Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4321 - Security Advisory
Issued:
2024-07-10
Updated:
2024-07-10

RHSA-2024:4321 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Moderate: OpenShift Container Platform 4.15.21 bug fix and security update

Type/Severity

Security Advisory: Moderate

Topic

Red Hat OpenShift Container Platform release 4.15.21 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.15.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.21. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHBA-2024:4324

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html

Security Fix(es):

  • go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is sha256:743d8d1bc98345a3f6b21f0af9c5ec252bbc6950d273afae5d9279a7714239b0

(For s390x architecture)
The image digest is sha256:fecc002eeb4d0ade69d0e299a0e4555fa96b0d4bddb0516ea80156cf6cf3f875

(For ppc64le architecture)
The image digest is sha256:10b7baff9f474403f32ccc9e0122e94f55635ee69679de11fd737b60951430b3

(For aarch64 architecture)
The image digest is sha256:4dee9622e97c3db960e7336ce6196be5f8165dadf8d1f8f441884521a16e8a79

All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.15 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.15 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 8 aarch64

Fixes

  • BZ - 2294000 - CVE-2024-6104 go-retryablehttp: url might write sensitive information to log file
  • OCPBUGS-27221 - [release-4.15] Install failure for console operator
  • OCPBUGS-33619 - EgressIP Healthcheck silently breaks 18 days after ovn-cert rotation
  • OCPBUGS-34156 - router deployment fails on y-stream upgrade 4.13->4.14
  • OCPBUGS-34665 - infra machine going to failed status unexpectedly
  • OCPBUGS-34912 - Improve Pipeline list page performance
  • OCPBUGS-34949 - prometheus bound service token causing issues with version skew between mgmt and cluster-under-test
  • OCPBUGS-35552 - Bump to kubernetes 1.28.11
  • OCPBUGS-35736 - Migrate HyperShift KAS to none endpoint reconciler type
  • OCPBUGS-35749 - [4.15] CoreOS node stuck with message "A start job is running for CoreOS Trigger Multipath"
  • OCPBUGS-35935 - Missing management cluster capabilities check on ovnkube-sbdb route removal
  • OCPBUGS-35988 - After upgrading to 4.13 from 4.12 one of the worker node went into emergency mode.
  • OCPBUGS-36150 - [4.15.z] SCC pinning for all workloads in platform namespaces (cluster-openshift-apiserver-operator)
  • OCPBUGS-36151 - [4.15.z] SCC pinning for all workloads in platform namespaces (cluster-config-operator)
  • OCPBUGS-36225 - Fix vSphere installer to not provide double slash in resourcepool path
  • OCPBUGS-36258 - kubelet does not start after reboot due to dependency issue
  • OCPBUGS-36279 - [Backport-4.15] TestAllowedSourceRangesStatus expected the annotation to be reflected in status.allowedSourceRanges flake
  • OCPBUGS-36287 - [4.15] Failed to pull/push blob from/to image registry on external OIDC cluster
  • OCPBUGS-36306 - [release-4.15] InsightsRecommendationActive description link invalid
  • OCPBUGS-36312 - "alertmanager-trusted-ca-bundle configmap not injected in alertmanager-user-workload pods
  • OCPBUGS-36374 - [4.15.z] SCC pinning for all workloads in platform namespaces (cluster-storage-operator)
  • OCPBUGS-36377 - [4.15.z] SCC pinning for all workloads in platform namespaces (cluster-csi-snapshot-controller-operator)

CVEs

  • CVE-2020-26555
  • CVE-2021-46909
  • CVE-2021-46972
  • CVE-2021-47069
  • CVE-2021-47073
  • CVE-2021-47236
  • CVE-2021-47310
  • CVE-2021-47311
  • CVE-2021-47353
  • CVE-2021-47356
  • CVE-2021-47456
  • CVE-2021-47495
  • CVE-2022-48624
  • CVE-2023-2953
  • CVE-2023-5090
  • CVE-2023-52464
  • CVE-2023-52560
  • CVE-2023-52615
  • CVE-2023-52626
  • CVE-2023-52667
  • CVE-2023-52669
  • CVE-2023-52675
  • CVE-2023-52686
  • CVE-2023-52700
  • CVE-2023-52703
  • CVE-2023-52781
  • CVE-2023-52813
  • CVE-2023-52835
  • CVE-2023-52877
  • CVE-2023-52878
  • CVE-2023-52881
  • CVE-2024-3651
  • CVE-2024-4467
  • CVE-2024-6104
  • CVE-2024-25629
  • CVE-2024-26583
  • CVE-2024-26584
  • CVE-2024-26585
  • CVE-2024-26656
  • CVE-2024-26675
  • CVE-2024-26735
  • CVE-2024-26759
  • CVE-2024-26801
  • CVE-2024-26804
  • CVE-2024-26826
  • CVE-2024-26859
  • CVE-2024-26906
  • CVE-2024-26907
  • CVE-2024-26974
  • CVE-2024-26982
  • CVE-2024-27397
  • CVE-2024-27410
  • CVE-2024-28182
  • CVE-2024-32487
  • CVE-2024-35789
  • CVE-2024-35835
  • CVE-2024-35838
  • CVE-2024-35845
  • CVE-2024-35852
  • CVE-2024-35853
  • CVE-2024-35854
  • CVE-2024-35855
  • CVE-2024-35888
  • CVE-2024-35890
  • CVE-2024-35958
  • CVE-2024-35959
  • CVE-2024-35960
  • CVE-2024-36004
  • CVE-2024-36007

References

  • https://access.redhat.com/security/updates/classification/#moderate

aarch64

openshift4/cloud-network-config-controller-rhel8@sha256:716636344016058c3de522c9b116f650bb3fbc3f09e048779aa64d6459b79335
openshift4/driver-toolkit-rhel9@sha256:7e0c0eb3023bc33906e00af6071a311e297df5750eb47db39484746ae38daf97
openshift4/egress-router-cni-rhel8@sha256:a8832ad9f06cb9125aed4c25f17d7759483de8013e0b148b6c37f1f58b621fde
openshift4/kube-metrics-server-rhel8@sha256:51c8e40103458184f094c9ed3551d728c2094c9b9565825cad895fce8317d652
openshift4/kubevirt-csi-driver-rhel8@sha256:14c06d1167e368e1c839ad911b853cd19aaceb0900786c8faffe0ef86b969cc6
openshift4/network-tools-rhel8@sha256:0968f83d3864bfce5af301a72a371360624674e815d24d409196bc65755a9869
openshift4/openshift-route-controller-manager-rhel8@sha256:a3957703ca1b07e20aedcf056348a256453a9dae7a00e172e752a7308598bf98
openshift4/ose-agent-installer-api-server-rhel8@sha256:e88d72655f190ea7b6ab66c9ddcf5751302e48e4eae8ad0418c8f804cb60e540
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:93d72b02235b185362d788c4ed47d28643f555e08b1d53d9061b8bf8f87c2d6a
openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d165815c443fa7f05182b232ce25fe2f7249e4a2174990ada4c8ded5157e2148
openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:27fa84a5530078c33cd1cf89560a7ebace4fb7a0a602ca5180f632eefdc87813
openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:7b5b080ddcf475d52486a0469762a75ee0eab3eb64ab8045b4bfc970407c9fa2
openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:bb627202b133529269272b776e094e7283d2102b9694d9f58bd84213f2aea7c9
openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:295f57a6ffaac7e6533be89b633c35038da1d7e8902b4c697665df8d599e154e
openshift4/ose-baremetal-installer-rhel8@sha256:059349e97071bb6a24b059dc5558d0f124fdca04b340b35e1a3e649686f87588
openshift4/ose-cli@sha256:75b3d2698e118c5cbc55a997a55c03755db3e67e1106a7a7cf235b5dd8e6d511
openshift4/ose-cli-artifacts@sha256:aae26ff4b1431073fa17580fac03fb92eaf273796bc022b847e5add5b25ce947
openshift4/ose-cloud-credential-operator@sha256:8ebb40f9f6874827722eb3f34c265f72d265a08b6ed47666c58906ac713d0d44
openshift4/ose-cluster-config-rhel9-operator@sha256:163fbed170732dcf4a1dffe009c98382e55d2426b61a7548c77b15a2e4d3db50
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:cbca860175f5c5359e8a3d92d27a8cb274357b7a4745e3ca7e554c4ca20724f5
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:04644460f4683d6b001ff0037d6bcc11ad2e52936e2daf4064353cfd9285c5c2
openshift4/ose-cluster-ingress-rhel9-operator@sha256:2efafccbfed466a8e1de14140120cbf2aa24b3ac1d2ec72e3c3f033285da57a9
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:121ae96afd26900620c841373cf2d7ad87a1d32d1499d7c1ba0c0b5a0f010a89
openshift4/ose-cluster-network-rhel9-operator@sha256:109c60e3409d33292bc5719213cfcaf300fd8d87d175f30acc7b16b1d496db78
openshift4/ose-cluster-olm-operator-rhel8@sha256:7243474fdbe5aa86f771e039cb3de02e9997aa9f27fdb66af5d688d0a2602209
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1dd6bef284e87fd0deb75056cf7f521a3c103cd8804b74054e57bbc7f47fcd0b
openshift4/ose-cluster-storage-rhel9-operator@sha256:3e6bdc55a7dd31e7fe3bcd63dbe339f7f5ff9e422cd64544b32368794f523e3b
openshift4/ose-console@sha256:f354ec32667aeac5700c84f00abe9f5d5c5586b7ad4f9524224c23f784536ead
openshift4/ose-container-networking-plugins-rhel8@sha256:8c6029d0cae9201806aacc7ca86453414078f1f183ce81b55d0d8155dc9bd48a
openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:795a69c3b480e8df119550e41db35221efc0ee9df8cbdc9042b0e19cc6a876a4
openshift4/ose-csi-external-provisioner-rhel8@sha256:6f27707a853cb7e0f7f371a7ad13e57b59853dc00338f45b40a57a19b040f5bb
openshift4/ose-csi-external-provisioner@sha256:6f27707a853cb7e0f7f371a7ad13e57b59853dc00338f45b40a57a19b040f5bb
openshift4/ose-csi-external-resizer@sha256:e6bf215adcf6f951fd206817ec4ebe9ef0fa1ac275901523395c35d294209788
openshift4/ose-csi-external-resizer-rhel8@sha256:e6bf215adcf6f951fd206817ec4ebe9ef0fa1ac275901523395c35d294209788
openshift4/ose-csi-livenessprobe-rhel8@sha256:6ccabf2e889506776a627eb40bbf46f365ec25de13c942f4f1de4b27f00bc1fd
openshift4/ose-csi-livenessprobe@sha256:6ccabf2e889506776a627eb40bbf46f365ec25de13c942f4f1de4b27f00bc1fd
openshift4/ose-csi-node-driver-registrar@sha256:488ededcea91bb832bffe225fec7d555ce60421799e1a326e9b566aa596c2485
openshift4/ose-csi-node-driver-registrar-rhel8@sha256:488ededcea91bb832bffe225fec7d555ce60421799e1a326e9b566aa596c2485
openshift4/ose-deployer@sha256:d0fd5c9dcf4906920610c6b0772ea6cd35c45224a79b3f3f6f3dba7f400fec58
openshift4/ose-docker-builder@sha256:63f9b29f370e3ca020584cbb8c819d7fe506fce235d5e7658098e98618f9c017
openshift4/ose-docker-registry-rhel9@sha256:5d316bd5bf1cc4180408503637e4b0ad54fcefffbee84948b5afa77f1ab1ee66
openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6184c98e9c6bcebdf823b062c1d4c5f5c502db93700d78c736078f8bb657fbf7
openshift4/ose-haproxy-router@sha256:671d423275a8ae0f41c9504fe8854da81a5133521422307a710a772718568b58
openshift4/ose-hyperkube-rhel9@sha256:f32b5238ae099469ba57fa64446d04dca4a50f02bbd29b6f708fa81ea6a6b51d
openshift4/ose-hypershift-rhel9@sha256:f56d0ea071407258b784d6f7f0b101ee0809abb34edb179d9896bfc0b48a3889
openshift4/ose-image-customization-controller-rhel8@sha256:a764f627e5a05047518f8d3bda2aa53f55e11147a5be58719dfcf0e90b4ad4d2
openshift4/ose-insights-rhel9-operator@sha256:591c0c256df0d682a8eaf4b594bc326d968a39462750d408ce2444616fedd9f3
openshift4/ose-installer@sha256:b7209e12992fde37d69e2fda62c48dc7df4e194aafd1d7756ae8007de81d7442
openshift4/ose-installer-altinfra-rhel8@sha256:404da4d6f184cebcd1cf39c30aeed82c5ed120437121d07e7c712e1e4474d9e5
openshift4/ose-installer-artifacts@sha256:a465ad318642328bb5d1b3a579bca9e07abad7d78cdf134472dd58ecfa06b2aa
openshift4/ose-ironic-agent-rhel9@sha256:76b0b56246b9e9f56931f2ee7c94a4c826f0a9c47e2d910733de548f083064a5
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:384b023f625e594f1bc88e3da39c9ef38e0aaed737e12ab6d54eff0bedec283c
openshift4/ose-ironic-rhel9@sha256:22bd60c209f2a42b84076279ef503971c2c0e4695923174a371428542ef264d7
openshift4/ose-kube-rbac-proxy@sha256:50d1a1036769a445f1fbeecd0e3c984824ac0c5ca1e53ef4c98df9cf3693b7c4
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:6201ed71fa5331d05ce03a09f8e64014b16bb77b50eaab79be5e58713853b03a
openshift4/ose-machine-config-operator@sha256:2829e6abd404aaa031dc4aac6dfb12f2a79ceb4c1df25bf717848a8f18eb4530
openshift4/ose-machine-os-images-rhel8@sha256:df429e000f70602dd6c4b608af51bb952e810e0ea1611ea07dbb79d4aca8f492
openshift4/ose-monitoring-plugin-rhel8@sha256:d3e9832f26a1b907c5aa1d282f99260f81b6407ad8d58a8ab1fba5f0f212c762
openshift4/ose-multus-cni@sha256:9f2052c7fc39ac1ff5027fcae596a4549499beab47dd68628c226465109b68af
openshift4/ose-multus-route-override-cni-rhel8@sha256:379e6002aedbdae2266a903297dc921bb6355ebb033e95287ab3065709b93fb4
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:36eb37a3f79536b9d93529b784731c4952bf2e0642fdb34c765deced622c5d22
openshift4/ose-must-gather@sha256:a0900b6307bcfde5c40d7bf972f645b0173a02d1fee9c3e6bbf8ba48a561a24b
openshift4/ose-network-interface-bond-cni-rhel8@sha256:5dd4b46d7d2067a0a3d9a9da7396d26c96d730165a2a842ca31d62aac4df2448
openshift4/ose-olm-catalogd-rhel8@sha256:107278fce3b40cb158d5c39b73c19a60221a2272acf12284db949dd93f43f047
openshift4/ose-olm-operator-controller-rhel8@sha256:73d9146ae9b0ada426f1c99cedba660b6aee1f91452e650d5b86eedd700067b3
openshift4/ose-olm-rukpak-rhel8@sha256:bcac4fb454f37314a97c58fc0f9cef86bebf3b1007a541ab05f74139af2f23f6
openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:9b2561d4cf853286c0fb984dfef5553082ca0de2f8fd7d805e4b7281f2c9f805
openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:93be3f266334cb6a3bee829ad717d36983ca947e7baf3e3531bcb9e4e6b4c66f
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:116c649739057d7aa22daa4b6b7f7eff7bdbc2d911a1e85833af33636b93a9b1
openshift4/ose-ovn-kubernetes-rhel9@sha256:4991b82af72acfebf8fa198c6d8594ae177437ea9814eb9e496bab601ff743da
openshift4/ose-pod-rhel9@sha256:a95f151fc95d1fd3d407dcb43851132a4fc8e126c0d274c502791bf3822579be
openshift4/ose-prom-label-proxy@sha256:f2d386d13bf09d0724d141eada6360b1d8a5c93bb3888ad46f8e7e1b8bdeec24
openshift4/ose-prometheus@sha256:9a6bcdb2ad1617b60297a0a14153e41464d2be5ab9fb40a75088ef755042892d
openshift4/ose-prometheus-alertmanager@sha256:9c9e196d7151f97c542b0308f4dbfc1c3d951c33719c2a04395227683ebadec1
openshift4/ose-prometheus-node-exporter@sha256:49f9a60daf38663a240f667255192601feaae566a01b0a5a3ec713785aa4f486
openshift4/ose-tests@sha256:59f606166dd4c40768de735ab3e05ebcf843c3f275782866f2ef55dbd7f2b3e5
openshift4/ose-thanos-rhel8@sha256:1c3392fcd9c34bca19d1abb2a0fd273d45c0eff190c4d5f8449e20a406076308
openshift4/ose-tools-rhel8@sha256:e16d1fe5c674d2e3120449e88e99deb8e7567735cea3994a45454d4a7f3ce144
openshift4/ovirt-csi-driver-rhel8-operator@sha256:d77afa5b4df90b6cf0515ebe4c79dc5d018a6372053ac582af64a0c084690ebb

ppc64le

openshift4/cloud-network-config-controller-rhel8@sha256:e36a326056b04db1fd10937b34e0d46adca886e70e08e649ad05a43e8448b17c
openshift4/driver-toolkit-rhel9@sha256:84a4cf3c1ce2dfa2909aa2e07e6e02751ae734ab97be598b7633048e92652f71
openshift4/egress-router-cni-rhel8@sha256:b6ae8041f049c4b81b4d0c3d971e6edbb3cdfcf959a8398a40ca5ae7708e7369
openshift4/kube-metrics-server-rhel8@sha256:0aa306cc844a178d97fae7655712cf75ab2282f9e934f79d394ce04c1d309498
openshift4/kubevirt-csi-driver-rhel8@sha256:00ce112b647b4a685d5b3ad758508e49310a274922da41fd3303fcda84a99dfe
openshift4/network-tools-rhel8@sha256:9587ee46719bf388fc923cad3963ee96d1e52b00bf9faefdabfb38224c7a5ca1
openshift4/openshift-route-controller-manager-rhel8@sha256:c4dc49ff0071b68adb94bd4d502188c259fd4507706cf221c3061e1b9cc9beeb
openshift4/ose-agent-installer-api-server-rhel8@sha256:076781571be1857d451ea3507b248fdde0eac62b5a2f3a8f0301f55b20dfb947
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ded640e9bbb62511295e0c2a53463a7c1e9783a0b3c5283e09dfa89e4b3bab47
openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9e71c02f020d03765b9a4090e2dbe4514c5aba08acb3e092e587f0d745fd11e1
openshift4/ose-baremetal-installer-rhel8@sha256:e925c4f5bc3be0a7184463f6df7b190b7456fbea8885839228ca3fcb9560564b
openshift4/ose-cli@sha256:713aa7f97379c54b6f396d85db387368abc2e6399e51b31ebe870e368d69960f
openshift4/ose-cli-artifacts@sha256:af61311064d6687203173ddf2a6b9225b6107c54f18141921faa75e9e3569a89
openshift4/ose-cloud-credential-operator@sha256:261c5997e5ce5cdac6ec2129abb71fbeb4643d2ac873dca3948c12d4fae364fe
openshift4/ose-cluster-config-rhel9-operator@sha256:ab52698a54bae15aa869b26672bb6054502674a98f6d20b1fa124fd9e30b00c9
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f6ec8e77f459efa4d72a8ed64a84849c02e231effa5dce8393fa2dead6c5bd67
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:ba98d524d91c4ad5f40a2ffd2c69d5df0f4e44b03f3375a4f1d0628b6a65ff11
openshift4/ose-cluster-ingress-rhel9-operator@sha256:ce2855c5cf88f7c8b84fbf8537846a894fa7cc5fa02ab9d66eb15dbaaac9f959
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2685d4f800b6757e5b3e3ccc2e56db8ec3528d1aa824022a6c1ba1fbafaa91c8
openshift4/ose-cluster-network-rhel9-operator@sha256:0e96f481009cc3746d14ebb984e78044e48de8992121b8f348c349c62a86c244
openshift4/ose-cluster-olm-operator-rhel8@sha256:9c25c558000d3b4debeffe2632b857f4436e7865a6e8af50bfd4f842f478a060
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:a039e82b28fff883cd70c2570a2266adfc8a4eddf176080c0ccdc46f25e04039
openshift4/ose-cluster-storage-rhel9-operator@sha256:37bd801414e8417ae7308256012c9a38b52278b92e2d687a9632f07b379a153e
openshift4/ose-console@sha256:15e74783212fce9a501ca204806fbd141be77142632f336dfb1daf600709a783
openshift4/ose-container-networking-plugins-rhel8@sha256:78a85037df70a2f0951fe853a74f6c2cfee49a06abf0250b37849165547c50cd
openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5c4bdf746880cd3ba88d4fda34e0cea32fadc52bc23dbbbd5163402fee4ebc02
openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:2f8584677a3c55f8caec45150af260db105283ff022061b280676e764763ea32
openshift4/ose-csi-external-provisioner-rhel8@sha256:9dbdc618cce9e7a1b82abe3d0bf11e072e30d9861dd02905b00b94e1df80e565
openshift4/ose-csi-external-provisioner@sha256:9dbdc618cce9e7a1b82abe3d0bf11e072e30d9861dd02905b00b94e1df80e565
openshift4/ose-csi-external-resizer@sha256:359fc30a69f5989bec4b8307deb69cc24d14ec1900865a6dc7ed900a6d4a56cd
openshift4/ose-csi-external-resizer-rhel8@sha256:359fc30a69f5989bec4b8307deb69cc24d14ec1900865a6dc7ed900a6d4a56cd
openshift4/ose-csi-livenessprobe-rhel8@sha256:22e74b9d2c3c3aa2ec95080c17324f7d80ea29a2d0d0047587152b4217068565
openshift4/ose-csi-livenessprobe@sha256:22e74b9d2c3c3aa2ec95080c17324f7d80ea29a2d0d0047587152b4217068565
openshift4/ose-csi-node-driver-registrar@sha256:4910c12a09130c5c5ae8907cda63e592a59eb7f48919b2549cfcfa498105fb42
openshift4/ose-csi-node-driver-registrar-rhel8@sha256:4910c12a09130c5c5ae8907cda63e592a59eb7f48919b2549cfcfa498105fb42
openshift4/ose-deployer@sha256:45068f90f5c13737e817e1f49fab0adcbf6c5216044c37f822b6cc92db4f6588
openshift4/ose-docker-builder@sha256:ea4008cd7bf9e6bd02657f65d16edc99c6c4611256383007b271946ec921ca73
openshift4/ose-docker-registry-rhel9@sha256:422bc5bba59c50db8a130a5f0c0a82e4f29447db5a93fe33dab21bffcba77877
openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:7c378e888d296561597167a94dcf9eb01686208d0ee893242ee4e493d96fa735
openshift4/ose-haproxy-router@sha256:55508ab025c70319339d9897a084c058620ff934478e0cb1c30e6c2038311181
openshift4/ose-hyperkube-rhel9@sha256:34ab06c73a9fde485e09783a19792e329e3fc9d1fb48c4b64448708f5ec3fa52
openshift4/ose-hypershift-rhel9@sha256:b66212f9af093141fc8d506796f8dd897702730701c4ecf9d66055fbf52f2dff
openshift4/ose-insights-rhel9-operator@sha256:34c08c4665a30f3bbaaa9b58671faf8eda762a47ccf84f3063ff1d693156a6f0
openshift4/ose-installer@sha256:841dc8977f2cadb1e37b4d04ab323e160b42f83d60c0e7a1dca38223aa3f8210
openshift4/ose-installer-altinfra-rhel8@sha256:ed5ebc02a25525396a966caaa315d568b619ce21be273dd7dc9347e88c6b644b
openshift4/ose-installer-artifacts@sha256:5af0d68ddfa7b92ca4d2c296f1f39f6c51a9140599c8942cce249fa1c0b6d6b8
openshift4/ose-kube-rbac-proxy@sha256:a69ac387b36873f8fb9c22434716c1e24a7476c219759b63832fc2bf13b1972c
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:44c2ee07612f84ae1076803fa907b7ca51655b56fe0e2c16c515db12817708e5
openshift4/ose-machine-config-operator@sha256:50ce0411ac5ef6c7f4d4c1281c55e863c0bfc0b160e2d9b2469c318396345ca8
openshift4/ose-machine-os-images-rhel8@sha256:7f86b7d8ff429ab33cec7032fdd6f16570ff53726c3cfeb4c00e118d9c5b39c7
openshift4/ose-monitoring-plugin-rhel8@sha256:e8af116848c5920211416570690c4a9805bd9faa374ef61d15556bbd0f6002ef
openshift4/ose-multus-cni@sha256:ca81a3df93b9a890c46884f02cd9268ed15758b53607c19cacfb9550b54a34e0
openshift4/ose-multus-route-override-cni-rhel8@sha256:b16348ad2bac901f5099a6a6d5133f1fa9492bf0572c09b7b5647802601ab956
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:63c75944cb65bee7d55df8dd9b7b6fb0a0958126bcf6924c3471a9ecc879fad1
openshift4/ose-must-gather@sha256:e0b342e82dd11f3f42aa2221c3887190074bb6c18db0ecbd9a2530a9f75bc283
openshift4/ose-network-interface-bond-cni-rhel8@sha256:c625ccbba5b507b0e5c1a23625ae95b742c14d08a375a82f9e85d167d77a8ff2
openshift4/ose-olm-catalogd-rhel8@sha256:50ff3f4f3ebc3f69937a1a9c8c2920ec46215804b1726792c1b6045258d40a14
openshift4/ose-olm-operator-controller-rhel8@sha256:9bb046f4ec43f8a4c9c0517d977cd0dbe1ba97f02f2894a56954d6802182247a
openshift4/ose-olm-rukpak-rhel8@sha256:08fdb41a52f182a617825778484edf3183f57230098ca9425aeacc3d2e7edff0
openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:af74436fd6394690090db4de908a5daaa871a59e01baf6c66a51db6b406b7621
openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:ae22f474cef6d2c26bb2a1c7caf2d50cb4a7307918385c4ae80f266bd14b4ba1
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:bab1016c7f44c6a301e46a6b32d74735028a679324767ddd695213f335351afe
openshift4/ose-ovn-kubernetes-rhel9@sha256:a41a63b6cbbb23de45534b4ac9538c7ccb27427050ca8ab5eab71389edd153ac
openshift4/ose-pod-rhel9@sha256:46f14f0992822ab250f46a5dc978cd64b90f7cae6b7d896ab161e5a9b0a26b04
openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:68b454d0132a3070749a966e339f2cded94e6d6077a62d390c0c14d840489290
openshift4/ose-prom-label-proxy@sha256:743b4de27b480cc45985dd8c77ade45b7e72087a86ddaeba1f9b8e9b5136284d
openshift4/ose-prometheus@sha256:a948882d3abfcae05f9aa67388695bc359f89928a84b88485d853ce4874c8564
openshift4/ose-prometheus-alertmanager@sha256:367cddb02057a3eb7949e70d3292a3d152982ad1cf6a0735860c338243334995
openshift4/ose-prometheus-node-exporter@sha256:c3903b9240f298fd234231d6f72d8f6b6aa62dc44a3a1f3efff5414b09c180e9
openshift4/ose-tests@sha256:c6d3f12a7f007151c648bd220f09c8c96bf032c7a08b5cb4fe850cfcd99eece8
openshift4/ose-thanos-rhel8@sha256:6c3b53604ea46dad5d90fc8fbf5f374da7dc81feb74973517d9c497cd104609c
openshift4/ose-tools-rhel8@sha256:88a0dd8afa71f99e08a61dbf85232c96637b03a13a54748fdcd0f5058fa58848
openshift4/ovirt-csi-driver-rhel8-operator@sha256:43367958dff56c82647c68bc21b003bfe699c25de3f9d81626b3366581bd72fb

s390x

openshift4/cloud-network-config-controller-rhel8@sha256:d8dce7113d920a5a15a4dcec5d53b98d512a4a06e13cbbeadf5a6ba5bfa8fe05
openshift4/driver-toolkit-rhel9@sha256:51d53d4f8dd1be90c4dedb3853b7fe77f012b8c4b58f8476380e3153f87688af
openshift4/egress-router-cni-rhel8@sha256:216323563d97d4c1b43c758275038b957a117cb7b8219574070be6dff245e03d
openshift4/kube-metrics-server-rhel8@sha256:30d5526a309888cdc86ade78bbeac6e458f963be20c1ef1d3092fa6538354c1b
openshift4/kubevirt-csi-driver-rhel8@sha256:fd12c87b9d7c9235120493c1e5a9ecdc3b7b788df66067d18fdd4797a3ba82b5
openshift4/network-tools-rhel8@sha256:93c69f0d5c02f361a2806a08795b31384f1895e379312afbf132d0cc951e5fa7
openshift4/openshift-route-controller-manager-rhel8@sha256:3f5d3d837a6a3c9372838d37c941dfb3e465107b8edcc45fc55fa55761047439
openshift4/ose-agent-installer-api-server-rhel8@sha256:cec62a945af92ed5fb72f3838f38a9f7f1e7ec70abe952ffe618ca983e461a48
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f29c75594ebabf85c53707e9a7206a2d90106fdf221af162315f1258739c76d6
openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3a42139dd830d71a52dd423f688b7a1fabce6141826b7f4c76e4e08da8accf25
openshift4/ose-baremetal-installer-rhel8@sha256:6d3ca33e64fbe1b071d2bae88ee7dd87e326655df6462230b7a4eb8bbed45c1e
openshift4/ose-cli@sha256:06ecfaf3cb0d35651ce0a9678f0b06b321eaafd4cbb2fcbf3a9cb903a8c6c99a
openshift4/ose-cli-artifacts@sha256:13e1069e09fa02e6a94f484d536709e29cee6b87cee1744d0477c6e674d5fd5d
openshift4/ose-cloud-credential-operator@sha256:9cab3bf68540cd15467edbc3c1dc8a959d52d5a234f2e1b6ac42ed7103b4f6af
openshift4/ose-cluster-config-rhel9-operator@sha256:735475d311cf0eb5d782b197e6e74bd0129e47cee9ad7b339d6165e80bdb7c1c
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2c580c01347a899572d6cb384606928a713f90f31abbba3941b6aa31e96fa694
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:66462dca9b9eef4a691014790054357ce26af0109eb9747d692b86d4ff4a2df2
openshift4/ose-cluster-ingress-rhel9-operator@sha256:e91a08190ad839bc09cc94883e521b258d5d7c3d8c92564557b47eed54426569
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:24b3ea7584912505a5cf207bb97cbaf3e5b51054fb9f4cf7655b12bd5340bf4d
openshift4/ose-cluster-network-rhel9-operator@sha256:01da821b6738e0d953803780179d59d22166239d0eebeca52aac588c240a28d4
openshift4/ose-cluster-olm-operator-rhel8@sha256:d5dc66f78affa92f70c4ecf146be7808077fbdd99c3632aa6a65a15d65e815ae
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:feb6b60bd363cbbe831a2afef6c89d44fc01881dfa1cce5dc1e1724e6353b850
openshift4/ose-cluster-storage-rhel9-operator@sha256:a528cad86fe7c354da8b96164cd25a94c602c09a090a45f8f08d0f17c3f13f01
openshift4/ose-console@sha256:df39c93c7f7bbc78d1a9e13ed2e133a3aa48e9d3cd2c3157932033d997ba406a
openshift4/ose-container-networking-plugins-rhel8@sha256:fc3cada86318d4f2c5706027dacc6b2b2ea82f4ec3906ea9eb03e3eea1143003
openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:42035c5c82f07d687c38a501e47675af386fd5aeb26ffe0f054947e46f159870
openshift4/ose-csi-external-provisioner-rhel8@sha256:b68d255606e021b5208ed54edec1f7aadddbd67e72133de4e76f1617b0f37b6d
openshift4/ose-csi-external-provisioner@sha256:b68d255606e021b5208ed54edec1f7aadddbd67e72133de4e76f1617b0f37b6d
openshift4/ose-csi-external-resizer@sha256:f9b9b3deaf1a860cda2342a59daa186e77a2de8cc3f72b041b0e472cb60ab708
openshift4/ose-csi-external-resizer-rhel8@sha256:f9b9b3deaf1a860cda2342a59daa186e77a2de8cc3f72b041b0e472cb60ab708
openshift4/ose-csi-livenessprobe-rhel8@sha256:b39ff0003d87eeeb253ca55978f077114412380e11642ca5de99540e84152b7e
openshift4/ose-csi-livenessprobe@sha256:b39ff0003d87eeeb253ca55978f077114412380e11642ca5de99540e84152b7e
openshift4/ose-csi-node-driver-registrar@sha256:10a35ac5bc96ff0500f6ef17bb4f4f1735a4b59358b0e5f24d2df8a74c787fbb
openshift4/ose-csi-node-driver-registrar-rhel8@sha256:10a35ac5bc96ff0500f6ef17bb4f4f1735a4b59358b0e5f24d2df8a74c787fbb
openshift4/ose-deployer@sha256:f3a5aef425a2dfb0f3fdb27b1c3e4a4f18897600c94f7e822457924ef41101b8
openshift4/ose-docker-builder@sha256:e10499d8e803b9e752fb0d740436ba302d804ebbb84639f15fc99b9d5add16d8
openshift4/ose-docker-registry-rhel9@sha256:c2e6ba87e7aa0e12907d96e601eb6b522a1b36a214366cd6f927db707f3dd720
openshift4/ose-haproxy-router@sha256:61b55b2976cfd4fae45b11e9af4dd64fdb6ee1938ed850ff2782e058dbd34115
openshift4/ose-hyperkube-rhel9@sha256:155054c4201747ed450d260ee0601f35d0c84e67b3d4f2cfee89c70ce549193b
openshift4/ose-hypershift-rhel9@sha256:459e977c742e14222150eb96a11820e80f447d3531f96fa8225f42226cd2c933
openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:6566c1fbd054bda24477f78f952fc2a498938c2de79dfe464744f5586abe553f
openshift4/ose-insights-rhel9-operator@sha256:428a33a3e7d58efedcc205d7aab190c73db16c902c700ace6815a1083e18b039
openshift4/ose-installer@sha256:d48d869f4e393ca1307a4c677e9aeba24ec00682fa803d50baa08d1a12a5c842
openshift4/ose-installer-altinfra-rhel8@sha256:b71c303429752b824fc5df5673d7b69d0de95f4a95a0c5feff0c50f281e17d06
openshift4/ose-installer-artifacts@sha256:80af774c6d2811ec0ded4920c6525d1e65d34be063a984c029017de57e6ff2da
openshift4/ose-kube-rbac-proxy@sha256:489222afb10b3745fda50df160447e8324ba084f6553950fe38f39485156ff78
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:f18669b852df8602ca50d5bc6c9f550c20a4132f99fb18225a229e0730b2e20d
openshift4/ose-machine-config-operator@sha256:4156fa30ae5ee0f041c5285ea6726a8dab3d5bd4fcfdc16873b4cab9a79fdc52
openshift4/ose-machine-os-images-rhel8@sha256:4fe47831e235cdc6124ad3ae894dd5685342a43eb5049a8a5b557c06ff594954
openshift4/ose-monitoring-plugin-rhel8@sha256:e30650ca732ccf870e34ed9c37ba58462507bd39948e2a033533d902da0811d2
openshift4/ose-multus-cni@sha256:96215a1f34edc30926a6f41b8122a77da5d864415167d2fe1f4b4c5f8b23e6d2
openshift4/ose-multus-route-override-cni-rhel8@sha256:91db72eefd78dae0bc03c614b2bda3fe0f1a31fc08f79d441fae051d34c117f6
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:07eab5b496d8d42a03b60dcb95968dabf277fdeba87cf68a9aea6838d5a48193
openshift4/ose-must-gather@sha256:0e564e7a44f0486cff7e6a5c7e4a0095f80017fa0e42cf72116bd3c70c023340
openshift4/ose-network-interface-bond-cni-rhel8@sha256:080dd86717ff4d6ce83dfbfc73feabd1a4e6f85e3781c17a8288c3c9edefb7a1
openshift4/ose-olm-catalogd-rhel8@sha256:5d398026f22d40b8df8209e83e5551406d2a2c973f2de43236cc7b71005b7cf1
openshift4/ose-olm-operator-controller-rhel8@sha256:3bde244619b39fb82efb518f7889377c34bfaac9cf8bb89a0398e89427f1b1a8
openshift4/ose-olm-rukpak-rhel8@sha256:8222a8088a712735c2b5eed58a8cffab122c7c48e3b4438cb5f1f014b56d2dbd
openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:753189ab979096bffe4a25a95aa124703bfaeff8f61e743017562f9ca7941592
openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:d382deeb6a8a3f920478d12e83c7ce63784f5370eca1d1843f1f196687111c18
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:74241e23bff620e159026b038191cbbc720ba3cd4d06cd4190654d719de57559
openshift4/ose-ovn-kubernetes-rhel9@sha256:1858d8f6211fd8bea3b196005980deed7e545393eb19e693d4340c519357fecf
openshift4/ose-pod-rhel9@sha256:102d502e35101a3644baa9a42c12c6f9e0516e76e5a00dfed6de8410890cbea8
openshift4/ose-prom-label-proxy@sha256:02700acf39dbde247cd12873640a4fe691875fe5b602ac7fac693517807d5dfa
openshift4/ose-prometheus@sha256:d44152926cea2b9d73685ab3bcbb45a1efa9e85b7284412035798ccf91552557
openshift4/ose-prometheus-alertmanager@sha256:7704187fd16071afa54b57994cd6795156f56352d41afc8a58743297fe3024af
openshift4/ose-prometheus-node-exporter@sha256:128351a7d288b3a3b61c03e3afdf675e786395d719c838791660af03c622c38a
openshift4/ose-tests@sha256:1cb41feac5b958ad5fe7a2f4859bdd53009c085f53c5e81c31a3f63824c2061d
openshift4/ose-thanos-rhel8@sha256:32563324bf9af66daa7095e81f599d0c2928d7c20592a1302e04c82d947ee2fb
openshift4/ose-tools-rhel8@sha256:fe818332d7d0a319226e6fc4d696357d285ce9f8dbf05768dd41cb320af60f0c
openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d91bd865ff106a8ab306281e895d6bcc1bcd8a96750b724eec2a68305ad139d

x86_64

openshift4/cloud-network-config-controller-rhel8@sha256:20ea073bc78223fd06ef8f51a2870ff6d68e5e97475dbaf900f4eaad0f0d7c0f
openshift4/driver-toolkit-rhel9@sha256:e86afde0ec8161ccd16639225a2f5efca285509629760e63335667aefbd042ea
openshift4/egress-router-cni-rhel8@sha256:9fd0a16bd248f6559698991e24892fc6279acc6e29de179e5da0850b555b2bd8
openshift4/kube-metrics-server-rhel8@sha256:2ebc3976bfaaafa2a9428604748374086c09d264dcbc8a506e0c56898e09e8d6
openshift4/kubevirt-csi-driver-rhel8@sha256:6d41bc11b72abb159ed9d1239a0e8d875ebfce8aa7ffc80a973d5b0900d5f446
openshift4/network-tools-rhel8@sha256:5a119a04f097ee51e4997818e58b1c19df24ff1b78452fb4276c7031564ab6e8
openshift4/openshift-route-controller-manager-rhel8@sha256:0b9424592f413ed0985f2303f7f491abcd1b7f1af960e99e231cdd3a8aa06dbd
openshift4/ose-agent-installer-api-server-rhel8@sha256:3e7151dda6c43a971ae9b7161ec66be2607be4b1b4a4eccec0e9972ade8512da
openshift4/ose-agent-installer-csr-approver-rhel8@sha256:baa994beb15de9fc32f0a7e4338bbe2b858d7f7fb47e6d27ab97efb815b0232b
openshift4/ose-agent-installer-orchestrator-rhel8@sha256:c8d9b74215a974b601a89159960c40d2bf9c999c400084dcad840272fb40574f
openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:721228fb1b63646c29ff48e0534f4e73daa2351689f87b67270b5a196950935b
openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b3f0ab235511550ad0e841bb76a4916d353748d1287dc911677fe455f6dd6dda
openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:242778115fa86bd80d91c4bf3420e565701f3df9a4a61041da12d6b02f477ad9
openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:50a2e82adc712c01bf1ef4e6b7d60185137bad6b75fe174b0b3f42f48834b283
openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:979e086d8d7fc8d9c9db92816711f1479f0b73129f03b6d0ce2bd81bd25fcf3c
openshift4/ose-baremetal-installer-rhel8@sha256:a540138fa49adebd27e37dbed5da7083371feb4bf156e0f42ea1130c42d1e811
openshift4/ose-cli@sha256:2dfc4ecb963ff42e8da864e9821b6afc8790e3d566b2dfaae1299063a6cea648
openshift4/ose-cli-artifacts@sha256:4bdf40559120be9a72a90e9ed64c1fbcafd73303dbd269a1315ef3723235522a
openshift4/ose-cloud-credential-operator@sha256:95b1eac684a9a1fea4620b0cc5dc24a0e041af534e6d23a7c8ae4cac9f2a99b7
openshift4/ose-cluster-config-rhel9-operator@sha256:744a75e51b3e9a7adb260e40bafd0a953fc84e8c0cccc515ef4bf776a8044dff
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f22708fcc5ffe9513f63da73f78f0f3d0a2cc2a0ae20d9545d6c8c17ef15d067
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8ea81c5f8101288f1f85c1770462b015f197d3ed64763d1f4c47206bb024f252
openshift4/ose-cluster-ingress-rhel9-operator@sha256:9a590009beecf76251a014ffe53ad6ede39b8744eb3ea24b414ba0a88ce89b49
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:8051a3aac42f0a1eddc0f2c6c39a1a5b596b3850994afac8cf7a2f7f4b2f87cc
openshift4/ose-cluster-network-rhel9-operator@sha256:1b26cfe7784157ef4d6308adb4267edb9971a9feeb01aaa595001dfc046d95c2
openshift4/ose-cluster-olm-operator-rhel8@sha256:9596cd9c51cfc383fd379019d87a88b07a2844769d9db17b3433ed806f10f9f2
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:79de5405e22b83fe0e0e890db94ef2507f5ce606d17ad68c0b1f3769244900f8
openshift4/ose-cluster-storage-rhel9-operator@sha256:e3e13463f780119e95a093b1cf2ebd72eff299b712462dc285aa15385e870052
openshift4/ose-console@sha256:1080252b5c817dc0ba68359308c4c2991bb0d51cc68120a00091b475c525b16f
openshift4/ose-container-networking-plugins-rhel8@sha256:7c4bf6d26ca092bad24c41cf68ef4f584046315310292c9bdacd52e5c7a15c95
openshift4/ose-csi-driver-manila-rhel8-operator@sha256:fd526741cfda570f5e6162b97af600a6d6d290ef96520d807aeea9f14dabcb4e
openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:a82f63e910192a4232a99ec3d232299ff4f248be7b010287326302d6b313b679
openshift4/ose-csi-external-provisioner-rhel8@sha256:53fb4d4cc05c77af143882adbe7ee28d9db8d4f89f674d521f43263e3dc73f7e
openshift4/ose-csi-external-provisioner@sha256:53fb4d4cc05c77af143882adbe7ee28d9db8d4f89f674d521f43263e3dc73f7e
openshift4/ose-csi-external-resizer@sha256:b846796ce3a0021a7fa7d1f71d05f38190fbf4cb7553d03c8d14487463af1b2a
openshift4/ose-csi-external-resizer-rhel8@sha256:b846796ce3a0021a7fa7d1f71d05f38190fbf4cb7553d03c8d14487463af1b2a
openshift4/ose-csi-livenessprobe-rhel8@sha256:905d1323d71756b365ecc9baef924244dd360b720ab79a4f5d28de5bee74d891
openshift4/ose-csi-livenessprobe@sha256:905d1323d71756b365ecc9baef924244dd360b720ab79a4f5d28de5bee74d891
openshift4/ose-csi-node-driver-registrar@sha256:cf3cde68b9a6be5c385e1844cc91fb516039939e59374258e6c5b6f5e0aec097
openshift4/ose-csi-node-driver-registrar-rhel8@sha256:cf3cde68b9a6be5c385e1844cc91fb516039939e59374258e6c5b6f5e0aec097
openshift4/ose-deployer@sha256:84da8f91c1a5d2987b93cb130c17598c063c831e903cc6b0c89597d2ace514e4
openshift4/ose-docker-builder@sha256:3389c403fdfd369126d1e11aa58512f83be95a2e27c3ee984aafb956c9c4e9b0
openshift4/ose-docker-registry-rhel9@sha256:a3966af412c8d3187adb0a255b4ebfbc452cf164b7b8d37776332acc0780a73e
openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:7cad3ac91ca53663fbda6ce9a0d8c2d6ba479d5d6a79a598c31fccce8d02be35
openshift4/ose-haproxy-router@sha256:1a9f595b85a3c06cd654bc7eabfe0db469ca568d5fb5647549aad106599de8c8
openshift4/ose-hyperkube-rhel9@sha256:b44e6b08098ce5d439e6c91390fd8990603316d1c23bd9f850d2721c6639b89a
openshift4/ose-hypershift-rhel9@sha256:880f83b413b5ba53ae03adc26f13b44fb48b1cd3ab1495a70e679c50d5ffa65c
openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:05736204930553855cf8be864fd94961ca8346c74cc2f64197f4286e755adc45
openshift4/ose-image-customization-controller-rhel8@sha256:d700a27800d8f9e7a59c2bd7345d2899568ed454a127f85a84b13c8224b913ae
openshift4/ose-insights-rhel9-operator@sha256:ab29a509b9e54a3e11b8b62d8e85d1a414dde48710ce142e0e940fdb4f92020f
openshift4/ose-installer@sha256:ee42f67e799738b020a892892eaab528bc38c3ef128265be923bdcb2262cd9f4
openshift4/ose-installer-altinfra-rhel8@sha256:9183924d6dfbbc62facb8ec8db5d3deab12ac599d54b00935306757022bebd02
openshift4/ose-installer-artifacts@sha256:2651b2ea5b88d830ddf892c416c78d71da1d2528f66c453ae75071cec2582da5
openshift4/ose-ironic-agent-rhel9@sha256:6972bc8889ef41e3828806943892d2c3799546fb7ad0647a0afb2199f2b4b8c9
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:812466a41da167d8bfecf7d1faedc3dfa8f8322585cc6f92eea9911772e06084
openshift4/ose-ironic-rhel9@sha256:634081726d55c5061e17072d522964ee0bea53b00010aea0963d4a0ffd60b576
openshift4/ose-kube-rbac-proxy@sha256:0bf40df05a3599b6ef8706e78bb1914b9f988946543a685449110aaf8b59e8bc
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2cd47fa0ca549c33a8a47083514ef89ec11a7ac63b6fd2c0b621945836cf7038
openshift4/ose-machine-config-operator@sha256:9b9366d058f4cf86e4122fd2559ee824131fd17253233d2c010ca86c2739fefd
openshift4/ose-machine-os-images-rhel8@sha256:51f76d0bfb42bfd7ac67fa866c1626996d3876b3f3e6615c2bdedd865dc4cce3
openshift4/ose-monitoring-plugin-rhel8@sha256:98bbb3e50b82448bf2fa4b2c1196f45a0854d94fd1caf979abfda08775fab595
openshift4/ose-multus-cni@sha256:483f914128011a7a0b61124882cdd6ed271ad4f14a54a508414c0dada5881e0c
openshift4/ose-multus-route-override-cni-rhel8@sha256:780cb9d69f4bd53eedfff58a79d1aed0dc3516027dcd1c1afe872cf14d0b86f3
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:703006dfb95e09908c111fc13433382af9afa73dcd1f7b8adcb2464b81da26cc
openshift4/ose-must-gather@sha256:465ccfe9c97fb6f263bc15903c962b4f9c70a2df8592a1313056ca89c7e49bda
openshift4/ose-network-interface-bond-cni-rhel8@sha256:cf2c31c9a651713252744abf359a1a4c255c8a36a89d75b8c3ee30020bbe7ac9
openshift4/ose-olm-catalogd-rhel8@sha256:9b714f570c210c3f4ee01e01bc96c6333270190900af991669bd48fc9d6fc4b3
openshift4/ose-olm-operator-controller-rhel8@sha256:13fbf4efe0f117d86d50326c910d6504c162019b4aff1c8162635590b8d5545c
openshift4/ose-olm-rukpak-rhel8@sha256:37f5a75571ec883074e522e0e07fe2a1b858929430d3437ed08cf42132fdfd7d
openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:1df0607f0dc1c0196efcf473da376d817ecc46f21e95e3305bf74c98ffdc800e
openshift4/ose-openstack-cluster-api-controllers-rhel8@sha256:5f6fd9b94baa591d9171204c0454d0927a42002e51cbf7e9f1a6f66dbe6c097f
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:65bb9cdfc301e4cdbea2b463448e1bca4836db8b621c90bb4dd40d4bc2870d46
openshift4/ose-ovn-kubernetes-rhel9@sha256:33f2fbf799e9725b720b42ea15e61959f796d0d7f287269fe50dc3d1f52833f4
openshift4/ose-pod-rhel9@sha256:2728cd90ee9662b545cbba09e91871ab107e8e067808c55203fa020b5e94c3d5
openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:819505fda89669232cdf0ca0063f94791fdd2a6a0fc9228dae9a0249ccf1b73c
openshift4/ose-prom-label-proxy@sha256:a690baa5fdda54e6ffd2566256522cd75f9e26a89cf4ae770c476a2e890d9c2e
openshift4/ose-prometheus@sha256:076d6e94601d981e5cf773a6942824f568b31b9ab6524c24297f4b70ec775ce5
openshift4/ose-prometheus-alertmanager@sha256:175f7ee5cdebe6d01199845be8ebac2ecc492fef138ed8d92dd6bbf220c2cc2a
openshift4/ose-prometheus-node-exporter@sha256:f1039c487a51cd4624c55dad3e66b31e293322e74271005f3b79e99ac6a2ed99
openshift4/ose-tests@sha256:0b7e9543a047164d7dc59b9654aeba184234a59965bf42d05c594fad2659c675
openshift4/ose-thanos-rhel8@sha256:4d48b7959c644313b838eb774103c253b7429536eb874408d85df1bf9d800c28
openshift4/ose-tools-rhel8@sha256:96f217fd794eed50ee2c075d44ec56b7f8cfed4370662df59dc06c70ac2d67c0
openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e950b37927544b5dc0c18c215b464a18ba6b2cfa655d7c55da7470ebc3f209f9
openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e950b37927544b5dc0c18c215b464a18ba6b2cfa655d7c55da7470ebc3f209f9
openshift4/ovirt-csi-driver-rhel8-operator@sha256:efdd5d2de40e15cbe1d6d5575765e5a3fa53837ddcfeebeededa9cfd1366d1f8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility