- Issued:
- 2025-02-25
- Updated:
- 2025-02-25
RHSA-2024:6122 - Security Advisory
Synopsis
Important: OpenShift Container Platform 4.18.1 bug fix and security update
Type/Severity
Security Advisory: Important
Topic
Red Hat OpenShift Container Platform release 4.18.1 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.18.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.18.1. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHEA-2024:6126
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.18/release_notes/ocp-4-18-release-notes.html
Security Fix(es):
- golang.org/x/net/html: Non-linear parsing of case-insensitive content in
golang.org/x/net/html (CVE-2024-45338)
- go-git: argument injection via the URL field (CVE-2025-21613)
- go-git: go-git clients vulnerable to DoS via maliciously crafted Git
server replies (CVE-2025-21614)
- containers/image: digest type does not guarantee valid type
(CVE-2024-3727)
- go-retryablehttp: url might write sensitive information to log file
(CVE-2024-6104)
- ose-olm-catalogd-container: incomplete fix for rapid reset (CVE-2024-12698)
- golang-protobuf: encoding/protojson, internal/encoding/json: infinite
loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
(CVE-2024-24786)
- GraphQL: Denial of Service (DoS) vulnerability via GraphQL Batching
(CVE-2024-50311)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.18/updating/updating_a_cluster/updating-cluster-cli.html
Solution
For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.18/release_notes/ocp-4-18-release-notes.html
You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.
The sha values for the release are as follows:
(For x86_64 architecture)
The image digest is sha256:d9c985464c0315160971b3e79f5fbec628d403a572f7a6d893c04627c066c0bb
(For s390x architecture)
The image digest is sha256:bd033a80f4586380ee46ac0ab9147e2157942e1f41ec92fdb6d3d32f839afcbd
(For ppc64le architecture)
The image digest is sha256:4a690927d43044e2b42d6e64b04be8dcf164b2b95d0fde03163b88852ff0188d
(For aarch64 architecture)
The image digest is sha256:d285ba31afa245c14f9354626b44abf833fe600774c1fd110ea5e712531bf914
All OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.18/updating/updating_a_cluster/updating-cluster-cli.htmla
Affected Products
- Red Hat OpenShift Container Platform 4.18 for RHEL 9 x86_64
- Red Hat OpenShift Container Platform 4.18 for RHEL 8 x86_64
- Red Hat OpenShift Container Platform for Power 4.18 for RHEL 9 ppc64le
- Red Hat OpenShift Container Platform for Power 4.18 for RHEL 8 ppc64le
- Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.18 for RHEL 9 s390x
- Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.18 for RHEL 8 s390x
- Red Hat OpenShift Container Platform for ARM 64 4.18 for RHEL 9 aarch64
- Red Hat OpenShift Container Platform for ARM 64 4.18 for RHEL 8 aarch64
Fixes
- BZ - 2268046 - CVE-2024-24786 golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
- BZ - 2274767 - CVE-2024-3727 containers/image: digest type does not guarantee valid type
- BZ - 2294000 - CVE-2024-6104 go-retryablehttp: url might write sensitive information to log file
- BZ - 2319379 - CVE-2024-50311 GraphQL: Denial of Service (DoS) vulnerability via GraphQL Batching
- BZ - 2332674 - CVE-2024-12698 ose-olm-catalogd-container: incomplete fix for rapid reset (CVE-2023-39325/CVE-2023-44487)
- BZ - 2333122 - CVE-2024-45338 golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html
- BZ - 2335888 - CVE-2025-21613 go-git: argument injection via the URL field
- BZ - 2335901 - CVE-2025-21614 go-git: go-git clients vulnerable to DoS via maliciously crafted Git server replies
- OCPBUGS-35744 - Oh no! Something went wrong.
- OCPBUGS-35745 - Machine Suite: [It] Autoscaler should use a ClusterAutoscaler that has 8 maximum total nodes scales up and down while respecting MaxNodesTotal [Slow][Serial] [autoscaler, periodic] fails on compact clusters
- OCPBUGS-35799 - cloud events consumer reports error 400 and stops receiving events after modifying ptpconfig
- OCPBUGS-35947 - [CAPI Azure] master instances are not created per zone when installing cluster with default configuration
- OCPBUGS-36196 - [CAPI Azure] Fail to create cluster on AzureUSGovernmentCloud
- OCPBUGS-36244 - MTO can't work on a cluster-wide proxy based cluster
- OCPBUGS-36261 - OAuthServer service with Route type does not work with a custom hostname
- OCPBUGS-36295 - Denoise: fsnotify: can't remove non-existent watch: /etc/kubernetes/kubelet-ca.crt
- OCPBUGS-36431 - RPS settings fail to apply on AMD Genoa System
- OCPBUGS-36454 - [coredns] Rename Dockerfile
- OCPBUGS-36479 - Unexpected featuregate "ExternalRouteCertificate" added in openshift/api
- OCPBUGS-36492 - Ironic inspection fails due to utf-8 decoding issue on Disk serial
- OCPBUGS-36494 - vSphere: If the template platform spec parameter is set do not download the ova
- OCPBUGS-36661 - OLM catalogsource pods do not recover from node failure when registryPoll is none
- OCPBUGS-36705 - Console CSS adds bullets to dynamic plugin dropdown menu
- OCPBUGS-36810 - When MCOS is deleted in building state configmap resources related to MOSC are not deleted.
- OCPBUGS-36871 - aws autoscaler broken with dhcp option domain-name
- OCPBUGS-36921 - Alerting pages show "Not found" when there is not related resource.
- OCPBUGS-37056 - EgressIP intermittent connection timeout while communicating with external services
- OCPBUGS-37088 - [AWS-EBS-CSI-Driver] allocatable volumes count incorrect in csinode for AWS vt1*/g4* instance types
- OCPBUGS-37442 - [CAPI Azure] Failed to create second cluster in shared vnet
- OCPBUGS-37491 - co/ingress status cannot reflect the real condition
- OCPBUGS-37506 - [CAPI Azure] storage account created by installer has public access on fully private cluster
- OCPBUGS-37534 - 4.12 -> 4.13 upgrade using IPI on Azure does not work
- OCPBUGS-37560 - Console user settings resources misses ownerRef, removing a user results in remaining data
- OCPBUGS-37584 - Topology screen crashes when completed pod is selected
- OCPBUGS-37588 - PowerVS: Add support for preexisting transit gateway
- OCPBUGS-37598 - Rebase downstream to upstream v1.36.1
- OCPBUGS-37628 - vsphere platform spec validation failure when both legacy and current fields are used
- OCPBUGS-37663 - CAPZ empty route table created during install
- OCPBUGS-37705 - Decoded "auth" contains whitespace when create image pull secret with whitespace in password.
- OCPBUGS-37736 - OKD, vSphere fails after pivot with secure boot enabled
- OCPBUGS-37740 - Should not panic when specify wrong loglevel for oc-mirror
- OCPBUGS-37770 - techpreview cluster image policy generator mismatch on bootstrap vs runtime - breaking installs
- OCPBUGS-37773 - Block users from adding 2nd vCenter as day-2 in infra object
- OCPBUGS-37780 - User should not be allowed to set different architectures for the worker and edge compute machine pools
- OCPBUGS-37782 - snyk: google.golang.org/grpc/metadata
- OCPBUGS-37819 - [4.18] opm creates FBCs which are incompatible with IIB catalogs
- OCPBUGS-37850 - Machine-config daemon ListPools panic during tech-preview CI runs
- OCPBUGS-37861 - oc-mirror generates duplicated related images for operators
- OCPBUGS-41538 - GCP Principal remains in Host project
- OCPBUGS-41571 - ART requests updates to 4.18 image openshift-enterprise-helm-operator-container
- OCPBUGS-41575 - Ingresses list page doesn't show Ingresses from all projects when 'All Projects' selected
- OCPBUGS-41578 - view Route details will wrongly put route name as selected project
- OCPBUGS-41586 - oauth-apiserver experiencing more disruption (4.18)
- OCPBUGS-41588 - 'Are you sure' pop-up windows does not closes automatically after triggering the 'Remove all' action
- OCPBUGS-41590 - No pagination on the NetworkPolicies table list
- OCPBUGS-41599 - Storage -> VolumeSnapshots: i18n misses
- OCPBUGS-41602 - monitoring-plugin pod generates too many logs
- OCPBUGS-41608 - The catalogsource file for mirror2mirror is invalid with local cache
- OCPBUGS-41610 - The highlighted lines for "Hide Lightspeed" is shown on top of Lightspeed popup modal.
- OCPBUGS-41617 - openshift-apiserver experiencing more disruption (4.18)
- OCPBUGS-41618 - The data structure for services's label is flipped, with values acting as key and key as values
- OCPBUGS-41631 - Panic seen in CI job for MCC pod
- OCPBUGS-41637 - Disable Extension Catalog navigation item
- OCPBUGS-41681 - Disable cluster-olm-operator to fix merges
- OCPBUGS-41682 - OLM e2e smoke test using unavailable operator in 4.18
- OCPBUGS-41692 - Remove alternate Service doesn't remove alternative service section
- OCPBUGS-41693 - Should show "404 not found" for non-existing resources under Networking menu
- OCPBUGS-41695 - Clear button doesn't clear certificates content
- OCPBUGS-41697 - Clicking label edit button on ingress details page will open annotation edit modal
- OCPBUGS-41698 - There is not "Annotations" field on one ingress details page
- OCPBUGS-41699 - there is no Destination CA certificate section
- OCPBUGS-41716 - Unable to register cluster s390x due to skip MCO reboot error
- OCPBUGS-41765 - The namespace value store in Ingress details page is incorrect
- OCPBUGS-41778 - kube-apiserver experiencing more disruption (4.18)
- OCPBUGS-41799 - Enable cluster-olm-operator after fixing merges
- OCPBUGS-41811 - 4.17 Failed workers reboot in HA topology prevents cluster deployment completion
- OCPBUGS-41824 - Hypershift is managing kubeconfigs for DNS and Ingress operators
- OCPBUGS-41833 - https://console.redhat.com/api/gathering/v2/%s/gathering_rules should have %s populated
- OCPBUGS-41852 - [IBMCloud] update the "Tested instance types for IBMCloud"
- OCPBUGS-41858 - i18n upload/download routine task -sprint 259
- OCPBUGS-41875 - network-status annotations should only have one default:true entry [4.18]
- OCPBUGS-41882 - [release-4.18]Too many NMEA messages in WPC T-GM
- OCPBUGS-41895 - Log when cluster validations fail
- OCPBUGS-41898 - The CI job e2e-gcp keeps failing in openshift/network-metrics-daemon
- OCPBUGS-42800 - cli manager should be able to get correct image incase of multi-arch images
- OCPBUGS-19838 - PTP HW Clock Class after disabling NMEA sentences
- OCPBUGS-22190 - Azure cloud node manager has global Node update permissions
- OCPBUGS-23252 - UWM prometheus pods not starting due to variable not being defined.
- OCPBUGS-24357 - oc-mirror should not save the .oc-mirror logs to user home dir , better to use the working directory
- OCPBUGS-25937 - Switch to using KMSv2 on ROSA
- OCPBUGS-29240 - Manila driver and node-registrar does not uses healtcheck
- OCPBUGS-29444 - TestFirstBootHasSSHKeys fails on FIPS-enabled clusters
- OCPBUGS-29497 - SingleReplica HCPs can not upgrade on cluster with nodes in a single zone
- OCPBUGS-29528 - List of default Camel K event sources disappears when adding a custom event source
- OCPBUGS-30122 - Invalid AlertmanagerConfig object can lead to invalid configuration for User Workload Monitoring Alertmanager
- OCPBUGS-30811 - CI doesn't reflect software used during tests
- OCPBUGS-31011 - PTP events loses connectivity between producer and consumer when external interface is lost
- OCPBUGS-32526 - Pipeline creation not working with devfiles through import from git way
- OCPBUGS-32773 - Values entered into the Instantiate Template form are automatically cleared
- OCPBUGS-32812 - When newly built images rolled out, the update progress is not displaying correctly (went 0 --> 3)
- OCPBUGS-33255 - Delay in provisioning master node
- OCPBUGS-33308 - IngressController subnet selection in AWS
- OCPBUGS-33311 - [AWS CAPI install] Failed to create C2S/SC2S cluster via Cluster API
- OCPBUGS-33863 - Reason for broken UWM configmaps should be traceable back to UWM
- OCPBUGS-34595 - Clicking Size control in PVC form throws a warning error
- OCPBUGS-34647 - In OCB, "enforcing=0" kernel argument is degrading the MachineConfigPool
- OCPBUGS-34764 - Env vars mentioned in Func.yaml not rendered in the Env section of the Import Forms
- OCPBUGS-34800 - Update APIRemovedInNextReleaseInUse for kube 1.30 / ocp 4.17
- OCPBUGS-34816 - HyperShift should block direct edits of IDMS/ITMS from data plane
- OCPBUGS-34847 - Nodes couldn't recover when missing worker role in the custom mcp
- OCPBUGS-34849 - Install fails with error 'mac-interface mapping for interface xxxx is missing'
- OCPBUGS-34956 - Enable knative and A-04-TC01 tests
- OCPBUGS-35036 - openshift-apiserver panicked with runtime error
- OCPBUGS-35048 - Unable to create alert silence in developer UI though "Creator" field is NOT mandatory
- OCPBUGS-35228 - cvo trying to progress unaccepted release following scale toggle
- OCPBUGS-35237 - Storage -> PersistentVolumeClaims -> Details : Diagram mouse hover text "xx.yy GiB Available" is in English.
- OCPBUGS-35238 - Storage -> StorageClasses -> Create StorageClass -> Provisioner -> kubernetes.io/gce-pd: i18n misses
- OCPBUGS-35247 - subscription-manager is needed to make dnf useful
- OCPBUGS-35262 - [GCP CAPI install] installing into Shared VPC stuck in waiting for network infrastructure ready
- OCPBUGS-35297 - 50-100% increase in watch count for all operators
- OCPBUGS-35358 - Install plan is unable to move forward and is stuck in Pending state when the amount of CRs is too high.
- OCPBUGS-35396 - incorrect access mode for provisioner: pd.csi.storage.gke.io
- OCPBUGS-41184 - GCP Validate Disk and Instance Type
- OCPBUGS-41185 - ART requests updates to 4.18 image ose-cluster-update-keys-container
- OCPBUGS-41188 - ART requests updates to 4.18 image ose-baremetal-installer-container
- OCPBUGS-41195 - ART requests updates to 4.18 image ose-machine-api-provider-openstack-container
- OCPBUGS-41198 - ART requests updates to 4.18 image oc-mirror-plugin-container
- OCPBUGS-41201 - ART requests updates to 4.18 image ose-cluster-config-api-container
- OCPBUGS-41215 - ART requests updates to 4.18 image ose-azure-cloud-controller-manager-container
- OCPBUGS-41227 - ART requests updates to 4.18 image ose-cluster-openshift-controller-manager-operator-container
- OCPBUGS-41228 - Console crashes when ssh is selected in add secret for starting a pipeline run
- OCPBUGS-41229 - ART requests updates to 4.18 image ose-cloud-credential-operator-container
- OCPBUGS-41232 - ART requests updates to 4.18 image ose-cluster-openshift-apiserver-operator-container
- OCPBUGS-41237 - ART requests updates to 4.18 image ose-haproxy-router-base-container
- OCPBUGS-41241 - ART requests updates to 4.18 image configmap-reload-container
- OCPBUGS-41249 - ART requests updates to 4.18 image ose-image-customization-controller-container
- OCPBUGS-41253 - ART requests updates to 4.18 image prom-label-proxy-container
- OCPBUGS-41257 - kube-apiserver unable to start in TechPreview clusters
- OCPBUGS-41258 - ART requests updates to 4.18 image openshift-enterprise-console-operator-container
- OCPBUGS-41259 - [4.18] Bootimage bump tracker
- OCPBUGS-41262 - ART requests updates to 4.18 image ose-installer-artifacts-container
- OCPBUGS-41264 - ART requests updates to 4.18 image ose-powervs-cloud-controller-manager-container
- OCPBUGS-41266 - ART requests updates to 4.18 image ose-openshift-apiserver-container
- OCPBUGS-41269 - ART requests updates to 4.18 image cluster-etcd-operator-container
- OCPBUGS-41270 - "pods should successfully create sandboxes by adding pod to network" are failing on multiple platforms
- OCPBUGS-41273 - ART requests updates to 4.18 image ose-machine-api-provider-gcp-container
- OCPBUGS-41274 - ART requests updates to 4.18 image ose-aws-cluster-api-controllers-container
- OCPBUGS-41278 - ART requests updates to 4.18 image prometheus-operator-container
- OCPBUGS-41280 - ART requests updates to 4.18 image ose-openstack-cloud-controller-manager-container
- OCPBUGS-41286 - ART requests updates to 4.18 image openshift-enterprise-deployer-container
- OCPBUGS-41287 - ART requests updates to 4.18 image kube-compare-artifacts-container
- OCPBUGS-41288 - ART requests updates to 4.18 image ose-cli-artifacts-container
- OCPBUGS-41290 - ART requests updates to 4.18 image ose-must-gather-container
- OCPBUGS-41298 - ART requests updates to 4.18 image ptp-operator-must-gather-container
- OCPBUGS-41328 - HostedClusterConfigOperator used wrong certificate for Kube certificate authority
- OCPBUGS-41370 - PrivateLink error creating dns zone when hive cluster is not in the primary account
- OCPBUGS-41484 - Build Volumes cases failed: not support disconnected-agent cluster
- OCPBUGS-41501 - Networking pages are always loading when user has no project
- OCPBUGS-41519 - oc debug node doesn't setup the right environment for sosreport
- OCPBUGS-41532 - cns-migration tool doesn't checks for vcenter version before starting migration
- OCPBUGS-15200 - "Cluster operator X is updating versions" is not a reason for Failing=True condition
- OCPBUGS-15462 - ClusterResourceOverride Operator creating high quantity of clusterresourceoverride-token secrets (57k) in the OCP cluster
- OCPBUGS-38805 - CPU partitioning node test perma-failing
- OCPBUGS-38813 - OLM catalog references need updates
- OCPBUGS-38814 - [4.18] aws-efs-csi-driver reads credentials from environment variables
- OCPBUGS-38823 - The multiarch tuning operator should allow bundle images' extraction pods to run on any architecture supported by all the images except the bundle one
- OCPBUGS-38828 - Bump community.docker to 3.10.3
- OCPBUGS-38842 - Image registry unable to run due to permissions error
- OCPBUGS-38859 - add a new monitor test: api unreachable interval from client perspectives
- OCPBUGS-38866 - Add support for downstream e2e cases for ansible-operator-plugins
- OCPBUGS-38871 - openshift-ingress/router-default never stops reconciling
- OCPBUGS-38877 - Unexpected haproxy-monitor errors
- OCPBUGS-38878 - Network operator fails to finish rolling out in OpenStack platform because it cannot update Infrastructure.Spec
- OCPBUGS-38916 - Bump kubernetes.core to v2.4.2 for ansible-operator-plugins
- OCPBUGS-38918 - IPI vSphere disconnected installation fails to use template in 4.16
- OCPBUGS-38923 - [CI-Watch]: pseudolocalizes navigation: Localization pseudolocalizes navigation
- OCPBUGS-38925 - hypershift periodic conformance are failing due to coreos changes
- OCPBUGS-38926 - [cluster-samples-operator] Bump Kubernetes Version 29.2 to latest stable API
- OCPBUGS-38935 - Add networking-console-plugin to 4.18 release payload
- OCPBUGS-38936 - NodePool Controller doesn't respect LatestSupportedVersion const
- OCPBUGS-38949 - OVN-Kubernetes: failed to configure the policy based routes for network "default": invalid host address:
- OCPBUGS-38951 - CCO GCP WIF bug roundup (see summary)
- OCPBUGS-38957 - UserNamespacesSupport should mark a cluster tech preview
- OCPBUGS-38966 - [GCP] installing into GCP shared VPC with BYO hosted zone failed with error "failed to create the private managed zone"
- OCPBUGS-38976 - Change the operator-sdk base image from rhel8 to rhel9
- OCPBUGS-38990 - node-joiner pod does not honour cluster wide proxy
- OCPBUGS-38994 - [cluster-samples-operator] Fix library-sync.sh to handle renames correctly
- OCPBUGS-39001 - 4.15 hosted cluster capi-provider failed due to its ROSA feature gate
- OCPBUGS-39003 - Add GCP support for more disk types
- OCPBUGS-39005 - Failure to pull NTO image preventing startup of ocp-tuned-one-shot.service
- OCPBUGS-39020 - Update i18n memsource project template ID
- OCPBUGS-39037 - cluster-authentication-operator 4.18 ART PR
- OCPBUGS-39078 - EnsureValidatingAdmissionPolicies e2e checks are flaky
- OCPBUGS-39081 - Slow network causes metal IPI bootstrap to fail
- OCPBUGS-39083 - unable to switch project successfully on network policies list page
- OCPBUGS-39096 - Live migration: CNO should report as a metric when there is network overlap
- OCPBUGS-39534 - ART requests updates to 4.18 image ose-cluster-cloud-controller-manager-operator-container
- OCPBUGS-39536 - RHCOS boot fails with fips=0
- OCPBUGS-39538 - ART requests updates to 4.18 image ose-route-controller-manager-container
- OCPBUGS-39541 - ART requests updates to 4.18 image ose-aws-pod-identity-webhook-container
- OCPBUGS-39542 - ART requests updates to 4.18 image ose-cluster-control-plane-machine-set-operator-container
- OCPBUGS-39543 - ART requests updates to 4.18 image ose-cluster-autoscaler-operator-container
- OCPBUGS-39544 - ART requests updates to 4.18 image openshift-enterprise-egress-router-container
- OCPBUGS-39551 - ART requests updates to 4.18 image openshift-enterprise-cli-container
- OCPBUGS-39557 - ART requests updates to 4.18 image openshift-kubernetes-nmstate-handler-rhel-9-container
- OCPBUGS-39559 - ART requests updates to 4.18 image coredns-container
- OCPBUGS-39561 - ART requests updates to 4.18 image openshift-enterprise-console-container
- OCPBUGS-39572 - ART requests updates to 4.18 image ose-cluster-config-operator-container
- OCPBUGS-39576 - ART requests updates to 4.18 image ose-vsphere-cluster-api-controllers-container
- OCPBUGS-39578 - ART requests updates to 4.18 image ose-machine-api-operator-container
- OCPBUGS-39581 - ART requests updates to 4.18 image ose-machine-api-provider-azure-container
- OCPBUGS-39588 - ART requests updates to 4.18 image ose-ibm-cloud-controller-manager-container
- OCPBUGS-39589 - Rebase cluster-openshift-apiserver-operator to 1.30
- OCPBUGS-39596 - ART requests updates to 4.18 image nmstate-console-plugin-container
- OCPBUGS-39599 - ART requests updates to 4.18 image ose-aws-cloud-controller-manager-container
- OCPBUGS-39600 - ART requests updates to 4.18 image ose-apiserver-network-proxy-container
- OCPBUGS-39628 - ART requests updates to 4.18 image ose-tools-container
- OCPBUGS-39629 - ART requests updates to 4.18 image ose-azure-workload-identity-webhook-container
- OCPBUGS-39730 - ART requests updates to 4.18 image baremetal-machine-controller-container
- OCPBUGS-39869 - ART requests updates to 4.18 image ose-olm-operator-controller-container
- OCPBUGS-40020 - ART requests updates to 4.18 image ose-olm-catalogd-container
- OCPBUGS-40412 - ART requests updates to 4.18 image ose-installer-altinfra-container
- OCPBUGS-40752 - ART requests updates to 4.18 image ose-machine-config-operator-container
- OCPBUGS-40849 - ART requests updates to 4.18 image ose-cluster-dns-operator-container
- OCPBUGS-40851 - ART requests updates to 4.18 image ose-nutanix-machine-controllers-container
- OCPBUGS-41061 - ART requests updates to 4.18 image marketplace-operator-container
- OCPBUGS-41087 - ART requests updates to 4.18 image ose-azure-cluster-api-controllers-container
- OCPBUGS-41093 - ART requests updates to 4.18 image ose-azure-cloud-node-manager-container
- OCPBUGS-41103 - ART requests updates to 4.18 image ose-cluster-platform-operators-manager-container
- OCPBUGS-41104 - ART requests updates to 4.18 image ose-machine-api-provider-aws-container
- OCPBUGS-41109 - ART requests updates to 4.18 image ose-kube-metrics-server-container
- OCPBUGS-41112 - ART requests updates to 4.18 image ose-cluster-ingress-operator-container
- OCPBUGS-41113 - ART requests updates to 4.18 image golang-github-prometheus-prometheus-container
- OCPBUGS-41120 - ART requests updates to 4.18 image ose-hypershift-container
- OCPBUGS-41121 - ART requests updates to 4.18 image ose-cluster-kube-controller-manager-operator-container
- OCPBUGS-41123 - ART requests updates to 4.18 image ose-multus-admission-controller-container
- OCPBUGS-41127 - ART requests updates to 4.18 image ose-network-metrics-daemon-container
- OCPBUGS-41128 - ART requests updates to 4.18 image ose-network-interface-bond-cni-container
- OCPBUGS-41132 - ART requests updates to 4.18 image cluster-version-operator-container
- OCPBUGS-41134 - ART requests updates to 4.18 image ose-gcp-cluster-api-controllers-container
- OCPBUGS-41136 - HPA/oc scale and DeploymenConfig is not working
- OCPBUGS-41137 - ART requests updates to 4.18 image ose-nutanix-cloud-controller-manager-container
- OCPBUGS-41158 - cluster-monitoring-view role should allow POST queries to fetch metrics
- OCPBUGS-41159 - ART requests updates to 4.18 image openshift-state-metrics-container
- OCPBUGS-41166 - ART requests updates to 4.18 image ose-cluster-policy-controller-container
- OCPBUGS-41167 - ART requests updates to 4.18 image networking-console-plugin-container
- OCPBUGS-41169 - ART requests updates to 4.18 image ose-cluster-kube-storage-version-migrator-operator-container
- OCPBUGS-41173 - ART requests updates to 4.18 image ose-cluster-kube-apiserver-operator-container
- OCPBUGS-41174 - ART requests updates to 4.18 image ose-installer-container
- OCPBUGS-41176 - ART requests updates to 4.18 image monitoring-plugin-container
- OCPBUGS-41179 - ART requests updates to 4.18 image aws-kms-encryption-provider-container
- OCPBUGS-41181 - ART requests updates to 4.18 image ose-baremetal-operator-container
- OCPBUGS-38228 - "OpenShift LightSpeed" should be "OpenShift Lightspeed" on getting started resource card of overview page
- OCPBUGS-38463 - Unable to deploy multiple Performance Profile on multi nodepool hypershift cluster
- OCPBUGS-38466 - Rendezvous node is failed to add the cluster due to some pending CSR's.
- OCPBUGS-38467 - Shared Ingress Controller fails to create router pod when pullsecret is missing
- OCPBUGS-38470 - [cluster-samples-operator] Only update the supported samples during release prep
- OCPBUGS-38474 - AdditionalTrustedCA in ImageConfig is not wired correctly
- OCPBUGS-38475 - [router] Rename Dockerfile
- OCPBUGS-38479 - openshift-installer shall fail when the arch in release payload mismatch with the VM
- OCPBUGS-38482 - Backport "AGENT-938: Enhance console logging to display node ISO expiry" date during addNodes workflow
- OCPBUGS-38500 - Update git submodules
- OCPBUGS-38515 - container_network* metrics fail to report
- OCPBUGS-38542 - 2 Metrics tab in 4.18 developer console
- OCPBUGS-38549 - Console sends ocm->organization.id instead organization.external_id
- OCPBUGS-38551 - vsphere: install-config allows configuration of multiple NICs
- OCPBUGS-38558 - Fix typo in info message
- OCPBUGS-38571 - [gcp] Global apiserver address not removed on destroy
- OCPBUGS-38573 - use pooled client for etcd single member health checks
- OCPBUGS-38581 - [dpu-operator] fix manifests
- OCPBUGS-38599 - vsphere - when folder is undefined and datacenter is in a folder, entire folder path is incorrectly created
- OCPBUGS-38620 - Some driver containers missing terminationMessagePolicy
- OCPBUGS-38622 - Prometheus no longer accepts samples of the same series with different timestamps
- OCPBUGS-38632 - MCPs with RHEL nodes are degraded when a userCA bundle is added to the cluster
- OCPBUGS-38633 - The description and name for GCP Pool ID is not consist
- OCPBUGS-38635 - Update vSphere UPI scripts to support multi vCenter
- OCPBUGS-38636 - Improve layout and findability of Hide Lightspeed preference
- OCPBUGS-38641 - CPMS Periodics not waiting for etcd operator to complete rollouts
- OCPBUGS-38645 - [release-4.18] The troubleshooting panel trigger is not visible in the application launcher
- OCPBUGS-38651 - i18n misses for some provisioner on Create storageclass page
- OCPBUGS-38657 - capv session timeout
- OCPBUGS-38701 - clear all filters button is counted into resource type number
- OCPBUGS-38722 - [aws] add validation for public-only subnets workflows
- OCPBUGS-38723 - GCP deployments using short-lived credential formats require new permissions
- OCPBUGS-38733 - rendered MachineConfig in use not recreated in OpenShift 4.16
- OCPBUGS-38734 - Expose EncodedExtension type via Console plugin SDK
- OCPBUGS-38775 - 4.17/4.18 dev console, input "in" in the query-browser input text-area, the cursor would focus in the project drop-down list
- OCPBUGS-38780 - Incorrect link in storageNotConfiguredMessage in cluster-monitoring-operator
- OCPBUGS-38783 - [4.18] SCC pinning for all workloads in platform namespaces (core components)
- OCPBUGS-38789 - Remove Networking section from console code
- OCPBUGS-38794 - [OCP 4.15] "error getting ignition payload: failed to download binaries"
- OCPBUGS-38795 - Incorrect status message of profile when creating tuned profile prior to label nodes
- OCPBUGS-38802 - node-joiner add-nodes ignores infrastructure platform type
- OCPBUGS-39451 - ART requests updates to 4.18 image ose-kubevirt-csi-driver-container
- OCPBUGS-39455 - ART requests updates to 4.18 image ose-operator-framework-tools-container
- OCPBUGS-39456 - ART requests updates to 4.18 image ose-baremetal-cluster-api-controllers-container
- OCPBUGS-39457 - ART requests updates to 4.18 image ose-kube-storage-version-migrator-container
- OCPBUGS-39459 - ART requests updates to 4.18 image ose-multus-networkpolicy-container
- OCPBUGS-39466 - ART requests updates to 4.18 image ose-cluster-kube-cluster-api-operator-container
- OCPBUGS-39469 - ART requests updates to 4.18 image ose-cluster-capi-operator-container
- OCPBUGS-39470 - ART requests updates to 4.18 image ose-thanos-container
- OCPBUGS-39472 - ART requests updates to 4.18 image operator-lifecycle-manager-container
- OCPBUGS-39481 - ART requests updates to 4.18 image ose-vsphere-cloud-controller-manager-container
- OCPBUGS-39482 - ART requests updates to 4.18 image ose-gcp-cloud-controller-manager-container
- OCPBUGS-39483 - ART requests updates to 4.18 image ose-linuxptp-daemon-container
- OCPBUGS-39485 - ART requests updates to 4.18 image ose-cluster-image-registry-operator-container
- OCPBUGS-39493 - ART requests updates to 4.18 image ose-openstack-cinder-csi-driver-container
- OCPBUGS-39498 - ART requests updates to 4.18 image openshift-enterprise-registry-container
- OCPBUGS-39500 - ART requests updates to 4.18 image ose-insights-operator-container
- OCPBUGS-39501 - ART requests updates to 4.18 image ose-cluster-baremetal-operator-container
- OCPBUGS-39506 - ART requests updates to 4.18 image operator-registry-container
- OCPBUGS-39507 - ART requests updates to 4.18 image cluster-node-tuning-operator-container
- OCPBUGS-39508 - ART requests updates to 4.18 image ose-powervs-block-csi-driver-container
- OCPBUGS-39509 - ART requests updates to 4.18 image golang-github-prometheus-node_exporter-container
- OCPBUGS-39511 - ART requests updates to 4.18 image ose-cluster-olm-operator-container
- OCPBUGS-39516 - ART requests updates to 4.18 image ose-cluster-api-container
- OCPBUGS-39523 - ART requests updates to 4.18 image ose-baremetal-runtimecfg-container
- OCPBUGS-39524 - ART requests updates to 4.18 image csi-driver-manila-container
- OCPBUGS-39525 - MustParse functions used on user-provided input can panic controller
- OCPBUGS-39526 - ART requests updates to 4.18 image ose-cluster-machine-approver-container
- OCPBUGS-39531 - Failed to list secrets when a large number exist on the cluster
- OCPBUGS-42425 - Update base image of scaffolded Dockerfile for helm-operator to use rhel9 repository
- OCPBUGS-42514 - Errors when the image registry is configured to use a custom Azure storage account located in a different resource group blocked the upgrade
- OCPBUGS-42528 - Node ISO Missing <arch> in the created filename
- OCPBUGS-42534 - Console-operator's route healthcheck should have longer retry
- OCPBUGS-42546 - The MCO does not properly degrade when pools are failing to render a new config
- OCPBUGS-42563 - Extra control plane VMs created during GCP install in 4.17+
- OCPBUGS-42574 - Project is "Undefined" on "VolumeSnapshot" create page
- OCPBUGS-42579 - OAuth, Konnectivity, Ingress, Ignition fails due to netpol in HCP deployed with NodePort via KubeVirt
- OCPBUGS-42584 - RedHat CamelK operator installation through CLI
- OCPBUGS-42621 - Can.t enable FIPS on IPA
- OCPBUGS-42737 - add nil check to etcdRecoveryActiveCondition when collecting metrics
- OCPBUGS-42740 - GCP PrivateLink tries to create DNS records even though the endpoint creation failed.
- OCPBUGS-42745 - manifests should not use APIs that are removed in upcoming releases
- OCPBUGS-42782 - Cluster monitoring reports OpenShift Pipelines plugin as unknown
- OCPBUGS-38241 - Failure: Operator progressing (NeedsUpdateReplicas): Observed 3 replica(s) in need of update
- OCPBUGS-38243 - metrics do not show up at openshift console
- OCPBUGS-38248 - ART requests updates to 4.18 image ose-metallb-operator-container
- OCPBUGS-38255 - ART requests updates to 4.18 image ironic-agent-container
- OCPBUGS-38265 - ART requests updates to 4.18 image ironic-rhcos-downloader-container
- OCPBUGS-38270 - Bump OVS to 3.4 in ovn-k containerr for OCP 4.17
- OCPBUGS-38271 - ART requests updates to 4.18 image ose-frr-container
- OCPBUGS-38272 - vSphere CSI driver does not restart on config file change
- OCPBUGS-38273 - ART requests updates to 4.18 image ose-cluster-samples-operator-container
- OCPBUGS-38274 - Removed vSphere CSI driver leaves lot of conditions
- OCPBUGS-38275 - ART requests updates to 4.18 image ironic-container
- OCPBUGS-38277 - ART requests updates to 4.18 image atomic-openshift-cluster-autoscaler-container
- OCPBUGS-38280 - ART requests updates to 4.18 image ose-metallb-container
- OCPBUGS-38281 - No error handling in iptables healthcheck
- OCPBUGS-38282 - ART requests updates to 4.18 image ironic-static-ip-manager-container
- OCPBUGS-38285 - ART requests updates to 4.18 image openshift-enterprise-base-rhel9-container
- OCPBUGS-38286 - ART requests updates to 4.18 image openshift-enterprise-base-container
- OCPBUGS-38287 - bump gophercloud to latest v2
- OCPBUGS-38288 - Unexpected stat errors can prevent creation of keepalived sentinel iptables file
- OCPBUGS-38289 - [CEE.neXT]noProxy URL not available in Prometheus k8s CR after configuring remote-write
- OCPBUGS-38320 - 4.18 && 4.17 Payload Disruption Failures
- OCPBUGS-38326 - [Pre-Merge-Testing] [UDN CRD API] Failed to create NetworkAttachmentDefinition for namespace scoped CRD in layer3
- OCPBUGS-38333 - Update admins to add CFE members
- OCPBUGS-38339 - Oc-mirror should not panic when failed to get release signature
- OCPBUGS-38343 - Should save the release signature in the archive tar file instead of count on the enterprise cache (or working-dir)
- OCPBUGS-38349 - OpenID IDP endpoint verification fails when hostname can only be resolved by data plane
- OCPBUGS-38354 - [4.18] EFS CSI volume metrics are not working in 4.17
- OCPBUGS-38366 - clusterresourceoverride deployment does not reconcile if the CR is edited inplace
- OCPBUGS-38397 - case 'etcd leader changes are not excessive' failed
- OCPBUGS-38404 - Ironic issues soft power_off command during installation via ACM, preventing fakefish from working on certain configurations
- OCPBUGS-38409 - Update CPO and HO base images after branching
- OCPBUGS-38425 - OLM Catalog ImageStreams not getting updated on minor release upgrade
- OCPBUGS-38434 - Enable MSI override for Image Registry is Missing
- OCPBUGS-38436 - Power VS: Madrid cannot use e980 as a system type
- OCPBUGS-38437 - mce-2.7 and main HyperShift Operator Konflux builds need to be split post branch
- OCPBUGS-38441 - CI TestAWSEIPAllocationsForNLB and TestAWSLBSubnets DNS flakes
- OCPBUGS-38452 - Use RHEL8 for downstream ansible-operator image
- OCPBUGS-38461 - oc-mirror should fail when call the cincinatti API failed
- OCPBUGS-39420 - ROSA HCP Nodepool versions unexpectedly do not match Node versions
- OCPBUGS-39429 - ART requests updates to 4.18 image ose-cluster-bootstrap-container
- OCPBUGS-39435 - ART requests updates to 4.18 image telemeter-container
- OCPBUGS-39436 - ART requests updates to 4.18 image driver-toolkit-container
- OCPBUGS-39439 - ART requests updates to 4.18 image ose-ptp-operator-container
- OCPBUGS-39448 - ART requests updates to 4.18 image ose-kubernetes-nmstate-operator-container
- OCPBUGS-41900 - placeholder: ART requests updates to 4.17 image ose-network-metrics-daemon-container
- OCPBUGS-41932 - RemoteConfiguration clusteroperator conditions reporting as available in disabled cluster
- OCPBUGS-41936 - [IBMCloud] CCM liveness probe in failure loop
- OCPBUGS-41938 - PowerVS update capi ibmcloud c6bcd313
- OCPBUGS-41956 - cri-o 1.31 unexpectedly switched to crun in 4.18 nightlies
- OCPBUGS-41969 - Service name field should not use id "toggle-host".
- OCPBUGS-41973 - [CI Watcher] shipwright operator installation failing on CI
- OCPBUGS-41992 - Perform a better sanitisation from the input into IgnitionServer from HTTP header
- OCPBUGS-41995 - Fixing empty tuned submodule when using Dockerfile
- OCPBUGS-42003 - Operator is not getting deployed, InstallPlan too large leads to ResourceExhausted
- OCPBUGS-42018 - resolv tmp files are leaked on prem
- OCPBUGS-42056 - Creating pod with the safe sysctls configuration failed for non-privileged users
- OCPBUGS-42065 - Speed up CMO e2e tests
- OCPBUGS-42086 - [4.18] Bootimage bump tracker
- OCPBUGS-42100 - Run 2 replicas of active/passive HA hypershift deployments
- OCPBUGS-42106 - Continuous pull-secret updates / slow initialization on build01 (test platform infrastructure)
- OCPBUGS-42107 - HostedCluster VPC endpoint and related DNS entries not cleaned up
- OCPBUGS-42134 - "router's" should be "router's" on route creation page.
- OCPBUGS-42141 - Sort function on NetworkPolicies page is incorrect after enable Pagination
- OCPBUGS-42143 - oc adm prune deployments` does not work and giving panic when using --replica-set option
- OCPBUGS-42191 - Fix ImageEcosystem tests
- OCPBUGS-42196 - Azure private account setup with vnet discovery fails to find vnet by tag
- OCPBUGS-42231 - [IBMCloud] MonitorTests fail due to CSI Driver pods require ClusterRole SCC binding
- OCPBUGS-42236 - Multus daemonset requires graceful termination
- OCPBUGS-42237 - Samples Operator Sync Breaks Build Suite Tests
- OCPBUGS-42238 - Multus daemonset requires graceful termination [cno integration]
- OCPBUGS-42264 - Reconcile API CRD move for bootstrap unit tests
- OCPBUGS-42265 - Manual fix to broken rails template
- OCPBUGS-42271 - ART requests updates to 4.18 image ose-olm-operator-controller-container
- OCPBUGS-42295 - kubectl logs tests are getting tls errors when ran on metal
- OCPBUGS-42306 - Change of additionalTrustBundle doesn't create new user-token
- OCPBUGS-42310 - Update Docs for new role - roles/artifactregistry.reader
- OCPBUGS-42311 - ?Edit Route? should support Form edit
- OCPBUGS-42316 - DeFlake platform pods should not be force deleted with gracePeriod 0
- OCPBUGS-42324 - MachineConfigs should not have Restart=on-failure for oneshot systemd units
- OCPBUGS-42346 - [cluster-samples-operator] Update the supported samples from openshift/library
- OCPBUGS-42381 - Monitoring should be enabled by default when installing OpenShift Lightspeed
- OCPBUGS-42392 - openstack/hypershift: kubelet can't start
- OCPBUGS-42407 - Update rhel base image to rhel 9 for ansible-operator image
- OCPBUGS-42412 - Add new tested azure instances types in installer doc
- OCPBUGS-42416 - oc-mirror should not GenerateSignatureConfigMap when not mirror the release images
- OCPBUGS-42418 - Knative tests fails when operator is present without serving,eventing or kafka instance created
- OCPBUGS-42419 - kubelet-service: path is missing from the restorecon command
- OCPBUGS-37867 - oc-mirror skips images with digest and tag
- OCPBUGS-37875 - Request to update openvswitch3.3 to openvswitch3.4 in OCP 4.17
- OCPBUGS-37948 - oc-mirror throws error when performing delete operation with --generate
- OCPBUGS-37950 - oc-mirror fails with out proceeding further if a release does not contain kubevirt coreos container image
- OCPBUGS-37953 - [CAPI Azure] installer storage account creation failed with long storageAccountName
- OCPBUGS-37956 - Automate OCPBUGS-34812: cgroupsv2: failed to write on cpuset.cpus.exclusive (OCPBUGS-34812)
- OCPBUGS-37984 - High rate of metal bm install failures on 4.17
- OCPBUGS-37988 - In Cluster settings, version text is black when in dark mode on firefox
- OCPBUGS-38006 - [capi] sometimes cluster-capi-operator pod stuck in CrashLoopBackOff on osp
- OCPBUGS-38011 - Need to allow blank for Project/namespace when setting SA Subject in 'Project access tab'
- OCPBUGS-38012 - Node scaling failed due to misconfigurations in on-prem-resolv-prepender.service in RHOCP4
- OCPBUGS-38026 - cns-migration exits logic enhancement
- OCPBUGS-38037 - unable to build graph image in enclave environment
- OCPBUGS-38051 - Content and navigation improvements for OLS popup
- OCPBUGS-38061 - Validate Test Suite for the following Node scenarios
- OCPBUGS-38070 - [CAPI Azure] some resource created unexpected or missed when installing cluster with publish:Mixed
- OCPBUGS-38077 - Name attribute should not be mandatory on StorageControllers using Redfish
- OCPBUGS-38085 - Multipart upload issues with Cloudflare R2 using S3 api
- OCPBUGS-38102 - Bump cluster-dns-operator to client-go v0.30 and controller-runtime v0.18
- OCPBUGS-38111 - Directly mutating links in useMemo may not result in re-render
- OCPBUGS-38114 - Openshift Installer: create a cluster in AWS with public subnets only
- OCPBUGS-38118 - Nutanix: failed to install OCP cluster with DHCP network (regression with the 4.16 installer)
- OCPBUGS-38142 - baremetal-operator fails to resolve BMC hostname
- OCPBUGS-38152 - [GCP CAPI install] Shared VPC installation using service account having all required permissions failed due to cluster operator ingress degraded
- OCPBUGS-38172 - /bin/bridge crashes if frontend is still starting
- OCPBUGS-38174 - Cannot use new proxy settings in Alertmanager configuration
- OCPBUGS-38177 - install-status should show status of day2 services
- OCPBUGS-38183 - registryOverride doesn't take effect on azure-disk-csi-driver-controller
- OCPBUGS-38199 - [FLAKE] e2e: upgrade CRD with deprecated version
- OCPBUGS-38217 - the "classicLoadBalancer" is still in ingresscontroller status after changing LB type from CLB to NLB
- OCPBUGS-38225 - Disable "Helm release status verification: HR-01-TC04" test due to CI outage
- OCPBUGS-38226 - e2e test "Helm release status verification: HR-01-TC04" is failing
- OCPBUGS-38233 - oc-mirror plugin should produce consistent YAML manifests
- OCPBUGS-39084 - errors when clicking on affected pods
- OCPBUGS-39097 - Network LB leak after HCP deletion with 4.17 rc build
- OCPBUGS-39101 - Add networking-console-plugin image to CNO as an env var
- OCPBUGS-39104 - Difference reported by missing OperatorHub.yaml CR
- OCPBUGS-39106 - Difference reported due to missing StoragePVC.yaml
- OCPBUGS-39107 - Difference reported when the list elements in the spec are not in the same order as in the reference CR
- OCPBUGS-39111 - gather nmstate custom resources
- OCPBUGS-39118 - Update Lightspeed logo to new standards
- OCPBUGS-39123 - HostedCluster failing when a cluster wide proxy is used in the HostedCluster manifest.
- OCPBUGS-39126 - user workload monitoring is trying to scrap RH operators which have been installed in openshift-operators namespace
- OCPBUGS-39133 - Kube-aggregator reaching stale apiservice endpoints
- OCPBUGS-39151 - Some platforms are missing scope change instructions in the Progressing status
- OCPBUGS-39157 - [Pre-Merge-testing] L2/L3 UDN Pod2Egress is broken in SGW mode
- OCPBUGS-39178 - Pull release image command failed for podman error "cni support is not enabled in this build"
- OCPBUGS-39189 - Console plugin missing required scc annotation
- OCPBUGS-39203 - OCP sample application don't create BuildConfig resource
- OCPBUGS-39209 - Built-in join subnet "100.64.0.0/16" overlaps cluster subnet "100.64.0.0/15" even though internalJoinSubnet is configured
- OCPBUGS-39218 - Cloud Event API GET CurrentState has extra '/' in ResourceAddress
- OCPBUGS-39222 - on-prem-resolv-prepender.path should be disabled in UPI
- OCPBUGS-39226 - Supporting Bridge Type Linux Interfaces for Primary Networking
- OCPBUGS-39232 - OLM e2e smoke test failing because of the unavailable operator
- OCPBUGS-39246 - Alerts with a non-standard severity label should be filtered out from Telemetry
- OCPBUGS-39247 - Fix doc links
- OCPBUGS-39248 - Fix Service 'Edit Pod selector'
- OCPBUGS-39249 - Fix lists sorting
- OCPBUGS-39250 - Fix route page
- OCPBUGS-39255 - resourcehelper should handle nil objects correctly
- OCPBUGS-39285 - UPI playbook failing due to missing metadata.json
- OCPBUGS-39298 - cluster-capi-operator: manifests-gen: missing metadata value
- OCPBUGS-39320 - [e2e] wrong validation of reserved cpus in irqbalance file
- OCPBUGS-39339 - bootstrap log bundle path issue when finding service file "release-image"
- OCPBUGS-39340 - [GCP] destroying a cluster of IPI/UPI minimum permissions got error "Required 'compute.regionTargetTcpProxies.list' permission"
- OCPBUGS-39351 - Error key failed with : climanagers.operator.openshift.io "cluster" not found is being logged in the cli manager operator log
- OCPBUGS-39357 - webhook service is missed in openshift-console-operator namespace
- OCPBUGS-39362 - Remove Node Memory Overcommit chart
- OCPBUGS-39375 - oc command won't mirror images with different name, but same layers
- OCPBUGS-39392 - cluster-capi-operator: vsphere secret recreation attempt fails
- OCPBUGS-39396 - HCP CLI not honoring setting multi-arch flag to false
- OCPBUGS-39398 - Error fetching networking-console-plugin locales
- OCPBUGS-39402 - UPI playbooks when master schedulable fails
- OCPBUGS-41920 - MCPs report wrong number of nodes when we move nodes from one custom MCP to another custom MCP
- OCPBUGS-13181 - metric for ingresswithoutclassname does not decrease when classless ingresses cease to exist
- OCPBUGS-18007 - Missing runbook for the TelemeterClientFailures alerting rule
- OCPBUGS-36644 - Cloud Credentials operator generating millions of messages per day in GCP clusters
- OCPBUGS-36670 - [CAPI Azure] Gen2 image definition missed security features enabled when configuring securitytype in install-config
- OCPBUGS-36869 - IPI Baremetal - BootstrapVM interface restart impacts pulling image and causes ironic service to fail
- OCPBUGS-38357 - Missing support for CAPI failure domain
- OCPBUGS-38368 - Fix the config loading warning in cns-migrator tool
- OCPBUGS-38490 - "net/http: TLS handshake timeout" due to out of connections in haproxy in openshift-kni-infra while using ACM to Image-based Upgrade 3500+ managedclusters
- OCPBUGS-38507 - static IP manager crashloops for a while on pod startup
- OCPBUGS-38900 - [Documentation] Errors reported by tuned when using SecureBoot
- OCPBUGS-38922 - Azure-file mount permission denied with private storage account created by internal image registry
- OCPBUGS-39004 - CRD type check test fails too often
- OCPBUGS-39009 - Pods cannot reach their service when a NetworkAttachmentDefinition is configured
- OCPBUGS-39069 - ART requests updates to 4.18 image openshift-enterprise-ansible-operator-container
- OCPBUGS-39108 - image-registry pod keep restarting due to panic
- OCPBUGS-39460 - ART requests updates to 4.18 image ose-clusterresourceoverride-operator-container
- OCPBUGS-39464 - ART requests updates to 4.18 image cluster-monitoring-operator-container
- OCPBUGS-39473 - ART requests updates to 4.18 image ose-clusterresourceoverride-container
- OCPBUGS-39499 - ART requests updates to 4.18 image dpu-cni-container
- OCPBUGS-39519 - ART requests updates to 4.18 image ose-agent-installer-api-server-container
- OCPBUGS-39529 - ART requests updates to 4.18 image ose-oauth-apiserver-container
- OCPBUGS-39549 - ART requests updates to 4.18 image prometheus-operator-admission-webhook-container
- OCPBUGS-39570 - ART requests updates to 4.18 image ose-machine-os-images-container
- OCPBUGS-39590 - ART requests updates to 4.18 image ose-agent-installer-utils-container
- OCPBUGS-39603 - ART requests updates to 4.18 image kube-state-metrics-container
- OCPBUGS-41157 - ART requests updates to 4.18 image golang-github-prometheus-alertmanager-container
- OCPBUGS-41161 - ART requests updates to 4.18 image ose-prometheus-adapter-container
- OCPBUGS-41171 - ART requests updates to 4.18 image prometheus-config-reloader-container
- OCPBUGS-41210 - ART requests updates to 4.18 image ose-ibmcloud-cluster-api-controllers-container
- OCPBUGS-41231 - ART requests updates to 4.18 image openshift-enterprise-keepalived-ipfailover-container
- OCPBUGS-42097 - user system:serviceaccount:openshift-infra:serviceaccount-pull-secrets-controller in ns/openshift-infra must not produce too many applies
- OCPBUGS-42148 - default thanos-ruler retention time should be 24h, not 15d in api.md
- OCPBUGS-42165 - Do not cache image metadata for containers using image pull policy always
- OCPBUGS-42325 - Azure-file and azure-disk-csi-controllers need to use their own managed identities
- OCPBUGS-42354 - normal user visit Routes Metrics tab returns empty
- OCPBUGS-42428 - Duplication of binaryData in signature configmap yaml file and signatures direcotry have more than specified releases in the ImageSetConfig yaml
- OCPBUGS-42712 - Tab characters are considered unprintable in Secret details view
- OCPBUGS-42939 - [4.18 EFS] controller, node pods are left behind after uninstalling driver
- OCPBUGS-42948 - Update base image of scaffolded Dockerfile for ose-kube-rbac-proxy to use rhel9 repository
- OCPBUGS-42959 - OSUS: create a must-gather image to collect OSUS specific data
- OCPBUGS-42961 - container log requets are wrongly aggregated
- OCPBUGS-42963 - Collect number of resources in etcd by must-gather
- OCPBUGS-42985 - Update Console dynamic plugin SDK webpack dependency
- OCPBUGS-43006 - Error building assisted-installer-agent/Dockerfile.ocp
- OCPBUGS-43033 - nil pointer error in e2e DNS tests
- OCPBUGS-43034 - Should support filtering route with status on routes list page
- OCPBUGS-43039 - Broker form view by default throws error in Application name if an application exists
- OCPBUGS-43041 - fix slice init length
- OCPBUGS-43059 - SNO Connection Error During Upgrades
- OCPBUGS-43084 - While accessing the node terminal from UI observed 'Warning alert:Admission Webhook Warning`
- OCPBUGS-43087 - openstack: nodepool condition error on unsupported arch
- OCPBUGS-43110 - [CI Watcher] 'Kubernetes resource CRUD operations Secret displays detail view for newly created resource instance' flakes
- OCPBUGS-43111 - hypershift: shared-resource-csi-driver-operator SA does not include HCP pull-secret
- OCPBUGS-43157 - Cloud controller manager operator can fail when running goimports through fmt make target
- OCPBUGS-43279 - [GCP] installing with custom machine types failed with error like 'failed to create install config: [controlPlane.platform.gcp.type: Not found: "custom"'
- OCPBUGS-43320 - PTP Operator : update maintainer email to a group name
- OCPBUGS-43328 - TechPreview: Remove DRA State file on kubelet Restart
- OCPBUGS-43351 - ART requests updates to 4.18 image dpu-cni-container
- OCPBUGS-43356 - oc-mirror v2 does not preserve the original digest
- OCPBUGS-43371 - Stop locking features on platform=none
- OCPBUGS-43378 - prometheus pods can crash in rare scenarios
- OCPBUGS-43380 - Hypershift jobs failing due to kube-controller panic ~90% of the time
- OCPBUGS-43383 - Cloud provider vsphere can fail when running goimports through fmt make target
- OCPBUGS-43409 - 'contorl plane' option is missing on 'filter node type' list
- OCPBUGS-43417 - 4.17: [VSphereCSIDriverOperator] [UPI Upgrade] VMwareVSphereControllerDegraded: runtime error: invalid memory address or nil pointer dereference
- OCPBUGS-43428 - Haproxy timeouts not aligned with k8s healthiness checks
- OCPBUGS-43430 - Rebase master branch for cloud-provider-openstack onto release-1.31
- OCPBUGS-43437 - UPI docs do not reference correct internal api name (Docs update)
- OCPBUGS-43448 - Feature flags are not passed to cluster policy controller
- OCPBUGS-43481 - Machine-API healthz probe failure on SNO Upgrades
- OCPBUGS-43482 - some toggle buttons lack of unique identifiers
- OCPBUGS-43494 - Searching volumesnapshot and volumesnaphotclass with label doesn't work.
- OCPBUGS-43508 - Fix TestOperandProxyConfiguration and TestLeaderElection flakes on Image Registry Operator
- OCPBUGS-43512 - New ManagedBootImages test appears to be failing too often
- OCPBUGS-43516 - Do not have access to token when make request using devconsole proxy
- OCPBUGS-43518 - Power VS: Missing security group rules are not getting created
- OCPBUGS-43520 - GCP CAPI install is allowing ALL for kube-api firewall rule on private clusters.
- OCPBUGS-43530 - Searching resources with shortname doesn't work on Search page
- OCPBUGS-43538 - onRowsRendered prop is not available in VirtualizedTable component
- OCPBUGS-43546 - ignition: invalid config version (couldn't parse)
- OCPBUGS-43549 - [CLI Manager Operator] - cli manager cannot currently serve darwin/arm64 and windows/amd64 images
- OCPBUGS-43562 - cinder-csi operator faulty on proxy installation
- OCPBUGS-43567 - Azure Session for Client Certificate Credential Should Set Options to Send Certificate Chain
- OCPBUGS-43581 - [4.16.15] TLS Validation errors when collect-profiles access OLM metrics
- OCPBUGS-43631 - Static pod controller pods sometimes fail to start [kube-controller-manager]
- OCPBUGS-43640 - SingleTypeaheadField does not show valid/invalid state
- OCPBUGS-43651 - gather admin and edit clusterrole definitions
- OCPBUGS-43652 - Filter dropdown doesn't collapse on second click
- OCPBUGS-43655 - API: Audit logs persisting request to /livez
- OCPBUGS-43707 - oc scale nodepool returns 404
- OCPBUGS-43799 - Debounce tile view page search field
- OCPBUGS-31914 - Searching node with label doesn't work.
- OCPBUGS-33285 - telemeter-client containers showing TelemeterClientFailures Warnings reporting "gateway server reported unexpected error code: 503:"
- OCPBUGS-34844 - Need to disable the container-tools module before installing the openshift packages
- OCPBUGS-36236 - [IBMCloud] install only checks first set of subnets (no pagination support)
- OCPBUGS-36532 - Stop testing rendezvous host connectivity with ssh
- OCPBUGS-38132 - OIDC IDP validation check should not be fatal to CPO reconcilation
- OCPBUGS-38667 - clusteroperator/image-registry blips Degraded=True during upgrade test
- OCPBUGS-38709 - Hypershift generated "kubernetes-default-proxy" causes "missing port in address" if hostedCluster CR proxy does not contain a port
- OCPBUGS-38717 - Telemetry userPreference results in empty nodes output to the DOM
- OCPBUGS-39231 - Ability to sync OS time from NTP and update HW clock at the time of installation of OpenShift in ABI
- OCPBUGS-39303 - SMB CSI Driver can easily fail to cleanup volume
- OCPBUGS-39304 - SMB CSI Driver can disregard fsGroup
- OCPBUGS-39358 - [vSphereCSIDriverDisable] VSphereProblemDetector still waiting 24 hours after changing vSphere clustercsidrivers.managementState to "Managed" from "Removed"
- OCPBUGS-39432 - ART requests updates to 4.18 image ose-openshift-controller-manager-container
- OCPBUGS-39438 - Configure-ovs doesn't persist ethtool configuration
- OCPBUGS-39446 - ART requests updates to 4.18 image dpu-operator-container
- OCPBUGS-41088 - ART requests updates to 4.18 image ose-agent-installer-node-agent-container
- OCPBUGS-41110 - ART requests updates to 4.18 image ose-agent-installer-csr-approver-container
- OCPBUGS-41111 - unrecognized baselineCapabilitySet "v4.17" with `oc adm release extract --install-config --included`
- OCPBUGS-41118 - ART requests updates to 4.18 image azure-kms-encryption-provider-container
- OCPBUGS-41230 - clusters using crun don't respect graceful shutdown
- OCPBUGS-41295 - ART requests updates to 4.18 image openshift-enterprise-haproxy-router-container
- OCPBUGS-41492 - Sample tab doesn't show up when ConsoleYAMLSample without snippet applied for ConfigMap
- OCPBUGS-41554 - pod placement controller should not use cluster service-ca.crt CA to inspect image arch
- OCPBUGS-41574 - ART requests updates to 4.18 image openshift-enterprise-operator-sdk-container
- OCPBUGS-42490 - cluster-capi-operator should not run controllers on AzureStackCloud
- OCPBUGS-42525 - ABI Installation failing for compact and HA clusters in vSphere environment
- OCPBUGS-42536 - Reduce the flakiness of the image-ecosystem testsuite
- OCPBUGS-42576 - [knmstate] Need to update current master branch version to 4.18
- OCPBUGS-42601 - (MISSING) output with the `oc adm must-gather --help` output
- OCPBUGS-42637 - /boot/efi and /sysroot dir and subfiles are unlabeled_t
- OCPBUGS-42671 - Prometheus write_relabel_configs in remotewrite unable to drop metric in Grafana
- OCPBUGS-42675 - rapid recommendations - default built-in config is not taken into account
- OCPBUGS-42679 - [4.14] Libreswan and xfrm information and logs are not getting collected in sos-reports
- OCPBUGS-42715 - [4.18] Bootimage bump tracker
- OCPBUGS-42717 - Power VS: Installer segfaults when deploying a private cluster.
- OCPBUGS-42729 - Update base image of scaffolded Dockerfile for ansible-operator to use rhel9 repository
- OCPBUGS-42732 - Image registry operator becomes degraded when setting management state to Removed when networkAccess is set to Internal
- OCPBUGS-42742 - MOSB is in updating state even though build pod is successful.
- OCPBUGS-42775 - Users are not getting listed propely when created with a line break.
- OCPBUGS-42776 - Add webhook validation to ptp-operator for event apiVersion
- OCPBUGS-42783 - HCP unable to pull images from registries only accessible from worker nodes
- OCPBUGS-42789 - GCP Forwarding Rule Deletion blocked
- OCPBUGS-42796 - After upgrading the cluster to 4.15 the Prometheus Operator?s "Prometheus" tab does not show the Prometheuses
- OCPBUGS-42801 - ART requests updates to 4.18 image ose-agent-installer-orchestrator-container
- OCPBUGS-42819 - `name === '~new'` is not a valid condition since resource names cannot include `~`
- OCPBUGS-42840 - Clean up Subscription configMap during event API upgrade
- OCPBUGS-42850 - Cluster monitoring reports OpenShift Networking plugin as unknown
- OCPBUGS-42859 - Interface with same name causes unexpected behavior in NNS topology
- OCPBUGS-42860 - [olmv1] co olm is Degraded if ClusterExtension is installed
- OCPBUGS-42868 - Adding plugin via cli manager on disconnected cluster fails with certificate errors
- OCPBUGS-42873 - Traffic to audit-webhook:8443 getting routed through Konnectivity proxy in ROSA
- OCPBUGS-42880 - Upgradeable=False should not block a 4.(y+1).z to 4.(y+1).z' retarget
- OCPBUGS-42932 - 4.15-4.18 upgrade stuck on authentication operator during stage of 4.17-4.18 update
- OCPBUGS-42936 - No logs to check the failed delete images
- OCPBUGS-43653 - cinder-csi-driver-operator does not restart openstack-cinder-csi-driver-node pods on credentials change
- OCPBUGS-43698 - Cluster dump not collecting any artifact anymore on OpenStack
- OCPBUGS-43759 - ansible operator base image missing upstream version information
- OCPBUGS-43819 - The hypershift-mce-install step occasionally fails
- OCPBUGS-36222 - AWS Installs Fail when Installer Host cannot resolve LB DNS Name
- OCPBUGS-36233 - Consider changing how replica count for storage operators are calculated
- OCPBUGS-37637 - catalog-operator - panic: runtime error: invalid memory address or nil pointer dereference
- OCPBUGS-38860 - Collapse/Expand Feature Added, Removal Option Removed in Version 4.16
- OCPBUGS-39314 - Excessive Restarts on container/metal3-static-ip-set
- OCPBUGS-39333 - Adjust OVS Dynamic Pinning and kubelet.exeperimental tests to hypershift
- OCPBUGS-39361 - No hints provided for field values in Shipwright build form
- OCPBUGS-39480 - ART requests updates to 4.18 image openshift-enterprise-egress-dns-proxy-container
- OCPBUGS-39486 - ART requests updates to 4.18 image ose-csi-driver-shared-resource-webhook-container
- OCPBUGS-41331 - oc-mirror count the operator catalog image twice when doing the mirror to mirror
- OCPBUGS-41358 - While upgrading the cluster from UI observed `Warning alert:Admission Webhook Warning`
- OCPBUGS-42132 - DeletionCandidateOfClusterAutoscaler taints not getting removed
- OCPBUGS-42298 - Remove ClusterTask dependency in console from Pipelines 1.17
- OCPBUGS-42360 - OLM doesn't support for user defined ServiceAccount for OperatorGroup.
- OCPBUGS-42532 - Revert back to equality check in [sig-cli] policy scc-subject-review, scc-review
- OCPBUGS-42544 - node-joiner tool does not honour additionalNTPSources
- OCPBUGS-42578 - Network policy does not working properly during SDN live migration
- OCPBUGS-42660 - [vSphere] network.devices, template and workspace will be cleared when deleting the controlplanemachineset, updating these fields will not trigger an update
- OCPBUGS-42670 - AdditionalTrustBundlePolicy in install-config.yaml should be used
- OCPBUGS-42695 - In OCB. MCDs are restarted every few seconds when we create several MOSC resources
- OCPBUGS-42705 - release-image in separate mirror results in failed installation
- OCPBUGS-42816 - MCO's MachineConfigNode objects should not produce too many invalid apply requests
- OCPBUGS-42972 - OCP router is missing support of appProtocol = kubernetes.io/h2c and appProtocol=h2c is failing with newest clients
- OCPBUGS-42987 - Setting ESP offload off for bonds does not work reliably
- OCPBUGS-43048 - [AWS] Node SG - Inbound rule access from 0.0.0.0/0 for node port range 30000-32767
- OCPBUGS-43266 - Architecture Metrics shown no data point found on console
- OCPBUGS-43309 - The "oc adm ocp-certificates regenerate-machine-config-server-serving-cert" command is failing
- OCPBUGS-43360 - Start last run do not work in buildConfig details page
- OCPBUGS-43382 - In OCB. Revert OCL takes too long to start updating the nodes
- OCPBUGS-43439 - [aws] ec2:DescribeInstanceTypes permission is required when instance type specified
- OCPBUGS-43453 - [aws] ec2:DescribeInstanceTypeOfferings permission required when zones not specified
- OCPBUGS-43462 - Broken module references in console
- OCPBUGS-43700 - Summary is wrong when using 'diff -y' in the cluster-compare tool
- OCPBUGS-43717 - Should not show Hide/Reveal values button for binary type secret data
- OCPBUGS-43718 - Edit Deployment and Edit DeploymentConfig takes user to project workloads page
- OCPBUGS-43991 - extract-machine-os.sh: /bin/copy-iso: line 34: [: ip=dhcp: binary operator expected
- OCPBUGS-43992 - e2e: node-inspector daemonset fails to create pods
- OCPBUGS-43996 - Add flag to disallowed Pipeline edit URL in the pipelines-plugin
- OCPBUGS-43998 - Fix VirtualizedTable select feature
- OCPBUGS-44014 - Cancelling the file browser dialog after initial file was previously uploaded causes TypeError crash
- OCPBUGS-44018 - Cluster-version operator should cache update advice through OSUS outages
- OCPBUGS-44022 - PowerVS: Change CAPI verbosity level
- OCPBUGS-44049 - Oh no! Something went wrong
- OCPBUGS-44056 - MAPI operator for Azure has overly permissive actions over VNets
- OCPBUGS-44068 - PowerVS: Fix missingSecurityGroupRules
- OCPBUGS-44099 - oauth-server panic with OAuth2.0 idp names that contain whitespaces
- OCPBUGS-44162 - PowerVS: Fix destroy persistent TG
- OCPBUGS-44163 - ROKS v4.16.16 HyperShift-based clusters fail to get oauth token in the OpenShift web console
- OCPBUGS-44167 - Validation failure when RendezvousIP is a substring of next-hop-address
- OCPBUGS-44170 - clear PVC size doesn't set input value to zero in PVC creation page and Expand PVC modal
- OCPBUGS-44171 - [AWS]Installer should have pre-check for user tags
- OCPBUGS-44181 - [4.18] E2E: test related to cpumanager state file check during kubelet restart fails
- OCPBUGS-44195 - ovnkube-control-plane pods crash when upgrading from 4.16 to 4.17 with localnet topology networks without subnets
- OCPBUGS-44208 - cloud-event proxy is not showing HOLDOVER state transition when GPS is rebooted
- OCPBUGS-44225 - Rebuild catalog not support for oci format catalog
- OCPBUGS-44244 - Unexpected Node Not Ready Regression
- OCPBUGS-44312 - Power VS: Add new regions that have added PER capabilities
- OCPBUGS-44318 - Replace the unsupported option "--delete-local-data" to the new one "--delete-emptydir-data"
- OCPBUGS-44336 - Technical debt created with controllers v2
- OCPBUGS-44340 - Fix error handling for starter controller
- OCPBUGS-44350 - VolumeAttachment does not reconcile on worker VM reboot
- OCPBUGS-44369 - Event modal persists after Add option is selected if knative service is not present
- OCPBUGS-44375 - External network ID should be optional but create nil pointer errror if not given
- OCPBUGS-44381 - openshift-ovn-kubernetes pod can crash
- OCPBUGS-44388 - Create command fails with "image can't be pulled" error
- OCPBUGS-44413 - Missing CRD after CAPI provider rebase
- OCPBUGS-44423 - Word ?Meet? in ?Meet OpenShift Lightspeed? should be traslated when language is Chinese
- OCPBUGS-44447 - Cannot set properties of undefined (setting 'data') error
- OCPBUGS-44473 - Hosted cluster config operator cannot reconcile image configuration (in rosa)
- OCPBUGS-44476 - Shared VPC: Control plane operator fails to create DNS entries in local zone when local zone exists in the cluster account
- OCPBUGS-44477 - NTO: nil pointer dereference from external calling of validation method
- OCPBUGS-44504 - HCP CLI does not respect attach default network false
- OCPBUGS-44528 - [4.18] Rebase openshift/etcd to 3.5.17
- OCPBUGS-44566 - Address circular references in @console/knative-plugin
- OCPBUGS-44567 - Address circular references in @console/pipelines-plugin
- OCPBUGS-44573 - Address circular references in @console/webterminal-plugin and in @console/console-app
- OCPBUGS-44574 - Address circular references in @console/shared
- OCPBUGS-44576 - Address circular references in @console/internal
- OCPBUGS-44578 - Some images and icons use leagcy CommonJS import style
- OCPBUGS-44580 - Agent check for port 22 is incorrect with IPv6
- OCPBUGS-44643 - Community tasks are not persisting after cluster tasks are removed
- OCPBUGS-44813 - Operator controller does not recover from a cached catalog error
- OCPBUGS-44829 - unit test jobs in oc fail due to removed image
- OCPBUGS-15255 - [aws] Machine got stuck in Provisioning when EC2 instance was Terminated by AWS
- OCPBUGS-17199 - CEO prevents member deletion during revision rollout
- OCPBUGS-22442 - CVO Flake: FAIL: TestRunGraph/mid-task_cancellation_with_work_in_queue_does_not_deadlock
- OCPBUGS-23080 - [regression] Impossible to pass multiline parameters to templates
- OCPBUGS-27250 - "spec.enableFeature" should be "spec.enableFeatures" in prometheus.spec.remoteWrite.sendExemplars
- OCPBUGS-31367 - Silenced alert seen on openshift console overview page
- OCPBUGS-34373 - regular user should have same permission to update route tls.externalCertificate and tls.certificate
- OCPBUGS-34974 - [IBMCloud] Require additional service endpoint overrides
- OCPBUGS-38689 - [gcp] uninstalling failed to delete k8s firewall-rules for a Shared VPC installation using minimum permissions
- OCPBUGS-38713 - network-edge DNS case failed: 'DNS should answer A and AAAA queries for a dual-stack service'
- OCPBUGS-38774 - FRR-K8s default hold time and keepalive time different from metallb's one
- OCPBUGS-40162 - ART requests updates to 4.18 image ose-csi-driver-shared-resource-container
- OCPBUGS-41299 - ART requests updates to 4.18 image ose-csi-driver-shared-resource-mustgather-container
- OCPBUGS-42000 - use TaskRuns `results.tekton.dev/record` annotation to get the logs
- OCPBUGS-42772 - Go's 1.22 net/http.ServeMux causes oauth-server to panic with idp names that contain whitespacs
- OCPBUGS-43509 - MCO spamming error message: "ValidatingAdmissionPolicy is deprecated in v1.31+"
- OCPBUGS-43510 - Incorrect Clock Class Transition Behavior in T-GM and PTP Holdover States
- OCPBUGS-43513 - Adding a node with `oc adm node-image` fails on platform:None cluster
- OCPBUGS-43540 - Enable Shipwright e2e test in CI
- OCPBUGS-43674 - ABI cluster installation fails for external OCI platform
- OCPBUGS-43740 - ovnkube pod crashed if changing internalTransitSwitchSubnet subnet during live migration
- OCPBUGS-43752 - Add flag to hide the pipelines-plugin pipeline builder
- OCPBUGS-43757 - oc adm node-image create does not show node-joiner container logs when there is an error
- OCPBUGS-43767 - Receiving alert 'PodStartupStorageOperationsFailing'
- OCPBUGS-43768 - Validation status logs contain wrong hostname
- OCPBUGS-43780 - GCP environment parament cannot shown on Operator subscription page
- OCPBUGS-43813 - Unnecessary warning notification message on debug pod
- OCPBUGS-43823 - [azuredisk-csi-driver] doesn't work on ASH with "NoRegisteredProviderFound"
- OCPBUGS-43837 - Bump documentationBaseURL to 4.18
- OCPBUGS-43853 - Incomplete removal of monitoring -> metrics from console
- OCPBUGS-43873 - Route list page issues
- OCPBUGS-43883 - CAPO bump to v0.11.0
- OCPBUGS-43892 - Bump openshift/cluster-api-provider-openstack@master to v0.11.0
- OCPBUGS-43893 - Pinned images not working
- OCPBUGS-43898 - Backwards compatibility for ENI tagging in AWS on HCP ROSA
- OCPBUGS-43920 - Unnecessary kubeclient copy in the operator
- OCPBUGS-43923 - PowerVS: update capi ibmcloud 9b077049
- OCPBUGS-43925 - BuildConfig form breaks on manually enter the Git URL
- OCPBUGS-43943 - TestNodePoolReplaceUpgrade failure on openstack
- OCPBUGS-43970 - CAPO bump to v0.11.1
- OCPBUGS-43971 - CAPO bump to v0.11.1
- OCPBUGS-43983 - conditional upgrades trigger Admission Webhook Warning
- OCPBUGS-43985 - hypershift CLI fails to function without a live cluster
- OCPBUGS-44658 - Move `Events` action above `Event Sources` on Add page
- OCPBUGS-44689 - Allow skipping NP image validation with skipReleaseImageValidation annotation
- OCPBUGS-44812 - Whereabouts nodeslicepool CRD should be installed by the CNO
- OCPBUGS-14118 - There is no need to supply "User workload notifications" option on "User Preference" page for normal user.
- OCPBUGS-43064 - kube 1.31 rebase broke TechPreview hypershift on 4.18
- OCPBUGS-43357 - Control plane pods missing tolerations specified in hypershift create cluster azure --tolerations
- OCPBUGS-43561 - openshift-install completion zsh
- OCPBUGS-43579 - CRI-O e2e jobs don't seem to be using the version built from the PR
- OCPBUGS-43830 - Table in rollback helm release page is not responsive to various screen widths
- OCPBUGS-43832 - Add tests to support NTO over hypershift with multi nodepools.
- OCPBUGS-44305 - Unable to remove finally tasks in pipeline builder mode
- OCPBUGS-44491 - Registry storage alerts should have links to a runbook
- OCPBUGS-44627 - OpenShift Components on HCP Cannot Authenticate with Client Certificate
- OCPBUGS-44745 - [aws] tag:UntagResources when destroying cluster with BYO IAM profile
- OCPBUGS-44922 - Power VS: Endpoint overrides should be conditional
- OCPBUGS-44944 - Pending CSR in Hypershift PowerVS cluster
- OCPBUGS-44996 - Enable CEL format library in 4.18
- OCPBUGS-45057 - CNO doesn't propagate HCP labels to 2nd level operands
- OCPBUGS-45062 - Wrong manila operator name in e2e tests
- OCPBUGS-45082 - VPA ART build failing due to RELATED_IMAGE_VPA env var name
- OCPBUGS-45117 - Bump to kubernetes 1.31.3
- OCPBUGS-45119 - [MOM] backport fixes to 4.18
- OCPBUGS-45130 - AWS installation fails when AssociatePublicIpAddress value is set to false in SCP.
- OCPBUGS-45138 - Non bug - add a deploy frrk8s from cno only script
- OCPBUGS-45171 - oc-mirror rebuild catalog failed for oci catalog when run the same command twice
- OCPBUGS-8259 - --to-multi-arch should be consistent in forbidding flags that are unusable during transition to hetero
- OCPBUGS-43040 - [RHOCP4.18] kdump via ssh fails when the cluster is upgraded from OCP4.6 or earlier
- OCPBUGS-44254 - asn1js build warning when building Console
- OCPBUGS-45081 - GCP ListRequestsFilterCostOverheadPerMinutePerProject RATE_LIMIT_EXCEEDED
- OCPBUGS-45160 - PVC for Image Registry Operator is not created when Swift is unavailable
- OCPBUGS-45173 - [release-4.18] Unable to set the operatorLogLevel to Debug/Trace/TraceAll for insightsoperator object
- OCPBUGS-45223 - ca-bundle.crt is not injected in the global-ca configmaps from builds in HCP cluster
- OCPBUGS-45243 - v2 delete is not aware of all the tags created by v1
- OCPBUGS-45246 - oc-mirror can't support mirror image with bundle
- OCPBUGS-45255 - Baremetal IPI install fails to retrieve boot iso with SSLError - ssl service is not running on the 6180 port used for IPv6
- OCPBUGS-45327 - Bump golang.org/x/net to 0.31.0
- OCPBUGS-45450 - Make crun the default runtime in NTO
- OCPBUGS-45456 - shellcheck error in machine-os-images
- OCPBUGS-39575 - revert "force cert rotation every couple days for development" in 4.18
- OCPBUGS-41726 - OLMv1 - [CRD Upgrade Safety] Message output use the human readable value instead of exact bytes
- OCPBUGS-44059 - Parallelize ./check-patternfly-modules.sh
- OCPBUGS-44193 - GCP ListRequestsFilterCostOverheadPerMinutePerProject RATE_LIMIT_EXCEEDED
- OCPBUGS-44327 - [4.18] Bootimage bump tracker
- OCPBUGS-44724 - wrong logging metrics format in telemeter-client deploy and telemeter server allow list
- OCPBUGS-45140 - [aws] missing ec2:GetConsoleOutput permission
- OCPBUGS-45184 - Shared VPC: AWS client fails to assume role when token creation is delayed
- OCPBUGS-45201 - [release-4.18] Gather LokiStack resources to enable an Advisor recommendation
- OCPBUGS-45227 - ImagePullSecret getting duplicated when editing DeploymentConfig in Form View
- OCPBUGS-45228 - ReRun of Resolver based PipelineRuns fails from UI
- OCPBUGS-45230 - Function Import: An error occurred Cannot read properties of undefined (reading 'filter')
- OCPBUGS-45284 - PTP operator Event Notification API breaking change within 4.16 release
- OCPBUGS-45287 - Missing translation for ""Read write once pod (RWOP)" ja and zh
- OCPBUGS-45298 - Duplication data when more than one release is added to ImageSetConfig.yaml
- OCPBUGS-45299 - oc-mirror delete failed with error: Image may not exist or is not stored with a v2 Schema in a v2 registry
- OCPBUGS-45301 - Incorrect ELB name was recognized by installer on ap-southeast-5
- OCPBUGS-45315 - oc-mirror fails to find the image-references while performing a disk to mirror
- OCPBUGS-45316 - oc-mirror failed when try to mirror a full catalog
- OCPBUGS-45472 - rendered machine config fails to apply when performance profile contains very big list of cpus
- OCPBUGS-45485 - PowerVS: Listen to machineNetwork
- OCPBUGS-45533 - [release-4.18] ConsolePluginBackendDetail is throwing an error on some specific ConsolePlugin manifest
- OCPBUGS-45553 - quorum loss during bootstrapping
- OCPBUGS-45616 - Invalid PerformanceProfile cpus panics on validation webhook
- OCPBUGS-45630 - agent create image failing with secured local registry
- OCPBUGS-45653 - MCE 2.7 create HostedCluster failed due to multi-arch check
- OCPBUGS-45711 - [aws] missing ec2:AllocateAddress permission when Ipv4Pool is enabled
- OCPBUGS-45856 - [release-4.18] VPA Operator failing FIPS check due to kube-rbac-proxy image
- OCPBUGS-45867 - [4.18] pin libreswan package to 4.6-3.el9_0.3 in ovnk
- OCPBUGS-45889 - Due to trailing dot(.) in domain name openshift installation getting failed.
- OCPBUGS-45952 - Bump OVS to 3.4.0-18.el9fdp for OCP 4.18
- OCPBUGS-45972 - Azure Cloud Controller Manager Panic
- OCPBUGS-45996 - unnecessary daemonset / deployment rollouts on vsphere
- OCPBUGS-46008 - Further increase the default node-monitor-grace-period
- OCPBUGS-46018 - IBM Fusion operator upgrade is blocked with the error: "error validating existing CRs against new CRD's schema"
- OCPBUGS-46021 - Unable to edit "until" in silences (of alerts) from the Admin/Developer perspective
- OCPBUGS-46047 - Hide/Show all series status under"Observe -> Metrics" kebab menu is wrong
- OCPBUGS-46059 - Bar Chart: wrong bar size if the first record is not the largest one
- OCPBUGS-28206 - ERROR in search tool: Cannot read properties of undefined (reading 'state')
- OCPBUGS-38336 - Ephemeral block volume tests are failing
- OCPBUGS-41316 - ART requests updates to 4.18 image ose-gcp-cloud-controller-manager-container
- OCPBUGS-41319 - ART requests updates to 4.18 image ose-cluster-api-container
- OCPBUGS-43713 - [4.18 IPSEC] pod to pod communication is degraded
- OCPBUGS-44523 - Unused variable "identityName" defined in ASH arm template
- OCPBUGS-45063 - kube-storage-version-migrator goes Available=False with reason=KubeStorageVersionMigrator_Deploying during updates
- OCPBUGS-45183 - assisted-service does not add NTP servers to install-config.yaml for baremetal day 2 (IPI)
- OCPBUGS-45249 - Failed to mirror ocp payload when use digest not the tag
- OCPBUGS-45261 - Getting `Oh no, something went wrong` error when trying to install operator.?
- OCPBUGS-45321 - builder Unit Test Permanently Failing
- OCPBUGS-45386 - Mismatch on the controller and resources that selects it
- OCPBUGS-45416 - clusteroperator/machine-config blips Degraded=True during upgrade test
- OCPBUGS-45489 - Failing test: oc adm must-gather runs successfully for audit logs [apigroup:config.openshift.io][apigroup:oauth.openshift.io] [Suite:openshift/conformance/parallel]
- OCPBUGS-45569 - [release-4.18] Pending plugins will block loading of Console plugins tab
- OCPBUGS-45814 - Unused variable "identityName" defined in ASH arm template
- OCPBUGS-45903 - [release-4.18] PPC: false negative reporting while comparing the topologies of affected compute nodes
- OCPBUGS-45937 - aws-sdk-go-v2 fails to authenticate AssumeRoleWithWebIdentity on AWS STS clusters
- OCPBUGS-45990 - [release-4.18] Too many nmea messages on E810 card T-GM
- OCPBUGS-46011 - VSphere MCO Panic
- OCPBUGS-46019 - [release-4.18] Loki on SNO throws excessive restarts while waiting for DNS deployment
- OCPBUGS-46036 - Tuned profile degraded test fix
- OCPBUGS-46046 - [AWS mini-perm] sts:AssumeRole permission is missing from installer generated policy
- OCPBUGS-46055 - The release signature configmap file is invalid with no name
- OCPBUGS-46067 - Pausing Master MCP results in Alerts
- OCPBUGS-46068 - When the webhook token authenticator is enabled, the console is in crashloopback
- OCPBUGS-46091 - [release-4.18] IPsec state not cleaned up on the cluster
- OCPBUGS-46145 - Delete feature does not delete the graph image after mirrorToMirror
- OCPBUGS-46348 - i18n: Missing translations for "PodDisruptionBudget violated" string
- OCPBUGS-46349 - ERROR in search tool: Cannot read properties of undefined (reading 'state')
- OCPBUGS-46355 - [IBMCloud] [CAPI] ImageReconciliationFailed by invalid IAM token
- OCPBUGS-46365 - [Openshift - 4.18] Upstream Issue 115819
- OCPBUGS-46371 - "No datapoints found." on alert details graph
- OCPBUGS-46373 - HyperShift CEL validation blocks ARM64 NodePool creation for non-AWS/Azure platforms
- OCPBUGS-46400 - oc-mirror should have the same format for tags of helm, operator and additional images
- OCPBUGS-46413 - OLMv1 doesn't work in proxied environment
- OCPBUGS-46425 - Too many pending CSRs lead to scaleup failures when scaling to 500 nodes
- OCPBUGS-46435 - [4.18] aws-efs-csi-driver-controller-metrics/aws-efs-csi-driver-controller-metrics target down with OpenShift Container Platform
- OCPBUGS-46444 - Add python script to handle test result from 4.17 to 4.12
- OCPBUGS-46450 - Add python script to handle test result from 4.17 to 4.12
- OCPBUGS-46460 - Multiple reboots during EUS upgrade on Control Plane nodes
- OCPBUGS-46464 - Cannot access external network via https from the HCP openshift-apiserver component
- OCPBUGS-46474 - Evicted Pods owned by Catalogsource are not rescheduled
- OCPBUGS-46475 - [aws] permissions missing for edge zones
- OCPBUGS-46497 - updating the list of the monitored accelerators needed for release 4.18
- OCPBUGS-46572 - e2e: add irdma to module_blacklist kernel args
- OCPBUGS-46594 - Fix skew version support for oc adm node-image commands (4.17 -> 4.18)
- OCPBUGS-46600 - Update cluster-api-actuator-pkg labels to distinguish different tests
- OCPBUGS-46664 - HO issue determining the cluster payload arch does not checks the ICSP/IDMS
- OCPBUGS-46665 - Pods cannot connect to apiserver in IPv6 disconnected hosted cluster
- OCPBUGS-47478 - Unable to subscribe two or more consumers to the same PTP event
- OCPBUGS-47479 - Bad HTTP response (409) sent when the subscription request is not correct
- OCPBUGS-47487 - 4.18 HyperShift operator fails to serialize NodePool ConfigMaps with ImageDigestMirrorSet
- OCPBUGS-47502 - [aws] using default instance type for edge pools often fails
- OCPBUGS-47690 - oc-mirror only delete the manifests on local cache when with `--force-cache-delete=true` for all images
- OCPBUGS-47725 - OWNERS update
- OCPBUGS-47726 - OWNERS update
- OCPBUGS-47727 - OWNERS update
- OCPBUGS-47728 - UI crash accessing a Service in pending state
- OCPBUGS-47732 - i18n upload/download routine task - sprint 263
- OCPBUGS-47753 - Fips compliant ptp operator and the operand (linuxptp-daemon)
- OCPBUGS-47790 - zone/projectID field in gcpProviderspec allows invalid value
- OCPBUGS-48050 - [release-4.18] AlertmanagerConfig with missing options causes Alertmanager to crash
- OCPBUGS-48067 - Update must-gather owners (artificial PR for backports)
- OCPBUGS-48070 - [TP] Display name and Description are not taking effect when creating project
- OCPBUGS-34725 - When using OCB the pools do not behave properly when they are paused
- OCPBUGS-42604 - Frrk8s: BGPAdvertisement Configuration Conflict: Multiple LocalPrefs for Prefix
- OCPBUGS-44787 - [4.18] support the LLC alignment cpumanager policy option
- OCPBUGS-45196 - Shipwright build strategy params should not be displayed
- OCPBUGS-45206 - Creating Shipwright through form fails
- OCPBUGS-45870 - Installer deletes bootstrap machine before etcd bootstrap member removed from cluster
- OCPBUGS-46033 - Power VS: Available SysTypes should be decided by zone rather than region
- OCPBUGS-46362 - node-image create --report and --pxe flags should be marked as experimental
- OCPBUGS-46391 - node-joiner --pxe does not rename the pxe artifacts
- OCPBUGS-46599 - [EIP UDN Layer3 pre-merge testing] On dualstack cluster in SGW mode, egress packets from local or remote EIP pod can not be captured on egress node ovs-if-phys0
- OCPBUGS-46666 - [release-4.18 backport] Azure disk/file csi driver on ARO HCP the CPO reconcile CSO CSI Secrets incorrect
- OCPBUGS-47458 - crun >= 1.18 breaks critical openshift virt feature
- OCPBUGS-47742 - [release-4.18] duplicate external link icon on Purchase button
- OCPBUGS-48059 - [4.18]Insights alerts - OCPBUGS-13915 in 4.14.z
- OCPBUGS-48075 - missing gpsd/gpspipe metrics when events are enabled for WPC GM
- OCPBUGS-48081 - unit test race conditon in cluster operator status controller
- OCPBUGS-48106 - [release-4.18] Clicking "Don't show again" won't spot "Hide Lightspeed" if current page is on Language/Notifications/Applications tab of "user-preferences"
- OCPBUGS-48118 - Azure CAPI: Always set cross_tenant_replication_enabled parameter to False
- OCPBUGS-48164 - Bootstrapping times out prematurely while waiting for etcd bootstrap member removal
- OCPBUGS-48187 - GCP fails to assign permissions to installer created SA
- OCPBUGS-48210 - dev console, "Silence details" page, click Alert link under "Firing alerts" section, "No Alert found" shows
- OCPBUGS-48268 - ?404: Page Not Found? is shown on Networking->UserDefinedNetworks
- OCPBUGS-48282 - NNCP cannot update DNS nameserver on OCP
- OCPBUGS-48314 - oc-mirror V2 fails on FIPS enabled and STIG compliant RHEL 9 system
- OCPBUGS-46416 - Missing metric - example: cluster_autoscaler_failed_scale_ups_total
- OCPBUGS-46449 - oc adm node-image create --pxe does not generate the correct artifacts
- OCPBUGS-46630 - kubevirt hosted cluster with apiserver noderport using hostname ends without network policies
- OCPBUGS-48112 - [must-gather] should collect the 3rd driver operator clustercsidriver resources
- OCPBUGS-48169 - Failed to create a disconnected cluster using HCP/HyperShift CLI
- OCPBUGS-48199 - network-tools pod-run-netns-command failed due to "ERROR: Can't get netns pid"
- OCPBUGS-48253 - error decoding policy json with ImagePolicy in different namespaces
- OCPBUGS-48313 - Prometheus: segfault at exit
- OCPBUGS-48407 - Snapshot webhook tests are failing
- OCPBUGS-48409 - Operator conditions that check for snapshot webhook deployment are failing
- OCPBUGS-48410 - The installation failed in the disconnected environment due to GetRegistryOverride() does not take SHA into account.
- OCPBUGS-48429 - [release-4.18] TP cluster micro-upgrade fails, waiting on cluster-api
- OCPBUGS-48430 - oc-mirror v2 automatically deleting the manifests which are generated under working-dir/cluster-resources while generating delete-images.yaml
- OCPBUGS-48451 - Bootstrap kube-apiserver removal leaves only one endpoint in kubernetes service
- OCPBUGS-48460 - [4.18] Backport all UDN tests to origin (dummy bug)
- OCPBUGS-48504 - Concurrent Worker context deadline exceeded
- OCPBUGS-48535 - e2e installs wrong lib versions
- OCPBUGS-48539 - [release-4.18] OWNERS file update
- OCPBUGS-48565 - Installation of OCP fails on disconnected cluster with 4.19/4.18 oc-mirror
- OCPBUGS-48576 - Azure: installer sometimes fails to provision control plane
- OCPBUGS-48579 - HyperShift CEL validation blocks ARM64 NodePool creation for None platform
- OCPBUGS-48581 - Agent-based install using iSCSI fails when writing image to target
- OCPBUGS-48611 - [GCP] destroying a private cluster doesn't delete the forwarding-rule/backend-service/health-check/firewall-rules created by ingress operator
- OCPBUGS-48644 - OLMv0: excessive catalog source snapshots cause severe performance regression [openshift-4.18.z]
- OCPBUGS-48660 - When installing an operator OLM locks the Subscription 3-15% of the times [release-4.18]
- OCPBUGS-48682 - [4.18] azure-disk-csi-driver: ARO HCP could not provision volume
- OCPBUGS-48684 - Cloud provider azure in 4.18 needs to be built against golang 1.22
- OCPBUGS-48748 - [control-plane-operator] azure-file-csi using nfs protocal provision volume failed of "vnetName or location is empty"
- OCPBUGS-6869 - Whereabouts kubeconfig known to expire
- OCPBUGS-29201 - [Custom DNS] API_URL and API_INT_URL are not resolvable
- OCPBUGS-37193 - [release-4.18] Pod running on a node on which egress IPv6 is assigned, not able to communicate with k8s service in a dual stack cluster.
- OCPBUGS-44992 - bump openshift/api in remaining csi driver operators
- OCPBUGS-45637 - [4.18] Ensure ironic caches node information after successful cleaning/servicing
- OCPBUGS-46410 - Upgrade failing because custom scc in version pod
- OCPBUGS-46533 - additional network ignored on SingleStackIPv6 IPI installation
- OCPBUGS-48113 - The cluster storage operator is in a degraded state because it is unable to find the UUID for the Windows node.
- OCPBUGS-48240 - [IBMCloud] remove the VM type which test failed from tested_instance_types
- OCPBUGS-48246 - Static pod node controller can overwrite nodestatuses with stale information
- OCPBUGS-48329 - machine-config-daemon pod not picking up on label and mcp change to push out new rendered- config
- OCPBUGS-48344 - Static pod revision controller can fail to observe its most recent write and try to decrease latest revision
- OCPBUGS-48405 - Volume group snapshot feature is disabled in snapshot operator
- OCPBUGS-48412 - [Pre-Merge-Testing] OVN pods crashed after restarting when configuring NADs
- OCPBUGS-48502 - Static pod operator API accepts invalid node statuses and node status transitions
- OCPBUGS-48524 - Etcd quorum lost during bootstrap because two static pod installers trigger concurrent rollouts
- OCPBUGS-48609 - ocp upgrade to 4.18 failing due to openstack-manila-csi-controllerplugin-pdb
- OCPBUGS-48633 - telco openshift-apiserver panic observed
- OCPBUGS-48671 - [GCP] "destroy cluster" stucks, where additional compute nodes added and without infra_id as their name prefix
- OCPBUGS-48692 - ClusterResourceOverride operator fails to reconcile the clusterresourceoverride-configuration configMap
- OCPBUGS-48703 - Edit route form displays incorrect label for "save"
- OCPBUGS-48705 - Max attached disk number is missing some instance type.
- OCPBUGS-48757 - Add new tested azure arm instances types in installer doc
- OCPBUGS-48799 - Rebase openshift/ocp-release-operator-sdk to upstream operator-framework/operator-sdk v1.38.0
- OCPBUGS-48802 - Spelling of NetworkAttachment Definition is wrong
- OCPBUGS-48812 - [release-4.18] Rebase openshift/ansible-operator-plugins to upstream operator-framework/ansible-operator-plugins v1.36.1
- OCPBUGS-48829 - MCO doesn't recover pool from degraded state
- OCPBUGS-48837 - As an oc-mirror user, I'd like to have ClusterCatalog resource generated for operator catalogs
- OCPBUGS-48846 - v2 unable to delete operator images from oci catalogs mirrored with v1 due to tag convention difference between v1 and v2
- OCPBUGS-49148 - [Nutanix] Installation failed with timeout when uploading images to PC
- OCPBUGS-49299 - OLMv1: Proxy CA mount does not wait until ca-bundle.crt is ready
- OCPBUGS-49323 - openshift/ocp-release-operator-sdk release-4.18 ocpProductVersion does not match OCP version
- OCPBUGS-49361 - The ansible-operator-plugins repo's Pipfile.lock in 4.18 branch is inconsistent with that of the 4.19 branch
- OCPBUGS-49367 - Primary UDN does *not* report the MTU
- OCPBUGS-49383 - Image based installer generating IDS list instead of IDMS manifest
- OCPBUGS-49404 - [4.19] E2E: Add test cases to verify PerPodPowerManagement with PPC
- OCPBUGS-49437 - [4.18] Portworx CSI migration broken without upstream patch
- OCPBUGS-49439 - OLMv1: Proxy CA mount does not wait until service-ca.crt is ready
- OCPBUGS-47803 - Console reports internal version to telemetry
- OCPBUGS-48079 - Upgrading a PowerVS cluster from 4.17 to 4.18 breaks infrastructure status subresource writes
- OCPBUGS-48200 - 'create a Project' button on Getting started page doesn't work
- OCPBUGS-48443 - [4.18] Non-admin users cannot read or modify UserDefinedNetwork CRs
- OCPBUGS-48515 - Ratcheting validation does not work for status subresource [4.18]
- OCPBUGS-48714 - Day2 monitoring is not handling api server temporarily disconnection
- OCPBUGS-49419 - [release-4.18] Selected bundle feature removal
- OCPBUGS-49599 - Single-stack IPv6 installation fails to run cluster api system
- OCPBUGS-49606 - MCO CO degrades are stuck on until master pool updates complete
- OCPBUGS-49622 - OLM should stay Available=True across brief component leader-lease hiccups
- OCPBUGS-49651 - Topology view crashes
- OCPBUGS-49670 - Missing RBAC for OVNK to annotate network IDs
- OCPBUGS-49671 - Hosted Cluster is deployed but still getting incorrect condition "HostedCluster is deploying, upgrading, or reconfiguring)"
- OCPBUGS-49681 - Layout incorrect for Service weight on Create Route page
- OCPBUGS-49693 - OpenShift internal registry panic when deploying OpenShift on AWS ap-southeast-5 region
- OCPBUGS-49699 - [4.18] Handle HFC for non-redfish HW
- OCPBUGS-49717 - Router default of the default cert (default_pub_keys.pem) uses SHA1
- OCPBUGS-49735 - [aws/byo-public-ipv4] missing permission ec2:ReleaseAddress when destroying the cluster
- OCPBUGS-49736 - [UDN pre-merge testing] not able to create layer3 UDN from CRD on dualstack cluster
- OCPBUGS-49739 - primary UDNs may take over a minute to start
- OCPBUGS-49755 - metal3-ramdisk-logs busy loop burning a core away
- OCPBUGS-49759 - Revert [release-4.18] OLMv1: Component Readiness: test regressions
- OCPBUGS-49770 - bootstrap removes the bootstrap API prematurely
- OCPBUGS-49772 - [release-4.18] [cluster-etcd-operator] Inconsistent static pod operator statuses after apply migration
- OCPBUGS-49773 - [release-4.18] [cluster-kube-apiserver-operator] Inconsistent static pod operator statuses after apply migration
- OCPBUGS-49776 - [release-4.18] [cluster-kube-scheduler-operator] Inconsistent static pod operator statuses after apply migration
- OCPBUGS-49777 - [release-4.18] [cluster-kube-controller-manager-operator] Inconsistent static pod operator statuses after apply migration
- OCPBUGS-49780 - OCP/API repo verify-feature-gates promotion PR uses latest version's sippy results even on older releases
- OCPBUGS-49782 - Removed APIs are still used in some test environment
- OCPBUGS-49806 - oc-mirror enters into infinite loop when size of images to copy is zero
- OCPBUGS-49819 - [backport release-4.18] SecretProviderClass Doesn't Allow Object Encoding
- OCPBUGS-44619 - [UDN pre-merge testing] "oc wait UserDefinedNetwork/<udn_name> -n <ns> --for condition=NetworkAllocationSucceeded=True" command would hang returnning no result
- OCPBUGS-46548 - [4.18] Bootimage bump tracker
- OCPBUGS-48659 - [azure] Worker machines get Failed state if region has no availability zones or availability set fault domains
- OCPBUGS-49315 - OLMv1 cannot get the custom CA automatically: x509 error
- OCPBUGS-49433 - nmstate: after reboot wait-for-br-ex-up.service stuck
- OCPBUGS-49589 - Error while creating the egressfirewall dnsName with uppercase on OCP 4.16
- OCPBUGS-49698 - Tweak Konnectivity agent readiness
- OCPBUGS-49752 - Remove namespace from clusterCatalog yaml file as this is a cluster scoped resource
- OCPBUGS-49792 - [aws/edge/byo-vpc] Kubernetes cluster tag isn't set in edge deployments BYO VPC kubernetes.io/cluster/<InfraID>=shared
- OCPBUGS-49811 - The flag parallel-layers is not showing in the --help
- OCPBUGS-49813 - [release-4.18] Use the generated memcached-molecule-operator testdata for ansible-operator e2e test
- OCPBUGS-49827 - If hostDevices.deviceName has multiple types, the generated hostDevices.name has duplicates.
- OCPBUGS-49833 - [4.18] Backport fix for Extensions are missing from RHCOS release browser
- OCPBUGS-49841 - [release-4.18] Etcd client can unsafely retry timeouts on mutating requests
- OCPBUGS-49842 - OSD 4.17 installation on Google Cloud require constraints/compute.vmCanIpForward to not be enforced
- OCPBUGS-49847 - [release-4.18] [oauth-apiserver] Etcd client can unsafely retry timeouts on mutating requests
- OCPBUGS-49848 - [release-4.18] [openshift-apiserver] Etcd client can unsafely retry timeouts on mutating requests
- OCPBUGS-49863 - RHOCP 4.16 upgrade blocker - kubernetes-sigs#3015 cherry-pick request for the vsphere-csi-driver
- OCPBUGS-49896 - OLMv1: Operator-controller fails to connect to catalogd
- OCPBUGS-49899 - v2: inconsistent cli flags
- OCPBUGS-49904 - Use /livez for Kubernetes scheduler liveness probe
- OCPBUGS-49920 - [release-4.18] Home - Search : 'Label' is in English
- OCPBUGS-49952 - [4.18] Unable to configure nodeSelector and toleration for nmstate-console-plugin
- OCPBUGS-50479 - [release-4.18] Increase waitForFallbackDegradedConditionTimeout of test e2e-sno-disruptive
- OCPBUGS-50513 - ovnkube-controller container crashed on RHEL-8 worker
- OCPBUGS-50514 - Significant increase in average ovnkube-controller cpu usage between two nightlies
- OCPBUGS-50877 - [AWS] "kubernetes.io/cluster/${infra_id}:shared" tag was missing in BYO private subnets
- OCPBUGS-46032 - MCO ships obsolete storage.conf content drifting from upstream [openshift-4.18]
- OCPBUGS-45987 - dev console, click Description link in "Alerting rule details" page, "No Alert found" shows
- OCPBUGS-49857 - [release-4.18] UDN - Egress L2 VMs IPv4 traffic over previous node after live migration
CVEs
aarch64
openshift4/aws-kms-encryption-provider-rhel9@sha256:ae06a68b9fada2d627a22ea047070cd5d695203ad3345efd82a8749f2960f557 |
openshift4/azure-kms-encryption-provider-rhel9@sha256:0eec9c0651b0caa0af7d8ef36616acfce227e0528f0626eee172e89516c69fc2 |
openshift4/azure-service-rhel9-operator@sha256:2658d64017fb43f5e805e912ba69051f2661769465216ae5a0154efef8555b7b |
openshift4/cloud-network-config-controller-rhel9@sha256:463024ea9179879340c44b21bc2e383927270f33dbd0cf69727387a607cab544 |
openshift4/container-networking-plugins-microshift-rhel9@sha256:292e79571179629e3d2435d6b9d3caf1d8727c500a2e2af8d941cefe4112ba0d |
openshift4/driver-toolkit-rhel9@sha256:c9784e3ebb982191eff2b28e61eb3b935d73f92672aa82bb48e0fd9424356f91 |
openshift4/egress-router-cni-rhel9@sha256:b911e5404e21a9f32ea5a7e3b43f9cf8c2705e376af8c798aa38308c58da541e |
openshift4/frr-rhel9@sha256:a9244fd2935d7fa0a5e34a127268fbe065c908e465a883258c0b66c3f96c3e34 |
openshift4/insights-runtime-exporter-rhel9@sha256:0c0df92a673a35041d9eafffe94330f66fa78304c98a70637ffb209aaac42b7f |
openshift4/insights-runtime-extractor-rhel9@sha256:e8fb8b0279428ce8faeae9999252f4c52116dc83fb2aabd3265807d60a53f7b5 |
openshift4/kube-metrics-server-rhel9@sha256:2bdc056a9c23f987cbf567a0441aee5ff55762749f0861235d060a05ca4e73b2 |
openshift4/kubevirt-csi-driver-rhel9@sha256:10e0ee63b53ff6f6cdced82284b3ea9400f94cc3e5b9ead810210a837565cc9c |
openshift4/network-tools-rhel9@sha256:2e69d8070e718a8121f8996ea071517eba6974aff66cfff7c0e38c9eba26b768 |
openshift4/oc-mirror-plugin-rhel9@sha256:5b07a83d57c356541cee2448400802b80080c7646e23cbf911df40090dcc4aae |
openshift4/openshift-route-controller-manager-rhel9@sha256:a05e047ae461b10af0df0c234a593f789d922e396020b169365d62d22f1d89b5 |
openshift4/ose-agent-installer-api-server-rhel9@sha256:d4478ae7e9712f1a529432383582a99f886744d4b1721a641699de4e2649ee85 |
openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ea81f48c59a9cecf2e6f623ef569935bb38675664773c082b296f065e721cfbc |
openshift4/ose-agent-installer-node-agent-rhel9@sha256:824ca301ad5b046681e241a741c0600f50ccfb7175b68843921baf9c691b2f52 |
openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a0b260e48b0dcf90ab91e2ce697e2fc7a994be1a5a50a01c5b11f68119bac52d |
openshift4/ose-agent-installer-utils-rhel9@sha256:f843f726728040485d78c170e234d885fd6b2dea2690577646168a1fb0aae248 |
openshift4/ose-apiserver-network-proxy-rhel9@sha256:83af093e8e84d3035710b08fca8350dc6139dd8e9467039fb6f3aeb7a04e1213 |
openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:cfd2637cc7e7a2c8d87985bc6cd38711c427cd1e3a15550b40027e167f64da2c |
openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2fd742bc5b24995f8ba22f51c4ac124ab008c2a77848f3c4367db8cd1f83a26a |
openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:529529a8ad7c586ba4a3d528dc43df55ed661160fae142f829a9da265c37747f |
openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:6db74b1b78910c70f42aee92410217a9fca8b4ab80d0f3c8f2d63b36e3c9e8f5 |
openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4c6788f051b1dfcd0a3ce9c22d49e1d1617cb2bbf805cfcf417f64c4a5174797 |
openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c5e61385f1d60123e2d48f0c198e4231a653c8bce33fed88f00d6b14135a81ce |
openshift4/ose-azure-cloud-node-manager-rhel9@sha256:ea7fe26744f7c6e560325839c1c7f676e2643270a8be7be388441703a4920ce2 |
openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:1e7fca199acd536b6597ef3467f814efb1e4bd5bb9d2297b3e9c9b05f0fd277a |
openshift4/ose-azure-disk-csi-driver-rhel9@sha256:e5c8bd76e825e3e513f7895f777efbf3b202399affd4bf2d3612ee77739582c5 |
openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:3efc8cd817f4cbe189572e13c8bdea0a23ee7bb57ac9af1075c0704cbe3af78d |
openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:644c30ce913de25c115a5260a7e7bc7bb08186bece4f89b7130f9bf7633fc6a5 |
openshift4/ose-azure-file-csi-driver-rhel9@sha256:781ca802557955f909f7604332cfae0452a343bdba80dbff89a390974668681d |
openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:588d48fbe9e0d4263403e2ac71a6223c7cdb25a6e383869397b64e334230efe9 |
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:1a717d543c38ec4f0eb1b7680d0401b2fe0b8b4bf5e927b41153f899de9367d0 |
openshift4/ose-baremetal-installer-rhel9@sha256:1b67c88de954ff17d679cd0bd3bf0dcdfb3623e6bfb30d092f60eb7f9f551f0f |
openshift4/ose-baremetal-machine-controllers-rhel9@sha256:4430daf845e5e71bb5875448013b4632f1c4629006da0a652fcf82c4ce986fcc |
openshift4/ose-baremetal-rhel9-operator@sha256:8eb6332787dc58033937e49ef65973de31b3e5e6a92c0740e4c567729675500f |
openshift4/ose-baremetal-runtimecfg-rhel9@sha256:14e1dd3575de3aad78a40e2916d2bda16fd95211ab11cc8dbaa55310ade9f125 |
openshift4/ose-cli-artifacts-rhel9@sha256:cc349d7da6c45f47db2374d4e09c1831f376f3c19d8bf588402da21c03cf4290 |
openshift4/ose-cli-rhel9@sha256:0730b0c09e2f2e0a25a9b7bd65f2ecf65012465124b87ffdcbf6cd847a3ed8d0 |
openshift4/ose-cloud-credential-rhel9-operator@sha256:5bbfd458673fdd65027d35401db88251d22df8087c7ada5fd7103eb0d2295f3e |
openshift4/ose-cluster-api-rhel9@sha256:36d5dc240ee4ba5ee4918ebf838d145e1868c0b6f802dc90bb279e47f219c329 |
openshift4/ose-cluster-authentication-rhel9-operator@sha256:0ffe12c13096110aea44337521b3c2638e1d90f110bd49c450cce395bfadd92b |
openshift4/ose-cluster-autoscaler-rhel9@sha256:c46148ff8f04200ce05a0af8c09c6e6d41af6946106f6e57f8db5d62c26c971c |
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:6020a6a4b43236623e58b31df5ac0e4b594cee6405a7fa023052e95c4a3ee926 |
openshift4/ose-cluster-baremetal-operator-rhel9@sha256:460b65a3f150b9292482bc93af7c0b2ea953d8676d74c07a54521f7cc6175d0d |
openshift4/ose-cluster-bootstrap-rhel9@sha256:7a3d9e5d035e642a0ad0f2f1508ef48f3af3a07b4a8ec57651d5cd6080c583e0 |
openshift4/ose-cluster-capi-rhel9-operator@sha256:a9530009d2f9425c6cc03ef087ee429a9c45d8b26bba769e1ff2cc63c4f99dc1 |
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:9bcf74410f99618648d7694fa2d54a2cb64424921089a9b79decff84072df811 |
openshift4/ose-cluster-config-api-rhel9@sha256:1871e6db10aa5758bd0cec19170103c6b23c1ef72897c760052e4d1faccd64f9 |
openshift4/ose-cluster-config-rhel9-operator@sha256:ee2bea65b33f6c058a814014bd48134a2e2316198a0d27d025bbf2a0c0e896ac |
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:f4369c5da91433e049d52454bacae499901892228668601deae4e6a58be86ba1 |
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:9fd2d9cf834de1868038b773db00952153310e5101cf3b1ff007448e7eaa1077 |
openshift4/ose-cluster-dns-rhel9-operator@sha256:64fd7b3d7338b6091263e1e5dcb23f693d15d5c3d36f2f5499061aa0cee54e2e |
openshift4/ose-cluster-etcd-rhel9-operator@sha256:eda715812b7a489a58e4dac5058070f390fbce5c2d2dd03c081786f56942ea2c |
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:075389e8720c6779fa4482a2d2c25ab8c0c4dae21560370db56b728b20b027fd |
openshift4/ose-cluster-ingress-rhel9-operator@sha256:87c6c92dc2d3af196666793400d02b8252be76cea9b0e91baf5721a71263eced |
openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:bf4d8f1d2e3a158cc3d0417b0e77017619b1e95e4de71350cb6513f379ac6ea1 |
openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:28f4e5dd1c9dbf2139477f688b8fcafdfb0720f84384903c396483bf4214a77a |
openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fa67d98aaaa160d9f3e93027f725d6b252c2e09af0f02f01d0ea80864b533568 |
openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7442cabac137c3554d5ffbf9930023fb5d1715ceb65360d5f4f8ab2317c9c642 |
openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:81ce53434ae413754e833e09057c6470bb1d431b1c230f9fee528f83e5c21531 |
openshift4/ose-cluster-machine-approver-rhel9@sha256:cfde01407df05505f93369b52f7cbc5bd141a4f145b5e49fb5722b51a4598b36 |
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:774bdddb35515990234f9c3b96f9ecbb9a48d198c71d3f538819947791d40a11 |
openshift4/ose-cluster-network-rhel9-operator@sha256:06528e2beda155c0a4a307d7a14afb6f126780ab57af6bc0802812eb6f83ddd1 |
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:c0328f61efe150c0446a48727eacf70e0aa1a25fd4afdd763942d5f62cda2d66 |
openshift4/ose-cluster-olm-rhel9-operator@sha256:8f2a312742708b133b6787b717707b05d6cd8364ec407448cf0b1561041ac057 |
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:44abc98c85dbc5714e2744351691febf8f69aa94db3bb53c9e18cb28666d9f39 |
openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6734bdfc8c6db6a0f9c1225b9a9b55c166ec66e769394e2cb40b0af866463b26 |
openshift4/ose-cluster-policy-controller-rhel9@sha256:f5118ff6112f24582e667f7268a223c3289d1ca7b27c0d77a9b6743818df5786 |
openshift4/ose-cluster-samples-rhel9-operator@sha256:1f124d48858b3ef57c33bb4fe6788f37ca9b0dddca18c5c3c91bf0de5a581a22 |
openshift4/ose-cluster-storage-rhel9-operator@sha256:0ba0f513b210c6e8d667ebaba1154dd5ce8d4f4e19a34f5eeee1cd031469c417 |
openshift4/ose-cluster-update-keys-rhel9@sha256:987887a5a286ae1b37724b5e77347d5e219f8cc5233b5486b5356f8f9f428dff |
openshift4/ose-cluster-version-rhel9-operator@sha256:8676895c86fcf1ca402304605909e3e357a05614dde64ed075be3d8ae748f2f5 |
openshift4/ose-configmap-reloader-rhel9@sha256:8a402bd717015c656f3cfc2b65f42051bbbdd0ec91e94a5bd9b750699df64352 |
openshift4/ose-console-rhel9@sha256:e4f3b2fce631f9d06972052d987346bfcaf2e0eb11975e0a1c81e9b79aba4834 |
openshift4/ose-console-rhel9-operator@sha256:9d240d5cbef743c17c0f01b7cef8bd8295899ade15504d52fc7b823493cd1fdb |
openshift4/ose-container-networking-plugins-rhel9@sha256:d2b9473d80e7ef1b78cab5be6d006d999a2396d9affaf1c85ccc16e95556127c |
openshift4/ose-coredns-rhel9@sha256:419f8e79712482517a331012d338610011aee0d4f8fba5f14608b9e42e63b651 |
openshift4/ose-csi-external-attacher-rhel9@sha256:de78d44e7b1193c9a0ad82d325c3d5e485b7808451c1140ed291b82d1c76d205 |
openshift4/ose-csi-external-provisioner-rhel9@sha256:11d4c83a5e0f5e0ff93245124883ea382bc4e6641e174d5625e98e9aca0e82b6 |
openshift4/ose-csi-external-resizer-rhel9@sha256:23c57922caa9b6cec49c9a0905e57def6005f563a8948aea0d4b5dfd0cb28638 |
openshift4/ose-csi-external-snapshotter-rhel9@sha256:2feed2a301a3dc0c7a41989eeb2ed19f73acd31b58b517e14553d06948822f8d |
openshift4/ose-csi-livenessprobe-rhel9@sha256:f72565f2a8d0f7e80d46b43307ea3027474681891bb68ca8b93930524b3ce6f2 |
openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2a19383c7d005c1fb7f4927d6d63118255ac6e65bb0cefa9c67c1cf30d8f9473 |
openshift4/ose-csi-snapshot-controller-rhel9@sha256:cc0122a02bb15b0bebb834153ca4edb2ea47245c2f183fc6ada74fd158608795 |
openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ddaff910dd4a690cc5b2e11e7a2ac44530c6a15a1093b110d8605920ba756419 |
openshift4/ose-deployer-rhel9@sha256:560b40ba44031ab891d55cf3685792b127ce315f45765a1ef810f802a8b23b23 |
openshift4/ose-docker-builder-rhel9@sha256:74107a2eee910f045cc1bd6ff5a9f06311e108207cbd4f46f363a44a380cb6aa |
openshift4/ose-docker-registry-rhel9@sha256:0531034b836e0345d9dd48801791da7c67b8ed234cad082ddf41568d7b1de846 |
openshift4/ose-etcd-rhel9@sha256:3f7fd36eedb83f764095ed716282a76f58b94a7cdf70ad3e10da052d83d9891e |
openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:e10d239bdda01f5a9594294929f9f3b18928f6d70db48057a2dec39e26ccf444 |
openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:7e2152c706b83f9c55303bedcce88448b3b6818c685b9feda041960ab8147aca |
openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9a4e2204031b33d2c01cf610ea622f07e8cf4e2b939951700e17dd0c51ae4e2f |
openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:94351c287dab96ca42aea7099d0e312e773d45671394fd05ab9ab33ea05af843 |
openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:617d2b9c3f0f1eced2dc1c8b8b02a937cabafc251b8f5c6acb89f5a6d198324e |
openshift4/ose-haproxy-router-rhel9@sha256:0a1695a2a0178836842cc65b9765e2476155c96cf550596d06fdbd5be2bb68f5 |
openshift4/ose-hyperkube-rhel9@sha256:08fc6ac48c81a03e48ff2770246470397747f57e6dcff97fe98231f28b3595da |
openshift4/ose-hypershift-rhel9@sha256:5e766d21db64887d3cb96f61b7037971f8e7d6a4209ad69e6d8df12218e55fd6 |
openshift4/ose-image-customization-controller-rhel9@sha256:278049c8e1d86c63a9ba5f6bbab8fac7f8b90ca793b2a7c3e9fc3fa4fc34d0ac |
openshift4/ose-insights-rhel9-operator@sha256:f802f1400532e989c0acf37d15afc02b841f39361e440495a89150f43393b812 |
openshift4/ose-installer-altinfra-rhel9@sha256:6f06d00f4afbae1074b1408cbab87c610ed836f1511dc424fedb2743665d0600 |
openshift4/ose-installer-artifacts-rhel9@sha256:d181c4b72cd8a9d00c3f7ce3fe362294155de1f28fc24e308eb19e0f52e0f326 |
openshift4/ose-installer-rhel9@sha256:613dd96324920b37fac5be5684a708e7b9d39bb1577377a9112be532824384b3 |
openshift4/ose-ironic-agent-rhel9@sha256:636787d31b97b658681dffb8802cb1ad6f282c46e3527ca14754ada5f885e626 |
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e55ca64b9012a0dcc87fc79d251f6489d6eb364351fe6930ccb9046c508ecf4e |
openshift4/ose-ironic-rhel9@sha256:aeef2dda442d45eef70c5a045b94d21ede86e083e64f0bbe0d94996fbeaf3a73 |
openshift4/ose-ironic-static-ip-manager-rhel9@sha256:6384a10f65a91e4b9975670f95482c350a7f6a77dfda34375ac00e83ca4b96d4 |
openshift4/ose-keepalived-ipfailover-rhel9@sha256:50ea7a01b9cc3c2a4b5f23f6c5fed3a956a10a6678e2384ed23e5b056a27426d |
openshift4/ose-kube-proxy-rhel9@sha256:753a514f66057942d177bc207c8a775726ab8fe34a93b069aa0b1f40cf950ddb |
openshift4/ose-kube-rbac-proxy-rhel9@sha256:258c0b8d31226677694d37fa634ffd12ad62089d1fca00e55fca1d0d7f4dfb5c |
openshift4/ose-kube-state-metrics-rhel9@sha256:dad7caa433bd669adca0c726130e8c4e21b05ee1bb02c14a3318c43539297703 |
openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d5c6dcbfc7afe73c5bdea12946470326be84d63362ab2c8a5ded0756f727f013 |
openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e9ee33559a960ffc668828d3f2537ba7f478bc4215972bb5c2dfebb407115718 |
openshift4/ose-libvirt-machine-controllers-rhel9@sha256:75c9a14c1bbe60695bade05f73a10d563c065595c17d06d520fdb82d12e3d420 |
openshift4/ose-machine-api-provider-aws-rhel9@sha256:291de9e9f1f0c03ec655df7bdbe2d6e1fd2457837c253f7d7c1953f436bd1417 |
openshift4/ose-machine-api-provider-azure-rhel9@sha256:1d25468455be62291f08030f62934f07175add163457e15fa08f182d7c34f696 |
openshift4/ose-machine-api-provider-gcp-rhel9@sha256:6adbcd26d7746428dfbe4f8d63d2b230fde42e2797865563d8e3622701fe6e88 |
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d20d3b77483fd599ee72ec076aafd9564b3ed48bb69b55d5909664ff4c8801ed |
openshift4/ose-machine-api-rhel9-operator@sha256:aa686553c257ce66b8261f0a9201403d33405b87e5a0f6621779845da1f765d9 |
openshift4/ose-machine-config-rhel9-operator@sha256:d90eb8d3537ba64b9b866f91a9a9151fb6ab2bd8c39d95ef8349aefade8b7423 |
openshift4/ose-machine-os-images-rhel9@sha256:e80c1b156027aa218fb35360542c1a9acaecd9c78f623009cbdb802f6329a492 |
openshift4/ose-monitoring-plugin-rhel9@sha256:060d6951635b8de31065dd239cb784957b91ca658118c233614846e0ce3db1f8 |
openshift4/ose-multus-admission-controller-rhel9@sha256:9752b74794d81e667765bbf9d53f7684afae36dafce704e1d96718599d77217e |
openshift4/ose-multus-cni-microshift-rhel9@sha256:cff936abaaf77fcae90d16563afaffa5fabed681ff6a84cd0d07cd753f23483e |
openshift4/ose-multus-cni-rhel9@sha256:a5e416b1ef62e55ac0761f4e496c40888193405744a09b0bf288ef205c555cb1 |
openshift4/ose-multus-networkpolicy-rhel9@sha256:dab7089a2d0adf3633da4cd68f9181cc30a62d18da9a8fed9963af5308e9a4e2 |
openshift4/ose-multus-route-override-cni-rhel9@sha256:d44a7b2d9fa5760259a84f562b7a5a23e77bf2977743b6ce438d358d8e5537f0 |
openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:972d869b2a1dcaa88876b1d58366fd58f7f5dec162ba56e7a09712cc894682d8 |
openshift4/ose-must-gather-rhel9@sha256:c42913ee663e9555d04701f9f19934a740281cf71a4448329007f8a23fddb6d8 |
openshift4/ose-network-interface-bond-cni-rhel9@sha256:218f89056d41b269d0c08fb959ddaaf68b9ee0ce66cbe27d612cf208cbf3bbee |
openshift4/ose-network-metrics-daemon-rhel9@sha256:acece26da3cf38e7c6b02c3a923ec10e9d629503c0745c99aaf3639226a8f21e |
openshift4/ose-networking-console-plugin-rhel9@sha256:4f2947d82b6cc3eb432c3a1f6e4225cbf27641dfcbace20e07ef1a44a8c44f83 |
openshift4/ose-oauth-apiserver-rhel9@sha256:01a3d2cea9db7873e693a5c4c70b1656a987e581c2ec3cc29deaaef14d7a656e |
openshift4/ose-oauth-proxy-rhel9@sha256:227cd1dab721e23d2032846a118bb266ee68f4129de15ca7b205c9eff0887539 |
openshift4/ose-oauth-server-rhel9@sha256:bd190f100ceab5e9f020dd4e7a44819edab216deaf9c955251ea2f915b042b13 |
openshift4/ose-olm-catalogd-rhel9@sha256:ff46be93ed7bc575602c94fddea747f84104471140a2d4633867a994ae5c466c |
openshift4/ose-olm-operator-controller-rhel9@sha256:3d02a54006f0b0edce501e1dce9c5aa6b848c822ed27007ab961a172c12a805b |
openshift4/ose-openshift-apiserver-rhel9@sha256:1900f46b4940d7ab5ee9c29b8b3bfb5017432221e4e2cd7382c340fe2e4ddfe6 |
openshift4/ose-openshift-controller-manager-rhel9@sha256:ebfc290b9c5c8a39a2b3274dd90f55d988718c8200a999b4ff93d9e2cf86a397 |
openshift4/ose-openshift-state-metrics-rhel9@sha256:f7938ce0a7c1168b92dc111c681f77ea7452e0a84f7d550c8a6963eb864d923c |
openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4745692450579308686c8e291e0b3e8fcbd75c07df50f06268de5361413b0554 |
openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:2323ca9ab5b4a272bdc7a0d1f4da194771bc2c27248c02ae615d29117108c6a2 |
openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7c2567ee1449263c0a881aefe25846aa89b9881a8575930cc2a18fa016f115be |
openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:c0a1cd87ef870545722a96d17e15feb6613f4ef768d936869d034c6f96fb6c51 |
openshift4/ose-operator-framework-tools-rhel9@sha256:b25176d117bfd8db15140b060d5d6dfffda593ec6f290d66248163aa5f1c0547 |
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:77b44abd29994f5e934a1158c909eaa4a944e10c12c580fca1ff1e18b13f0427 |
openshift4/ose-operator-marketplace-rhel9@sha256:18f2cc55b61afd5c7ccc0a8862dd3650eed0dd7b42a3f635dd4f142eca5a225f |
openshift4/ose-operator-registry-rhel9@sha256:4c3d971c498f6b7ef2917ba931eb20e21c96e730a4ece8d4bbd1e031a74f8024 |
openshift4/ose-ovirt-machine-controllers-rhel9@sha256:fb375b493b9c2dd44bb49ea10fcbafb1cbb7e899abab3a5662cbe16f6df2521b |
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:10035642ceabcd8925a829fe744240e05899cced6a59620ff4949e184851de13 |
openshift4/ose-ovn-kubernetes-rhel9@sha256:256049e61658e67c746291d763ed6e578192b89499d26c8e240b28a23cd6438c |
openshift4/ose-pod-rhel9@sha256:feba216e445c3bbfa47871a9a3125b5eadf1d9b3a2b86e226ebfea8ded3067d9 |
openshift4/ose-prom-label-proxy-rhel9@sha256:f16fda5b1c08ee6ed458d99eddb5fadb6b6380edb99f64a68291e736523ba4c3 |
openshift4/ose-prometheus-alertmanager-rhel9@sha256:e8902c2cd94130bef3d38a20b96c846f71600f6e65c39dd41fe5413fe7398586 |
openshift4/ose-prometheus-config-reloader-rhel9@sha256:ca9e0e0c0ec0c889549be89e80e68d1f5a827f39245e4b828d3489e61e4cffa0 |
openshift4/ose-prometheus-node-exporter-rhel9@sha256:2316329b73d8499d8efa6a35c1a33089564bd6daf217872fd71ae1bc6181f9a3 |
openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:0b8eb2b8f9a20afadc45b447a3632668c3dbb700f1caba5f685e86c2832414e1 |
openshift4/ose-prometheus-rhel9@sha256:df40147338757d8185ae5dfc01ffb5fbde67eda44b8ae2f21101eae4300a178a |
openshift4/ose-prometheus-rhel9-operator@sha256:e47317445d04da9ea69617de037d8ff55f9e9f92707e0fe2ed97f7ee85a6fe07 |
openshift4/ose-service-ca-rhel9-operator@sha256:a8a9f8d1e9eb9ce227bb761ca924c1723e7204ac1c96b4a4abcb7ba9e25ecdda |
openshift4/ose-telemeter-rhel9@sha256:fa1896741b6a75eca6d26e209d8f0825621d564376fc89e16ec406c7d452ac21 |
openshift4/ose-tests-rhel9@sha256:9834990116ed22d789bba11e27aaec4ba503fdfe268dee4e13630a1b0c1e25e4 |
openshift4/ose-thanos-rhel9@sha256:502a9d9c24380b076839c3fa50c218dea62bdb3662b6c6bda56aaa9dac4143da |
openshift4/ose-tools-rhel9@sha256:c1c75b3a71aadb8bd823d86428378e32b4dd0dcb3b95e3971738b6cf825510ae |
openshift4/ovirt-csi-driver-rhel9@sha256:6e4c86c40885726441bc4687edddc4ae7aa3004e9018d134afe6eb329097fdc9 |
openshift4/ovirt-csi-driver-rhel9-operator@sha256:77db2d4a94c877073d5e68aede1f189c5e5ac4cd2dc1b810d4635f75f763532b |
ppc64le
openshift4/aws-kms-encryption-provider-rhel9@sha256:c2059aca8304609132f0d217e47a3feb0a188f01dbdc6a86d0dbf35eb9721ae6 |
openshift4/azure-kms-encryption-provider-rhel9@sha256:288e46a2b17e5ba161c40d17dbda984ca16cee861168a06766ef4575864d6783 |
openshift4/azure-service-rhel9-operator@sha256:43d2996fdc94a1f39c17705b41f5e37ccb4a8207dd0ff672d8f71029a3c4f2d4 |
openshift4/cloud-network-config-controller-rhel9@sha256:b27ad99dfcc42eeabf477d14e18fb5993ff346789bf387f49cc6a014cb74c386 |
openshift4/container-networking-plugins-microshift-rhel9@sha256:9b89cd7df668045a9fd2b158fe4c3eedc83e3259e6db78c978928c5b1fed3a8d |
openshift4/driver-toolkit-rhel9@sha256:1e4bd66208652f8eb6395cbcc3c0c37897368ae051479dd04e6b87d19a3b7bb9 |
openshift4/egress-router-cni-rhel9@sha256:b9e3232996902d1f35be0faac3f542a2ac475722a73436f6b38df3e4fd8934e8 |
openshift4/frr-rhel9@sha256:b7ce23fed3f02b8555c466d3f95c16f407f2f2e27072968396ea7f16cc783fb8 |
openshift4/insights-runtime-exporter-rhel9@sha256:28aeffbd69e98a1403afd50aa53b2915df6abed605320f73ec9fcc22ec67d12e |
openshift4/insights-runtime-extractor-rhel9@sha256:16d9a483880e40a56bc512d884cd23d560afb02efadaef39dc6a5026ea650be2 |
openshift4/kube-metrics-server-rhel9@sha256:32a5c2f4bccd6a954545e0316b721c45e6e7c95c9157aad12d5bb8376dba1624 |
openshift4/kubevirt-csi-driver-rhel9@sha256:778ec7389a7ea4a45f1a7fae31187faaeec45207f17f464981ccaa4afc0c385c |
openshift4/network-tools-rhel9@sha256:74e70a468925403949ed9163d89f9a05a65f18e2e106257303fa89573615b3fc |
openshift4/oc-mirror-plugin-rhel9@sha256:6bbe7e2d31a50b3bd96ba80ab77723a59e44abf96fe6d8dfb0df1d16b73c862f |
openshift4/openshift-route-controller-manager-rhel9@sha256:2d7cb3592429227994a05cb9cea7ecb321a9ea1ccbbe67f741767babb16945c0 |
openshift4/ose-agent-installer-api-server-rhel9@sha256:9186691fb8d9d22d7490c36a6b96fff9fbd7a1c08f560ecf9bc0a260f76b6512 |
openshift4/ose-agent-installer-csr-approver-rhel9@sha256:b8292b03f8008e596d34296e31b7885f03e9d9adf08e392d8ec046499fe3bdcf |
openshift4/ose-agent-installer-node-agent-rhel9@sha256:11bbb5bb9fd1fad40f3c4f57fa73ac811d78dae76f98d1989ecf71212c0e8b84 |
openshift4/ose-agent-installer-orchestrator-rhel9@sha256:ecb778557ccbbde89c98bb3eafd17b9e50dc8d8f4de1da69e1d406ed98ec4eaf |
openshift4/ose-agent-installer-utils-rhel9@sha256:596fd9a344de5a48e96803863eb51df7d3883828ceacbc387955c36242655cc9 |
openshift4/ose-apiserver-network-proxy-rhel9@sha256:1ed6d63039033516a4cd815a06ee3a8ad45d0a21d7dc2f0d0bda7d5149630bf6 |
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:9129363de12e1e8175505e1f8cead325bc662f03986ea09d95c93a8731586129 |
openshift4/ose-baremetal-installer-rhel9@sha256:fe8884d0d35cb6cb852524340993dae8f5df145dea58c5b037208763ccf279cf |
openshift4/ose-baremetal-machine-controllers-rhel9@sha256:a11163a5749a4183fd5f99fab80b08cd05a31d585d72b9c9ac46bf0e1924c09a |
openshift4/ose-baremetal-rhel9-operator@sha256:e09977352b5c19260fa7e1e76db8affd4bda4bfd8d24c74fa14c6a8c4d9e1f84 |
openshift4/ose-baremetal-runtimecfg-rhel9@sha256:444745da9664bfda459f7e736889e7ae7f2de184d8a725f60d29faae02800e42 |
openshift4/ose-cli-artifacts-rhel9@sha256:374e0bc60279911b67ab3118edb6f96599585e208ef692feecf07d842211ca80 |
openshift4/ose-cli-rhel9@sha256:29ca58e11a10a02f0d1d0004411b78b4dd8eee25a3e52b53cf78ee6fe704adb7 |
openshift4/ose-cloud-credential-rhel9-operator@sha256:7c8e6e53c7f88cf7779cb2f738d2d8d5b39a4cfd85c6297617213b7ca2d1ff4d |
openshift4/ose-cluster-api-rhel9@sha256:c51d1aa0543650ef21ad78e28b53dcff4ef97461e39882d3c227af6e44c44eb5 |
openshift4/ose-cluster-authentication-rhel9-operator@sha256:d0eac706acfd29a150216a0e6beff12fc6ca807a860d814976bf445c16c5baa3 |
openshift4/ose-cluster-autoscaler-rhel9@sha256:c3fee7ad21093191468b21d24e235fc3abd17aa31f746c2c54b27650abf01747 |
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:e269d3344ecca8e186c24d7026bb4b6cf838a61d9179a8ba6d0061d65cacbae1 |
openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3f36ac62d3074e1ab6a51763aee0fae25fa50c5ee127775311d403e1a0a6f42d |
openshift4/ose-cluster-bootstrap-rhel9@sha256:19e5d7f14b88597a7dff1e1b5914e45799c97048c18efba6dbb8abb267ba87d6 |
openshift4/ose-cluster-capi-rhel9-operator@sha256:309c35e79d6a31f88034cecb13af03a6e85df63c1f71ec854b52f28c9f452d8b |
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4d409dd4ec51910f7b87cc9ecccc943d37dabe003739d405f5199d7116f57bbf |
openshift4/ose-cluster-config-api-rhel9@sha256:8adfd33b980e96fabe8972b6434b6bb8c5f59ea3c2ae8b7724c9d0195b5373dc |
openshift4/ose-cluster-config-rhel9-operator@sha256:ecfe52421ce2e06a7ab489a13e5b767755361fe0760b0d91703a3d10782de78e |
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e0198b568c9f4764dfc6f89f0c66bb82edb25e31c9e7c6efa2377cb9290389bb |
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:d641a6e10238a3b5af9bb27d08f842a62bb8437ff3e6e8d743a8556782d98b79 |
openshift4/ose-cluster-dns-rhel9-operator@sha256:9f5707d3c6a8dbcdc284044f13c7c4ffac4dc742dffcee4d22ef8e6caf6c03fb |
openshift4/ose-cluster-etcd-rhel9-operator@sha256:5fc3ac5c7182001c0bcfe2aeda7e3500952bdaf5c97597b8ef9a9155c1b51d1e |
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d5c93e57ddd2acaf781b1aa5c81e438a7d74fd7277a301ebd89d5bc8fbed542d |
openshift4/ose-cluster-ingress-rhel9-operator@sha256:23caa90e71230e1ecda98a82600eab5e6ab9f0e25bb7f650c6b2b867fe3ef5a1 |
openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:60ac5fd347987074441712975747a0544d20468463f9a3633b17f33d021a803c |
openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2253600dc6b4dba06a4f658158581397f806d9ee97fcc3ade8f4432d324ee1b2 |
openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:cfc8ea9fda1593846d08eecae454565cb88132276e4d573aaedaf0d65778e0f9 |
openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:13397e621a9056d7e9983b2af68e2b6016a9a523e5278f26a983e70202b60a02 |
openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:345888b42d5dc080f64525e7d1eee48f4bcb430c4b162182c18fea14468ff1cf |
openshift4/ose-cluster-machine-approver-rhel9@sha256:d47fcb2e7601858197796ca93b47b4f79f7da5ff080893467569134dd326f4ea |
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:bf60dad943e29dc10f74225d5a61ac63b4099c037adbedaf97d3a1639a33c8ba |
openshift4/ose-cluster-network-rhel9-operator@sha256:1c595953c62affd9dec94783f2de4df470963ea2d95bc019c56d3ea219545a64 |
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a63135bc419e2dc280b4429a65f266efb31bc4cf9f2b77adab923fe0b8ab5ee6 |
openshift4/ose-cluster-olm-rhel9-operator@sha256:f72d74fbb6b079635fee22e9790dc3892ac5f25171eaf2439cca43add24ecb12 |
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:2b6abb7b31924a39037a8613564c832d89277f135ec063d4b465adbda629527a |
openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e9449c6358e068c84dc2de8ac53f7a1c04b2f73eac199f8e72461d506cb0050f |
openshift4/ose-cluster-policy-controller-rhel9@sha256:67bbeb347774a192d3dd9f6d16b5a3dbf4005bf66a554113c236829c84857d4a |
openshift4/ose-cluster-samples-rhel9-operator@sha256:ef5569027916185b6e8ec90453b9594139c434be04ed0a0617fa24638720b0f4 |
openshift4/ose-cluster-storage-rhel9-operator@sha256:c5217a5e8a0b4eea4b2e1721d99ea5aa29f89d2f595a77b9ea5a48359b8a383e |
openshift4/ose-cluster-update-keys-rhel9@sha256:65b0fbe79e054f16db3fac99ee3f0da14eb69bc49f06a585350a75dc4700f5b0 |
openshift4/ose-cluster-version-rhel9-operator@sha256:2b6167accac97c57b14efa0d47eea157b98a7c5fd3c3c89f98ba0014c690106d |
openshift4/ose-configmap-reloader-rhel9@sha256:ddf534f1b737fe6a569f23b6c263a3c6859504cf71681e355483cd355b5c82a1 |
openshift4/ose-console-rhel9@sha256:041d7ea0f1bb24d06018e4a65bb3a3a2ced56fb3ef21afb017c7eedaee2a3ecd |
openshift4/ose-console-rhel9-operator@sha256:b8c0419f3b546929cbcf561ed113c23f3d4d28628dd605ec2eaa1c1e94c2db58 |
openshift4/ose-container-networking-plugins-rhel9@sha256:2991c168864649f6aaef7e3bee2fc651d15b948ec3edf40437e23b043a11ca53 |
openshift4/ose-coredns-rhel9@sha256:f43c7d3c085b925b53baf10c1cb5d7e94c055eafe59a87c9c796c673f8dc9ec2 |
openshift4/ose-csi-driver-manila-rhel9@sha256:1b7c4975bbf6cb14e52af08a696cb82056f73ea425c64e7019c49f64d940340b |
openshift4/ose-csi-driver-manila-rhel9-operator@sha256:30d285d4aa5a6989810b1d451207665480323555b1341673555da2d2dffa5fe6 |
openshift4/ose-csi-driver-nfs-rhel9@sha256:4cb2538e4bd2009e29137febd7c38bf4fb63f0aff34b363bde96caa80d1128d2 |
openshift4/ose-csi-external-attacher-rhel9@sha256:207baa9c2469561007fb1df84f4f7cb1a2d2da237358feba68ebf97b2d84ab30 |
openshift4/ose-csi-external-provisioner-rhel9@sha256:815e3c120b4733248bd3501b2de82c694bd7fa44ebd8e10ec62c29d5f4a7df1e |
openshift4/ose-csi-external-resizer-rhel9@sha256:7ea8aea9f5d5569ee64a5c5e3abb2dbd57eb81a55a78a131857ee1ba0fe85536 |
openshift4/ose-csi-external-snapshotter-rhel9@sha256:27a04a519b150c897b97ed0667ed1b27021e948e551bbd054fbb5f54736c014a |
openshift4/ose-csi-livenessprobe-rhel9@sha256:8f19b542397ad022ff107cfa899d756d0d91262fc16f30ef0be84c2494171e9b |
openshift4/ose-csi-node-driver-registrar-rhel9@sha256:d6d39ab04f164c38d4738eba3e6039ab0088b56c29c33f91dcc61e47177ea35a |
openshift4/ose-csi-snapshot-controller-rhel9@sha256:2c65e01940e2f328afd7440f8aa49a116149609208a0fd2e4300b04ed5bd8621 |
openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:c1fcc70f7e7ccb546e9ff4cd8752cf04b23fbe033bfb280ea2a3a3ff4541f849 |
openshift4/ose-deployer-rhel9@sha256:d2093a464f8ab9cc3f96745b1a206c48929039342fc4dc8f9d5287066e7540bf |
openshift4/ose-docker-builder-rhel9@sha256:c7d2bf1935e5cccb71b8f88bb174980844928a79aafbe809e77e465d0151a9dc |
openshift4/ose-docker-registry-rhel9@sha256:fbad093a8e12c0cfb1a025db5e7cab4f999324b4d316b478963ba10cf98db6aa |
openshift4/ose-etcd-rhel9@sha256:d0f6a35cf822d1d54b7d136496cf88723e1c210745e12dde8ac8784d9eb72012 |
openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:b40f2a34837e7bc9813b558a88c5cbbd79c27bbd73eed93a97541b435224e1ad |
openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9d63163a7f3c9fa820ba089cbdfbd04c9cc30d4fe1f2cd52402483ea40b0eda4 |
openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:2f54f3dc135e149d6b7c5f9ef3b5d1ce4cabc447d6f0181de14185bb9ab29d41 |
openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:1e72156a3046c15138ee264551d42072b1685473e5f8f9a40876c8f0b2e55bdb |
openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c2f6337bcc2948852b8bc3865695539191a4b93a2e843edf40821debee536251 |
openshift4/ose-haproxy-router-rhel9@sha256:9a38a15baeae03105ffd1a920b8689cc8570277dc992e2c39c5def1f60710523 |
openshift4/ose-hyperkube-rhel9@sha256:33cbc7f5d6235206133583514bb70e4fc007591a67672b7b993f79c6b7556153 |
openshift4/ose-hypershift-rhel9@sha256:ce2a33cc2e0f8afdbf3ba4b8191b3270f7f9066992ab888312028ed3f807295a |
openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:82ddb90d61816c2e417acba231a57d7f5b62a11411ce7a4ae96930402a74a08c |
openshift4/ose-insights-rhel9-operator@sha256:0091a1db3d4e6d893d071b834a8131187043c739bb1a74396fa24dc1a8e11b5b |
openshift4/ose-installer-altinfra-rhel9@sha256:46600ac56405c020ce6519b8e8de7859d952d56a577a653863fb975c1d48573a |
openshift4/ose-installer-artifacts-rhel9@sha256:7cd87da4f04ead5c3569dfef2c46401e861d01e0fde1a258e982e4b5472835b1 |
openshift4/ose-installer-rhel9@sha256:fd47ca6c251280d9dbba1f431690cb2790368e772d689a16131144ad2426cdd4 |
openshift4/ose-keepalived-ipfailover-rhel9@sha256:93f365433f67af682cd5bb3274eb09338c8b8798d8c8a9cd0bca61ee86d7bfd7 |
openshift4/ose-kube-proxy-rhel9@sha256:26fead236b9fb74d4c551ba700f58c778072d7fe4b183bbbd4841d9603966e0b |
openshift4/ose-kube-rbac-proxy-rhel9@sha256:b9b244761d3bbaf5ce9c0c4115b316312c85c7293be3c40f606bbdcdfae547b2 |
openshift4/ose-kube-state-metrics-rhel9@sha256:fb07f2e65f7831d446efd533bf95f8a1275e4a9cc7bfbe53b4905150ee7d5a2c |
openshift4/ose-kube-storage-version-migrator-rhel9@sha256:57fe85cf917630b3a02a2bdac377cf34109afcc3c75018cd097256d78639ca52 |
openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6d81de580be99c1d77ff77de872f931187e129684857a9ca3e134c0f52a65a7c |
openshift4/ose-libvirt-machine-controllers-rhel9@sha256:e807311dd847b4d27ba342310e74836cd08f30d7e7c818e5295dbd63df245cc4 |
openshift4/ose-machine-api-provider-gcp-rhel9@sha256:317ab425ac82440394b732c0f7a10e2b2bf52fcd5d683052f15a4d23efc0ddcb |
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2b31e378008691aa2d24724d3fb4c6a696f19727957ee58e68a1f52f05b1e678 |
openshift4/ose-machine-api-rhel9-operator@sha256:cbd27942289d7d0b1893fea21e8e07ba4783775365c59a481ebd8ca3fbe389a1 |
openshift4/ose-machine-config-rhel9-operator@sha256:02709feb8d2bcffe2a1f13b0db84a96ba6c64113d5e397deec51232a37b67e9c |
openshift4/ose-machine-os-images-rhel9@sha256:9125c835060b413dd84597e169f4bd2525df45a8d9b27e39183f90dd68e13474 |
openshift4/ose-monitoring-plugin-rhel9@sha256:c78e9a55078f3e139a50fb6b8f1dfcbca39a4e372f17e0279affbb221ffe3cff |
openshift4/ose-multus-admission-controller-rhel9@sha256:099d416d5528b5f6782fbbf6985a7d919282af4b0f4c587744cb1e9cf243f0b3 |
openshift4/ose-multus-cni-microshift-rhel9@sha256:b276df0601320f6773890d38b59f4b2d1a3341a47964d58c61adf2fcaed40ab5 |
openshift4/ose-multus-cni-rhel9@sha256:696d84c770d2e6099308dcb4ed831e0d71cb0d1a9c31062b874e8a3ff2a58bbb |
openshift4/ose-multus-networkpolicy-rhel9@sha256:9e33b3d5e63961e10efb58f4bdb5cd565f0e3b3c6b88faedbd48cb9e6d9c3dbd |
openshift4/ose-multus-route-override-cni-rhel9@sha256:59dd7ed6a34455e6bb45cce48836f7f00bfcc9e1a6ef3d82678b65bd2165e7af |
openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0ef9067ed283ea30ce68e11ec9cc0901997500095e2a4ec9811def0d62801abd |
openshift4/ose-must-gather-rhel9@sha256:1e1ffd7e4d03d9d4f9da5ec454a29d332dd5631906b04e555a8ebf3d09975986 |
openshift4/ose-network-interface-bond-cni-rhel9@sha256:74f438af5aca85f05b18b2838cbc0471c319c4e2a2516564e82a30aa0d262f20 |
openshift4/ose-network-metrics-daemon-rhel9@sha256:c9edde73130266f25942f8b210c35d3ee944cb9c90ebc76d819e87e17baa9410 |
openshift4/ose-networking-console-plugin-rhel9@sha256:e2b8a612a01d849c86e3b46b95c083c1a9a91e11001e82d6871bf18eaf9978ac |
openshift4/ose-oauth-apiserver-rhel9@sha256:d87e6b5aefe1db4bf5d8d977f9632b21c78c24116b6127f02e8e7424d878e5e6 |
openshift4/ose-oauth-proxy-rhel9@sha256:fa5b4aa0345c827d0aa40a9e916983068b9ff23e05f16386ee6ea33ab6184e3f |
openshift4/ose-oauth-server-rhel9@sha256:7db03da3a0720d2e0b9d1012b570afd8732a2ce4afad3e70832128dd0fa715c2 |
openshift4/ose-olm-catalogd-rhel9@sha256:6d37a3ca2daa64b5fa13c8424f6a210a12acc3691060c9f20eb5da332c652280 |
openshift4/ose-olm-operator-controller-rhel9@sha256:62317311780640473d064953685db0f44495a82a7e9bda6b5637644e58dbc561 |
openshift4/ose-openshift-apiserver-rhel9@sha256:c634818405195c15752a93e6ffdd49bbf5c373ea6ad42ddbb0768cc67d419234 |
openshift4/ose-openshift-controller-manager-rhel9@sha256:c1b4aa2735035e55864ed10d4ea38f2cfee0d1d536751b1957e0489d203cf312 |
openshift4/ose-openshift-state-metrics-rhel9@sha256:ae657becf48a79cd669aca13c29e470af9206ab073dd8cc5e9b485eabb94368c |
openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7ea1fa618badab36227716ccfceeddbc2cf1f7668b3e1ba0a4274a346cc22d81 |
openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:7104531512d0f3e8edb7a5a118b6a616e28edb9ace1683c900ed006894a77c34 |
openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:994966700474b57c6be832f78333e8286c2c85b98d7df3cc53980782794c2846 |
openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bdca319ff44a6974faf2c6f976a5543cdde5fabb57e6f132f7476693038c78f |
openshift4/ose-operator-framework-tools-rhel9@sha256:0946b4a629bff7040ef4b2673ed0bc7fd7d67695ad22cbb93c0866b14a8689ed |
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:84d113f8688f0f39245d7850664f0dbf56696d0d379813f7bd961cd7c3141cf4 |
openshift4/ose-operator-marketplace-rhel9@sha256:003d92cd34d10c6a640ec83dade2451a8f3b62283db858849ca8ef67d081011d |
openshift4/ose-operator-registry-rhel9@sha256:42f29f47cee949af3779321664008fc5d1fbe81a3130f8ed6e1e0db886370a53 |
openshift4/ose-ovirt-machine-controllers-rhel9@sha256:70f9b25f6439a633f6f253dd5401ae15c2ef5c6bdcd5b9b2f9c2f2cbfaaa4821 |
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:604f78fbb2cfdc30b4f8ee907029809f60a811113fcc7e0c037d7a8a777f7c06 |
openshift4/ose-ovn-kubernetes-rhel9@sha256:44eaca3e1e0c760da38bc9d11d107df19788ac066f35b1460da56cf39325ea74 |
openshift4/ose-pod-rhel9@sha256:613d5067935b0f6ae54eacda771ef1fb60da43409664dca2d150906e9dbc80ad |
openshift4/ose-powervs-block-csi-driver-rhel9@sha256:af47e62d1b421d26f27a3da28ecdc5db703465e68e776badc0a70c07537fda5f |
openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:5343a4a18789930e4ccbdf07b76fb14d5f851d0fe432c1ca10316b9ded5f6b60 |
openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1ac656ec8fda4609e6698f8920d31f65cc67d969e573a1413cde4bca0415c93b |
openshift4/ose-powervs-machine-controllers-rhel9@sha256:4832690beeba7c831b56e3b91732d1b2d7b6e1763332447b47778bb3c43710f4 |
openshift4/ose-prom-label-proxy-rhel9@sha256:5723249df421e54984ffd76d142ecd1a756d7cc5134b7360f522f2b1dbb6726e |
openshift4/ose-prometheus-alertmanager-rhel9@sha256:585d5628ca354a82c7217d6a40b89dcd883ab28b8d57ee306337bd8fa935651a |
openshift4/ose-prometheus-config-reloader-rhel9@sha256:ca8fddc9f987579c1ce6cafcc2fa472ddb95b32db2744221aff82a473cd22599 |
openshift4/ose-prometheus-node-exporter-rhel9@sha256:1f7bf97ab3690e6374b721abe31a8f43b831fac8cd775c11b053cf6e5f6e53af |
openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:fe622bb66abf1f10b6f7d9a98d67efec52b16f1d08258a403d033800a6ad0d9b |
openshift4/ose-prometheus-rhel9@sha256:3ce0959e1aa771ad6f58717b7575630787b2f57a3177f9c9f9eb4af08d2c19e1 |
openshift4/ose-prometheus-rhel9-operator@sha256:55cfb919af50cce97a2088fa6778ecd060142dda728fd721f8c5fb7cdad7bd73 |
openshift4/ose-service-ca-rhel9-operator@sha256:01747f8e66e5240b627fe3ade522f52d8474a8dc13d66a602775689808a3fb06 |
openshift4/ose-telemeter-rhel9@sha256:24fa7951fd7e8e882a27a19e8aeee63251bebf8110d6bda839a0dbda23ad5f38 |
openshift4/ose-tests-rhel9@sha256:6b24176b283ba0cca9eee865d32e055d847f7f138b57c2e4cf36f9ad706fca62 |
openshift4/ose-thanos-rhel9@sha256:239bd2b5cc6b51728a19372f4fef7aa030fb8e3fc82c997f3d25bb2bb7122b5a |
openshift4/ose-tools-rhel9@sha256:af93bfb5b183c30ef99fb99cf6c301afc5a7e48e3976acb102dc0f48c8e35a8b |
openshift4/ovirt-csi-driver-rhel9@sha256:a8e92ab070a2e8dc8267d66a31954199eaef9dff69e6d5eb0aee0c45acbfab69 |
openshift4/ovirt-csi-driver-rhel9-operator@sha256:45ad665d78b69e52baf800c701e62a2c3e559d7b6c1f26b0e7212bb8fd5df1cf |
s390x
openshift4/aws-kms-encryption-provider-rhel9@sha256:a8732a7ca709d9fd409f36af7cccf5a4ab809cc64b1b2ce303a1088f5500b6d7 |
openshift4/azure-kms-encryption-provider-rhel9@sha256:0a0dcb87609718ceb5e0ddfbe0ee6ada3c9f495c4b45b2453000351aff3c5f47 |
openshift4/azure-service-rhel9-operator@sha256:631be62a8786b9af9c585a25c3ad1d6ef3ee3e53e5bed1798db4251a48bc8f5a |
openshift4/cloud-network-config-controller-rhel9@sha256:b305d789373c4bb61fbbbc86d63970e1ab9ac4ce9d8a30c8e92a253664cdc46f |
openshift4/container-networking-plugins-microshift-rhel9@sha256:93031f2be17137041fec30d8d4781bb54e25e7ecbf0d12783c23de810ec33967 |
openshift4/driver-toolkit-rhel9@sha256:f336eb9a9efcd0a3a523104da0b3f6191096db812b3c6fae178607a9e4ce7435 |
openshift4/egress-router-cni-rhel9@sha256:3e9653bc7cf3607a8f1731ebb61cbdf3ef960516e4c4c054ea4bfb3a623a9398 |
openshift4/frr-rhel9@sha256:d88dceeda8e23aaf7814d4bfcd7e46ca4c61df92f4380b53e5b989649da95ff3 |
openshift4/insights-runtime-exporter-rhel9@sha256:cb7b44ad5151c85afacf64dfd08eb638719b341e28752f5bf9f8285665d4fe6c |
openshift4/insights-runtime-extractor-rhel9@sha256:67cea7e25e03a7d0b1a417fc67d0a71c9314b1e1e3c566ca920dadd2b4f59aff |
openshift4/kube-metrics-server-rhel9@sha256:b1e32400af5465ae1879ab657d8ca9daa27a1510947dc58287bf3ad1f7b4759c |
openshift4/kubevirt-csi-driver-rhel9@sha256:8d19b1ed5229247fe43275922e853b1e260ebdbc531607a061ed42a0a466d928 |
openshift4/network-tools-rhel9@sha256:607af545b4fd96d47c1b9dfe99eeba83f023147dc4ba506145340cd2773f896a |
openshift4/oc-mirror-plugin-rhel9@sha256:37623c5155848eff8a81689170355052ac7d30383d5a4438f96429e559701ab3 |
openshift4/openshift-route-controller-manager-rhel9@sha256:a4a38c93fe7329bfe9130c65000fbcc1cf92ea6f9d7c421e5859989851fd486e |
openshift4/ose-agent-installer-api-server-rhel9@sha256:e5985efdb12ef8ec292ffe97d8797affea428c2a7e08d358fcbec9f524b646ec |
openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6d8f67e9accd69ff3d0c5dd4dd6130d9ed2cd8c108e987cc0a42fcc7bc3778d1 |
openshift4/ose-agent-installer-node-agent-rhel9@sha256:121f9f0bfe828896fd505b1a323303dfe8c8a16fb032a3afd6bfeecdcde4f2e4 |
openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e01e231793b172c20d1f804841316d13f6d4fe41150beb6e2eb98e8d689efb8a |
openshift4/ose-agent-installer-utils-rhel9@sha256:08c8d13936bdeeafd78607305dd76144f7b14058b60f33e051e92578dee33419 |
openshift4/ose-apiserver-network-proxy-rhel9@sha256:6899bfce56bfa08d1304a6c956fe527655d2d527a9b13e0d0fadc315be4856cd |
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:0a6c37be05c1e7651fe136eb203a6d47d4d806c382bb8a4b613b65a3503992f2 |
openshift4/ose-baremetal-installer-rhel9@sha256:e9896bc73d3ac900d26e62bd73a8aed2f232be8618b2c3a26524563d48cc5ff5 |
openshift4/ose-baremetal-machine-controllers-rhel9@sha256:e7cfe9b34f103f4a9262cdab9b57bbe5393b248f4554c9ebe3805577dba7912b |
openshift4/ose-baremetal-rhel9-operator@sha256:21dba9d655bb6c92ef7166f07b2a05fe12c841a4d7f99b58ccd55f644cced3ee |
openshift4/ose-baremetal-runtimecfg-rhel9@sha256:237e976b6f141da4d99e895021d71be9e7e6d02811462fa22722f66b530cfb22 |
openshift4/ose-cli-artifacts-rhel9@sha256:c49f62e5c6123d4d198a8b50405ebb5fe24c89fd49e1343c962a795d60b3188b |
openshift4/ose-cli-rhel9@sha256:b2bfd2cacec1d684d3caf3336fa7647306f59306a6022c1636ced75da81abca4 |
openshift4/ose-cloud-credential-rhel9-operator@sha256:f3708d7e379155d92c404b22b958594521649247ebfafc72e672e0e4141abdd5 |
openshift4/ose-cluster-api-rhel9@sha256:342aba511321415afd1b3c9613d69354c891bf95c47727cee6f23bc99196b3f3 |
openshift4/ose-cluster-authentication-rhel9-operator@sha256:f71453f0c3dbd5b33b6dfb844aa936b1e6743ab500335b9ad2757e9cb6817056 |
openshift4/ose-cluster-autoscaler-rhel9@sha256:86125d17ef0364ca8f07b9fbdebbe56fd063d323302895f18c3aa5c46f87bbb6 |
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b58f0b29917ffd40641259a4f9e3542872223a1057080fa2ae23a89667329090 |
openshift4/ose-cluster-baremetal-operator-rhel9@sha256:abbf665ad8727d7e480cb80d346c332fad5b4eb64c316a3243c73c7a7dfdb58f |
openshift4/ose-cluster-bootstrap-rhel9@sha256:dfc4d2d0ebac62166982c47848779ef4ec9d8a4a64a80afa934c1d683727fc77 |
openshift4/ose-cluster-capi-rhel9-operator@sha256:496c503f0602a5877bb097267bc8b1b6d779a85a6f6d85cdcb591b483cc606b2 |
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ca4ac8143e1b9fd0f22367215f48b59a041d70997b436b4acb72b84a9f7132f3 |
openshift4/ose-cluster-config-api-rhel9@sha256:25e1de88f204e2b077a5c2cb2abdba955458220b646c2219ee2bcf8f1c088a64 |
openshift4/ose-cluster-config-rhel9-operator@sha256:ebd357674216124b6c4fefd995f64d87575e79a8741a8fd371efe2e56af4fb85 |
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:e8ca59bf7abe002b39103dacfe02e8a2ffdc32a214852fe6e1bb8452d74d6031 |
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:a1f36b471adf16c76b217d4bc7e47e3a03dbd907418675780d9d224fe215b379 |
openshift4/ose-cluster-dns-rhel9-operator@sha256:83ed14ed14a5e14c7c59893a37e8df9fd84688836218690e87ae72121b9e1fea |
openshift4/ose-cluster-etcd-rhel9-operator@sha256:ad1c0128cf15f0fcca1748e11d51cf6ae5a0a31439af07c3ec6c3406b276472e |
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4fc8ff01c431cc4452714aa14fb4e2d38193e51af66e3173e9287d54efbe1c2f |
openshift4/ose-cluster-ingress-rhel9-operator@sha256:0cee0300ca70d6b9507dad32d03dfa13bb7d05d9016b43f1c6d6d9f19d0d4d05 |
openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f258ee473410c1cd1e02a928bed782c3794e06fa139490425b07f77a84df1dd5 |
openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:641e24700ea21af85f590e12f6d76942d15b4e54bf52d8428eb33b6a3af250a9 |
openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93b0dca8b67c608ef832c95dd85e8bae8df49898b6a9f619e77ef424e5bf56ce |
openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b2f6421cd9b8228dd8ae68e6a53297335e37ef490b59313b6775cb6f1d90dfa7 |
openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4711fb6e19c85f7e6cf3419ed00037a449ac046fe916b2a8d4e8686b6bd0c9da |
openshift4/ose-cluster-machine-approver-rhel9@sha256:9095a7985ac20b757c336063011b4c570122d38a81bd25eae3aadcbfca8288fd |
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2cc287a15b8e72cfa68f1fd381a5fb9e95e212e6a33f069a4b3ff4308cec807a |
openshift4/ose-cluster-network-rhel9-operator@sha256:83f0d56a26a9bc09d92493e4140d2634153de75da2a5a86e418aa89d026be932 |
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:911f7a68967d2304192f52151731e7c32779919a5e073e9fac4358673db13b3e |
openshift4/ose-cluster-olm-rhel9-operator@sha256:98f6d4e6173f7088cd741986a318498729ee5b49800ec333388223a291255830 |
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:ecfbfca8f0cabc4ce3a8d7495b091b8da72fc36c9c1c30fe5a7350a417f18ae4 |
openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:d75f81f0f7ccc5e760eaceebbb27b3503ac7a832d603ec106b1d5708f0fa8198 |
openshift4/ose-cluster-policy-controller-rhel9@sha256:0934e0779a79a5a84b25bdab38007d62cafb698fe8f8d3b900ee6042ee230255 |
openshift4/ose-cluster-samples-rhel9-operator@sha256:4088b9839cb857e8dbd8165e38223cd079aa63da150a2617d86f7fe1fd2204b1 |
openshift4/ose-cluster-storage-rhel9-operator@sha256:5064f15a70df2a982857b7c30e05e67bb6d71b202a4fea4278d1f53cb523c58d |
openshift4/ose-cluster-update-keys-rhel9@sha256:d384e68f38b14181eacce0b04eadba209e1d9f51f65155ed7537e27e35895cf5 |
openshift4/ose-cluster-version-rhel9-operator@sha256:5adcfb3186135240bbaf63ae9286574dca9589656e8b1f34d669388ed570f751 |
openshift4/ose-configmap-reloader-rhel9@sha256:2d02a555ec465899924809a1c2fe02eaacc5cb8ba04bbccaf8f97af11fb3ffd4 |
openshift4/ose-console-rhel9@sha256:19a180326e90753349d4910bf1622864452d93ad6da5a131dfa8a24febf850d0 |
openshift4/ose-console-rhel9-operator@sha256:6c10dcfe1b0a49778674e8b936ad06055e725d65bdb6b9fce553267b964caf1a |
openshift4/ose-container-networking-plugins-rhel9@sha256:5cf3bfff3f82bef13679d24d4e63bb63d782eedba223594a236374939e1b2d11 |
openshift4/ose-coredns-rhel9@sha256:de2e5be5dc2738c4722e7f0070b3f3217cd265b2d412aa8c56169727ec876be0 |
openshift4/ose-csi-external-attacher-rhel9@sha256:25ae7b08a2fd128ea02549f910ef223857d529ddf03c855b21162457cde861a4 |
openshift4/ose-csi-external-provisioner-rhel9@sha256:fca272ecb17ef80c0834cbcca08ea395e586687f7abb4c1c39beeb6d1811dac0 |
openshift4/ose-csi-external-resizer-rhel9@sha256:d01a5d3466f3928e3cc464e864bd9980e8e2471023ffdfcfefabb6dc2d5b2196 |
openshift4/ose-csi-external-snapshotter-rhel9@sha256:7e54b3709d0880b13392a12ccda1fc7824d06642cf0a2719de62e11683ff0031 |
openshift4/ose-csi-livenessprobe-rhel9@sha256:ccb1f13b4a6ad25f23e41cac107c114a1e62e9d691830da303946ca89431399d |
openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ccc53cc9e2832ccd3b7c73c29218ecc23768db7c0dca8c3141b3a0ef451f3f43 |
openshift4/ose-csi-snapshot-controller-rhel9@sha256:378ae24874ed2bb07cf87a444e2491cbe94753460f039cc73b2e12fd56db68f1 |
openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:e31c3631dbcc8b5eb2964cf0875f48412b8e23f223c2f382989c2559f8cc472e |
openshift4/ose-deployer-rhel9@sha256:a6e41d260688ce5c165dcfcada6abe6a4c02057b9e763dafde8cc46d90a2890f |
openshift4/ose-docker-builder-rhel9@sha256:f3de5c5a522444994b508f916dfdf6ad069d8a671ec6f00d13c01fd1881badcf |
openshift4/ose-docker-registry-rhel9@sha256:4333da584b7eb3bb92ecb27c5454a10a73d253e47bd52014afc0bfe1bf961ee2 |
openshift4/ose-etcd-rhel9@sha256:52ef9cf239eb64fd99c2b2a27fe6f49110169c8daf01f239cecfde25a57b1bba |
openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:a072609b79a24d8c2bfe920148048811191d5504015393699d39f4315ab815e5 |
openshift4/ose-haproxy-router-rhel9@sha256:22810b7c95092a87329e91a2c9bb56f8f555fe467d4d6dbe031938e942013b73 |
openshift4/ose-hyperkube-rhel9@sha256:2361471ea3179517d7dcdeb14d6317c7fcd37852eb756ab4214869aab55122df |
openshift4/ose-hypershift-rhel9@sha256:5ac651ed0e4e5083a4f21daba42b0f24b4f4350de4332ef13afdd82a84b91157 |
openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:2dc97dc371ce7dcdb7a37099b9d6af39efd38007b56984f67282714e6101075a |
openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0da1f522df11da5a92251277c82aee01c7b9b0c7083a3242f0c99736dc003356 |
openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:64c8bd841fbd6686592081ac8d3ea97b9dfe65cecce16604444c5a34f1436fbc |
openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b2bc464ef970aa0720648bcabaf4872398f1c5ec67194263a1f4aa05292dc301 |
openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0f6b4ed6763fa6be46081ea90bc3f7c17d3599f30aaa79c1fbbba085fa5c57cb |
openshift4/ose-insights-rhel9-operator@sha256:bb36ef56430f657222740ad9b38b3b4a47448e7f2ce5013f245f74433a38299d |
openshift4/ose-installer-altinfra-rhel9@sha256:6972070f933269931b8a093815a1e6c89f2473bdd3905805517e3dc8ba552814 |
openshift4/ose-installer-artifacts-rhel9@sha256:a4aa14e50db8d02bb14a5878eb3005ce4b9533d4f5e904ca4854bca6a60e0d4d |
openshift4/ose-installer-rhel9@sha256:0095d5167e296361c254f3a7caf94137d8fa3acffd976ec8d46001a18d71b840 |
openshift4/ose-keepalived-ipfailover-rhel9@sha256:89925aced14314ea8c7840ef338f2135b9e36903ff6787d48604542defb3f66e |
openshift4/ose-kube-proxy-rhel9@sha256:261e9c241e00ce4546ea463ee670a2ebd8793feb793eec8d44bc20701e28fde3 |
openshift4/ose-kube-rbac-proxy-rhel9@sha256:4607cb9ab49dec582c9a738bee8f5f6893881a2cba6ff9d583818ad086a6ed06 |
openshift4/ose-kube-state-metrics-rhel9@sha256:8a3e651a20572d0a63facc3c2c0508aa7360563a6454f9c848551691a3a8f27c |
openshift4/ose-kube-storage-version-migrator-rhel9@sha256:46cf6c165bf3e4b8a2561784fe9ff72e640aee96036e838b358e033baaf443a7 |
openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:e55c2d10d727e8b0db2015d2d3113c3aa86bac41ab2806e127f99b8347bfb386 |
openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6cd87ea5c57aa0c81b9ee90ea1ee36f51d682035c3d8df29d249ad692fae8aa9 |
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:3ce4faa80d2dde0c7057f211d583c87017976576c91a798cd52fd1b3942d62d9 |
openshift4/ose-machine-api-rhel9-operator@sha256:950569acc8b6512413c6bd60c343097121973c661b2ac5b6788e61e719a37a43 |
openshift4/ose-machine-config-rhel9-operator@sha256:a4f64f23e472c1e2a3a55dc714e0dad7c223288872660c34065d9096ee6e310b |
openshift4/ose-machine-os-images-rhel9@sha256:33ac0ea9d842458cfa4bba37ee3d633a848e49df4f7bbdb64d829ebfa7030459 |
openshift4/ose-monitoring-plugin-rhel9@sha256:acc85f88ced14cd06c1b563ce298b763c9432bd209afa13322607b53f7f136cf |
openshift4/ose-multus-admission-controller-rhel9@sha256:1730541aad2d017eb0c4b248be49bb211eae5932e4c75b88bc30f4e31163456f |
openshift4/ose-multus-cni-microshift-rhel9@sha256:2d434c4034b0732faf612943b23a6bcbe800d6230a016d9d39aa4a0ca387904f |
openshift4/ose-multus-cni-rhel9@sha256:97510a9ffb43193c5a31a526dd92e505c23fb936b1405bbe288ef5901dac2a69 |
openshift4/ose-multus-networkpolicy-rhel9@sha256:459cab2f7a1e87ecf35554a16bfa8c5f95b2aeb7b7f9b5c389cda8b3bac9cbea |
openshift4/ose-multus-route-override-cni-rhel9@sha256:fa819829204be8d08a81ec7d5715419edbc2a9f87d8ba81e614e1557a5bab849 |
openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:f2d6d15cc43dc0fae757386376ae0468b6f2d9fdf9cfffc832b46ea592784f94 |
openshift4/ose-must-gather-rhel9@sha256:3f3a5f9b3ff50c97fe04e24327b9213490216ba39f8e7e996365606430ada0cc |
openshift4/ose-network-interface-bond-cni-rhel9@sha256:839c7650a678713ae1521a0985d1a3ef38690860656a72559b826a638b34e07c |
openshift4/ose-network-metrics-daemon-rhel9@sha256:b5a4abf1cf079995b1bf056263c3a4941f158aabba59646bf7f42def1b5f7fbe |
openshift4/ose-networking-console-plugin-rhel9@sha256:5048e014361fc2039cd4deec1b994d96cfe240ddb0472f7c649bef563742bd94 |
openshift4/ose-oauth-apiserver-rhel9@sha256:c8c0118206617a9ee07ff7218244ef12435b5230b14708ca85b6efd16d0cec01 |
openshift4/ose-oauth-proxy-rhel9@sha256:cd222821924515633ab564964d8643c5f97f223f7aaca48bd62c34d86f1688cf |
openshift4/ose-oauth-server-rhel9@sha256:6d1508bc259ed7687e8012f09dc292f250dcae7f0e6ef6bcdc401280444ba347 |
openshift4/ose-olm-catalogd-rhel9@sha256:bf96673ab34983e56625ac0e6c0abedcf0221cd2ba265235441e1c6a32d57cf4 |
openshift4/ose-olm-operator-controller-rhel9@sha256:0df55fc2c5d4777103bca758928f89780d94cca9f9873616c7396e38f403adfa |
openshift4/ose-openshift-apiserver-rhel9@sha256:611a61afe51ccb2963e15a0a792c644757d1133fa204c1f7f3851b4e2fc7e0f6 |
openshift4/ose-openshift-controller-manager-rhel9@sha256:ce578e64e82b46d145ceed8e89825ac836ed7a74bbbe8196245b940c5c69e3a9 |
openshift4/ose-openshift-state-metrics-rhel9@sha256:1f76e76294435f3a25bdd5507e6a7265053381c5b79e54b0705ddc71303406c3 |
openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:061b77dc3c30bdfc52dd6b6b88a5aae976a74ca6afc0b40e36be12d7ae14eaa2 |
openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:aea5c60ff4235e28004d490554b8b5b8b9afafbf088204990ffc9e7bb286b1ff |
openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:9f23e20e9623028d706015fee779299bc48a2a7782d34f49b41ea5984302905e |
openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ad1c5f947462ac102ccd6fc99586e6d5464a845f1a9e0df19469099fde0641be |
openshift4/ose-operator-framework-tools-rhel9@sha256:e174ff038db560b9e2e268b13a5369399e9539d90465bf246fd9da760f416885 |
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:59d382cae197546c034725058de573b0fe7ef75d7ae290a31571c6588fb7db35 |
openshift4/ose-operator-marketplace-rhel9@sha256:3812da92dc78494748a6ea0f7425a5d7c14c179eabbcc4bd6c1804877e5ac5f8 |
openshift4/ose-operator-registry-rhel9@sha256:18812b2983d2e1f5ddb2cd9d37a404e0d56479633e6884ec9f8ac2b3cd39901e |
openshift4/ose-ovirt-machine-controllers-rhel9@sha256:f317c469be82f8fb4c67f9de872e00b6117413060554a4086ad86a735dd341bc |
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f8f1864070b6045e97ed785e07fda6fd8f5606a13d48833231157bed5736cf06 |
openshift4/ose-ovn-kubernetes-rhel9@sha256:e493f58fc419c9662583ed9f2d93209e351609d2c4cf29ac91b2474fc72ae6c1 |
openshift4/ose-pod-rhel9@sha256:347ff42a31233f4d54d551cfcf513cd03fd11b4bbc71a6529fe3e6e6aa18153e |
openshift4/ose-prom-label-proxy-rhel9@sha256:65071bc587ce1c4d99b1ec2cb0d3c40d453d605d153fa4fc9912defafe74c322 |
openshift4/ose-prometheus-alertmanager-rhel9@sha256:8b085182f1691127f28e6dbcdc54678816897484ad3a3537419c798c68c6ba8d |
openshift4/ose-prometheus-config-reloader-rhel9@sha256:b66107714794733c11349ecc9f39dc92539398b0377aa3d70a530f93f6904e2f |
openshift4/ose-prometheus-node-exporter-rhel9@sha256:ac368184ee975f50a00711815d2dc9bf187d9b51068bfd85fd87a58f8e7c1fe2 |
openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:58e54ef368c77b010e22ee1d7f68c312e8319623dca773863a87b55fe968f2c5 |
openshift4/ose-prometheus-rhel9@sha256:ce5cc4c2969a3d8c82e4b8d55d1f3436b0d9ba7bdbb320cc510135dfed5b17df |
openshift4/ose-prometheus-rhel9-operator@sha256:ffc9cf9706b6d2c3eabb1b9c64d304a0eafb86b094e23f364462f1d6c74b5bbc |
openshift4/ose-service-ca-rhel9-operator@sha256:8281de11ed2b0eccf83ca63dcf9ffa9874d5043b5366d061c4e530de3c66558d |
openshift4/ose-telemeter-rhel9@sha256:0e4ba3d7333c25283b4115847ebd652f56b2047dcabb0373f9baecedba5afa68 |
openshift4/ose-tests-rhel9@sha256:6d9863fbef321ccdfaab76172b2502d5762bf5e8ad2b83691a28c476b676f1a0 |
openshift4/ose-thanos-rhel9@sha256:f2ae85d911d85ed82749fd941014053f873321040071fc1776b134a8c636ad52 |
openshift4/ose-tools-rhel9@sha256:8bf5a32a8894a4c608dd58e48b7fa880b26370d5cafebe1a7cd14be4852026e5 |
openshift4/ovirt-csi-driver-rhel9@sha256:941e0a256737042e70f7b1239e60a0ffd6f476d04d742208a6615d98878a68ca |
openshift4/ovirt-csi-driver-rhel9-operator@sha256:f2966a7120b6bffdaecc3feb865e871c7e5180fa93f34bd6927f31f94b8f4f7d |
x86_64
openshift4/aws-kms-encryption-provider-rhel9@sha256:c1e9d8836d34c95c9c013915221049ccf7a8d7c7d210b40d84f6899769bc3db4 |
openshift4/azure-kms-encryption-provider-rhel9@sha256:9f425681af97666a14afc187b72c4208cbca05f6d8eab50042a97c180b96a9b8 |
openshift4/azure-service-rhel9-operator@sha256:2841e88142d3ddd1453acec692e3fe1633db82bf9f6f4820d63215f2355a5520 |
openshift4/cloud-network-config-controller-rhel9@sha256:8048f1cb0be521f09749c0a489503cd56d85b68c6ca93380e082cfd693cd97a8 |
openshift4/container-networking-plugins-microshift-rhel9@sha256:be0c648df082d0124b73944625c96dfc17b7cdb7a84ad7acea49e85eb6c2a8b2 |
openshift4/driver-toolkit-rhel9@sha256:86ea34129b0827fa58341da2f8d44dea5e89d3589e4c08c5e63111cc7ae65ddb |
openshift4/egress-router-cni-rhel9@sha256:e40792096b162f0f9ce5f8362f51e5f8dea2c1ce4b1447235388416b5db7708c |
openshift4/frr-rhel9@sha256:5dbf844e49bb46b78586930149e5e5f5dc121014c8afd10fe36f3651967cc256 |
openshift4/insights-runtime-exporter-rhel9@sha256:81f263c897b1fb4873a4a88914aad0f7aa646b88da6d4da57ef02cb7736bc967 |
openshift4/insights-runtime-extractor-rhel9@sha256:756e3f8e536dcb3148211892abfd9c78cf737a1505865b2697c7f1f120874063 |
openshift4/kube-metrics-server-rhel9@sha256:b09f284fccdb9d3f5c699ef0573ab9a2242ebf6c222303b270dd80d19d730dfa |
openshift4/kubevirt-csi-driver-rhel9@sha256:ee7a0a2f04e3d3ad2e43197da61c87e8b0851ac279791f6b47c22a479e4f0657 |
openshift4/network-tools-rhel9@sha256:866b9b20c239528253763ba407ff2169b92e45b368288cc0424b4cf417161ca5 |
openshift4/oc-mirror-plugin-rhel9@sha256:15a0f6f9bcf974ea04f568d8a76d28aa3c615a5830776ef7520aa3f5d437c8fe |
openshift4/openshift-route-controller-manager-rhel9@sha256:1eda5ad6a6c5b9cd94b4b456e9116f4a0517241b614de1a99df14baee20c3e6a |
openshift4/ose-agent-installer-api-server-rhel9@sha256:4b3ac146783e599bbd7c2b85951c981e67a6fd8aec0b423af3add6c6f48b2389 |
openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7682279808707017a59140a2fb3f03394869fec5818cd239ee7254876ad55471 |
openshift4/ose-agent-installer-node-agent-rhel9@sha256:e361af765256c144d6696141555795834e343044c4dd870ede8760e8a9995941 |
openshift4/ose-agent-installer-orchestrator-rhel9@sha256:bf5e2244ce6480a4a7d3927dd772d1d709b4e5bc4895a21ca0a6c1e767534add |
openshift4/ose-agent-installer-utils-rhel9@sha256:b963ddc517ca3d0bfb11762b0432b1b19b885f47107715d30088ae82cf7dff1b |
openshift4/ose-apiserver-network-proxy-rhel9@sha256:4c52f0a44052b58cdd5b2a218a82b30b3fff507df937c57f2ac70601a625efee |
openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4d6a0b57e31d1a4881f984335706ab19169b6dfadfdbc18121bad202227cd59d |
openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:22014dd66701c087dcfe39d739eba7c2562ac65b2235efbcfd1e182deba3e27c |
openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:8e452c6d38136744ccf6d8c1c551cb23ba5b9ff009f0fa6dc83b66cd2386f9d5 |
openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d645185d3c4bb7271e24264d3343102f0b9df0308cbf7d5bdd89954e40c5964c |
openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:1d4e8be3aa95f4d9cc44228b42834f6dca4e57d848742e1bb7c5283555c0f2e3 |
openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:59bef0af514481c4554273f9e835e9176c21146c3333fd90f6221fb27b5ffe7b |
openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a33c5f81ffad2a08e56440230c15912fc74f7f937d04da64b68438d0eb6aaaf2 |
openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:0e1101cf1e0d39c15c327487efd2e1b9c8f2eaa3711eafa3110141088b29656f |
openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a29919ea27dca758be28885ebed451e69626acda9600d6d93e3b0ece56c43a41 |
openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db299d2ad05a10ce1c36054e0c5f5cfda7620112a3076e9b0c0668655ed69ecd |
openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:dfe9e786259229b348ceb47d82b26b6059e85f87eaf4be9069fb6a3c923f4f19 |
openshift4/ose-azure-file-csi-driver-rhel9@sha256:a08278b79d6e8f73770d98d313e8fc6bd305e5e38da6e481d9ce847845ad0af4 |
openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ff16ed6c8df59f56ad77c60de14052adc605509fecd218caf316de01d3d50be9 |
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:d0eeeba2771ae790c9f8ab80bde39f381b3cbe94275febc916f3454bbda77f90 |
openshift4/ose-baremetal-installer-rhel9@sha256:c8636a92b5665988f030ed0948225276fea7428f2fe1f227142c988dc409a515 |
openshift4/ose-baremetal-machine-controllers-rhel9@sha256:f49b7a3783ddbbb4c1957116c3ad6833153fd584d139fbc9929627435e9e6eda |
openshift4/ose-baremetal-rhel9-operator@sha256:975fcde559519326d43d892b8bcd81aea7f7cf0c28a2e72277bb6f6d2b5351cd |
openshift4/ose-baremetal-runtimecfg-rhel9@sha256:862f4a4bed52f372056b6d368e2498ebfb063075b31cf48dbdaaeedfcf0396cb |
openshift4/ose-cli-artifacts-rhel9@sha256:b9ea248f8ca33258fe1683da51d2b16b94630be1b361c65f68a16c1a34b94887 |
openshift4/ose-cli-rhel9@sha256:35512335ac39aed0f55b7f799f416f4f6445c20c1b19888cf2bb72bb276703f2 |
openshift4/ose-cloud-credential-rhel9-operator@sha256:8dcb53720aec67a496e4ff00600ad9db7b1912630f444499deac713c4173c33e |
openshift4/ose-cluster-api-rhel9@sha256:5d457dd39003d9752d26b34097f2ad2af14fb6f3d16d7ff0f932ef6b6a4ec8ec |
openshift4/ose-cluster-authentication-rhel9-operator@sha256:7e9e7dd2b1a8394b7490ca6df8a3ee8cdfc6193ecc6fb6173ed9a1868116a207 |
openshift4/ose-cluster-autoscaler-rhel9@sha256:4e1cb4f37add067a58d6c113ae0388c4b86df3859e850def8e433ff9974a7a53 |
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c9a882993f5201423b33d84b9e678774071d3cff48041cab99e806cdb1c241f0 |
openshift4/ose-cluster-baremetal-operator-rhel9@sha256:e8996d054ddcae8a72eb1967c3eed916f640934b04763693d946d365b5c84d8f |
openshift4/ose-cluster-bootstrap-rhel9@sha256:39bdde7abdd86bd1cac0fb0a33860bc7e0293b41c6387cf84068072c0d9680c1 |
openshift4/ose-cluster-capi-rhel9-operator@sha256:b99002d9d804e68e6371ba304207a79c79984afdb089ba54c5a54e880a91cc90 |
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d740c550e79661d1ce69625527814b48db657762c59f9edd28ea1a9376e9dad4 |
openshift4/ose-cluster-config-api-rhel9@sha256:114f65f102a21c63c9be3ca80e77f239eecf56b9ecb8ec6bcede8a0d448e595e |
openshift4/ose-cluster-config-rhel9-operator@sha256:737e9019a072c74321e0a909ca95481f5c545044dd4f151a34d0e1c8b9cf273f |
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:32f9e10dfb8a7c812ea8b3e71a42bed9cef05305be18cc368b666df4643ba717 |
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:8d4d132f36c2779b1c3dcab61f7018b5fac10aa7d22ec9a2915374b2d909dc9d |
openshift4/ose-cluster-dns-rhel9-operator@sha256:8fdf28927b06a42ea8af3985d558c84d9efd142bb32d3892c4fa9f5e0d98133c |
openshift4/ose-cluster-etcd-rhel9-operator@sha256:a0fa3723269019bee1847b26702f42928e779036cc2f58408f8ee7866be30a93 |
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:10f20a39f16ae3019c62261eda8beb9e4d8c36cbb7b500b3bae1312987f0685d |
openshift4/ose-cluster-ingress-rhel9-operator@sha256:e51e6f78ec20ef91c82e94a49f950e427e77894e582dcc406eec4df807ddd76e |
openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:6b1876df7e369ab1f3f62292439b3a6c8939750e539b3e8bb5b8f13cdd0f6e2e |
openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cfb8d51820f995931ed631ae68f95b979bf95f1b6ef8c664b19c3a4790b9eff8 |
openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:ded7024d5746abb97fe37dde60ea2fc2387762d46ec8e205a13c54e4e5079811 |
openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:5b881c97aa8e440c6b3ca001edfd789a9380066b8f11f35a8dd8d88c5c7dbf86 |
openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:88b1f0a05a1b1c91e1212b40f0e7d04c9351ec9d34c52097bfdc5897b46f2f0e |
openshift4/ose-cluster-machine-approver-rhel9@sha256:dd0628f89ad843d82d5abfdc543ffab6a861a23cc3005909bd88fa7383b71113 |
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:779b2be282cd33e82cb7d34369f1bf8bb081b891c17607d7ef624309882a6a75 |
openshift4/ose-cluster-network-rhel9-operator@sha256:e1baa38811c04bd8909e01a1f3be7421a1cb99d608d3dc4cf86d95b17de2ab8b |
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:1e531166f04813b9646092659af962912b9673285dc86399c049934f20c28b20 |
openshift4/ose-cluster-olm-rhel9-operator@sha256:9df7370df8f124c45ded2f7040ad5f0d0a64312d7192206c4c24009b186f4ee4 |
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:094bb6a6641b4edbaf932f0551bcda20b0d4e012cbe84207348b24eeabd351e9 |
openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:3a741253807c962189819d879b8fef94a9452fb3f5f3969ec3207eb2d9862205 |
openshift4/ose-cluster-policy-controller-rhel9@sha256:c0f9da410c07372b6c9ad6a79379b491cd10fdee88051c026b084652d85aed21 |
openshift4/ose-cluster-samples-rhel9-operator@sha256:e5c1fa39037a568c92154afe3803b846b9579fb92842fe2ad46bc712c417333e |
openshift4/ose-cluster-storage-rhel9-operator@sha256:ee4bff047ca0ede9c8b84af79e4ef56d390c568e8c9531f2718b9411be8ff836 |
openshift4/ose-cluster-update-keys-rhel9@sha256:aec4a55186774e944167d3b8a18d1c9605e1afb304a65ef1778e470ba3becb46 |
openshift4/ose-cluster-version-rhel9-operator@sha256:3d65068492fcc018f2ff1b43216a9db0f2e15e1d41d23006b6a49399a53535e3 |
openshift4/ose-configmap-reloader-rhel9@sha256:fd9ce402edc64eb3c352669632b1887432aef4d582a3b7421360d5d84952f049 |
openshift4/ose-console-rhel9@sha256:f247257b0885cf5d303e3612c7714b33ae51404cfa2429822060c6c025eb17dd |
openshift4/ose-console-rhel9-operator@sha256:c69fe7a98a744b7a7b61b2a8db81a338f373cd2b1d46c6d3f02864b30c37e46c |
openshift4/ose-container-networking-plugins-rhel9@sha256:687fddfbb085a1688df312ce4ec8c857df9b2daed8ff4a7ed6163a1154afa2cc |
openshift4/ose-coredns-rhel9@sha256:487c0a8d5200bcdce484ab1169229d8fcb8e91a934be45afff7819c4f7612f57 |
openshift4/ose-csi-driver-manila-rhel9@sha256:56d35202aca51e9f23d4d26e2e4d6a0d64776afedf964ff3372bfbad0b5f6992 |
openshift4/ose-csi-driver-manila-rhel9-operator@sha256:5dc6cbd2a58a715054a4ad9b7547a1dbd462c23f28ddee0a72ca9f1f4f7db3a8 |
openshift4/ose-csi-driver-nfs-rhel9@sha256:7b29e12946d7d0322d0d77e5bbafa429aa934db17d96935b181417a728d8d64b |
openshift4/ose-csi-external-attacher-rhel9@sha256:08dc6783718f3e5f67c73c813a31af4997a2b165e33fd2c5595b7e7201203ffd |
openshift4/ose-csi-external-provisioner-rhel9@sha256:4eb4fc1e417d49ea5aa72bcfd218b56bd15a5e9bb486d78c33680a4bf4ab65ef |
openshift4/ose-csi-external-resizer-rhel9@sha256:a59822cff84728981f83c5a8b75e49a02a0e00379208bc232f593a40887c660d |
openshift4/ose-csi-external-snapshotter-rhel9@sha256:647ce2a827dd7b11aeff246db09e6f4e99595bcc5bf3f97c2a881e8355b82d58 |
openshift4/ose-csi-livenessprobe-rhel9@sha256:f2ad5e703af622922a30f24035a03254c5de8d95ae560f89cf2be19f56c3d0d1 |
openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3478cca418b915dea19efb929c1c6255229b780ac4b09e23c9bd0e57f1c1e097 |
openshift4/ose-csi-snapshot-controller-rhel9@sha256:d38bd1b30905149a8ec481e37ddb8812e9ea66b25333a80f08f09c467b805a39 |
openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:57a302cb6f5655a176b80649d3afbb6d73cc2620db3cfe67956faf3a64573a15 |
openshift4/ose-deployer-rhel9@sha256:a1b87279cc287fd75c2f021dca102e3e7d1e7feface412ec0cd67cf0beed651e |
openshift4/ose-docker-builder-rhel9@sha256:d7a908a23111a624c3fa04dc3105a7a97f48ee60105308bbb6ed42a40d63c2fe |
openshift4/ose-docker-registry-rhel9@sha256:9fa29d188c85a8b1e1bd15c9c18e96f1b235da9bd4a45dbc086a4a69520ed63f |
openshift4/ose-etcd-rhel9@sha256:07b7c6877441ecd6a5646fb68e33e9be8b90092272e49117b54b4a67314731ca |
openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:35863e828736c1da987e1043432fa19b778ad4c5ff8c88dbbcf945412f9bd98d |
openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:2cb0db0e49a66ca5405012f7856196888ab8fbb986e46d539bc2b03ab8f11581 |
openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:3a6ea02d29bd5bd911f59770cb169ea606686e6c0e3212f2589228324a9aaa5b |
openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:29a76402c665b7c7682f127f7a1e2d42d364d30ef2ef5160405da87e3eaf475b |
openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:c0c66ab82ef6dbda0bcadce4c8efdb537a2036a29a81e5f87bdb58d51c62bd18 |
openshift4/ose-haproxy-router-rhel9@sha256:fe009d03910e18795e3bd60a3fd84938311d464d2730a2af5ded5b24e4d05a6b |
openshift4/ose-hyperkube-rhel9@sha256:06bc35825771aee1220d34720243b89c4ba8a8b335e6de2597126bd791fd90d4 |
openshift4/ose-hypershift-rhel9@sha256:33767d454632d54ac5f77872253f312ee3bbf10bb527d682e6a11ab7019d2c0b |
openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:89446988ba865ea836d1019ebc53831a52dd6a4bd272782c15517749a7cc4a54 |
openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ffad7ffc6069ac44065b5527c225d0be9f646852cb37335e9e70da8182e553d7 |
openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:af84400dd3946be4e4e7389bbdec3ae9a781fc20cec3cf4b6fad57af9cfb5604 |
openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:1247175682fcb1170b868c5472b5b7b284358e3d1f3cf11d481edf7edc4638de |
openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:40c4595260b34779d9383218c34e064c2de931defce8270d75a159ec12cfca65 |
openshift4/ose-image-customization-controller-rhel9@sha256:85159f0f13b53abb594a6b8fdf58501d4247bfc7abb6348917618ceee702d1d5 |
openshift4/ose-insights-rhel9-operator@sha256:3204a5f6925a859e59657ff4b086f43feaee48c30ec5f8bb55fd22c111bf676a |
openshift4/ose-installer-altinfra-rhel9@sha256:194f0eb946f3cfe1f1ec5bb07d05d9620a517bc93c61cf422c1fe2054261b047 |
openshift4/ose-installer-artifacts-rhel9@sha256:e887ebe393ef6fb107e49bf0410a4d7c66eddcfbe9ed38c74e22ed06e96eeb56 |
openshift4/ose-installer-rhel9@sha256:1edbc8607d94df7ef1321ca28bdd8926b3e7fd2834bc25de07b971023e26ab05 |
openshift4/ose-ironic-agent-rhel9@sha256:5f24e0d91535caa2f42d20e3c25685737525407fe8e9fb080e2ec73a7ba4d75c |
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3faa4edcd8f0266230c5e20d613fdf3097725f08db166ded5ebe3c4320d20b82 |
openshift4/ose-ironic-rhel9@sha256:79fb6a35e8b3209d923a9bf9be1e965772a432ca8043c3be5eaa29017248193a |
openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f149990adef6a081263ac4ef810271b23a2502bc4251a58870f0acfc414238f7 |
openshift4/ose-keepalived-ipfailover-rhel9@sha256:996a61001d1ce08f4765b76a5837aafd708ab7e9400b51d5d8eab544ce0b2558 |
openshift4/ose-kube-proxy-rhel9@sha256:b97554198294bf544fbc116c94a0a1fb2ec8a4de0e926bf9d9e320135f0bee6f |
openshift4/ose-kube-rbac-proxy-rhel9@sha256:242b3d66438c42745f4ef318bdeaf3d793426f12962a42ea83e18d06c08aaf09 |
openshift4/ose-kube-state-metrics-rhel9@sha256:47dcd507a8ad265c7ebd6b128bb9bdaeb7688b5731503817b94ae1d1badd6a77 |
openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8ade76669833871830b62812e76783577e96b3a957dd97e92d4f5d10dc220eb6 |
openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:f8188b1032617166f35b38ce028e4cc3a484dbeca839b88afeb54b561bb37a1c |
openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ac16572a9c4832178a0d06aa11c0b7b5106f1f75108e894d97d8fc9c1789b199 |
openshift4/ose-machine-api-provider-aws-rhel9@sha256:32f26fc424ddfcfa3f2463a27c7ea353f27ed989d7dc29a3c62c499a0da829f6 |
openshift4/ose-machine-api-provider-azure-rhel9@sha256:4baed776832368dd687f5abb1deacddd98a605f656576c648a3595f3f007bc93 |
openshift4/ose-machine-api-provider-gcp-rhel9@sha256:966c1651137e391f10026740d2c57ab71a59af874c79a306e37306b27d6bd21c |
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:042d433c68171e6c93b28908884daf369fa32301ba121c3dbf916b33682e6a2c |
openshift4/ose-machine-api-rhel9-operator@sha256:101f295e2eae0755ae1865f7de885db1f17b9368e4120a713bb5f79e17ce8f93 |
openshift4/ose-machine-config-rhel9-operator@sha256:c915fb8ba96e911699a1ae34a8e95ca8a9fbe1bf8c28fea177225c63a8bdfc0a |
openshift4/ose-machine-os-images-rhel9@sha256:6c1590e346c5adb7605d97e80a79a7c708e78b14cc70971ee2bd02d88b754e33 |
openshift4/ose-monitoring-plugin-rhel9@sha256:b5e205b553835b386518450db730ab666280a63d52f6df4e582571fc1d44fd5c |
openshift4/ose-multus-admission-controller-rhel9@sha256:342dca43b5b09123737ccda5e41b4a5d564e54333d8ce04d867d3fb968600317 |
openshift4/ose-multus-cni-microshift-rhel9@sha256:098bab222712ecdbf85e748e0b676814b0e08debfdbc15127b057b63c136fcab |
openshift4/ose-multus-cni-rhel9@sha256:7eeaee65f2808b819eedb413bdcabb9144e12f0dd97f13fd1afba93a95b67b26 |
openshift4/ose-multus-networkpolicy-rhel9@sha256:23f833d3738d68706eb2f2868bd76bd71cee016cffa6faf5f045a60cc8c6eddd |
openshift4/ose-multus-route-override-cni-rhel9@sha256:f567acb85146b5ed81451ec3e79f2de0c62e28c69b2eeade0abdf5d0c388e7aa |
openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:98100674616e54319f6713d742fd0c3bdbc84e6e6173e8ccf4a2473a714c2bc4 |
openshift4/ose-must-gather-rhel9@sha256:d67abdf4c370cff9f16456ea6aef2af78a86f2886291a15a14cc4360c604b221 |
openshift4/ose-network-interface-bond-cni-rhel9@sha256:383f4cceeeaead203bb2327fdd367c64b64d729d7fa93089f249e496fcef0c78 |
openshift4/ose-network-metrics-daemon-rhel9@sha256:d98bb346a17feae024d92663df92b25c120938395ab7043afbed543c6db9ca8d |
openshift4/ose-networking-console-plugin-rhel9@sha256:ae647598ec35cda5766806d3d44a91e3b9d4dee48ff154f3d8490165399873fd |
openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:4e436f73b346f15d55502b27f269153a720ec6a63de2b336f19cf26b60d0c6fb |
openshift4/ose-nutanix-machine-controllers-rhel9@sha256:fe38f4050c0847bcc0f7330f6c706a74d0bac68c4bb999cdb6c4fd78b5f6a987 |
openshift4/ose-oauth-apiserver-rhel9@sha256:5aa9e5379bfeb63f4e517fb45168eb6820138041641bbdfc6f4db6427032fa37 |
openshift4/ose-oauth-proxy-rhel9@sha256:a85bf366913cafd9e8244a83b91169199f07ee27af7edb8cfbdb404e7f4bd37f |
openshift4/ose-oauth-server-rhel9@sha256:b641ed0d63034b23d07eb0b2cd455390e83b186e77375e2d3f37633c1ddb0495 |
openshift4/ose-olm-catalogd-rhel9@sha256:426758513bc2c2c21641497b04320146e2d81c4c66b5649ad0d1f1b58e1d3b03 |
openshift4/ose-olm-operator-controller-rhel9@sha256:2d5c3b3b56df8608d68baa9d89921d7c34c22d6bec8e69c148c39a2d4e7c86b6 |
openshift4/ose-openshift-apiserver-rhel9@sha256:7e3e9dc0b02b9351edf7c46b1d46d724abd1ac38ecbd6bc541cee84a209258d8 |
openshift4/ose-openshift-controller-manager-rhel9@sha256:ee8d8f089ec1488067444c7e276c4e47cc93840280f3b3295484d67af2232002 |
openshift4/ose-openshift-state-metrics-rhel9@sha256:564a1256814dad40427dfb6f16e0b95b5caacbeb57e565bfb77b7e9ca07fd315 |
openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4ec2036bb800fcbcdae55e259b1b4505e7b339b569d2ec3164e9b1dbcb889141 |
openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:f593fdeacb7faf5bd1cd34eac130d148b8d2a9e57368a7b2d592163b6491be0e |
openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:4acb823e888ee7d089829fa0458c495c011798968bc1b114f4208d077ab21ec6 |
openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:6ddd4ac62a8e23a90c347f72103e23d9681e2e1baf975a49edfe60db125f199b |
openshift4/ose-operator-framework-tools-rhel9@sha256:58a7d3ccfb9d9dc2b6c938e455c14d9800dfa8f92b60201bf0dcc253b5167525 |
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:47b0670fa1051335fd2d2c9e8361e4ed77c7760c33a2180b136f7c7f59863ec2 |
openshift4/ose-operator-marketplace-rhel9@sha256:adabc3456bf4f799f893d792cdf9e8cbc735b070be346552bcc99f741b0a83aa |
openshift4/ose-operator-registry-rhel9@sha256:c3cc3840d7a81ce1b420f06e07a923861faf37d9c10688aa3aa0b7b76c8706ad |
openshift4/ose-ovirt-machine-controllers-rhel9@sha256:d4477c21f22774056f68f1346beb17a098a3cef28efdf48a45772f9e519b392a |
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4058e7d716cae77274c40f346975657d671f010648cd20fe55f4dc165bea6666 |
openshift4/ose-ovn-kubernetes-rhel9@sha256:174f36cdd47ef0d1d2099482919d773257453265a2af0b17b154edc32fa41ac2 |
openshift4/ose-pod-rhel9@sha256:33549946e22a9ffa738fd94b1345f90921bc8f92fa6137784cb33c77ad806f9d |
openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ead4f2df414aac42dfe14853898a769384f6e784d32da89bafc80ae167b70e4e |
openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:db7d0411dd221a69b9cb443f9923359f50853dfa82b5c1f667ca32645504a59a |
openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:c565c2fbd38779ef23db8c2e2abc46834081be83e950ce64b6a44e871b0a6fc6 |
openshift4/ose-powervs-machine-controllers-rhel9@sha256:64325bd4edf754bbe6bb6cb5cf426b8994b12694dba70b875d3aab3d930965ba |
openshift4/ose-prom-label-proxy-rhel9@sha256:ab427d2c0179346f66923120af1f800f15efcb5e14f7f1391d265cee251e1f4c |
openshift4/ose-prometheus-alertmanager-rhel9@sha256:52d62c183b35a94e41e1cf49901b6ceacdd0f07abe73780abff12d1ed87f7d28 |
openshift4/ose-prometheus-config-reloader-rhel9@sha256:b51fe337495d490eda5164247b15073cb83da1f7bc629071c18ca9168b7f0461 |
openshift4/ose-prometheus-node-exporter-rhel9@sha256:7e1456825b53fc7e6ea6aa2003b3f3626ad7846802f9fd9dc69874e349b849ad |
openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9a5bb579b430966fe19523f5b1549c6203528cdc864f6bdc13544f8df32333ca |
openshift4/ose-prometheus-rhel9@sha256:8dc01ca790389fe157de250778a259c382c2a89236436ecc06f3e97393737835 |
openshift4/ose-prometheus-rhel9-operator@sha256:34cc360945940a6edacf669a0c75fc084d27c7b180765106a0ae3ce04c2f9bd0 |
openshift4/ose-service-ca-rhel9-operator@sha256:898cae57123c5006d397b24af21b0f24a0c42c9b0be5ee8251e1824711f65820 |
openshift4/ose-telemeter-rhel9@sha256:eff72d42fdd17c7a058d7183c574f736fb86b1997e04d634d2dcc9afd6d002ab |
openshift4/ose-tests-rhel9@sha256:d6e53256e8b68d617e06833e57d787d7189af3a89ebada94a23d98e395940fa6 |
openshift4/ose-thanos-rhel9@sha256:ce1b009e3163235bcd7ec5431b438aca7821b6e80dda48c37d2c4fbff592f830 |
openshift4/ose-tools-rhel9@sha256:6ab858aed98e4fe57e6b144da8e90ad5d6698bb4cc5521206f5c05809f0f9296 |
openshift4/ose-vsphere-csi-driver-rhel9@sha256:69f5f77429dbc7b8e344d55c97c57f377e4e9381ad3cd3a918ca146ff17bcf48 |
openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:69f5f77429dbc7b8e344d55c97c57f377e4e9381ad3cd3a918ca146ff17bcf48 |
openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8fea352cb3dee309224639ae993201fba487eae149157220aa760673dd6e36c6 |
openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8fea352cb3dee309224639ae993201fba487eae149157220aa760673dd6e36c6 |
openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5c57cde8b9df5eb7d3a6385ad041ab3a3e48a740859ab43b60f02c0fdc6eb3a6 |
openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:b2186a43986b373ffc7a05f53545610e4468f5f0d565c12bb9c888ca79e72d4f |
openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2f15f9523859b2bd3ad91b1695d51bdc179b3343467eb2dffde7307d9b0567bb |
openshift4/ose-vsphere-problem-detector-rhel9@sha256:b8b73b819842f3fc06b398fac564d44e4eb0a556598a3074a52953d3136136f0 |
openshift4/ovirt-csi-driver-rhel9@sha256:b6d837f8507495938065e2055cebd050424fe95d2f1262a3a381157c538dc3a9 |
openshift4/ovirt-csi-driver-rhel9-operator@sha256:dfdc9db8b32e801711ed90e1c73a578f1bebe927355e4f3765817fc0bdf90281 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.