16484682bf89c99
openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7484e4be69a122e0c822b23814c80e0161b08a012a522dcd823ee905f791498c
openshift4/ose-operator-framework-tools-rhel9@sha256:d39b7fbfa23ccfcf06163865a5d07f05a59a008f91d3a204f2a55e97740adfbf
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:333a2cde5bf29f276d8f1bccff2ad2660e43fa7bad39027a64daff7a99a6ce97
openshift4/ose-operator-marketplace-rhel9@sha256:f7ab903d7b545be3f2c1a1e8ca014cb5d3343bc3ad3c00298f381ee394ff9d71
openshift4/ose-operator-registry-rhel9@sha256:07df5e275841b790139b167431ccfeca55602b3552cafa4d6314205d739ed338
openshift4/ose-ovirt-machine-controllers-rhel9@sha256:2906cc525375db18c0824ba403b0881ba8931111fbe4d668deeb5bfa09990f7e
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5ef783149386e25fd940a9533f3f44e4116e40b1181b7f425af17069e9c2dc9c
openshift4/ose-ovn-kubernetes-rhel9@sha256:cf15c11dc477fd96c900f3f337b029a287f6363f8e9cb26526fb092e841f8438
openshift4/ose-pod-rhel9@sha256:0c5b7958fdd5a379ba5631bcb5aad3ac05c87926eb3d95c39e01033da146511b
openshift4/ose-prom-label-proxy-rhel9@sha256:f3e807de0853806113c3f7f6829bfde2dd661253f306c74af4e1dd66f7ef384b
openshift4/ose-prometheus-alertmanager-rhel9@sha256:6c0d5c1954db1991948435b3e1ec7592b2c4f04361e8aa08d2f98fd11262dd13
openshift4/ose-prometheus-config-reloader-rhel9@sha256:4679d266e562d1045b67abf3d4f185695da5c64ebf3ed27094377ccf0c4721ad
openshift4/ose-prometheus-node-exporter-rhel9@sha256:8a7852ba3cb98c274ac1572723ee1aebb72ff57486ad5352df9913f5eac553d2
openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:09bd710e730eaf5ccbe040cb0f612d594c6a1dd43070537820c5de33da376ea9
openshift4/ose-prometheus-rhel9@sha256:7bbaac1ae21e381c350f868b7699b3acec2f3fe7ca6b50a0d89a0c803a8296a5
openshift4/ose-prometheus-rhel9-operator@sha256:a348dff899bdc09e5dadd445bd46446b801f8b035c80f758282d9c7d9155bdd6
openshift4/ose-service-ca-rhel9-operator@sha256:5a4bf7542ceb6e7c5c94066ff071c5bc1f0af957bd7d65c2044277b559c71412
openshift4/ose-telemeter-rhel9@sha256:6e1d7d0a04b66156779256aca2042811a76d7206ed169d0f5197d430442029d7
openshift4/ose-tests-rhel9@sha256:1c073ac2a04722366c3e9cb7628ae1bb9606a41235368bcedc80b991e9c57052
openshift4/ose-thanos-rhel9@sha256:82860a27846e699d5f647b46fb1deb4eabd33a457650d032f48f210f73ca6145
openshift4/ose-tools-rhel9@sha256:feda2570258fed362ae62055995319e046873fc18fc99b6df6940e3bcc324bf0
openshift4/ovirt-csi-driver-rhel9@sha256:957db1eac730a50014458cabe384e1a2dc7fd348e4503e1cc4202f039632fe66
openshift4/ovirt-csi-driver-rhel9-operator@sha256:81a350f771a8943e83e2618d3af40a40907348ae99e590129a2d78df2a6a476e

ppc64le

openshift4/aws-kms-encryption-provider-rhel9@sha256:902ef891a30409df31a88ac2f261f0a0481add719b7e30dc1e4ea94abf83ab10
openshift4/azure-kms-encryption-provider-rhel9@sha256:60503ada08eaf8d08fa9ccf41b52b064e8bd62859373cff9d33a6c8d5c737b1e
openshift4/cloud-network-config-controller-rhel9@sha256:6499f07eba6f42ac3de2d205255e94eda0cdcb0ec90a7d5933b73636ad5817be
openshift4/container-networking-plugins-microshift-rhel9@sha256:471786f02ab4a23ca05918155d71073caafe76f1fe94c150661922c3fd09662d
openshift4/driver-toolkit-rhel9@sha256:5575ec1b76a5575ada38b2c7632959bd455af4e9d4e2787c409ffb1d37f94235
openshift4/egress-router-cni-rhel9@sha256:4367dde98d17d89bca1ce7c2ca8802300df64ef6d0d4a54b0789add7468b978c
openshift4/frr-rhel9@sha256:694df1277b8038278a3b0859311bc8aac42759d797837ffd2056e95b27eb4cd4
openshift4/kube-metrics-server-rhel9@sha256:6114de71ba04d110b1b7bd67b7eeb90e2ba53ec7eaef9a09d7ab725774d5a7ca
openshift4/kubevirt-csi-driver-rhel9@sha256:827805daec34e3fb6ee7e8301f276d7bb3ede7224b8eb1632b8239fe3f596d30
openshift4/network-tools-rhel9@sha256:cad6de499355cf0311afb6593e1a084ddeadf85f255fa4fd07dfc9ff99313e54
openshift4/oc-mirror-plugin-rhel9@sha256:e1756276f19987cad017a7b1581794b65c43e1aa6ff8b73102d925adeaa8a313
openshift4/openshift-route-controller-manager-rhel9@sha256:cfdb24218a31883ec545de1e58e4d8c41b49af15e7250b209efc2f293212b81e
openshift4/ose-agent-installer-api-server-rhel9@sha256:0aeb5f1d327fafd682d12430919fa21321e479dbe15c747ffc8feb7e5b559e86
openshift4/ose-agent-installer-csr-approver-rhel9@sha256:4b155012c4aa53fa614f1932cb30f81b61b132900f98602023f9d9ccd20d97d6
openshift4/ose-agent-installer-node-agent-rhel9@sha256:f97a81e1f928445517ed0d5bde42cc0e546807d4ef920b7794d653a7835111e0
openshift4/ose-agent-installer-orchestrator-rhel9@sha256:aa503423e233f4951fd0dce98ba16c0a75911935bd19f9a1046a6297125df04d
openshift4/ose-agent-installer-utils-rhel9@sha256:b40d94e3bcf61bef9b4826830db1423ed8037c74e6eaa277daa0dab74b010f4d
openshift4/ose-apiserver-network-proxy-rhel9@sha256:38be2188b84bdfa463d3ce917889a614b894c591ee6972bfebb302ee8f7036d0
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:667016fbd8e18af2fa9c37ee87502d7b6d0abff206ff1d67c8e5537d6a73e9a3
openshift4/ose-baremetal-installer-rhel9@sha256:07f46ab078314b04f11d259d05274a30826a13476fccf0ea51dfd4fd15b471c2
openshift4/ose-baremetal-machine-controllers-rhel9@sha256:857ce3e6b0c579d203f3c4dc71c07b7941292b44dd552aa13b83fdb21b595fc8
openshift4/ose-baremetal-rhel9-operator@sha256:ebcdcb4310a93d242471414ade59c01691d3575c3813c9ddd1a2d6afad891b0c
openshift4/ose-baremetal-runtimecfg-rhel9@sha256:8e735aa14a29f90697d108339754cef3b39dfe323e5eea56d0f7a114badbe92d
openshift4/ose-cli-artifacts-rhel9@sha256:6c61c1cbdaf7cae1061b0e8fddde92e84a3b2d563869cfa173b1f8654172aea6
openshift4/ose-cli-rhel9@sha256:5d84b347d485c72deb2596323a097847b0e0b0ceff3602fa9a5c0abcffd8fadb
openshift4/ose-cloud-credential-rhel9-operator@sha256:8cb253347f8ebfcd291cc0e76f955c6d37cc685d81924478587b420e66aa1fcc
openshift4/ose-cluster-api-rhel9@sha256:a794de1213384c68ccae1c98a2bd0b726651311d52f01dfaec51e90678feda8f
openshift4/ose-cluster-authentication-rhel9-operator@sha256:048b48fdc6f3077985da212e2bc1a23c683306f4a0d69d9a791ef905736527a5
openshift4/ose-cluster-autoscaler-rhel9@sha256:1ab4c12ce594c6c04dd80280b15dd22a6d7820ec06bfeef495d3ea81e9f2ff34
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:dad413cf9295e4e44c6c81a97e2e8294538e9a3b494b4b0c9567d2e5c9558397
openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5fb8045ec8aa3e239cf2053e5798b4bbd3faa455b8efbe3c6a7359acb2fad366
openshift4/ose-cluster-bootstrap-rhel9@sha256:ceb6c559b944af4bc81040ccc7c134d82eb4f52aa8472d06c9567939b341d7b8
openshift4/ose-cluster-capi-rhel9-operator@sha256:ffb0a4666c31643ea47c857c6eddb57cb85b358c3707b3b5cedcf473dad32b8f
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:1dfcda92a21e36d393af1e9e0859c130393cda6f75f71cfc329d5ec3457e99dd
openshift4/ose-cluster-config-api-rhel9@sha256:ec48d024d8833fea739bbf331f3aa959376f124f2e8046526b21ed1c282dcedd
openshift4/ose-cluster-config-rhel9-operator@sha256:f898c8c6f0e7fd0c4c882eec0902090d4f3b39fafe3e09b6a1bc71e2459cd1c0
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:33e70028a0a5ea50d78edb8f49a38eda4c7317ef74362b9ecaa3eae4109eb9f9
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:e8e8b94fb6d898c16fc5ebccd6d2db4073ad4d9843370f1da17023353688677c
openshift4/ose-cluster-dns-rhel9-operator@sha256:05c2a3716044fb1928a3124dba072dc2d95518c20dec302b2eb5b81385ec9cf5
openshift4/ose-cluster-etcd-rhel9-operator@sha256:21a851e044e3da5186ef33915fdf4c000d24ec110fbae5c52d25e4b10e8ee67d
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:a7e22418432cd201be51c3c86604feead4bbbc70fdcd1285ad79655c8e91c884
openshift4/ose-cluster-ingress-rhel9-operator@sha256:58b36ddef36b39b2a633077b43750c25cd8b1d7cc0b60600be0841310584960d
openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:e3acb5f61e429ccb187ebe44e3c5d17ee7168cd53b9234a003c22359775f8f82
openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:b7227d8d6bcbd9ef1b56ec687bdea01f401963f9f617913068cb9bd6254b8ab7
openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4711bfdffb0ae385d9a17c67f0be99f437551c740a7f41e0bf3fc002923c62dc
openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b68b00770fb0c1d576f5e12cf1fae1ce6dd676c1e1a9cbe32e617ab1e2514acb
openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e1ad9913dec07fee2f9baba46b3b24dda3d39a56629f1801b065fd312b251f8e
openshift4/ose-cluster-machine-approver-rhel9@sha256:205af29f9ce08c12350d8650236db5ef4b7780136b18bb52be0a7f6b2229d7ca
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:833f01d3fc0a42fb0e969dbc1f547e5aac559cc3541b2151bc1a4fa922813fa6
openshift4/ose-cluster-network-rhel9-operator@sha256:fe48e0c387778ab6d1ad041567d144bf36a52c2095dcba28c9520d25eb28f315
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:44521f01395af74f8b6cf473676081ebd70663b75e8e473562fb2c78ba97b665
openshift4/ose-cluster-olm-rhel9-operator@sha256:d59a5a28036e806cffd25dad897b948808c369d82c9b0141171e46957fb91a6b
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a2dc4faaaf5536f6e57b70417ae95ea1a5107184f64debaef4f62cabce003f47
openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c798c5dfca870b06999646c76d97f860c22b036d875dee614a8b0487194e6e95
openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f9eb684b22d7d7c60ec679ba8504800ed158d9aaa0778ff3a512b7c503d4015f
openshift4/ose-cluster-policy-controller-rhel9@sha256:e57669b21d599839af39c8c24957a0346c6a6a69838cd8ade4be054701825592
openshift4/ose-cluster-samples-rhel9-operator@sha256:c02303a08c9b4c38150a4496f948902e88709fdee8f9c4e2f28245cc7e9946b8
openshift4/ose-cluster-storage-rhel9-operator@sha256:fd6d57f276b1824f539fb561c7c5c988a0fc913f91e08bd464e5fee6b4a94f47
openshift4/ose-cluster-update-keys-rhel9@sha256:b0a4eb885fd82cb674f10e34116c0514bde938fed781500c3c6018acb4488d47
openshift4/ose-cluster-version-rhel9-operator@sha256:c001ad47bdc41b3c114a2a2d628c66c769320dd27cc87f9c1f02bdaa3da4b730
openshift4/ose-configmap-reloader-rhel9@sha256:53e548fd61222480583a129672650f22378530014c84819e309530f136795ed2
openshift4/ose-console-rhel9@sha256:157a96b5dbde751608c08948a064ca23daf63d431a9b6502ef749050c778da73
openshift4/ose-console-rhel9-operator@sha256:345843d9abf93411733455b4f90a41c6f43d0fe4cc9b7a4f9d76c756fca21407
openshift4/ose-container-networking-plugins-rhel9@sha256:8fb880b90a93df869574710f09cd4793a7cf034bc4816d98544ed4474d35ec5d
openshift4/ose-coredns-rhel9@sha256:6fb0055c2918b1b68fe009c788f2cbfd88412c080d518bccc70a82b1b804513c
openshift4/ose-csi-driver-manila-rhel9@sha256:4d5924090fffb9165abe495870cd2782817e3814512df2987160843b687316f8
openshift4/ose-csi-driver-manila-rhel9-operator@sha256:662735c32f9183a25058b5268534e5c688bf653a7fd8ff1d078ad33c52f106dd
openshift4/ose-csi-driver-nfs-rhel9@sha256:d4d5fb6a7b2ef59450ae80a145b208f84a8aa7eec3d0cdb0eb8750da9e4aa366
openshift4/ose-csi-driver-shared-resource-rhel9@sha256:734348073a064cbfb36cc6863ca8a3bdb990efaf4ba6d9c963db894d9a7b3058
openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2afc107c52c50762f4322567119a75eb534e8760befaa5983e47510e703535b3
openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:d7846877c33b5c684ba84a34d7295936d6e5552c530fe9fb58e94847020774a0
openshift4/ose-csi-external-attacher-rhel9@sha256:5fdceae4973c9aa97a50ba04fe13e4a0666c51c6612568235a450af204cd9c33
openshift4/ose-csi-external-provisioner-rhel9@sha256:9659dde3ec6630acc7cdd3bb7915fa4f7dc573773e60bbfa715a639903e74066
openshift4/ose-csi-external-resizer-rhel9@sha256:4233dc43193cf0729649b4b8a49550b303cfa03baf6dbecb928a44a625bdb574
openshift4/ose-csi-external-snapshotter-rhel9@sha256:a00d1bad6cffccfb39d8c7b901bbd35c5d8a1563184bc727e21a94638120f7dc
openshift4/ose-csi-livenessprobe-rhel9@sha256:d8a64a22acc18bad53b3f71b3c3cda95266fac2a092b6a59bd42f2d4a4596b1e
openshift4/ose-csi-node-driver-registrar-rhel9@sha256:16d8b5886f507b12e841d3337f4d23fa8663a0ece0a8ff7f3f62a663bb34a25c
openshift4/ose-csi-snapshot-controller-rhel9@sha256:b9a4d09d27c5b9c93dda277d75c10f89fdc2a39e200f498f40d3f39d864ffa5f
openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1631ae0ea68f61e07dc4d67918bdad1af4f99f0d64942879039d133b7d3f0157
openshift4/ose-deployer-rhel9@sha256:460be6d5a8187e72c09b6e4cc949b648a10503b61e0dae88cc81d9635d9e8de9
openshift4/ose-docker-builder-rhel9@sha256:2cae7b807c1e840c17736df3fd503be64cee1081f23d5181b082684742dd6a15
openshift4/ose-docker-registry-rhel9@sha256:24c76042df58d1c25d256e5153085dcc0109014e291029b5fb034d0fe61cfc7c
openshift4/ose-etcd-rhel9@sha256:f836832e8ad8ed3bfaa07af2b5360f8ba6095e31821cc734c5e75643f8dbf578
openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:42b08acc411b16dc617f52a9d33421a9c7c87dc7c333aef36fcb95cc7b9d1df6
openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:3f11e65d53b26cfbe6b6604d1f777d3d32efda1ab1285b17f0cfb265c793e702
openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:880317b2bfc03ad5895183cd71927e25da4799595c63a2f881bc9813df2d5e1c
openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6ceb1bcb74bb543f1f4e6b7946322cf0fe14d2cc851131fc05f33ff54c95ac4c
openshift4/ose-haproxy-router-rhel9@sha256:1418f482a91e4e272cee466918b98c11fcf8a460d3a547391d328e43be87a033
openshift4/ose-hyperkube-rhel9@sha256:9c492bb59620f2f6fbf77597ceea5d4fbfb57744df8458c81be7949d256798bd
openshift4/ose-hypershift-rhel9@sha256:7938cc204325b650d33ea4a97dfead555e780a1ba74c86df3d29c218bb52d71a
openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:56dbb0db3fcf25b24049e1e8a62ba487bbebba6cb1cd445bcd35e26b09f1dc8a
openshift4/ose-insights-rhel9-operator@sha256:303973a2f1fecb5d62f017a4a509bf651fc042f1ebc12cdfbddc4c1a562bea96
openshift4/ose-installer-altinfra-rhel9@sha256:dc480bfd941dada9cb076ac0aacc7a0fe6dd7bb1792b44ccdf9f66093ba2dbee
openshift4/ose-installer-artifacts-rhel9@sha256:78214fb839ff80b4c5fd8fadf595a6dd5ff8043353b6c52b2322d899b9b8a6c7
openshift4/ose-installer-rhel9@sha256:3366ddf0c4bb69b5afcc24a0ade25508207067abb94ffad7873f8426baccb558
openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:481b58b413a3f546636bba63acf64635da5a8d016c80e5251ea130e57cba011e
openshift4/ose-keepalived-ipfailover-rhel9@sha256:aeb4e4d42c7aa9b7a551e5e8166325223408144f6069790ae20d14a0a0fbdcbb
openshift4/ose-kube-proxy-rhel9@sha256:4ddd9f2f250667a6d4bd5e6371a665174995e3b876f82ba949a171d5e81bced3
openshift4/ose-kube-rbac-proxy-rhel9@sha256:353ab9b1e9a84e85d69b9109d4660ab135c7b89eb12cba3b425162406c4b17a6
openshift4/ose-kube-state-metrics-rhel9@sha256:3dc441f2137df81b927524470cc882aba4e803d8cbfcc0f91ddaeac3525a78bb
openshift4/ose-kube-storage-version-migrator-rhel9@sha256:00b2c15cc5b88911b251f06405d691a4f0d8e78810e08acc99d8e55adac18380
openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0282a3edc8677014a7432b59194326f92aa79b7f6c2cb197a65171c3791ba6db
openshift4/ose-libvirt-machine-controllers-rhel9@sha256:63072eb1bca6854df7785d84d98ce03b02f1aee766c5f90d20f97c7309eae049
openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6d093aafc3f77369d8fd0d48a59f630967704f16d191cd176de874bfa0d1f692
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:c15974b3d7cc9c24d12e9bd7e344fb2466c5fb5f114ea88dc56d5dabdcf61943
openshift4/ose-machine-api-rhel9-operator@sha256:a703225d14168ec331676c2722d823a5bee482a8dd68468b637770c18f832c33
openshift4/ose-machine-config-rhel9-operator@sha256:56109723119892be1c56cd41e44d47b55d74814bb0850d77c578c0d2111ba797
openshift4/ose-machine-os-images-rhel9@sha256:7c3939ccb00bb1d3db3bc6003e7e28055e234e3da08255efb7bb7b8985572576
openshift4/ose-monitoring-plugin-rhel9@sha256:69a5d06af24c1e2f50c0b9f741c21cbda13035c4a65f94b7574dc41ee7f29ee9
openshift4/ose-multus-admission-controller-rhel9@sha256:e9905b27d54ecf29fbd13dae4a0f4a03e82340408ed68e21248cd1fa75230294
openshift4/ose-multus-cni-microshift-rhel9@sha256:6fa1bae052a7f5037507f08eb5b0f34fd895201ce1e56d49551a0837aef4218f
openshift4/ose-multus-cni-rhel9@sha256:f140bd573b876b799558e5b1be38dea4d0c4a3a5e5fbbfab6a428b72e1a36490
openshift4/ose-multus-networkpolicy-rhel9@sha256:129a008bace4cabed5a66d128ffc5cf841fb8961750df7a1faccfb376208cdf1
openshift4/ose-multus-route-override-cni-rhel9@sha256:67fc5b41cf5fdd22cef9776629ef0f23c4ea71266c066344d78eb17dcdccf296
openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a99c4a4a0547c19bb6c0f4f687bb05bf3dbda7dffd354b782959bfcdd0ef6e92
openshift4/ose-must-gather-rhel9@sha256:de2142746767a824bedbecb85b4d1a93dbcca9e837dccb698a41f700f07d5fbc
openshift4/ose-network-interface-bond-cni-rhel9@sha256:13606fedb8404762bdfc17e9f7d07addf8bf3488645fd197d242c09ea2e21108
openshift4/ose-network-metrics-daemon-rhel9@sha256:caebc4aab1060e561aa77f6956faf93ff81e27c24730d521b8c8f08cc8868065
openshift4/ose-networking-console-plugin-rhel9@sha256:0dd331c654a25659cf2b0366c5821f586d76b7e2ee541c531ef72dc6a9e85479
openshift4/ose-oauth-apiserver-rhel9@sha256:0b7d2182ad1cdd6bb7f38d5c2c77fef08d9db90f4f8b6ee042b8733841feb3e5
openshift4/ose-oauth-proxy-rhel9@sha256:52bdd0ff4843a102c21fe0eb249c63a4f87f0960539df00ad444f246b6aaad20
openshift4/ose-oauth-server-rhel9@sha256:92f9f69c69be484ff4e2496278cf722d471b894e443451184e46b964ea748960
openshift4/ose-olm-catalogd-rhel9@sha256:15d694e257e3a881b4a10de3034d8bb2b07e5724dd572bad8b4cb59fecd70307
openshift4/ose-olm-operator-controller-rhel9@sha256:11f483de401c79b7d824bbdd036253a66f31bd12f833e8e890be6a6bb562073e
openshift4/ose-openshift-apiserver-rhel9@sha256:9da17c39bf38d1a46345020f19c95102099f99909e7c754cb0a1d4f46837dd45
openshift4/ose-openshift-controller-manager-rhel9@sha256:bf0ad0d6916a8121860ccd77615594a67af6e50511f8ca32f6b4fc2414e517b1
openshift4/ose-openshift-state-metrics-rhel9@sha256:5f680476120e24e28f084b58c8dcb0c9e410272bac8ac79e0b6509c581e2f665
openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:45ad6b6531c3f641aaf9e5f1dbb3e6a943253ae912d3aa616163044810a0f1d3
openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ac212359da08a67421b6405154c645af94c5ec79e46498f8fb48abacd2bf6930
openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5f91af1e5f018b7376df8d108e2848f87cec9e5de5e39607638ddee984fc4869
openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:e02315c0a98c7da9df305aaabb217cca8b4ca2f4c002459d5aa08578efb7b1ec
openshift4/ose-operator-framework-tools-rhel9@sha256:314b19aaa853beb8de760309a8da21567167bfdebf61052337eb4fdfa23528ad
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:071b8c1795df8207d335c27a074b518a2a2919360d50ad70b8374e91dc40ceaa
openshift4/ose-operator-marketplace-rhel9@sha256:7a999d2eb3147006354d967ca400ec04c1585efef266dc240cf3fcfaddc63655
openshift4/ose-operator-registry-rhel9@sha256:acdc72499cb8bb4d2cb9aec2611820d86ea4ee99fe7fcd3ba0e2c516ce7e6576
openshift4/ose-ovirt-machine-controllers-rhel9@sha256:8632af52393aec05cd6a6062935d14f59498cea612d51db5728b09196ec42b68
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b0b895e2210635fdcc6156e510dbb83bcd2597d6a8ceca5912d0b3481685fdde
openshift4/ose-ovn-kubernetes-rhel9@sha256:06d6028398652449c8a85ca4b0575e34a44439b92bd4bea59a6b8ccb484795e4
openshift4/ose-pod-rhel9@sha256:25fd166098428e583b5de48b01aa46f547664a5ba3490f9a2bda0513310f4368
openshift4/ose-powervs-block-csi-driver-rhel9@sha256:07f8efc320226041a30f2d88df66a9709d8e980ca47c5874798d601d03f5d196
openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0d851fb8782492f7a026f79237b93e80a617adce0c740ec4a0f6af3eb0af9110
openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f5cd547a53c9099f9d8ecd68c3e008e1f978b5749c6dd0dc329508f54b0711d7
openshift4/ose-powervs-machine-controllers-rhel9@sha256:53957215c1d78b602d0dfb2180e43a338135419620e2eb51cc7065951e11f57e
openshift4/ose-prom-label-proxy-rhel9@sha256:4aaec320927e07602c1bf311fb368a71cf99158b3ff11b708cdfdffc3b2e25f5
openshift4/ose-prometheus-alertmanager-rhel9@sha256:80658c4d7fb6fb99f777521a2ba2dd2e0c2b52ca15bc11b520f73de27f9ec814
openshift4/ose-prometheus-config-reloader-rhel9@sha256:06a2d1003ef5bae5a0088dd66c70ae721fedb98d4dc5c1919ef204bddf3b4ef5
openshift4/ose-prometheus-node-exporter-rhel9@sha256:e8d10378150eff74752d7d35ab3192c1e11a9d11cd70a9b493ed64297ba5b774
openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:53de1e5b84d61f645adc061bf9c14674b3ded06bc2a0e647848b1aae4e313b3f
openshift4/ose-prometheus-rhel9@sha256:7fb7f25697ae08093624f1ca5e3ce0400de2e0b51316f60f590e4c580d7f0ee0
openshift4/ose-prometheus-rhel9-operator@sha256:ab4d16c029fa5f6c7d4f551068989e1cdb3967e5e21b7a802e8907ac441b10eb
openshift4/ose-service-ca-rhel9-operator@sha256:2986b95368449e23141ebb69f56cf43e71dfd42818aa1afd4c5e3d24a515fb43
openshift4/ose-telemeter-rhel9@sha256:c4fbdfe2911b86d0dfbbbef204ea11a3243f47824b1a9fb3772ce4ef0efde26e
openshift4/ose-tests-rhel9@sha256:68c0ab63e48fd709a8768d5c2c0a0ccd9d8d7c36c60bfec381b6054021668c0c
openshift4/ose-thanos-rhel9@sha256:c4f17f7c85f9bfb1f62e5fa1cbb9cf56ab6a3f5a2c01637f6571b7df81d9455f
openshift4/ose-tools-rhel9@sha256:2a5b084daa3dfca1752c8fb3f603828bbc65434129076962b376b28741cfdf5e
openshift4/ovirt-csi-driver-rhel9@sha256:d64c169fd2155e6dfe598ad1120700387d64c03b2d635b4dbeddd2e6045097b3
openshift4/ovirt-csi-driver-rhel9-operator@sha256:384893b1e48c1b36d15e6244e1e9c5b05b903a1c02bbf4619516be3d74c5ebee

s390x

openshift4/aws-kms-encryption-provider-rhel9@sha256:696151f23b45ec18908214e931d1f2d24f6539d0f1a51f36c051e32943cfea67
openshift4/azure-kms-encryption-provider-rhel9@sha256:e8585b324e53d471b682ee28d97114810f90253e9e1f79e7f8ae0f8bdca5df6f
openshift4/cloud-network-config-controller-rhel9@sha256:66d2c67f9d4b84f6460c9025d46283b78208d5944fa4bb6af6417f76e5c8f3af
openshift4/container-networking-plugins-microshift-rhel9@sha256:6004192b636c431cff841c3ae3aa41aafbf68bed881ba3bcf52246ac6877237f
openshift4/driver-toolkit-rhel9@sha256:f2636fbdd34cba0f24af7ae0da597532604ad51d5500ce5ba383d1c1f619f5f8
openshift4/egress-router-cni-rhel9@sha256:5b8289670f7e049afda46ae34819ad0c02c8606be756dc9120a491584d6b5722
openshift4/frr-rhel9@sha256:6db46367a448240e95dd1fb17180538a6ea1ed73c692dc69901e1361ac5c3938
openshift4/kube-metrics-server-rhel9@sha256:7509c6d083641ef94d22b8930a7c18dba72acc543e137de678bcf0012c46f36c
openshift4/kubevirt-csi-driver-rhel9@sha256:b9441b225677630005381a89c9adac474b149274b465f4f1256dde4fd925f45e
openshift4/network-tools-rhel9@sha256:cf59d4a263a8de45c177b794f7beda872137a8729395e5bf70b3475c7821bd29
openshift4/oc-mirror-plugin-rhel9@sha256:5358c55b421391668f3dc39562e930bdfa36908f225b4a1fc4a5b18e60d46d45
openshift4/openshift-route-controller-manager-rhel9@sha256:e8a16dc4dccb74734b5c8bc65f258909c9217217b3e8260e2b50a65bedb686ed
openshift4/ose-agent-installer-api-server-rhel9@sha256:f9040a1b907e95d51381923bad3e8a56423fcfc967f3407fccafbf964e2054a1
openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b54927f1098d0a3a85ddd10d4400e3751bc2d4e024a1e7f26742ed4af1bfe1e9
openshift4/ose-agent-installer-node-agent-rhel9@sha256:692f371e087ee947aa2507191acc17853ddae66ec37af9a3a3a3161a0aba2733
openshift4/ose-agent-installer-orchestrator-rhel9@sha256:d70d9087abce0dcd0c06609f180506ffff8ce1558b8299b7582637c987673fbb
openshift4/ose-agent-installer-utils-rhel9@sha256:2a4a6420f0041afdb101d793521845702e7de35f2a550476ac3257e0c92e4a4d
openshift4/ose-apiserver-network-proxy-rhel9@sha256:777d2e02d089e2d28fee8f563c466ca9432d0412db3f6f5a580c102038652996
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a01154229938115a6a56cf8f91c61b1cc00c8f7359c93d615e8c49b5c2dc74e9
openshift4/ose-baremetal-installer-rhel9@sha256:190609ce1d30c496b4eff88293fe9fb18b5887728fe5f9bac6d1f0c99b9da4a4
openshift4/ose-baremetal-machine-controllers-rhel9@sha256:db89ddc2278786825cb9021942ac501d519e9a2ac62d29ffa76be7282490c6c7
openshift4/ose-baremetal-rhel9-operator@sha256:2360219755acaf436c69c3bf839bc3f0235a4b00d3733eaa4e2e1bcf6f40b912
openshift4/ose-baremetal-runtimecfg-rhel9@sha256:b5d52b56609e56799a3efb0e7ba244d0a1ada53078bc6434a0eb292a7081dd6f
openshift4/ose-cli-artifacts-rhel9@sha256:afeb11659973f92cf55ebb89f4ff91945e9f09332dfaa0c00e0e39e841d0a6c3
openshift4/ose-cli-rhel9@sha256:2735055ccd65cdfa209e78a9795766bec08bf120e79ab750357a87c8bb0f8ccd
openshift4/ose-cloud-credential-rhel9-operator@sha256:688bd84af8a481d4d21a1fd5a7435236ec3cc57d80d18d5f6302cfa92f1ba78e
openshift4/ose-cluster-api-rhel9@sha256:7b004e9abe630dd304713fdaae1b4ccbae00db029ecf71b61922faba5cce1985
openshift4/ose-cluster-authentication-rhel9-operator@sha256:62f096134a6e1bfb19789130c9fdf68347177501d3624f52b2cc8e314dfbc6ca
openshift4/ose-cluster-autoscaler-rhel9@sha256:f069144f5084905ca17c8e611233e5b5a6f5054c17f1ea8f0b2b09b36be04f06
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c5a842281772b59424d33c737374dec2d59f293709f5b26e2f62bb242fd231e0
openshift4/ose-cluster-baremetal-operator-rhel9@sha256:29af14b27e789fbd986cd373d2dcc8299f9672490bb4966eebe566488a1a18de
openshift4/ose-cluster-bootstrap-rhel9@sha256:303c9ad1ec43335f51d208af2992f913ec8ccb07eb668bbcf38119a8eb53f24c
openshift4/ose-cluster-capi-rhel9-operator@sha256:d83ced7d6bd535455a68accb47c93ab3070e4c4d9ca9682958a3482ef5f2f7bc
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f51e7a8ee5ef6f647823bbd286860490ed3c4865fcafcbeb8fb511a7250416f1
openshift4/ose-cluster-config-api-rhel9@sha256:b37eab8a38ceea2455c9ca2cc7af4fde0bccfd426bb7f23052dd0e03a39fd70b
openshift4/ose-cluster-config-rhel9-operator@sha256:9bf601d4b35aad6cb33d876b9ac3e58d444cee3c440276a7185d84f742d90703
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:1491f57ae71e104d11a15f839344ffad3a0c26718cbe7b867684fd726b9b6d13
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:99a730b9cbb188513e04af013e0b04ff29d78db65cd944d89c78788f1b4147cf
openshift4/ose-cluster-dns-rhel9-operator@sha256:5e7ccbe31f7507e71533f31e142c4f0fe54d47c45b894ca9427e570ca5c68431
openshift4/ose-cluster-etcd-rhel9-operator@sha256:ee0e6151f9425b9bf68b9d1dea333ee0dbf4f83e5324a3882b59f30b5f46ffa7
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:de06595d65a00fa6fb27e0ac1802213f492947864d4f346fd5fbac17ccfacd7b
openshift4/ose-cluster-ingress-rhel9-operator@sha256:161e59e1c2cab518848f9874cd2f06b4146cb386b366d502cdaaefaa65f52af9
openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:31c4c4139de40a871f59b254a5d4ddc200fbc69b2bccf698e8dbf1432f86a4ab
openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:adad2b5c4f7f530a602430461567b0c47211d381cc342c300a08da05c9e0eb4f
openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:4f878f40801d3d94f0460ba1b7501b72e36ef5758e3daa5230dd1fe1d0a12c0c
openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:aa8f7b74923c3f7eca6d3839bed934bd07d9f6fc6b6b6a90c4f87a322bff3781
openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:38b7642b2f978e2f8f77961840e1817457c3ffca29057edf8c3be945cb6faaf1
openshift4/ose-cluster-machine-approver-rhel9@sha256:e228a2062d9dae62995dad4184048cd59d443f7c603a3653cbb904276cbecddb
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9a6325b8015f00ec81c30165284f92aee523786ac45a2bf899995f66779c1f2e
openshift4/ose-cluster-network-rhel9-operator@sha256:0b4cf0651f28bdef3a22712f67ff1f73aaae440ab0a09c898d601f3cefb16c2f
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:dae57efed74e2f13119781c3489e987796f48f1c4d947713d44e99e3dbe51649
openshift4/ose-cluster-olm-rhel9-operator@sha256:5d510e9cada845394fee777e0a5de6ab4a1e616b99afb8b2f58e5b6dca2485a0
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:865d9d8160333c2aeef3e8f64f69c093571bf6581b4209e44c73ad220e2c3f25
openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:62464c41fd46f952901d226650c15ca6609a273e0b39566fca6f78c0ec49bdca
openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:185282ca05d3d9db4d9cf9e63d3f355b38eb1a63b358e677ae1866ab33b0a756
openshift4/ose-cluster-policy-controller-rhel9@sha256:ae9c0267fdcb78e4ca116878144f5a77a606cf3417f9b4b9c43ddd8a2ec7bc7e
openshift4/ose-cluster-samples-rhel9-operator@sha256:0b4196a1f53faf57aad463c7f7be0aaf369f810a26dbe8e14a4580959055760b
openshift4/ose-cluster-storage-rhel9-operator@sha256:f76d435f9743d054af374863fd7aa4f6fbda4ead457a4592687d66d849da17de
openshift4/ose-cluster-update-keys-rhel9@sha256:ba6c259835c5740545ca9b2123a0cbbf560694e8a1d5d559376742d66bea7552
openshift4/ose-cluster-version-rhel9-operator@sha256:2eafd80fb0ae3917b8f940453f55417fe7b10dbb4160fa4137e9adc4228267b0
openshift4/ose-configmap-reloader-rhel9@sha256:e962880addcaf3649838b5cddf9bfc2d18ab12ca0f139ebd2166ad92c8d36a2a
openshift4/ose-console-rhel9@sha256:e5890844d0c7da2ecb922ea0d882278c60c047614d918451256326116c6f8fba
openshift4/ose-console-rhel9-operator@sha256:c1d14c479fb45e69355ba7d95f11f2f5dd06a2406cdcacf2c94dfb79f79e6a50
openshift4/ose-container-networking-plugins-rhel9@sha256:ebedb1b954db6f2eb5a4c9fe14e8b78796400b0fdd543e9807586e21825fd86a
openshift4/ose-coredns-rhel9@sha256:846ec3e30f1c14ee61774dc306bec60aa7fcb70329eb7cbc4ca83155873e7612
openshift4/ose-csi-driver-shared-resource-rhel9@sha256:44a03fa0fa9bdbf9f85f7403bc709f8ce1b7a7c742157c67075828991fbb0d4a
openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:3b0014f0777601cd490d38a19d5132bcd906e74ef9ad70bbbd929910588a7b96
openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:07f3c94d4d4a0a335a12dab203fc4256a4fdb1b4a7b656a1feb683b313941691
openshift4/ose-csi-external-attacher-rhel9@sha256:3f89d1e768250a5eb2a4835e56cf8aad3a1e079185417ba07bd780f7cc12ff96
openshift4/ose-csi-external-provisioner-rhel9@sha256:833301eb3ead49adf429ebca22ad875a22f6e88cb272d11843b83b46bbe86626
openshift4/ose-csi-external-resizer-rhel9@sha256:645726644244a20942bd3597822557d370021497333645132559765ed3aceff9
openshift4/ose-csi-external-snapshotter-rhel9@sha256:45fad78f149e9785a96127611f46014559b25e42dda34f880a437464b72f4582
openshift4/ose-csi-livenessprobe-rhel9@sha256:6a19a2ed1028ded2dad9206ea8b9d389dd267a4e7e98c63322e9821ca67c68e8
openshift4/ose-csi-node-driver-registrar-rhel9@sha256:8c15e024462024312025d2fe2eeb70db27f7f9ccde6893316392a6cedfb5aa6a
openshift4/ose-csi-snapshot-controller-rhel9@sha256:7949356502f70d4836e97f9e18e0e8c11f7b4d2c74e925abf33ad5f704a78191
openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6edc7a20f0e6acd33f3bbd2c4db5446702c6df59be12d5854ff58bbe4c854e27
openshift4/ose-deployer-rhel9@sha256:3f895c4cfac6c14ca27ae0dc8e36b40b1348a7695b0e408672a456e7a6b02feb
openshift4/ose-docker-builder-rhel9@sha256:1f47f84bd6ce1b235853dfc8767e727783a2fd518dbf4bbf9dac710935498079
openshift4/ose-docker-registry-rhel9@sha256:c41e50c3470c7a8527be9b45a441cb6d7d1b3ae2c51da32b02c5ce1f326fdc91
openshift4/ose-etcd-rhel9@sha256:2dc3ebc3aaebbbdd8b51af0d1269b26d563ea1bfb19620906b5d8413d1128ea4
openshift4/ose-haproxy-router-rhel9@sha256:103f65a1ccdeb4eaa32c5611a9fcce3124adb56c30c0d789c42022127ad86516
openshift4/ose-hyperkube-rhel9@sha256:f030f84b6fe933a3c56a263c01f6ff17435b7630ce2c150fe76c4af8bc8fe977
openshift4/ose-hypershift-rhel9@sha256:e9ad8af4b6b9875fb8b9a835f10685a5f3548c5b198e91a01252e68ccd630005
openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:5780db7026e91832a94a693e0c59d2ff1bf4e7aff58412383b0e753d0f422dfa
openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:84b5cf0c595d79aafa4b7986fd75f330feb46c8048a3193e362afaeaf4af08e4
openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:660bbc738ee8ab33f7d9dfb23d3dbc79a68e42774f65c7dfd1e4f32428043e5a
openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3fc4df6e7c4165dd903a9f0287e46620a513b170372abf65cecd6684ea59b53e
openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:169e0afde68431ccea7e9b08f3a7cc361fdd360a4f23e4e252161b62422acc9f
openshift4/ose-insights-rhel9-operator@sha256:d9dde8e0735a58178aca77fa0d658099a1eee65255e2424a154a6e9a9dc399f9
openshift4/ose-installer-altinfra-rhel9@sha256:f5118f3be45148e426ddb983d5dcdee1739ea20b3b5107291f6a0deea9a61cf8
openshift4/ose-installer-artifacts-rhel9@sha256:e60fdf5eefac7a295a570d8c8d17115485ef17091b9c711742db509c41c3e620
openshift4/ose-installer-rhel9@sha256:8e65abf214ba3acd5466afb834a4de48a487cd4228118e4b31feef830794c623
openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f8c182262a2499853e38359d79430e5944e97e9a1b5e22b54536e66482fb1973
openshift4/ose-keepalived-ipfailover-rhel9@sha256:d2bbca106629294490fff65098e1b8c3cb903e1719225ed7e9747048a4a04910
openshift4/ose-kube-proxy-rhel9@sha256:921f917029aa0a1e98874073e20856af14bd9b16e1b87e4b243dd7b7650d65c7
openshift4/ose-kube-rbac-proxy-rhel9@sha256:dd3b1a232e78856d0a63599fe3f138fdf987767aa3cc3158663fbd076fdababe
openshift4/ose-kube-state-metrics-rhel9@sha256:56919b4dac59dcd3daccf3d0542e8c55adc8b57f36d16f2d2cd363feaeaad047
openshift4/ose-kube-storage-version-migrator-rhel9@sha256:25bc506e24c8657ddab8cfa9453c695f1a3097a02688d10b091d57af8c39bcdc
openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:94e894842d9615a9513f1baf2ba879d1b86e2dc772d90e300ed57aadc41faba3
openshift4/ose-libvirt-machine-controllers-rhel9@sha256:57771b93b4dc10152b0971a890f5eeedfa2e4e68623519cd2d54da561385fbce
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:7adc57f228f6f6b0611dcbf9d0997ff8a691f27316a2e2ddb8d5087ce3032e30
openshift4/ose-machine-api-rhel9-operator@sha256:9424257ff6e832bb9a5b71de27c49645d5099e640f7fd4cae10693bffdc97d4d
openshift4/ose-machine-config-rhel9-operator@sha256:aa783a7626a3e2effb0643154e4f06054341f10e9ed6b6b757fe864b650dccdd
openshift4/ose-machine-os-images-rhel9@sha256:e05cb8020f8be1406bd2f901dee8789d7450fa34a955d61959179764535a869b
openshift4/ose-monitoring-plugin-rhel9@sha256:7e5be29721089bcc76f83b3f0367a49d4b71c01ea24b0e4d29f7969aa3393d73
openshift4/ose-multus-admission-controller-rhel9@sha256:a20761a27c950ffc1a81e82e70f04da7629ae9fb3878b2239878cb05e2790a76
openshift4/ose-multus-cni-microshift-rhel9@sha256:1df8bedfc7327548a69a3c5fae43c65af2601ebd8895b6810a7b35d6c0d0c604
openshift4/ose-multus-cni-rhel9@sha256:88c548d0fc6717a284f81e4872b76248474f42f71f7ef699d546fa9b654f1c28
openshift4/ose-multus-networkpolicy-rhel9@sha256:a6ca65f5b591b90ed22f6295fc985a7c52b6ca19a2042cb6a94bb5e6de8bca2c
openshift4/ose-multus-route-override-cni-rhel9@sha256:0bb895ff12f15429962908e2e0ce526e6ee341c02bf3c597926b0954d9db4917
openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:2e6ed3b0606f8e7f8763941902f03df2243ff8b43665635a994c5fcde8a3d220
openshift4/ose-must-gather-rhel9@sha256:468b010d41074c1a60acf5a3c5cda257cf75f500c0ad3817cbc732ec7d7ffbdc
openshift4/ose-network-interface-bond-cni-rhel9@sha256:2803aa5bba0880021ec3fba5c5b7a515211750db035b005f560157a86ad0dbbd
openshift4/ose-network-metrics-daemon-rhel9@sha256:404c756c54fa513d16fd920859edbe522b3a8fdf375268630d09641c0d9284df
openshift4/ose-networking-console-plugin-rhel9@sha256:31d913aaa7708bba89af29cfee5443811ed81ee4183b917c1b1a2b00efdd5440
openshift4/ose-oauth-apiserver-rhel9@sha256:9195896e317acffc3345afadce7866ba78c92f78669ed46c9263abd80c28a9e7
openshift4/ose-oauth-proxy-rhel9@sha256:dabd20f7a358d0ccfd5a0dae55555bb782a73a007bdf8ce0df034149b7d2186f
openshift4/ose-oauth-server-rhel9@sha256:1dc98f961d2d3c703372b62a8e40e48eca22c517a871461bd3561efebde9ccb8
openshift4/ose-olm-catalogd-rhel9@sha256:6bb45f99608c47084b81ac6be74b76b6491ab34740fd7126a6c6ffc548be065e
openshift4/ose-olm-operator-controller-rhel9@sha256:318c6cc2b6a7d49b1d712cdc6c85f75d35dc47b73f5e93fe4eb5522a4cb207ce
openshift4/ose-openshift-apiserver-rhel9@sha256:b41e028446aa1f88aeea64d42bc8a9efe6fb4b4902e3fdacfd78da910accf200
openshift4/ose-openshift-controller-manager-rhel9@sha256:887d5b2044c4f212e78e1c4e0b7ba6f027742c61419e058400aece0384fe40b3
openshift4/ose-openshift-state-metrics-rhel9@sha256:1f8bc8b8b377908c046d21eff68cea8e8cc139f633b72ae311444a15e11c37a2
openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e5ad0de79b838049ee40f82e63387da4ae42bfee9ec2df4b2a4d9ab0520b3278
openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0ce8495090104a527ecbd9defa56dfc11de1c60f1f61a374f83dd37fa7e570b5
openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:5e5306314a01b979a59a2c85b09a9b843f97fbd64a5615f6bf2407a1ea0de8e0
openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:91fe8031bd3822a77e6e69283deec7634e51943244c956644052e08b6d4b3539
openshift4/ose-operator-framework-tools-rhel9@sha256:73271fb66b91654c76bc4af5a3ef86879bf40fc3cb854849368c22ad49b95760
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:73b52f1a70495a19d10cbb592628c6df1f3f1ca1431dbb6d06114c15a1be922b
openshift4/ose-operator-marketplace-rhel9@sha256:5936cdb95a64770465c0e616deca48b2dacb1ea7f7454826db7421076c4619b6
openshift4/ose-operator-registry-rhel9@sha256:86a23ac7c97fef8cd02ce942a2e2044a1b0dddd9879360b4aaa94de5c273320c
openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3f1db3e87bb813d3ce9e64c47a36bd7f6d334fa3802fee57484df0ad720f513c
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d34601c9a94769bdf379816665dc63a5c00bde5da8a3ca60449c63e0f4975bc7
openshift4/ose-ovn-kubernetes-rhel9@sha256:0f5b66360faf3cd31afdf5c85da934ff422fbcd5dfb8cfe7230e63740168756b
openshift4/ose-pod-rhel9@sha256:ad8bf7853f12718d324620a8df69c3362dbbe9c1e8d196188ced9df04e3e8d2b
openshift4/ose-prom-label-proxy-rhel9@sha256:f1d999f7430fa8eb4e8281d392359465dea447cfb318b469dd0e109fbd96054b
openshift4/ose-prometheus-alertmanager-rhel9@sha256:f997d11034781ac093deb119c100a76469a04e5811d21842ac21f7f5ee9f605e
openshift4/ose-prometheus-config-reloader-rhel9@sha256:4cd362855a67434abf1afbbfd5e674ddc86c71d3ac4e2bf80e7c54adcd2b1ad7
openshift4/ose-prometheus-node-exporter-rhel9@sha256:7f2641d429ea3cb3a65a730177e2a63b539928da3b3ff7259beda7360eb1daf1
openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:93ad9c7c0ba83f1f7aa25b5d12a822a880822467c61f6e6197bebd58943d1a18
openshift4/ose-prometheus-rhel9@sha256:9752c84b73338b6da59f82104fed783c68326ac8643258c19212005c881cdbfa
openshift4/ose-prometheus-rhel9-operator@sha256:3b95ce05e5cee88d6d12c384832295f4c6ad036276596eeb70de34b7acb4df3c
openshift4/ose-service-ca-rhel9-operator@sha256:5f0909b806e676b386289038151f7a1be6cc377646e2cd36202d7ec340b819ee
openshift4/ose-telemeter-rhel9@sha256:18f5d78c622f8e87a07d4119e1e329136dd2f83526ef48a01138c4399c462ed6
openshift4/ose-tests-rhel9@sha256:fb6aadcfce1bb62cf2cc55704804041cf4fcd63710df6ac1ea0988db749ae83a
openshift4/ose-thanos-rhel9@sha256:85708457c5ce9b2605d842fcab5ae2034e95ed57f239fde39b872fae02e2b78c
openshift4/ose-tools-rhel9@sha256:1df2f200f05d9f4d351a447a1b83bad0275b2effa16b25e07a9200b763c0ff7f
openshift4/ovirt-csi-driver-rhel9@sha256:9eefb5e52a0eee33a2654251290ae25be8bc0c6e6af25985936b9288af89f041
openshift4/ovirt-csi-driver-rhel9-operator@sha256:f365432fd0e09031ebc6f902b3e8b66c6c77a719574eca27b903bbddd7eef974

x86_64

openshift4/aws-kms-encryption-provider-rhel9@sha256:f8b1471a9691bc88cdb8dd4c2bdac9057d4f6ff1638e58373a6e4b25a911b7a3
openshift4/azure-kms-encryption-provider-rhel9@sha256:17d2151744d630a06a2c49ef98edcc0472926d3f45f31fca42dfebfca887fe4e
openshift4/cloud-network-config-controller-rhel9@sha256:71d33d111fb24fe4a979c8956135e90b4c9adef5dc29d96f93a28ae0236a4f58
openshift4/container-networking-plugins-microshift-rhel9@sha256:b029ef6c12a9b26bd8ec9746204bd545ef888dae937204c7b502708ec624e14b
openshift4/driver-toolkit-rhel9@sha256:5ade3bb39301509ce941b053f2c943e381b8ea5f6d5337c72a58ee33ff27b391
openshift4/egress-router-cni-rhel9@sha256:595077a734f0fbef65187a4562d51ed5f323128618316035a7ff4ac858b5e6cf
openshift4/frr-rhel9@sha256:05aec47952706105e238dfccf277791691b31b82e4c4482b513f54cb13bd0d9e
openshift4/kube-metrics-server-rhel9@sha256:af714311edd2e5dd31f19492548e8fb34cd65409c1e52577109df799ce2da4a5
openshift4/kubevirt-csi-driver-rhel9@sha256:7feccb20961a3b68521d1c0ab9b9f29e3babd3fba93d35955a9aaedcedc71468
openshift4/network-tools-rhel9@sha256:d3e3f2d69b9eb457802d976b04ba4b6f4280704a20f47017fad9f0825726d5d3
openshift4/oc-mirror-plugin-rhel9@sha256:1eae23feb450dbe2d5110651641c9b9b21a2bd7440de83d48962952547b3e3e0
openshift4/openshift-route-controller-manager-rhel9@sha256:c6c9537d055a13b78743fa0bd6d2ce5254344bc75eda44cc192ddf4b41357fa7
openshift4/ose-agent-installer-api-server-rhel9@sha256:a1e5188d59af0c2cf53b7c1e679886d5e2993cc43b38c32db51efaa90d364182
openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d380f37da2d940292bff39dea2f6fa21a8247913b3c9d2dfb6c1650ae26d49e2
openshift4/ose-agent-installer-node-agent-rhel9@sha256:7b94108ce9f71bf2725a3e6dc416ddad26266e047f92f10ad6d40b360e624aab
openshift4/ose-agent-installer-orchestrator-rhel9@sha256:78a0760c4e68da38a2c7ced9eb879d2788d735199d796b54b39032018b516396
openshift4/ose-agent-installer-utils-rhel9@sha256:32e29a277ff76f3fbe6301174e0b26a3e56a927e7c6820b0a32dedd0ad877790
openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:4d1245991b4a1df9c184157fe7b71606affe87fd88d133ad268bb7dd569e77e7
openshift4/ose-alibaba-machine-controllers-rhel9@sha256:b6b97ed9ebff2ad2bc67245d375b39c32f4048e378058daf8f5ef7dfdc7c8456
openshift4/ose-apiserver-network-proxy-rhel9@sha256:01745f6ea0f7763b86ee62e324402aec620bb4cd5f096a10962264cb4d68cd2d
openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:c6d6d19333fd11c44561059165c2d77e50f29795feb22e79b43873df122c4ecd
openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:a4e3e558fb59d24bfd7d41f74e4a5ee59f1c63c28f52e39deadc491e90ac5267
openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:0ea101da7995d3f3c6647704c12a81d412e26f96993fd03d40201856a497c61a
openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:411fe41e2cf11373b75e2f38f04155f00b73014b8b4e39943d27803bafcb847b
openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6a41688219c734f009a1fbb608cfbc2fe35bd4c91c7c3ab79ba92cc3b35542dc
openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:17192e137024654746ee9d2656a18f32844ffb9dbaf89f97f3e1e9c32b3d0f21
openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5f9df99f89a86478f59866e56f19d9765c71e449ef4599ffe020172d8dff2981
openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:9fe0fc709cae09210f9e88bc864aef586ccea42fb9597f0ed6fb2654759f41a4
openshift4/ose-azure-disk-csi-driver-rhel9@sha256:44f395569d11114c2d016e957a8fce1456d3c2d8e1679d667f743109f542e508
openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:42ee65d9e540ac1d688bea0902795ac11ee0c383d815b44247984055061db7f0
openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:fd597082f895bd83ed9bdf9c407fc7e31980bba5e029ee11c91cf4b5f5cc9ae7
openshift4/ose-azure-file-csi-driver-rhel9@sha256:34c870c4df75db00b9dbc96b87a2476d4bf5f82b10d71e725d9554e25e782dc1
openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:357c8a8c63676a8c2b910fd7658908661117d505cf128aebe749c2bc66fd47d9
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:45ac4317d021296ccc204b0ad62b636ed955a2eed053fbf2697ca6488bc88482
openshift4/ose-baremetal-installer-rhel9@sha256:e62bbd2498fdacab143be650eed47c970833e3ba8889d0fad131cb57be071bf0
openshift4/ose-baremetal-machine-controllers-rhel9@sha256:68a4eaa7a1b2e868f2273a1100d77996e427a792b46b0ddabcccf9f3345015f8
openshift4/ose-baremetal-rhel9-operator@sha256:e62a3716c9bb71801565b93e7ee959ff6a244187173f01d7cd2e314d603ca976
openshift4/ose-baremetal-runtimecfg-rhel9@sha256:9adfcc68bce046500199f448e760f757d68831903743a3ed5825d4a4954c8c88
openshift4/ose-cli-artifacts-rhel9@sha256:f7897d26cc6bd3ccb8e63d7082954d61b83f47d40cc593b93f9c7a71ec690fc7
openshift4/ose-cli-rhel9@sha256:ace0fde481a5da633f5d8e6b712a55df86f5112522aeacccedb5f7d9bd3a1e41
openshift4/ose-cloud-credential-rhel9-operator@sha256:c6e67665b63f8ec2e17465a91a582937164b46c67beb94c4932ff15f7c0cd617
openshift4/ose-cluster-api-rhel9@sha256:4b7c26872bfeff1af4381139418c9af72473ab28092c1792648e54310da2e8df
openshift4/ose-cluster-authentication-rhel9-operator@sha256:60e92fa1725e90092e417d1496dbe76d31961c78e1e2eaa9f05182cdbb775686
openshift4/ose-cluster-autoscaler-rhel9@sha256:65b96b77f133edfd6d4225dcdfeebbd6cee5db8350ef1e9ae87182f7e03bda06
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:34e8bbd447ad41b17de2d38dc9bcb7c12e3f54b8ae3a4a4e5698c42aa8a25dbb
openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a2fc3da48474a6b9b99d17d9f832b7bfff1be63b7ad6a6c2b96b92b671cea4f9
openshift4/ose-cluster-bootstrap-rhel9@sha256:2cde74831d83d0d0fc31f343ee1871b9b51f33aaa90f92035d76bc25005fca18
openshift4/ose-cluster-capi-rhel9-operator@sha256:f9fded30ac70bfec26899a86f7c0ced789a3fdf641c238fba4bf7d215f22c24f
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:37684b2891940ea37401554c522b165fce1fbf706de2d2e885b45bfaf8af2bda
openshift4/ose-cluster-config-api-rhel9@sha256:a807304194fc367f1a4a9a10a5bc4c17ba4dec832db5f50e25a12aa6ab51c458
openshift4/ose-cluster-config-rhel9-operator@sha256:9b3b5f5bd8eec54244455641a65d0c82e7c3023b210f008e1267ebff180070b4
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:87dc7e63e5731e28116cbe5716f77a54a53913f614bd8b352f41ad2a6e5d9490
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:dd4d371b4308bf91fb433bf941b0ed23b82e0d6b19f35febf9fd9c90637a0934
openshift4/ose-cluster-dns-rhel9-operator@sha256:64e75963a489fe253efc142caf22282d721e61c9d70b5ea65d9a9e4e3b1d2fe2
openshift4/ose-cluster-etcd-rhel9-operator@sha256:d42e9b329bde8184e6b18b3cde630511250f7aba736286ece1751f51e27d1e4c
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5363b8fa7157083b15f8721de1654033afb72f687b38164fdc7925c8d6cff2a8
openshift4/ose-cluster-ingress-rhel9-operator@sha256:73934eacfb5392f30bdbb8658274c0ac60b4aec43137269847be51e07aa72a93
openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:74f9bec607718572754ec04dbcb915e4a07d04f03f148841afb6ebb83c786652
openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3de6757b8e595d290b66862157562a63ae820eecccf4606cc63931ec0d9eea0d
openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:2e59c736b8048d4af1220250fead3797a41a4df930e9a244e356ce5e789a43bc
openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5da4e56d7b243766d7363a3d9db8341a4277ce15b984fdb1df9da791edd8c418
openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:e87bcc2432d70e65c0ce56aa2cd0dd64534917a1fe1e46593922bdf36913fec9
openshift4/ose-cluster-machine-approver-rhel9@sha256:8a5d6624dfdb915062b2655624a18052273722e0661671e51712282fa4c8b5f7
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ccc58a7a54167f0f3ae1d30bcc9041be3e3275be64c27ff5cf8a68b27ffff27c
openshift4/ose-cluster-network-rhel9-operator@sha256:42e889412f8bed782b751e51a875731ca2552394ac506e49f17be4bc9227dea9
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:de0cc75ab18b7083bd66cf491dcd5c0659dd84e967314620f202051743bc7032
openshift4/ose-cluster-olm-rhel9-operator@sha256:fefd3e37358bcc5c027568ca39a5c78392fd9be92e02ebcea3e5fe0bcc7130e5
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:63417442d1b258533792b24cf4f71812cff5fdf8daefa997638f7355a967295f
openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:c1d0806b8e7f5be7f35468798838080b1f76981371d681a9fe8dbc142ad19733
openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:a134077e1bb2e97a33f6b15f91bda2ca72500c2e37307d925fb53263585b8ec0
openshift4/ose-cluster-policy-controller-rhel9@sha256:58f9176fb122488a1e5c7c3dd4f4ba9ee2431db757eba8e9e367e9bcf0a83070
openshift4/ose-cluster-samples-rhel9-operator@sha256:98c0e02b6167ba2676b020e6b95813f156dbb1fd25002b74edc7b1b732fe0190
openshift4/ose-cluster-storage-rhel9-operator@sha256:df21d132ca38e4f47457f06d9854d78c19d12fbe1adde82519948fbe020e0177
openshift4/ose-cluster-update-keys-rhel9@sha256:d2ae07bd1ffccd9317abd3365d5f39ebefcf2567fbf00fb2d7b6b8b5ba9dea7f
openshift4/ose-cluster-version-rhel9-operator@sha256:ecc8987b3e5fa0949b17f9e2db90b826a1ba52a6fc5788265e35b38f2254c2af
openshift4/ose-configmap-reloader-rhel9@sha256:ca7632251673f149254be6eb0d5b69399a6213b1cbb10549857e517cad4e4d0a
openshift4/ose-console-rhel9@sha256:448d9d03693927d4c8d9897d2a2d83ea8331b1bd9f77743d707b3071049a3651
openshift4/ose-console-rhel9-operator@sha256:0b82a514e6f655b3e4eb063d551415c6e6eb5e884941f71305dfd9e742bcedf0
openshift4/ose-container-networking-plugins-rhel9@sha256:8a37bdef0c7c36d6b25f62b47e3dff674fe9ff27320b70ae1c3ee0b53630b1a6
openshift4/ose-coredns-rhel9@sha256:4e6bd511653baca1118f099cf190a6635ed0dadd863adab13e6496dc7e8d95d0
openshift4/ose-csi-driver-manila-rhel9@sha256:b407dec05e3f7fa8cb30d7021953cee9e9cfb3eb558510fc93d945d73f9ae6ff
openshift4/ose-csi-driver-manila-rhel9-operator@sha256:6dfb79f57d1902c266398c42f4a4654451e9328a843bf3e1cad419d6c8e08395
openshift4/ose-csi-driver-nfs-rhel9@sha256:6d44de3216adf7eb338149ea39039b832dfbc329fa0e77ef3de4f5d2180ede04
openshift4/ose-csi-driver-shared-resource-rhel9@sha256:6760000df47da2656cad89ff96c89fb041748975a3f367db00e81c1fcd03b833
openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:0c875fdeed57286a3ad3bd789d7d12e57b8f45ca4c8c6462493ff301efe699c5
openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:774c5932dc24e50dbce66a6a1588a4b7acaf0ce37e367123bbe8e52a6d940965
openshift4/ose-csi-external-attacher-rhel9@sha256:f38998dbed22c7df77af63b82503db3894c0b80ee559f7e66585c39b05b9c0db
openshift4/ose-csi-external-provisioner-rhel9@sha256:3251417ad9f39a123e45635127e159fb9a646298452f68735161398c461b8afc
openshift4/ose-csi-external-resizer-rhel9@sha256:e29415869e3950ed3d6c6b3d1693965fef8ffeb9aa3791630ede2d8c1a5c39d9
openshift4/ose-csi-external-snapshotter-rhel9@sha256:1386e9a83a68b1be7c47c295efdeb60e0f10e61bdc0a3e2243e02b5c8fd0cc16
openshift4/ose-csi-livenessprobe-rhel9@sha256:04eb8145f1c640563169e459f802643a421871f9a91b87a6fb6160de6bdd2383
openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b6c08f531fe43eceb07b370a4ee821350b14d3d80cd2010b80545175d820a8fb
openshift4/ose-csi-snapshot-controller-rhel9@sha256:69ab00f2435880cdbb807560a109f278205881bde31661fa1e8cc4f2beda9c9f
openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:3eafe7d6f3475167ae337c14ed79b208c96faca9b2c9e637cfdd94a8770a1a2d
openshift4/ose-deployer-rhel9@sha256:aea6c5224b31b06e18679ec790f4275cf47c509306a8b11c1828fa3d6d59748e
openshift4/ose-docker-builder-rhel9@sha256:831423744dde5858631b5bbb29f4eb85da9c0d0b36bc53c5c5b6adf3c2489cb7
openshift4/ose-docker-registry-rhel9@sha256:218ad944e9cf86bccdbd0c0b521e46dced1ec923bc297ce8019291482f254900
openshift4/ose-etcd-rhel9@sha256:a89c81468bed85fcb909a22be4ae692bc980ee86705ce3c607cc28332de4ea5d
openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a11887e595a448cb77fca70fb70749f98bbfb0340746908bcaf61ca8e0886848
openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a48604246b2cebbe9ca21e5fe313e506ee5a58d528cbd8caf41ff52ebbb3a3ca
openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8190c55acc95e50541f7a434cbf226ad243695e9f7faad193b5c7697a320177f
openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b28dc4772d453f5698afc3476186d8f546a7fee74a8be72d5e10787426b9f99e
openshift4/ose-haproxy-router-rhel9@sha256:d357e2ca8a6ccf4e1de71f13320e45ffa8cae3c7506a7f9be057a9e4060446c9
openshift4/ose-hyperkube-rhel9@sha256:085e1740b4f87b80648017fbff1a3deadedd472507c42dcbe88af3f051f617a8
openshift4/ose-hypershift-rhel9@sha256:1ece962b1ef0bf7eb3aa5f983343aeae1b46beb031e6b6f03593a327b5620cc3
openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b2bda74a06ad49855a4d2a67e30dbe144929f94ec5461840b3b25b0865185fdc
openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:10e14a5c25f7b26ac0129bdf52d5d866f927c83483d70c8b1eef3946d03138cb
openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:46da8fa2b087b11b2eb9518dde682c1f2b5fe348d93de35ac6ca7961ef7a7c45
openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6b7d724947ddff422669874819c391442cffcf11e07b5f9d7202a8539854b1b3
openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:dce8a8ee4682ea44dfc4cec5380c2dffcbd7c6f96f81f9b4374be843ae048dc8
openshift4/ose-image-customization-controller-rhel9@sha256:a28615b55df617f4ca6c2f24a89098eebb6f4c834dfe5085c52cba926659789d
openshift4/ose-insights-rhel9-operator@sha256:488acd024bc61f56fcce7b033160e1df3bd8ec67467396de1d3713250f39037b
openshift4/ose-installer-altinfra-rhel9@sha256:0a554dff8ed0ebe6ef1390e664764cf4a8b68c2bd86d2cad87f136d1cb5d8166
openshift4/ose-installer-artifacts-rhel9@sha256:05dc2844751f03a42eaf8263ad89000e7c0508fd08fa3a24421e3213996c9de0
openshift4/ose-installer-rhel9@sha256:1f7a5d789ae097852e2e9a94582d37f4f911b21cf6269dfae66de6e7285bb896
openshift4/ose-ironic-agent-rhel9@sha256:85b4b9ec0596967bb2db972e110b35762faad5100c7e7c2a11373242c55efb6b
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:cbd459d5a933c549cb1224575a80d3c995be2d22ed2a9c5a136b0ba73643a888
openshift4/ose-ironic-rhel9@sha256:fa29f1ec9ea3f85a1f079d3f6034043805e2c76dd80a6a9e91846b3665ba678a
openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a20e664a701e6502a988c55679d6219c0741eec26556678098a1fa0fc4a3715c
openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:a58de6810cb48cebb191b3745c45b4bd18a386786f82ead7b5a97bc75c982f04
openshift4/ose-keepalived-ipfailover-rhel9@sha256:e6e3e451a0d248a39035804a1ec5c5d264a004c2be9ad250765f1404c00e7fe9
openshift4/ose-kube-proxy-rhel9@sha256:4e00de21ec8eeedc23ccccfc6b61e321976fdcb3441e6250c78946927a60d065
openshift4/ose-kube-rbac-proxy-rhel9@sha256:d95d8d26d43f904572db2029eebda1502ad6362b72fe28f8cef711c1a8255f4c
openshift4/ose-kube-state-metrics-rhel9@sha256:b6e8b83cfba5761f11a8e99a0a8268d92bbb6311b4100dce2327ba90eae899cf
openshift4/ose-kube-storage-version-migrator-rhel9@sha256:b7cd875a8a444e2ebda612836a9a4da93c0a3280cb3de077de49d56c30e214be
openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:695fbff06172bd009640b2ec9e08e6b6d3797f344cae5aba0381b255907a1021
openshift4/ose-libvirt-machine-controllers-rhel9@sha256:39b2d7212eb03e19d94d653893ae4bf75faac6676d00559d1639778987eee01b
openshift4/ose-machine-api-provider-aws-rhel9@sha256:f5eb755c637fdb06df12b5c776a49085c6e02b7d6db3f595fa2adbbe04d99a7e
openshift4/ose-machine-api-provider-azure-rhel9@sha256:5e35f5f8c7961db5f08129fba4468d37b1f2e9d53ba01260ec0c1ff1d540e77e
openshift4/ose-machine-api-provider-gcp-rhel9@sha256:5e566271536ce68c2647cc2397f920ab68ceaf55489ca631d6ebe8ea89e09ed0
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:fd8b914e23f8a86758767b656a579b9b56d8082115ce8e7452ff4ab843e02364
openshift4/ose-machine-api-rhel9-operator@sha256:acd94eea9d02b5a3d9b4ddafdedfdf6fe55d6fb69129eb60a15337bcaf181d66
openshift4/ose-machine-config-rhel9-operator@sha256:4db234f37ae6712e2f7ed8d13f7fb49971c173d0e4f74613d0121672fa2e01f5
openshift4/ose-machine-os-images-rhel9@sha256:326cd9d09b3f2f7f4d6fa9a987327d33daf0ce84310a9a658ba0e229dbba53a1
openshift4/ose-monitoring-plugin-rhel9@sha256:99c892e3f9532d2472f99a99ac6e92217549273532d7a68be2f3a52d9ff5b5ef
openshift4/ose-multus-admission-controller-rhel9@sha256:cf1f3e54c609533daa1b96a107fdd52ff3929df76866ce7efd9b87c7b2d12568
openshift4/ose-multus-cni-microshift-rhel9@sha256:6412a50f6a2a75de95fdd9191857770ca316777dcc17315b38afe4584b10d1fa
openshift4/ose-multus-cni-rhel9@sha256:810de2fa521425d6fe6c7b65db80ccd313eba88fe00423dfadce10807667955a
openshift4/ose-multus-networkpolicy-rhel9@sha256:dc9fdfb696cd2d6093176b581f650241005a9eacdb91cff5bc96bd3f97082cc2
openshift4/ose-multus-route-override-cni-rhel9@sha256:6ae94082d25dbcfd77c1f82c7e821f5e958aa198bd02670f7c9b153d8c1138ff
openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:8f865253e35cd8203b925cb4b9f9293e7e4247e5a0ca8e00aaf8f6fb2c8700ad
openshift4/ose-must-gather-rhel9@sha256:673267b732f782b6e2046c6fda3355da7cd860f2bd7b26b25aea6f821e22fa06
openshift4/ose-network-interface-bond-cni-rhel9@sha256:12ebccb7c34491b6cc8a1495bf555a4ddfac38889d32a67bb35acbe35dbccce8
openshift4/ose-network-metrics-daemon-rhel9@sha256:589a103bf957db978da3f61e97354eb7af339e2d4848a8110ff77f34bb6e27ee
openshift4/ose-networking-console-plugin-rhel9@sha256:30d6a26e4971d2081f0749bc3e39312a7583b74cafce775bdedf151bfa4807e9
openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:e2a46aa241ddf7e516336b2cb6f90149b7f93f26e3f522d54e33c08b434da1d0
openshift4/ose-nutanix-machine-controllers-rhel9@sha256:3b1d43015218e5be6cffcddfa328af977cfb8e916826f5cfa74ffe1dbcadcc94
openshift4/ose-oauth-apiserver-rhel9@sha256:3f7f07a5d07c8de1e8f95ed16cdb5bc8b67f8fa281067f13f75b6a84bd10df7e
openshift4/ose-oauth-proxy-rhel9@sha256:8bd911017ad7415b244899437f3570752f814e4d1469d2b88f4c08e5d914b633
openshift4/ose-oauth-server-rhel9@sha256:fd40b183e374110f29ccce8583eb53cc65dc591417e8198979a0357c04c9c650
openshift4/ose-olm-catalogd-rhel9@sha256:27433b99ca0c2e7597a56191ddfc512ee1fbf3885eaa89ad393ac6bbd774ed2e
openshift4/ose-olm-operator-controller-rhel9@sha256:e4211594687fdaf4584006df4232b10b4fa35f25fdff82229fb16dcfd9355cfa
openshift4/ose-openshift-apiserver-rhel9@sha256:ecd44ecb789c3fd0f199c1367c932f64ccc5901868833cd93bf0501f6ae7785f
openshift4/ose-openshift-controller-manager-rhel9@sha256:8e4886f0d42d9498d91012cd020a2ed5d45ee9987ae6f84d0e353cbdd437816d
openshift4/ose-openshift-state-metrics-rhel9@sha256:0757c9ef9556e0e40d03d7980bbcc78b09c4f35be8fa5941a40b24bab2a63c8d
openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:deb31f721c6648e428ea012c2fe0d63fe70bba7c73b9202bfa0955a0e811f238
openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:556cac940ecce39fc1f19436b759626f971c8354cb8452f233e852b633d360f1
openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f1ceec56297fdc665ab6286e5e319bfe98d89ea5fc5c928e639314b8766dfefe
openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:31cebd49bb61c02ae8b8c32a109d6952ec72a48fcf29ee64e9ab2226f5aee9fc
openshift4/ose-operator-framework-tools-rhel9@sha256:bcd2273263bebed305ffa22b3679192b5317a7130897806a38fbb72c004cfc1d
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:264b68d9efc69c5985b1812fa5d210f3a9da0c302588682e80917a9545753d37
openshift4/ose-operator-marketplace-rhel9@sha256:c11efad76239e2a8582144e4d43363cccd598369eeddef6c1f750a2aaec90884
openshift4/ose-operator-registry-rhel9@sha256:5c897bb9709129043e48be370e1b46a9091449b9610944bbd7a86371347011b5
openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d8425ca09c400e86158f8773eed58a5560a70d8e4d86c3df16ab13f335dec0c4
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:355cc50ff73787d6df9a9a68427789b76cc31de8f1034dd7a524635724b73971
openshift4/ose-ovn-kubernetes-rhel9@sha256:6b2430bbae2b8995872af77ebe8b8c60bc510e36c06a473b710d3bf1f76ea05e
openshift4/ose-pod-rhel9@sha256:d40506ff23b8f49893f984679229143a666daddd79fc8cfde50edea851ee4653
openshift4/ose-powervs-block-csi-driver-rhel9@sha256:797b5309eb51a7a27f9181a0359e91a0636e3dd2b4cddd49cb0e2e8b8b915f52
openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:4658f1e571f2eaa43d0f99befb06fe26b604c0ca9c0696c7dd962220d0fa5864
openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:2d5a99bdd9ba4ca5cb38962b8911f3961c9b270eeb1fc5097739e4c5b4f03c98
openshift4/ose-powervs-machine-controllers-rhel9@sha256:73f2f633ce755ff6424267a854ee53ec3911ac577a4ae8049c06abf9f6ee4153
openshift4/ose-prom-label-proxy-rhel9@sha256:3c6acb7a4bce65076eb06ddf9e45c27b535e664a9250d685d17cf3fa916c8f53
openshift4/ose-prometheus-alertmanager-rhel9@sha256:143a861c5bca7f410aefb7d013f2d45c6e4361ea7e89c3029d3c273a14c18b7e
openshift4/ose-prometheus-config-reloader-rhel9@sha256:3d85ac4414a37ce52c1b19006bca019bf5afc0e374961782dd3e13f578170b12
openshift4/ose-prometheus-node-exporter-rhel9@sha256:8e55e431feba35788116507f0a288e388bc1b61518319789d54e66b618a90eb1
openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8dc315cf27fb9f437bca3ae2bf5b4c9c94a6b5fb06a839b99d8fdb3d1f4b94d9
openshift4/ose-prometheus-rhel9@sha256:9c9a7ab9023205e100317206f4e632573b2857b99828bad5f3cea452230eba6c
openshift4/ose-prometheus-rhel9-operator@sha256:c9ff15fe256ae4dbcb120edb99992f65e3ab7a46b68311aea10235a99eceacb0
openshift4/ose-service-ca-rhel9-operator@sha256:2a67eedbb21433aeb51f66dea80ae54144459564b162d1e43219e443d211c32a
openshift4/ose-telemeter-rhel9@sha256:e60fad4f9bb454f43a7857769c877aaa3fc9dd2bf9b8a1361b77f68808fcb63b
openshift4/ose-tests-rhel9@sha256:e2f8791b7ae2fb5c98f9f6da54ac777aae225c97dbd23aebcbb5cdde44e1440a
openshift4/ose-thanos-rhel9@sha256:f5a5dd3120c84b1ec479f1e0056dbfefb0f66a113a54ed3a05d27b5b0328badc
openshift4/ose-tools-rhel9@sha256:c442dd8b10f28577be8fc47a2c730354c008720466a3e440feb34142dd5e0026
openshift4/ose-vsphere-csi-driver-rhel9@sha256:34a350bdfd29d0be14ebea3c911c4150dbfe68e356b39e7ddff79517e26df4aa
openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:34a350bdfd29d0be14ebea3c911c4150dbfe68e356b39e7ddff79517e26df4aa
openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:ba3ff68496c1360b72af43c7fe4d26eba2c01086cd826030fc36ae84a14d7d1d
openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:ba3ff68496c1360b72af43c7fe4d26eba2c01086cd826030fc36ae84a14d7d1d
openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:75c15bcf0c05250b1e3acdc7a44479cda7437724d8b1f3f60db19dfc9a6e4b4e
openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:6d515e1c4d5853904fe43ed6ab367bc4e5a65fe0bca3395d0faba1e939cd0a8f
openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:75ec9cedf347a5f089815c6d64fb7363823a0f18322ac0f82718f2dac296f30f
openshift4/ose-vsphere-problem-detector-rhel9@sha256:6e7ba1b64bd19cedc3fdfb06c9382bccccf4b6c706126a58ff5934083b3b2443
openshift4/ovirt-csi-driver-rhel9@sha256:8d83750fb963186bb5c93a7dd65069f5a06d900f2240b428c481ea6e1c7451e5
openshift4/ovirt-csi-driver-rhel9-operator@sha256:cff02a7f5c0e658ca65a4c162f08d34643fbdabd980d480e04b2fb32aaaf40e4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility