Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0041 - Security Advisory
Issued:
2024-06-27
Updated:
2024-06-27

RHSA-2024:0041 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Critical: OpenShift Container Platform 4.16.0 bug fix and security update

Type/Severity

Security Advisory: Critical

Topic

Red Hat OpenShift Container Platform release 4.16.0 is now available with
updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.16.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.16.0. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2024:0045

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html

Security Fix(es):

  • webpack-dev-middleware: lack of URL validation may lead to file leak

(CVE-2024-29180)

  • helm: shows secrets with --dry-run option in clear text (CVE-2019-25210)
  • opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142)
  • golang: net/http/cookiejar: incorrect forwarding of sensitive headers and

cookies on HTTP redirect (CVE-2023-45289)

  • opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound

cardinality metrics (CVE-2023-47108)

  • ssh: Prefix truncation attack on Binary Packet Protocol (BPP)

(CVE-2023-48795)

  • coredns: CD bit response is cached and served later (CVE-2024-0874)
  • quic-go: memory exhaustion attack against QUIC's connection ID mechanism

(CVE-2024-22189)

  • golang: crypto/x509: Verify panics on certificates with an unknown public

key algorithm (CVE-2024-24783)

  • golang: net/mail: comments in display names are incorrectly handled

(CVE-2024-24784)

  • golang: html/template: errors returned from MarshalJSON methods may break

template escaping (CVE-2024-24785)

  • golang-protobuf: encoding/protojson, internal/encoding/json: infinite

loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
(CVE-2024-24786)

  • cloudevents/sdk-go: usage of WithRoundTripper to create a Client leaks

credentials (CVE-2024-28110)

  • jose: resource exhaustion (CVE-2024-28176)
  • jose-go: improper handling of highly compressed data (CVE-2024-28180)
  • follow-redirects: Possible credential leak (CVE-2024-28849)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:

https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is sha256:3717338045df06e31effea46761b2c7e90f543cc4f00547af8158dd6aea868c3

(For s390x architecture)
The image digest is sha256:f02384fd3022a53fa24e142c3d8eb51547f566611a9dd560d5bfeabab1e578da

(For ppc64le architecture)
The image digest is sha256:500926479acad10193dbf6ea3944e23b92ff004bcf7bfb7e85728f1b8cffe2b2

(For aarch64 architecture)
The image digest is sha256:817126345d1ee68397634303571632c5cc8938cd4d59f940803ab38d8e6799e3

All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.16 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform for Power 4.16 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.16 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.16 for RHEL 9 aarch64

Fixes

  • BZ - 2219234 - CVE-2024-0874 coredns: CD bit response is cached and served later
  • BZ - 2245180 - CVE-2023-45142 opentelemetry: DoS vulnerability in otelhttp
  • BZ - 2251198 - CVE-2023-47108 opentelemetry-go-contrib: DoS vulnerability in otelgrpc due to unbound cardinality metrics
  • BZ - 2254210 - CVE-2023-48795 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)
  • BZ - 2268018 - CVE-2023-45289 golang: net/http/cookiejar: incorrect forwarding of sensitive headers and cookies on HTTP redirect
  • BZ - 2268019 - CVE-2024-24783 golang: crypto/x509: Verify panics on certificates with an unknown public key algorithm
  • BZ - 2268021 - CVE-2024-24784 golang: net/mail: comments in display names are incorrectly handled
  • BZ - 2268022 - CVE-2024-24785 golang: html/template: errors returned from MarshalJSON methods may break template escaping
  • BZ - 2268046 - CVE-2024-24786 golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
  • BZ - 2268201 - CVE-2019-25210 helm: shows secrets with --dry-run option in clear text
  • BZ - 2268372 - CVE-2024-28110 cloudevents/sdk-go: usage of WithRoundTripper to create a Client leaks credentials
  • BZ - 2268820 - CVE-2024-28176 jose: resource exhaustion
  • BZ - 2268854 - CVE-2024-28180 jose-go: improper handling of highly compressed data
  • BZ - 2269576 - CVE-2024-28849 follow-redirects: Possible credential leak
  • BZ - 2270863 - CVE-2024-29180 webpack-dev-middleware: lack of URL validation may lead to file leak
  • BZ - 2273513 - CVE-2024-22189 quic-go: memory exhaustion attack against QUIC's connection ID mechanism
  • OCPBUGS-19830 - conformance tests failing due to openshift-multus config
  • OCPBUGS-21865 - oc-mirror doesn't respect the minVersion & maxVersion
  • OCPBUGS-23199 - Whereabouts reconciler errors with "IPPool not found" on pod deletion although the IPPool exists
  • OCPBUGS-23299 - the checkbox should be displayed on a single row
  • OCPBUGS-23306 - Avoid eviction of CSI driver daemonsets pods from the cluster-autoscaler
  • OCPBUGS-23327 - file path used for oci images can result in an error
  • OCPBUGS-23340 - Didn't create the updateService.yaml for oc-mirror v2 format
  • OCPBUGS-23496 - oc mirror ends with an error: 'invalid mirror sequence order'
  • OCPBUGS-23925 - VPAs from different projects are shown under one deployment "Resources" tab
  • OCPBUGS-24030 - MachineConfigNode condition Cordoned is used to show status of both cordon and uncordon
  • OCPBUGS-24044 - Converting load balancer service from internal scope to external keeps internal load balancer IP on GCP
  • OCPBUGS-24186 - ODF Dynamic plugin should not expose Server header
  • OCPBUGS-24226 - setting TLSSecurityProfile with no minTLSVersion crashes controller
  • OCPBUGS-24241 - RHOCP installation on RHOSP fails with an error "Incompatible openstacksdk library found"
  • OCPBUGS-24359 - oc-mirror with v2 will create more data compared with v1 format
  • OCPBUGS-24408 - Node Overview Pane not displaying
  • OCPBUGS-24649 - Private endpoint creation does not work on cluster created with minimal permissions
  • OCPBUGS-24650 - AdminPolicyBasedExternalRoute status.Status is not updated
  • OCPBUGS-24691 - [4.16] CNO fails to apply ovnkube-master daemonset during upgrade
  • OCPBUGS-24694 - Pin fedora-coreos-config submodule for 4.15
  • OCPBUGS-24696 - Nutanix: installer terraform created control-plane nodes not spreading through configured failure domains
  • OCPBUGS-24710 - Bump RHCOS version to 4.16
  • OCPBUGS-24711 - Last visited tab not get selected on Pipelines page in dev perspective
  • OCPBUGS-24715 - PipelineRuns is not loaded on repository details page
  • OCPBUGS-24718 - Update 4.16 golang-github-prometheus-alertmanager-container image to be consistent with ART
  • OCPBUGS-24720 - Update 4.16 ose-multus-whereabouts-ipam-cni-container image to be consistent with ART
  • OCPBUGS-24721 - Update 4.16 ose-multus-route-override-cni-container image to be consistent with ART
  • OCPBUGS-24723 - Update 4.16 openshift-enterprise-base-container image to be consistent with ART
  • OCPBUGS-24743 - Remove CRI-O-update-triggered image wipe
  • OCPBUGS-24745 - Update 4.16 golang-github-prometheus-prometheus-container image to be consistent with ART
  • OCPBUGS-24747 - Update 4.16 ironic-container image to be consistent with ART
  • OCPBUGS-24749 - Update 4.16 atomic-openshift-descheduler-container image to be consistent with ART
  • OCPBUGS-24751 - Update 4.16 openshift-enterprise-base-rhel9-container image to be consistent with ART
  • OCPBUGS-24781 - Update 4.16 ironic-agent-container image to be consistent with ART
  • OCPBUGS-24782 - Update 4.16 ose-metallb-container image to be consistent with ART
  • OCPBUGS-24787 - Update 4.16 ose-cluster-samples-operator-container image to be consistent with ART
  • OCPBUGS-24788 - Update 4.16 ironic-rhcos-downloader-container image to be consistent with ART
  • OCPBUGS-24790 - Update 4.16 ironic-static-ip-manager-container image to be consistent with ART
  • OCPBUGS-24791 - Update 4.16 golang-github-openshift-oauth-proxy-container image to be consistent with ART
  • OCPBUGS-24794 - Update 4.16 ose-cluster-olm-operator-container image to be consistent with ART
  • OCPBUGS-24795 - Update 4.16 ose-olm-operator-controller-container image to be consistent with ART
  • OCPBUGS-24797 - Update 4.16 openshift-enterprise-cluster-capacity-container image to be consistent with ART
  • OCPBUGS-24799 - Update 4.16 openstack-cluster-api-controllers-container image to be consistent with ART
  • OCPBUGS-24806 - Update 4.16 ose-olm-catalogd-container image to be consistent with ART
  • OCPBUGS-24807 - Update 4.16 ose-cloud-credential-operator-container image to be consistent with ART
  • OCPBUGS-24810 - Update 4.16 ose-containernetworking-plugins-container image to be consistent with ART
  • OCPBUGS-24811 - Update 4.16 openshift-enterprise-operator-sdk-container image to be consistent with ART
  • OCPBUGS-24816 - Update 4.16 ose-machine-os-images-container image to be consistent with ART
  • OCPBUGS-24817 - Update 4.16 openshift-enterprise-ansible-operator-container image to be consistent with ART
  • OCPBUGS-24819 - Update 4.16 ose-powervs-block-csi-driver-operator-container image to be consistent with ART
  • OCPBUGS-24824 - Update 4.16 csi-driver-manila-operator-container image to be consistent with ART
  • OCPBUGS-24825 - Update 4.16 ose-olm-rukpak-container image to be consistent with ART
  • OCPBUGS-24830 - Update 4.16 openshift-enterprise-console-container image to be consistent with ART
  • OCPBUGS-24832 - Update 4.16 ose-image-customization-controller-container image to be consistent with ART
  • OCPBUGS-24833 - Update 4.16 ose-libvirt-machine-controllers-container image to be consistent with ART
  • OCPBUGS-24834 - Need to bump api at oc to include the CloudCredential capability
  • OCPBUGS-24835 - Update 4.16 ose-network-interface-bond-cni-container image to be consistent with ART
  • OCPBUGS-24836 - Update 4.16 openshift-enterprise-helm-operator-container image to be consistent with ART
  • OCPBUGS-24841 - Update 4.16 oc-mirror-plugin-container image to be consistent with ART
  • OCPBUGS-24848 - Update 4.16 monitoring-plugin-container image to be consistent with ART
  • OCPBUGS-24854 - Update 4.16 ose-azure-workload-identity-webhook-container image to be consistent with ART
  • OCPBUGS-24967 - Update 4.16 ose-cluster-control-plane-machine-set-operator-container image to be consistent with ART
  • OCPBUGS-24970 - Update 4.16 ose-machine-api-provider-gcp-container image to be consistent with ART
  • OCPBUGS-24973 - Update 4.16 ose-vertical-pod-autoscaler-operator-container image to be consistent with ART
  • OCPBUGS-24975 - Update 4.16 ose-cluster-bootstrap-container image to be consistent with ART
  • OCPBUGS-25239 - Add CloudCredential capability to ingress operator
  • OCPBUGS-25245 - MCO the content mismatch bug revised when upgrading from 4.13.23 to 4.14.3
  • OCPBUGS-25306 - HyperShift failing conformance tests on Kubernetes 1.29 rebase
  • OCPBUGS-25313 - Alert, Metrics page not loading in OCP Console
  • OCPBUGS-25332 - HyperShift failing on kube 1.29 rebase due to KMSv1
  • OCPBUGS-25334 - Worng data are shown in the bar charts on the Dashboard
  • OCPBUGS-25339 - OLM pod panics when EnsureSecretOwnershipAnnotations runs
  • OCPBUGS-25372 - vsphere-problem-detector-operator pod CrashLoopBackOff with panic
  • OCPBUGS-25412 - APIServer URL Env is required on all nodes
  • OCPBUGS-25591 - Update 4.16 ose-machine-api-provider-azure-container image to be consistent with ART
  • OCPBUGS-11624 - ose-cluster-image-registry-operator-container: cluster-image-registry-operator: Minimize wildcard/privilege Usage in Cluster and Local Roles [openshift-4]
  • OCPBUGS-16607 - [4.16] Number of clusters failing install on Ironic Inspection has increased with 502 proxy error in logs
  • OCPBUGS-18701 - [Azuredisk-csi-driver] allocatable volumes count incorrect in csinode for Standard_B4as_v2 instance types
  • OCPBUGS-19429 - oc-mirror failed with a ImageSetConfiguration yaml containing two EUS channels
  • OCPBUGS-24473 - when set a custom endpoint, the private IAM url would be overrode together for installing a ibmcloud cluster
  • OCPBUGS-24515 - Observer -> Alerting, Metrics and Targets page does not load
  • OCPBUGS-24531 - Changes required for regression in mutable scope
  • OCPBUGS-24537 - pathological events test failed multiple times for ns/openshift-kube-scheduler
  • OCPBUGS-24630 - don't find "scrape.timestamp-tolerance" setting in prometheus
  • OCPBUGS-24638 - Tuned Profiles going degraded due to the extra net.core.rps_default_mask configuration in openshift-node-performance-xxx-profile
  • OCPBUGS-24893 - Update 4.16 ingress-node-firewall-operator-container image to be consistent with ART
  • OCPBUGS-24894 - Update 4.16 ose-powervs-machine-controllers-container image to be consistent with ART
  • OCPBUGS-24896 - Update 4.16 ose-azure-cluster-api-controllers-container image to be consistent with ART
  • OCPBUGS-24897 - Update 4.16 ose-openstack-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-24899 - Update 4.16 ose-insights-operator-container image to be consistent with ART
  • OCPBUGS-24902 - Update 4.16 openshift-enterprise-registry-container image to be consistent with ART
  • OCPBUGS-24909 - Update 4.16 ose-multus-networkpolicy-container image to be consistent with ART
  • OCPBUGS-24911 - Update 4.16 ose-cluster-autoscaler-operator-container image to be consistent with ART
  • OCPBUGS-24913 - Update 4.16 openshift-enterprise-console-operator-container image to be consistent with ART
  • OCPBUGS-24914 - Update 4.16 prometheus-config-reloader-container image to be consistent with ART
  • OCPBUGS-24915 - Update 4.16 ose-cluster-kube-scheduler-operator-container image to be consistent with ART
  • OCPBUGS-24919 - Update 4.16 baremetal-machine-controller-container image to be consistent with ART
  • OCPBUGS-24921 - Update 4.16 ose-ibm-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-24922 - [hypershift agent] number of active nodes - mismatch between nodepool data and cluster nodes date
  • OCPBUGS-24926 - Update 4.16 ose-alibaba-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-24928 - Update 4.16 ose-aws-cluster-api-controllers-container image to be consistent with ART
  • OCPBUGS-24932 - Update 4.16 ose-cluster-update-keys-container image to be consistent with ART
  • OCPBUGS-24934 - Update 4.16 ose-machine-api-provider-aws-container image to be consistent with ART
  • OCPBUGS-24935 - Update 4.16 ose-baremetal-operator-container image to be consistent with ART
  • OCPBUGS-24940 - Update 4.16 ose-clusterresourceoverride-operator-container image to be consistent with ART
  • OCPBUGS-24941 - Update 4.16 ose-clusterresourceoverride-container image to be consistent with ART
  • OCPBUGS-24942 - Update 4.16 operator-registry-container image to be consistent with ART
  • OCPBUGS-24945 - Update 4.16 ose-alibaba-machine-controllers-container image to be consistent with ART
  • OCPBUGS-24946 - Update 4.16 ose-cluster-baremetal-operator-container image to be consistent with ART
  • OCPBUGS-24947 - Update 4.16 prometheus-operator-admission-webhook-container image to be consistent with ART
  • OCPBUGS-24950 - Update 4.16 ose-powervs-block-csi-driver-container image to be consistent with ART
  • OCPBUGS-24952 - Update 4.16 csi-driver-nfs-container image to be consistent with ART
  • OCPBUGS-24953 - Update 4.16 ingress-node-firewall-daemon-container image to be consistent with ART
  • OCPBUGS-24955 - Update 4.16 ose-cluster-config-api-container image to be consistent with ART
  • OCPBUGS-24959 - Update 4.16 ose-aws-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-24962 - Update 4.16 ose-ibmcloud-machine-controllers-container image to be consistent with ART
  • OCPBUGS-24963 - Update 4.16 cluster-version-operator-container image to be consistent with ART
  • OCPBUGS-24980 - Update 4.16 ose-machine-api-operator-container image to be consistent with ART
  • OCPBUGS-25002 - Update 4.16 ose-aws-pod-identity-webhook-container image to be consistent with ART
  • OCPBUGS-25003 - Update 4.16 ose-azure-cloud-node-manager-container image to be consistent with ART
  • OCPBUGS-25005 - Update 4.16 ose-azure-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-25008 - Update 4.16 ose-machine-api-provider-azure-container image to be consistent with ART
  • OCPBUGS-25013 - Update 4.16 ose-powervs-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-25015 - Update 4.16 kube-proxy-container image to be consistent with ART
  • OCPBUGS-25018 - PipelineRun List page list PipelineRuns from all namespace
  • OCPBUGS-25025 - did not find "trackTimestampsStaleness: true" setting for kubelet/kubelet-minimal servicemonitor
  • OCPBUGS-25033 - Update 4.16 ptp-operator-must-gather-container image to be consistent with ART
  • OCPBUGS-25036 - sdn: Decouple from cli image
  • OCPBUGS-25040 - Update 4.16 ose-network-tools-container image to be consistent with ART
  • OCPBUGS-25047 - Update 4.16 ose-powervs-machine-controllers-container image to be consistent with ART
  • OCPBUGS-25054 - Update 4.16 ose-must-gather-container image to be consistent with ART
  • OCPBUGS-25055 - no detail log on signature verification failure
  • OCPBUGS-25073 - Update 4.16 openstack-cluster-api-controllers-container image to be consistent with ART
  • OCPBUGS-25099 - Update 4.16 ose-image-customization-controller-container image to be consistent with ART
  • OCPBUGS-25101 - Update 4.16 ose-libvirt-machine-controllers-container image to be consistent with ART
  • OCPBUGS-25103 - HyperShift failing on kube 1.29 rebase
  • OCPBUGS-25106 - [UI] Console fields and warning to support Azure Workload Identity are not showing up
  • OCPBUGS-25125 - regression - aws-ebs-csi-driver-node- fails to deploy too many times because of SCCs
  • OCPBUGS-25144 - MachineConfigNode lister fires unexpectedly
  • OCPBUGS-25159 - Update 4.16 baremetal-machine-controller-container image to be consistent with ART
  • OCPBUGS-25169 - Update 4.16 ironic-agent-container image to be consistent with ART
  • OCPBUGS-25170 - Update 4.16 ironic-rhcos-downloader-container image to be consistent with ART
  • OCPBUGS-25171 - Update 4.16 ironic-static-ip-manager-container image to be consistent with ART
  • OCPBUGS-25173 - Update 4.16 ose-libvirt-machine-controllers-container image to be consistent with ART
  • OCPBUGS-25191 - [azure] using marketplace image fails while retrieving the image
  • OCPBUGS-25392 - [4.16] OCP 4.15 nightly deployment on a bare-metal server without using the provisioning network is stuck during deployment.
  • OCPBUGS-25441 - Oh no! Something went wrong" in Topology -> Observese Tab
  • OCPBUGS-25526 - Update 4.16 ironic-rhcos-downloader-container image to be consistent with ART
  • OCPBUGS-25527 - Update 4.16 openstack-cluster-api-controllers-container image to be consistent with ART
  • OCPBUGS-25555 - Update 4.16 ose-powervs-machine-controllers-container image to be consistent with ART
  • OCPBUGS-25559 - Update 4.16 ose-cluster-autoscaler-operator-container image to be consistent with ART
  • OCPBUGS-25567 - Update 4.16 ose-baremetal-operator-container image to be consistent with ART
  • OCPBUGS-25572 - Update 4.16 ose-cluster-baremetal-operator-container image to be consistent with ART
  • OCPBUGS-25578 - Update 4.16 ose-machine-api-provider-gcp-container image to be consistent with ART
  • OCPBUGS-25581 - Update 4.16 ose-gcp-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-25583 - Update 4.16 ose-prometheus-adapter-container image to be consistent with ART
  • OCPBUGS-25584 - Update 4.16 ose-vsphere-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-25585 - Update 4.16 kube-state-metrics-container image to be consistent with ART
  • OCPBUGS-25588 - Update 4.16 ose-aws-pod-identity-webhook-container image to be consistent with ART
  • OCPBUGS-25589 - Update 4.16 ose-azure-cloud-node-manager-container image to be consistent with ART
  • OCPBUGS-25620 - Update 4.16 ose-alibaba-machine-controllers-container image to be consistent with ART
  • OCPBUGS-385 - oc-mirror requires that the default channel of an operator is mirrored
  • OCPBUGS-5113 - Date&Time values are not showing as per browser default language
  • OCPBUGS-5825 - system:openshift:kube-controller-manager:gce-cloud-provider referencing non existing serviceAccount
  • OCPBUGS-24859 - Update 4.16 ose-haproxy-router-base-container image to be consistent with ART
  • OCPBUGS-24860 - Update 4.16 ose-egress-router-cni-container image to be consistent with ART
  • OCPBUGS-24863 - Update 4.16 multus-cni-container image to be consistent with ART
  • OCPBUGS-24864 - Update 4.16 ose-multus-admission-controller-container image to be consistent with ART
  • OCPBUGS-24873 - Update 4.16 ose-vsphere-cluster-api-controllers-container image to be consistent with ART
  • OCPBUGS-24876 - Update 4.16 ose-cluster-platform-operators-manager-container image to be consistent with ART
  • OCPBUGS-24878 - Update 4.16 openshift-state-metrics-container image to be consistent with ART
  • OCPBUGS-24880 - Update 4.16 ose-baremetal-cluster-api-controllers-container image to be consistent with ART
  • OCPBUGS-24885 - Update 4.16 ose-network-metrics-daemon-container image to be consistent with ART
  • OCPBUGS-24979 - Update 4.16 ose-cluster-capi-operator-container image to be consistent with ART
  • OCPBUGS-24981 - Update 4.16 ose-gcp-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-24985 - Update 4.16 ose-cluster-machine-approver-container image to be consistent with ART
  • OCPBUGS-24986 - Update 4.16 ose-prometheus-adapter-container image to be consistent with ART
  • OCPBUGS-24991 - Update 4.16 ose-vsphere-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-24993 - Update 4.16 kube-state-metrics-container image to be consistent with ART
  • OCPBUGS-24995 - [azure] bootstrap failed to be provisioned when vm type is set to Standard_NP10s
  • OCPBUGS-25000 - Update 4.16 ose-cluster-api-container image to be consistent with ART
  • OCPBUGS-25001 - Update 4.16 ose-cluster-kube-controller-manager-operator-container image to be consistent with ART
  • OCPBUGS-25396 - Archieved in Tekton Results icon is not shown in list and details page for PipelineRuns imported from Tekton Results db
  • OCPBUGS-25530 - The filter component should not exist in resource section on the search page with Phone View
  • OCPBUGS-25542 - Update 4.16 ose-cluster-olm-operator-container image to be consistent with ART
  • OCPBUGS-25543 - Update 4.16 ose-azure-workload-identity-webhook-container image to be consistent with ART
  • OCPBUGS-25560 - Update 4.16 prometheus-config-reloader-container image to be consistent with ART
  • OCPBUGS-25599 - Scaling 2 -> 6 nodes, resaults in 3 nodes only, although there are 3 more free agents
  • OCPBUGS-22399 - Explore making that remote write failure less intrusive
  • OCPBUGS-22422 - [4.13+] Alert PodStartupStorageOperationsFailing not getting raised
  • OCPBUGS-22859 - User workload Monitoring - Scrape failed, the metric does not support exemplars
  • OCPBUGS-24592 - Re-enable and fix broken-tests after PatternFly 5 update
  • OCPBUGS-24608 - Whereabouts assignment error
  • OCPBUGS-24716 - 4.16 [vSphere CSI Driver] [zonal] Volume provisioning failed with: No compatible datastores found for accessibility requirements
  • OCPBUGS-24742 - Update 4.16 prom-label-proxy-container image to be consistent with ART
  • OCPBUGS-24779 - Update 4.16 ose-frr-container image to be consistent with ART
  • OCPBUGS-24783 - Update 4.16 atomic-openshift-cluster-autoscaler-container image to be consistent with ART
  • OCPBUGS-24997 - Update 4.16 ose-cluster-image-registry-operator-container image to be consistent with ART
  • OCPBUGS-25006 - Update 4.16 ose-cluster-ingress-operator-container image to be consistent with ART
  • OCPBUGS-25014 - Update 4.16 csi-driver-manila-container image to be consistent with ART
  • OCPBUGS-25029 - Update 4.16 openshift-enterprise-haproxy-router-container image to be consistent with ART
  • OCPBUGS-25032 - Update 4.16 ose-ovn-kubernetes-container image to be consistent with ART
  • OCPBUGS-25035 - Update 4.16 ose-csi-driver-shared-resource-mustgather-container image to be consistent with ART
  • OCPBUGS-25132 - dual-stack UPI: IPv6 security group rules created for single-stack cluster
  • OCPBUGS-25142 - OCP conformance - oc service creates and deletes services - provided port is already allocated
  • OCPBUGS-25172 - Update 4.16 ose-olm-catalogd-container image to be consistent with ART
  • OCPBUGS-25206 - Dev console: Pipelines integration tests was disabled because the operator wasn't available on 4.15
  • OCPBUGS-25337 - [OVN][IPSEC] ovn-ipsec-host pods got deleted when there is a NotReady node
  • OCPBUGS-25342 - HyperShift should encrypt the same resources that OCP standalone encrypts in etcd
  • OCPBUGS-25345 - guard pod controller flaps degraded message
  • OCPBUGS-25362 - Set the correct kubelet wrapper selinux permissions within MCO
  • OCPBUGS-25394 - namespace port group is cleaned up on restart
  • OCPBUGS-25400 - Failing installs for periodic-ci-openshift-multiarch-master-nightly-4.15-ocp-e2e-upgrade-gcp-ovn-heterogeneous
  • OCPBUGS-25403 - update apiserver et.al. to v0.29.0
  • OCPBUGS-25406 - 4.14-fast ARO after upgrade to 4.14 new Machinesets do not get worker config
  • OCPBUGS-25440 - [AWS] iam:TagInstanceProfile permission is required for ipi install
  • OCPBUGS-25448 - olm-operator pod always restart due to "detected that every object is labelled, exiting to re-start the process..." when upgrading OCP to 4.15 from 4.14.6
  • OCPBUGS-25483 - LB not getting External-IP
  • OCPBUGS-25533 - Update 4.16 ose-cloud-credential-operator-container image to be consistent with ART
  • OCPBUGS-25535 - Update 4.16 ose-olm-rukpak-container image to be consistent with ART
  • OCPBUGS-25538 - Update 4.16 ose-image-customization-controller-container image to be consistent with ART
  • OCPBUGS-25547 - PTP metrics still includes metrics for old config after deleting a ptpconfig
  • OCPBUGS-25561 - Update 4.16 baremetal-machine-controller-container image to be consistent with ART
  • OCPBUGS-25562 - Update 4.16 ose-ibm-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-25563 - Update 4.16 ose-alibaba-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-25654 - [gcp] perms errors
  • OCPBUGS-25673 - CNV upgrades from v4.14.1 to v4.15.0 (unreleased) are not starting due to out of sync operatorCondition
  • OCPBUGS-25676 - monitoring ClusterOperator should better handle timeouts
  • OCPBUGS-25687 - [Jira:"Network / ovn-kubernetes"] monitor test pod-network-avalibility setup fails frequently for OpenStack CSI jobs
  • OCPBUGS-25703 - oc tag command not having regexp check towards tag names cause OADP backup image fail
  • OCPBUGS-25708 - CVO should continue to periodically fetch upstream Cincinnati despite Recommended=Unknown risks
  • OCPBUGS-25721 - Update 4.15 ose-ptp-operator-container image to be consistent with ART
  • OCPBUGS-25722 - [4.16] Console telemetry base URL (to load JS and make API calls to Segment) couldn't be configured
  • OCPBUGS-25766 - Cluster Baremetal operator should use a leader lock
  • OCPBUGS-25771 - Long catalog source display name will flow out of tile on operatorhub page
  • OCPBUGS-25775 - Update 4.16 ironic-rhcos-downloader-container image to be consistent with ART
  • OCPBUGS-25777 - Update 4.16 ose-azure-workload-identity-webhook-container image to be consistent with ART
  • OCPBUGS-25778 - Update 4.16 ose-cluster-capi-operator-container image to be consistent with ART
  • OCPBUGS-25780 - There is no response when clicking on button "Select a version" when there is new update
  • OCPBUGS-25810 - Update downstream OWNERS to include Surya
  • OCPBUGS-25830 - Regression: [sig-arch] events should not repeat pathologically for ns/openshift-operator-lifecycle-manager
  • OCPBUGS-25840 - Warning info title on operator page for Azure WI/FI cluster are not completely consistent
  • OCPBUGS-25898 - PipelineRuns details page get active on Task selection on logs page and logs page get empty on logs tab selection
  • OCPBUGS-25930 - Update 4.15 ptp-operator-must-gather-container image to be consistent with ART
  • OCPBUGS-25934 - Icon colors and sizes props broken
  • OCPBUGS-25939 - T-GM ts2phc IERS Bulletin expired December the 28th
  • OCPBUGS-26014 - CVO does not reconcile metadata on ClusterOperators
  • OCPBUGS-26027 - OpenStack cluster-API provider should use the CloudCredential capability for its CredentialsRequest
  • OCPBUGS-26046 - ART-8361: Replace genisoimage with xorriso in 4.15
  • OCPBUGS-26048 - The default channel is not correct
  • OCPBUGS-26064 - [release-4.16] IBMCloud: Add support for endpoint overrides
  • OCPBUGS-26067 - IP and CIDR CEL validation for OpenShift 4.16
  • OCPBUGS-26197 - PKI Operator Starts Even When Hosted Cluster Is Annoated To Turn Off PKI
  • OCPBUGS-26226 - include static grub configs for bootupd grub enablement
  • OCPBUGS-26397 - SDN Failues for [sig-network][Feature:tuning] sysctl allowlist update should start a pod with custom sysctl only when the sysctl is added to whitelist [Suite:openshift/conformance/parallel]
  • OCPBUGS-26479 - GCP CCM credentials should be granular
  • OCPBUGS-26488 - CCO reports wrong credentials mode in metrics
  • OCPBUGS-11665 - Change ImageContentSources to ImageDigestSources
  • OCPBUGS-14496 - TechPreviewNoUpgrade alert should only trigger on the TechPreviewNoUpgrade feature set
  • OCPBUGS-14930 - CI fails on "[sig-storage] PersistentVolumes-local Stress with local volumes [Serial] should be able to process many pods and reuse local volumes"
  • OCPBUGS-18716 - OVN br-int flows do not get updated on other nodes when a nodes bond MACADDR is changed to other slave interface after reboot.
  • OCPBUGS-18844 - There is blank space at the bottom of the cluster settings page when an upgrade is in progress
  • OCPBUGS-19054 - No warning that TechPreview is not supported by agent installer
  • OCPBUGS-19056 - Avoid using regexps in library-go's pkg/apiserver/apiserverconfig/longrunning.go
  • OCPBUGS-19628 - nodeip-configuration doesn't log to serial console
  • OCPBUGS-19807 - 'oc adm release extract --include ...' obsoletes ccoctl's --enable-tech-preview
  • OCPBUGS-19950 - Clusters stopped provisioning via ztp/acm in large scale test environment with mixed clusters types (SNO, Compact, Standard sized clusters) with bad gateway error
  • OCPBUGS-20368 - [4.15] E2E Automation of Dynamic OVS Pinning
  • OCPBUGS-23362 - CPO Failing to delete default worker security group, but not reflected in HostedCluster status condition
  • OCPBUGS-23538 - Upgrade got stuck for OLM catalog/olm operator pods keep CrashLoopBackOff
  • OCPBUGS-23729 - Multus admission controller should honour Hypershift controllerAvailabilityPolicy
  • OCPBUGS-24148 - Update 4.15 cluster-network-operator-container image to be consistent with ART
  • OCPBUGS-24176 - unable to create hypershift-hosted cluster via cluster-bot
  • OCPBUGS-24190 - when baselinecapabiliity set is set to None, still see SA with name `deployer-controller` being present in the cluster
  • OCPBUGS-24245 - seLinuxMount is missed after changing to csi-operator
  • OCPBUGS-24308 - Ingress Router should have a PodDisruptionBudget
  • OCPBUGS-24492 - [4.16 EFS] Gid allocation values is not getting increased after assigning to 100 volumes
  • OCPBUGS-24805 - Update 4.16 ose-kubevirt-csi-driver-container image to be consistent with ART
  • OCPBUGS-24814 - Update 4.16 ose-installer-container image to be consistent with ART
  • OCPBUGS-24820 - Update 4.16 ose-baremetal-installer-container image to be consistent with ART
  • OCPBUGS-24823 - Update 4.16 ose-cloud-network-config-controller-container image to be consistent with ART
  • OCPBUGS-24839 - Update 4.16 ose-route-controller-manager-container image to be consistent with ART
  • OCPBUGS-24840 - Update 4.16 ose-thanos-container image to be consistent with ART
  • OCPBUGS-24852 - Update 4.16 ose-cluster-ovirt-csi-operator-container image to be consistent with ART
  • OCPBUGS-24853 - Update 4.16 ose-installer-artifacts-container image to be consistent with ART
  • OCPBUGS-24855 - Update 4.16 ose-csi-driver-shared-resource-operator-container image to be consistent with ART
  • OCPBUGS-24862 - Update 4.16 ose-installer-altinfra-container image to be consistent with ART
  • OCPBUGS-24884 - Update 4.16 ose-cluster-dns-operator-container image to be consistent with ART
  • OCPBUGS-24887 - Update 4.16 ose-cluster-kube-cluster-api-operator-container image to be consistent with ART
  • OCPBUGS-24890 - Update 4.16 ose-ptp-operator-container image to be consistent with ART
  • OCPBUGS-24895 - Update 4.16 ose-openshift-apiserver-container image to be consistent with ART
  • OCPBUGS-24903 - Update 4.16 ose-csi-driver-shared-resource-webhook-container image to be consistent with ART
  • OCPBUGS-24907 - Update 4.16 ose-cluster-kube-apiserver-operator-container image to be consistent with ART
  • OCPBUGS-24917 - Update 4.16 driver-toolkit-container image to be consistent with ART
  • OCPBUGS-24923 - Update 4.16 ose-linuxptp-daemon-container image to be consistent with ART
  • OCPBUGS-24944 - Update 4.16 ose-openstack-cinder-csi-driver-container image to be consistent with ART
  • OCPBUGS-24948 - Update 4.16 ose-cluster-cloud-controller-manager-operator-container image to be consistent with ART
  • OCPBUGS-24949 - Update 4.16 ose-nutanix-machine-controllers-container image to be consistent with ART
  • OCPBUGS-24956 - Installer should have a pre-check which prevents installation on non-BareMetal platforms without the CloudCredential cap
  • OCPBUGS-24957 - Update 4.16 coredns-container image to be consistent with ART
  • OCPBUGS-24965 - Update 4.16 ose-ovn-kubernetes-base-container image to be consistent with ART
  • OCPBUGS-24969 - Update 4.16 ose-kube-storage-version-migrator-container image to be consistent with ART
  • OCPBUGS-24984 - Update 4.16 ose-csi-driver-shared-resource-container image to be consistent with ART
  • OCPBUGS-25571 - Update 4.16 ose-alibaba-machine-controllers-container image to be consistent with ART
  • OCPBUGS-25574 - Update 4.16 ose-ibmcloud-machine-controllers-container image to be consistent with ART
  • OCPBUGS-25577 - Update 4.16 ose-cluster-control-plane-machine-set-operator-container image to be consistent with ART
  • OCPBUGS-25580 - Update 4.16 ose-machine-api-operator-container image to be consistent with ART
  • OCPBUGS-25582 - Update 4.16 ose-cluster-machine-approver-container image to be consistent with ART
  • OCPBUGS-25586 - Update 4.16 ose-cluster-api-container image to be consistent with ART
  • OCPBUGS-25587 - Update 4.16 ose-cluster-kube-controller-manager-operator-container image to be consistent with ART
  • OCPBUGS-25590 - Update 4.16 ose-azure-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-25600 - AWS: The installer doesn?t precheck if node architecture and vm type are consistent
  • OCPBUGS-25605 - pinned packages in ironic-image breaks ART pipeline
  • OCPBUGS-25612 - Logs for PipelineRuns fetched from the Tekton Results API is not loading
  • OCPBUGS-25618 - Bump documentationBaseURL to 4.16
  • OCPBUGS-7656 - Console with custom route can not be accessed when the console is enabled after cluster upgrade
  • OCPBUGS-26222 - Failed to create the sandbox-plugin type="multus-shim" name="multus-cni-network" failed (add): CmdAdd (shim): failed to send CNI request: Post "http://dummy/cni": EOF [Openshift-4]
  • OCPBUGS-16760 - NodeLogQuery e2e tests are failing with Kubernetes 1.28 bump
  • OCPBUGS-24416 - MachineConfigNode cannot be synced with node creation/deletion
  • OCPBUGS-24421 - [vSphere-CSI-Driver-Operator] does not update the VSphereCSIDriverOperatorCRAvailable status timely
  • OCPBUGS-24428 - Ensure Passwords are Redacted in Agent Log Files
  • OCPBUGS-24526 - Bundle Snapshot taken from wrong namespace for Deprecation Conditions
  • OCPBUGS-24889 - Update 4.16 cluster-etcd-operator-container image to be consistent with ART
  • OCPBUGS-24912 - Update 4.16 configmap-reload-container image to be consistent with ART
  • OCPBUGS-24925 - Update 4.16 ose-ovirt-machine-controllers-container image to be consistent with ART
  • OCPBUGS-24972 - Update 4.16 ose-cluster-openshift-apiserver-operator-container image to be consistent with ART
  • OCPBUGS-24977 - Update 4.16 cluster-monitoring-operator-container image to be consistent with ART
  • OCPBUGS-24989 - Update 4.16 ose-cluster-kube-storage-version-migrator-operator-container image to be consistent with ART
  • OCPBUGS-24994 - Update 4.16 operator-lifecycle-manager-container image to be consistent with ART
  • OCPBUGS-25004 - Update 4.16 ose-apiserver-network-proxy-container image to be consistent with ART
  • OCPBUGS-25186 - ingresscontroller in the hosted cluster has an invalid node selector on power worker nodes
  • OCPBUGS-25637 - drop-forwarding breaks EgressService
  • OCPBUGS-25662 - ECR Image pull fails in-spite of attaching AmazonEC2ContainerRegistryReadOnly policy to the worker nodes.
  • OCPBUGS-25669 - apbexternalroute and egressfirewall status shows empty on hypershift hosted cluster
  • OCPBUGS-25688 - microshift is not managed by CNO, remove the folder
  • OCPBUGS-25725 - ManagedBootImages: failed to fetch architecture type of machineset no linked machine found
  • OCPBUGS-25740 - Update 4.16 ose-node-container image to be consistent with ART
  • OCPBUGS-25741 - Update 4.16 openshift-enterprise-operator-sdk-container image to be consistent with ART
  • OCPBUGS-25742 - Update 4.16 openshift-enterprise-ansible-operator-container image to be consistent with ART
  • OCPBUGS-25743 - Update 4.16 openshift-enterprise-helm-operator-container image to be consistent with ART
  • OCPBUGS-25760 - Cannot change default network type when not doing migration
  • OCPBUGS-25779 - Update 4.16 kube-proxy-container image to be consistent with ART
  • OCPBUGS-25788 - Console Node view is missing information when using metal3-plugin
  • OCPBUGS-25835 - Installer should validate that 'baremetal' capability is enabled for baremetal platform
  • OCPBUGS-25841 - [vsphere] IPI destroy cluster failed to delete TagCategory
  • OCPBUGS-25843 - The third link title doesn't show up on feedback modal
  • OCPBUGS-25862 - Spurious "wait has exceeded 40 minutes" when etcd operator briefly goes degraded in late upgrade
  • OCPBUGS-25881 - [UI] in Openshift-storage-client namespace, 'RWX' access mode RBD PVC with Volume mode 'Filesystem' is not blocked, it attempt to create and stuck in pending state
  • OCPBUGS-25887 - [IBMCloud] cluster install fails nodes stuck in node.cloudprovider.kubernetes.io/uninitialized
  • OCPBUGS-25890 - there is flicker when clicking on perspective switcher after hard refresh
  • OCPBUGS-25897 - Failed to create secret on HyperShift Hosted Cluster with short-lived token was enabled by CCO.
  • OCPBUGS-25974 - Specifying a control-plane-operator image without a digest results in InvalidImageRef
  • OCPBUGS-25989 - [AMQ Broker Operator] OLM deployed operator with watching multiple namespaces can't deploy its resources
  • OCPBUGS-26017 - Update 4.16 ose-multus-whereabouts-ipam-cni-container image to be consistent with ART
  • OCPBUGS-26019 - Update 4.16 ose-multus-networkpolicy-container image to be consistent with ART
  • OCPBUGS-26023 - SessionAffinity does not work after scaling down the Pods
  • OCPBUGS-26025 - oc command fails to execute occasionally in some CI jobs
  • OCPBUGS-26039 - sidebar on deployment/deploymentconfig creation YAML view page is occupying too much screen width
  • OCPBUGS-26049 - Tab "VolumeSnapshots" crashed on PVC page.
  • OCPBUGS-26058 - Revert termination log permissions carry
  • OCPBUGS-26767 - Image registry operator does not support new PowerVS regions
  • OCPBUGS-26772 - Wrong disk size filled in and cannot be changed when cloning a pvc in the UI
  • OCPBUGS-26931 - siteconfig-generator panics when handling a node level NMStateConfig override
  • OCPBUGS-26933 - Console plugin proxy changes status code to 200
  • OCPBUGS-27341 - ingress operator appears to be reporting unavailable in error
  • OCPBUGS-27366 - hypershift needs different default APIs
  • OCPBUGS-27779 - Wrong disk size filled in when expanding a pvc in the UI
  • OCPBUGS-27788 - Power VS: Cannot deploy to mad
  • OCPBUGS-27813 - install-config should not allow openshiftsdn
  • OCPBUGS-27817 - High memory usage by Kube APIServer on HostedCluster upgrades
  • OCPBUGS-27825 - Incompatible upstream manifests
  • OCPBUGS-27895 - Add flags to hide Pipeline list pages and details pages from static plugin
  • OCPBUGS-27927 - Update 4.16 ose-openshift-apiserver-container image to be consistent with ART
  • OCPBUGS-27928 - Update 4.16 coredns-container image to be consistent with ART
  • OCPBUGS-27929 - Update 4.16 ose-kube-storage-version-migrator-container image to be consistent with ART
  • OCPBUGS-27930 - Update 4.16 ose-cluster-kube-storage-version-migrator-operator-container image to be consistent with ART
  • OCPBUGS-27932 - Update 4.16 ose-apiserver-network-proxy-container image to be consistent with ART
  • OCPBUGS-27933 - Update 4.16 ose-ovn-kubernetes-container image to be consistent with ART
  • OCPBUGS-27957 - Should not collect the previous.log which not corresponding with the --since/--since-time
  • OCPBUGS-27967 - Update dependencies for Ironic and Ironic Inspector
  • OCPBUGS-28372 - SNO installation failing consistently in CI
  • OCPBUGS-28557 - Update 4.16 ose-multus-route-override-cni-container image to be consistent with ART
  • OCPBUGS-28583 - Update 4.16 multus-cni-container image to be consistent with ART
  • OCPBUGS-10851 - Dynamic Plugin Template: Unable to use React Developer Tools when running console as an image
  • OCPBUGS-14257 - coreos-installer iso kargs show broken on Agent ISO
  • OCPBUGS-15253 - Add namespace to IngressWithoutClassName and UnmanagedRoutes alert message
  • OCPBUGS-15827 - console operator degraded following service CA rotation by deleting the signing-key
  • OCPBUGS-18699 - Web Console Shows Non-printable file detected
  • OCPBUGS-18939 - The apiservers shouldn't expose both SLO and SLI latency metrics to Prometheus
  • OCPBUGS-22664 - [IPI] coredns-monitor continuously reporting "Failed to read ip from file /run/nodeip-configuration/ipv4"
  • OCPBUGS-22699 - IPXE connection timed out
  • OCPBUGS-23003 - oc-mirror does not stop and return a valid error code when mirroring fails
  • OCPBUGS-23228 - hosted-cluster-config-operator-manager should throttle creation attempts
  • OCPBUGS-23430 - EgressIP cannot be applied to egress node(rhcos) on clusters with Windows nodes existing
  • OCPBUGS-23518 - y-stream upgrade fails because CVO has no Upgradeable condition
  • OCPBUGS-23550 - Unable to use oc-mirror on RHEL9 Host with FIPS enabled OCP cluster
  • OCPBUGS-23973 - [4.16] Ironic inspection fails due to unexpected LLDP packet: Unexpected exception UnicodeDecodeError during processing: 'utf-8' codec can't decode byte 0xf7 in position 13: invalid start byte
  • OCPBUGS-24005 - tls: bad certificate from kube-apiserver-operator
  • OCPBUGS-24363 - ovnkube-controller bug: ovn service lb still has the endpoint when pod is in terminating state
  • OCPBUGS-24722 - Update 4.16 golang-github-prometheus-node_exporter-container image to be consistent with ART
  • OCPBUGS-24752 - Update 4.16 ose-metallb-operator-container image to be consistent with ART
  • OCPBUGS-24831 - Update 4.16 ose-machine-config-operator-container image to be consistent with ART
  • OCPBUGS-24842 - Update 4.16 nmstate-console-plugin-container image to be consistent with ART
  • OCPBUGS-24865 - Update 4.16 ose-baremetal-runtimecfg-container image to be consistent with ART
  • OCPBUGS-24872 - Update 4.16 prometheus-operator-container image to be consistent with ART
  • OCPBUGS-24875 - Update 4.16 ose-gcp-cluster-api-controllers-container image to be consistent with ART
  • OCPBUGS-24877 - Update 4.16 ose-cluster-policy-controller-container image to be consistent with ART
  • OCPBUGS-25453 - duplicate failure domains in CMPS
  • OCPBUGS-25461 - Implement multi-rhel artifact extraction
  • OCPBUGS-25470 - Daily upstream Ci run failure on all PTP versions
  • OCPBUGS-25484 - Install failure for console operator
  • OCPBUGS-25546 - Update 4.16 ose-haproxy-router-base-container image to be consistent with ART
  • OCPBUGS-26232 - HCP fails to deploy with TechPreviewNoUpgrade featue set
  • OCPBUGS-26399 - Missing support for singular VIP in ACI for BareMetal
  • OCPBUGS-26434 - Ensure Passwords are Redacted in Agent Gather manifest Files
  • OCPBUGS-26486 - [Driver: pd.csi.storage.gke.io] [Testpattern: Dynamic PV (block volmode)] provisioning should provision storage with pvc data source in parallel [Slow] failing
  • OCPBUGS-26490 - Update 4.16 ose-network-tools-container image to be consistent with ART
  • OCPBUGS-26494 - error loading certificate: open /etc/tls/private/tls.crt: no such file or directory
  • OCPBUGS-26504 - Update 4.16 atomic-openshift-cluster-autoscaler-container image to be consistent with ART
  • OCPBUGS-26513 - The source of idms should not be localhost:55000/openshift
  • OCPBUGS-26517 - Bump Helm version to 3.13 in ODC
  • OCPBUGS-26541 - cleanup cluster-config-operator image
  • OCPBUGS-26543 - Ingress operator should use granular roles on GCP
  • OCPBUGS-26554 - Topology: Chinese translation was broken
  • OCPBUGS-26558 - Power VS: machine-api is unable to launch VMs in new Power VS regions
  • OCPBUGS-26594 - potential regression: [sig-arch] events should not repeat pathologically for ns/openshift-monitoring
  • OCPBUGS-26605 - e2e-gcp-op-layering CI job continuously failing
  • OCPBUGS-26757 - Switch to using new image for KAS container bootstrap
  • OCPBUGS-26765 - Frequent SAST false positives
  • OCPBUGS-26940 - If OLMPlacement is set to management, disableAllDefaultSources doesn't get updated in the guest cluster after it is removed in the HostedCluster CR
  • OCPBUGS-27024 - Missing .snyk files
  • OCPBUGS-27055 - Unbound variable error in all ppc64le libvirt jobs
  • OCPBUGS-27092 - Baremetal bootstrap logs no longer contain all services
  • OCPBUGS-27094 - [regression] increased etcd leader elections significantly impacting vsphere amd64 platform
  • OCPBUGS-27140 - Update 4.16 operator-lifecycle-manager-container image to be consistent with ART
  • OCPBUGS-27152 - node status popver dialog always jump to the first line
  • OCPBUGS-27185 - CNO IPsec API
  • OCPBUGS-27192 - Remove NCv2 series from azure doc tested_instance_types_x86_64
  • OCPBUGS-27210 - Reminder to revert openshift/origin/pull#28522 (http2 test skips) before OCP 4.16 goes GA
  • OCPBUGS-27211 - IPv6 ETP=Local Services broken on LGW
  • OCPBUGS-27242 - fix or ignore snyk errors for ocp storage repos
  • OCPBUGS-27261 - Environment file /etc/kubernetes/node.env is overwritten after a node restart
  • OCPBUGS-27264 - flakiness in local/shared gateway migration jobs
  • OCPBUGS-27285 - Bump version of OVS to openvswitch3.1-3.1.0-73
  • OCPBUGS-27287 - Update GCP Credentials Request manifest for CNCC
  • OCPBUGS-27289 - metrics-server should handle kubelet server CA rotation
  • OCPBUGS-27302 - Power VS: Add new regions with PER capability (eu-de-1, eu-de-2, sao04, and wdc07)
  • OCPBUGS-27376 - Domain name starting with numeric character is invalid for Assisted Installer
  • OCPBUGS-27385 - GCP machine-API provider permissions should support publicIP
  • OCPBUGS-27399 - duplicate pending CSR info shown on Nodes list page
  • OCPBUGS-27442 - Core Files Found Test is Permafailing
  • OCPBUGS-27445 - Client side throttling when running the metrics controller
  • OCPBUGS-27446 - CCO reports manual instead of manualpodidentity mode in metrics for an Azure Workload Identity cluster
  • OCPBUGS-27455 - Count mismatch in Image vunerabilities reported in the Openshift Console
  • OCPBUGS-27468 - Enable TranslateStreamCloseWebsocketRequests through TechPreviewNoUpgrade
  • OCPBUGS-27489 - sha256sum mismatch for openshift-install-mac-arm64-4.14.9.tar.gz
  • OCPBUGS-27495 - TRT Sippy component readiness dashboard bug for CNO: ovnkube-node rollout hung
  • OCPBUGS-27508 - The MCO should allow users to skip image registry change disruption
  • OCPBUGS-27509 - Autoscaler should scale-from zero MachineSets that declare taints
  • OCPBUGS-28576 - HyperShift Certificates Objects In Incorrect API Group
  • OCPBUGS-5452 - Taking much time to update node count for MCP
  • OCPBUGS-7714 - Holding lock during slow payload verification/download interferes with reconciling manifests
  • OCPBUGS-16814 - The web console's JS client is using stale tokens
  • OCPBUGS-17635 - Random numbers in pids.max file on pods as well as on nodes.
  • OCPBUGS-17788 - OpenShift Container Platform 4.13.4 installation is failing because of rendered-master-${hash} not found
  • OCPBUGS-18115 - PrometheusOperatorRejectedResources alert fires on Hypershift clusters with user-defined monitoring
  • OCPBUGS-18454 - CVO chokes on ConditionalUpdateRisk with name that is not a valid condition reason
  • OCPBUGS-18577 - e2e test failure: [sig-network][Feature:EgressFirewall] when using openshift ovn-kubernetes should ensure egressfirewall is created"
  • OCPBUGS-23896 - [OCP 4.16] VM stuck in terminating state after OCP node crash
  • OCPBUGS-24818 - Update 4.16 kube-rbac-proxy-container image to be consistent with ART
  • OCPBUGS-25207 - machine-config degraded with error "rendered-master-${hash}" not found
  • OCPBUGS-25301 - Log Linking missing .log extension and adds an extra logs/ directory
  • OCPBUGS-26173 - Update 4.16 openshift-enterprise-registry-container image to be consistent with ART
  • OCPBUGS-26952 - no ipsec on cluster post NS mc's deletion during ipsecConfig mode `Full`
  • OCPBUGS-26977 - Required RBAC for network-node-identity is not created when hosted cluster networkType is set to Other.
  • OCPBUGS-26983 - monitoring-plugin becomes unavailable after forcing the rotation of the service's certificate
  • OCPBUGS-26986 - whereabouts reconciler schedule is not configurable
  • OCPBUGS-27016 - ResizeObserver limit exceed in dev-console
  • OCPBUGS-27018 - [release-4.16] replace instanceAdmin role with specific compute permissions
  • OCPBUGS-18940 - On-prem keepalived check scripts do not take machine-config-server into consideration
  • OCPBUGS-18989 - OCB builds fail if we update the imageBuilderType while it an openshift-image-builder pod is building
  • OCPBUGS-18991 - Sometimes the OCB machine-os-builder pod is not restarted when the imageBuilderType is updated
  • OCPBUGS-19303 - OKD: Agent-based Installer is broken on OKD/FCOS
  • OCPBUGS-19551 - Clean up northd templating
  • OCPBUGS-20085 - [IBMCloud] Unhandled response during destroy disks
  • OCPBUGS-20209 - [Multi-NIC]EgressIP was not moved to second egress node after first egress node unavailable
  • OCPBUGS-20220 - [Multi-NIC]Egress traffic connection got timeout after remove another pod label
  • OCPBUGS-20336 - Upgrade from 4.13.13 to 4.14rc2 failed at 250 nodes.
  • OCPBUGS-22095 - PerformanceProfile render fails at Day-0 because the master/worker pools are not yet present
  • OCPBUGS-22221 - DNS pods stuck in CrashLoopBackOff on upgrade of cluster using Hybrid Networking
  • OCPBUGS-22324 - Node fails to join cluster as CSR contains wrong hostname in dualstack setup
  • OCPBUGS-24219 - Azure - OCP IPI Installation UDP packets are subject to SNAT with LB Service using ETP equals to Local (OVN-Kubernetes as CNI)
  • OCPBUGS-24271 - Egress IP multi NIC: ipv6 does not work
  • OCPBUGS-24299 - Add permission to network-node-identity secrets
  • OCPBUGS-24356 - configure-ovs.sh fails to correctly bring up "br-ex" connection during upgrade of OpenShift from 4.12.15 to 4.12.42
  • OCPBUGS-24436 - Add probes to node-network-operator
  • OCPBUGS-24575 - GCP: The installer doesn?t precheck if node architecture and vm type are consistent
  • OCPBUGS-24579 - Cannot deploy v6-only hosts from a v4-primary dualstack cluster
  • OCPBUGS-24705 - Opting into on-cluster builds sometimes does not respect maxUnavailable setting
  • OCPBUGS-24954 - Update 4.16 ose-oauth-apiserver-container image to be consistent with ART
  • OCPBUGS-24976 - Update 4.16 cluster-network-operator-container image to be consistent with ART
  • OCPBUGS-25551 - Update 4.16 ose-baremetal-cluster-api-controllers-container image to be consistent with ART
  • OCPBUGS-25718 - vSphere ABI failed due to storage operator degraded
  • OCPBUGS-25820 - Siteconfig plugin outputs Siteconfig content when an error
  • OCPBUGS-25894 - Kube-apiserver operator is trying to delete prometheus rule that does not exists
  • OCPBUGS-25927 - vSphere config ini does not have resourcepool-path key
  • OCPBUGS-26979 - [EIP multi NIC] In LGW mode, when pod is selected, connection to node IP fails
  • OCPBUGS-26992 - Dockerfile.okd needs to be updated
  • OCPBUGS-27853 - OCP upgrade to nightly build failed on provider cluster - OVN-K fails to process annotation on live-migratable VM pods
  • OCPBUGS-28694 - e2e-libvirt is permafailing
  • OCPBUGS-28705 - add new tested azure instance types in installer doc
  • OCPBUGS-28708 - add new arm64 tested azure instance types in installer doc
  • OCPBUGS-28718 - Revision tab and routes tab in serving details page showing no resource found
  • OCPBUGS-28721 - Metrics tab on Pipeline details page is not present
  • OCPBUGS-28728 - Update 4.16 ose-image-customization-controller-container image to be consistent with ART
  • OCPBUGS-28730 - [4.16] Rebase openshift/etcd to 3.5.12
  • OCPBUGS-28741 - Default release image does not fall within operator support window
  • OCPBUGS-28744 - Upgrade blocked due to the OLM operator stuck in CrashLoopBackOff
  • OCPBUGS-28763 - --destroy-cloud-resources does not work for HCP KubeVirt platform
  • OCPBUGS-28827 - Agent can't find 'boot.catalog' when creating agent.aarch64.iso
  • OCPBUGS-28835 - Failed to watch Metal3Remediation template
  • OCPBUGS-28836 - Fix usersettings identifier creation
  • OCPBUGS-28856 - Modal dialogs expose code that is not null object safe
  • OCPBUGS-28916 - Support PatternFly 5 dynamic module sharing for Console plugins
  • OCPBUGS-28920 - OCP 4.13.30 - allow-from-ingress NetworkPolicy does not consistently allow traffic from HostNetworked pods or from node IP's (packet timeout)
  • OCPBUGS-28933 - ART requests updates to 4.16 image ose-powervs-block-csi-driver-operator-container
  • OCPBUGS-28934 - ART requests updates to 4.16 image csi-driver-manila-operator-container
  • OCPBUGS-28941 - ART requests updates to 4.16 image ose-csi-driver-shared-resource-operator-container
  • OCPBUGS-28965 - [IBMCloud] Cluster install failed and machine-api-controllers stucks in CrashLoopBackOff
  • OCPBUGS-28969 - [Custom DNS] Failed to generate coredns.yaml manifest
  • OCPBUGS-28978 - Pipeline dashboard does not load in 4.13
  • OCPBUGS-28980 - Pipeline dashboard not working properly in 4.14
  • OCPBUGS-29003 - Default Internal Registry cleans custom images stored on it from 4.13 to 4.14
  • OCPBUGS-29012 - Azure Service Load Balancer taking long time to get deleted 4.15 and 4.16
  • OCPBUGS-29039 - default value of option parallelism cannot be parsed to int
  • OCPBUGS-29068 - [Custom DNS] installer should skip DNS zone validation
  • OCPBUGS-29070 - AWS EFS operator annotations
  • OCPBUGS-29071 - LSO operator annotations
  • OCPBUGS-29072 - GCP Filestore operator annotations
  • OCPBUGS-29088 - No Functionality Exists To Revoke Break-Glass Signer Certificates
  • OCPBUGS-29103 - HCP CSR Allows Invalid CNs
  • OCPBUGS-29104 - HCP Has No Signer For SRE Break-Glass Access
  • OCPBUGS-29114 - Installer creates CPMS incorrectly for vSphere IPI when static IPs are configured
  • OCPBUGS-29115 - hcp create nodepool agent '--node-upgrade-type' param is mandatory although in --help it has default value
  • OCPBUGS-29176 - ART requests updates to 4.16 image ose-oauth-apiserver-container
  • OCPBUGS-29198 - Cluster build failing with API and ingress VIPs in a MachineNetwork allocation pool
  • OCPBUGS-29209 - HyperShift operator should not apply PKI operator RBAC if PKI disabled
  • OCPBUGS-29212 - remove featuregate SigstoreImageVerification
  • OCPBUGS-29220 - cluster install failed with azure workload identity
  • OCPBUGS-29223 - Add DTK support for ARM kernel with 64k pages
  • OCPBUGS-29375 - ci: e2e testing for mixed cpus feature
  • OCPBUGS-29395 - nto: e2e: Adding labels for testing
  • OCPBUGS-29415 - Synchronize the periodic build images to the release images
  • OCPBUGS-29425 - Power VS: Destroy code needs to account for edge case of lists
  • OCPBUGS-29441 - [4.16] Bootimage bump tracker
  • OCPBUGS-29476 - Core CAPI CRDs not deployed on unsupported platforms even when explicitly needed by other operators
  • OCPBUGS-29482 - Power VS: All deploys are failing due to terraform-provider-ibm
  • OCPBUGS-29519 - CAPI manifests missing CustomNoUpgrade annotation
  • OCPBUGS-29527 - openshift-ansible needs to install ose-aws-ecr-image-credential-provider
  • OCPBUGS-29532 - console-operator is unable to add its OIDC client info
  • OCPBUGS-29584 - PowerVS: handle composite_instance
  • OCPBUGS-29586 - Control Plane Kube Apiserver Service Port should remain as 2040 for IBM Cloud Provider
  • OCPBUGS-29587 - Power VS: Handle composite_instance for cluster create
  • OCPBUGS-13106 - e2e-gcp-operator loadbalancer service not going ready CI flakes
  • OCPBUGS-13665 - Egress firewall rules with 'nodeSelector' shall include all the IPs of the node
  • OCPBUGS-18326 - CMO manifest lack capability annotations
  • OCPBUGS-22899 - Self-managed HCP pods are scheduled on single mgmt cluster node when no zones are in use
  • OCPBUGS-23900 - DynamicResources plugin is disabled even though DynamicResourceAllocation feature is enabled
  • OCPBUGS-24214 - Network TLS artifacts should have ownership annotations
  • OCPBUGS-24587 - ResolutionFailed doesn't clear after recovery
  • OCPBUGS-24601 - Add minReadySeconds to network-node-identity
  • OCPBUGS-24861 - Update 4.16 openshift-enterprise-egress-dns-proxy-container image to be consistent with ART
  • OCPBUGS-24924 - Update 4.16 ose-ibmcloud-cluster-api-controllers-container image to be consistent with ART
  • OCPBUGS-24983 - Update 4.16 telemeter-container image to be consistent with ART
  • OCPBUGS-24988 - Update 4.16 ose-etcd-container image to be consistent with ART
  • OCPBUGS-25262 - Update 4.16 operator-registry-container image to be consistent with ART
  • OCPBUGS-25940 - Failed spot VM machinesets in non-zonal Azure regions
  • OCPBUGS-25942 - OpenShift vSphere Connection Configuration Does Not Appropriately Insert Escaped Strings
  • OCPBUGS-26236 - VolumeSnapshots data is not displayed in PVC > VolumeSnapshots tab
  • OCPBUGS-26489 - SNO Control Plane Fails to Come Up After Reboot On Cloud Deployments
  • OCPBUGS-26547 - external-dns causing route53 throttling
  • OCPBUGS-26557 - Nondeterministic application of kubeletconfigs
  • OCPBUGS-26566 - Page fails to return to the Secrets list after clicking 'Cancel' on any Secret creation page
  • OCPBUGS-27156 - [gcp] destroying the problem cluster unexpectedly deletes the dns record-sets not created by the installer
  • OCPBUGS-27159 - Storage is Progressing when it can't connect to vCenter
  • OCPBUGS-27161 - Nodepool has message NotFound when replica is set to 0
  • OCPBUGS-27222 - egressIP with IPv6 not working on dualstack cluster on openstack
  • OCPBUGS-27246 - Unhealthy conditions table should put Type as first column on MachineHealthCheck details page
  • OCPBUGS-27247 - improve empty state message for Machines and MachineSets page
  • OCPBUGS-27263 - Bump Golang to 1.21 to be consistent with ART
  • OCPBUGS-27282 - Make controllerAvailabilityPolicy field immutable
  • OCPBUGS-27310 - Source column header not displayed in PVC > VolumeSnapshots tab
  • OCPBUGS-27312 - Fix "depreciated" typo
  • OCPBUGS-27335 - Installation fails with 1 master and 2 workers as the console deployment set the number of replicas based on the InfrastructureTopology rather than the ControlPlaneTopology
  • OCPBUGS-27473 - Error in displaying BuildRun logs in Console
  • OCPBUGS-27737 - [AWS Edge Zone] Failed to install on the regions which only one type of edge zone available
  • OCPBUGS-27842 - Add SNO to HighOverallControlPlaneCPU alert description
  • OCPBUGS-27908 - Workloads -> Deployments -> Deployment -> Details -> Volumes -> Remove volume : Translation missing
  • OCPBUGS-27950 - Lint issue with group_value field in console-plugin
  • OCPBUGS-27959 - Panic: send on closed channel
  • OCPBUGS-28203 - Power VS: Installer create workspace is not instantly ready for PER configuration
  • OCPBUGS-28251 - unable to use `continue: true` in user-defined AlertmanagerConfig
  • OCPBUGS-28388 - Redundant reconciles by CCO's status controller
  • OCPBUGS-28535 - CCO Pod crashes on BM cluster when AWS Root Credential exists
  • OCPBUGS-28539 - capi-ibmcloud-controller-manager ContainerCreating shouldn't happen on IBMCloud
  • OCPBUGS-28540 - Should contain oc.rhel8 for 4.16 ocp payload
  • OCPBUGS-28548 - Promote ecr-credential-provider image with RPM
  • OCPBUGS-28551 - EFS CSI performance degradation due to CPU limits
  • OCPBUGS-28579 - Move base image to RHEL9
  • OCPBUGS-28590 - GCP: unhelpful error message when using env credentials
  • OCPBUGS-28596 - Update 4.16 ose-cluster-ingress-operator-container image to be consistent with ART
  • OCPBUGS-28597 - Reenable cluster-olm-operator, platform-operators
  • OCPBUGS-28601 - webhook release payload validation introduces resource ordering error
  • OCPBUGS-28616 - gather etcd_server_slow metrics
  • OCPBUGS-28625 - HCP .well-known/oauth-authorization-server shows "https://:0" even OIDC oauthMetadata is set in hc.spec.configuration.authentication
  • OCPBUGS-28643 - PowerVS: Add dal12 region
  • OCPBUGS-28651 - PtpConfigDualCardGmWpc.yaml source-cr is missing ts2phc.master 0 for 2nd card
  • OCPBUGS-28659 - HyperShift KAS config should set ValidatingAdmissionPolicy plugin
  • OCPBUGS-28661 - openshift/builder - replace 'coreydaley' with 'sayan-biswas' in OWNERS file
  • OCPBUGS-28662 - openshift/origin - replace 'coreydaley' with 'sayan-biswas' in OWNERS file
  • OCPBUGS-28663 - openshift/csi-driver-shared-resource - replace 'coreydaley' with 'sayan-biswas' in OWNERS file
  • OCPBUGS-28664 - openshift/csi-driver-shared-resource-operator - replace 'coreydaley' with 'sayan-biswas' in OWNERS file
  • OCPBUGS-28665 - openshift/openshift-controller-manager - replace 'coreydaley' with 'sayan-biswas' in OWNERS file
  • OCPBUGS-28666 - openshift/openshift-controller-manager-operator - replace 'coreydaley' with 'sayan-biswas' in OWNERS file
  • OCPBUGS-28667 - openshift/source-to-image - replace 'coreydaley' with 'sayan-biswas' in OWNERS file
  • OCPBUGS-28683 - Remove openshift-sdn-based CI jobs by 4.17 (cluster-etcd-operator)
  • OCPBUGS-28982 - oauthclients degraded condition never gets removed
  • OCPBUGS-29248 - Compute -> Nodes -> Node -> Overview : Translation missing
  • OCPBUGS-29249 - CPMS leaves only 2 masters during update
  • OCPBUGS-29304 - "Failed to watch *v1.PartialObjectMetadata" errors in prometheus-operator logs
  • OCPBUGS-29305 - IPSec - ovn-ipsec-containerized ds typo
  • OCPBUGS-29329 - Secrets Store operator annotations
  • OCPBUGS-29335 - snapshot-controller logs report failure frequently (4.16)
  • OCPBUGS-29601 - [CI issue]Pipeline tests are failing in CI
  • OCPBUGS-22410 - Install on vSphere using relative path for datastore is not backwards compatible on OCP 4.13+
  • OCPBUGS-27949 - Lazy pod removal with recent CRI-O releases
  • OCPBUGS-17422 - GNSS Offset between UBlox and constellations takes more than 1CPU
  • OCPBUGS-18670 - OCB pools are not degraded when we create a MC with 3.4.0 ignition kernelArguments
  • OCPBUGS-22366 - Suggest adding a restart of openvswitch service after updating the openvswitch package during RHEL node upgrade
  • OCPBUGS-23386 - Unable to run oc commands on RHEL9 Host with FIPS enabled OCP cluster
  • OCPBUGS-23744 - operator-lifecycle-manager-packageserver ClusterOperator should not blip Available=False on 4.14 to 4.15 updates
  • OCPBUGS-24009 - OLM Operator packageserver Reporting Unavailable on InstallComponentFailed
  • OCPBUGS-24041 - Console blips Available=False with RouteHealth_FailedGet and such
  • OCPBUGS-24888 - Update 4.16 ose-cluster-openshift-controller-manager-operator-container image to be consistent with ART
  • OCPBUGS-24904 - Update 4.16 ose-machine-api-provider-openstack-container image to be consistent with ART
  • OCPBUGS-25787 - [OLM v1.0] Catalog wrong pollInterval parameter will block new catalog be created
  • OCPBUGS-25931 - Singleline syntax for inline code snippet
  • OCPBUGS-27180 - Sync openshift-oauth-apiserver's shutdown-delay-duration with core offering
  • OCPBUGS-27760 - excessive Back-off restarting failed containers
  • OCPBUGS-27926 - Update 4.16 cluster-etcd-operator-container image to be consistent with ART
  • OCPBUGS-28216 - Warning icon in Cluster > Overview > Activity card is clipped
  • OCPBUGS-28370 - HCP deletion can get stuck if CPO is unable to delete the default worker security group
  • OCPBUGS-29028 - 4.16 Test failing on Power trying to connect to thanos-querier
  • OCPBUGS-29388 - OpenShift Document for AWS Cloudformation Template on Worker Nodes needs updated description
  • OCPBUGS-29423 - https://github.com/openshift/console/blob/master/frontend/packages/console-dynamic-plugin-sdk/docs/api.md#tabledata references PF4 classname
  • OCPBUGS-29453 - catalogd crash loops after etcd restore
  • OCPBUGS-29479 - excessive Back-off restarting failed container console
  • OCPBUGS-29483 - IBU: negative number is accepted for autoRollbackOnFailure.initMonitorTimeoutSeconds
  • OCPBUGS-29623 - Some oc cli commands don't respect --certificate-authority
  • OCPBUGS-29637 - image-registry co is degraded on Azure MAG, Azure Stack Hub cloud or with azure workload identity
  • OCPBUGS-29645 - Revocation of customer certificate causes access to the cluster using kubeconfig with sre cert to be denied
  • OCPBUGS-29701 - Console should be using SelfSubjectReview API from frontend
  • OCPBUGS-29713 - Excessive node status updates causing high control plane CPU
  • OCPBUGS-29716 - Replace nodelister with master nodelister everywhere
  • OCPBUGS-29723 - Hypershift CLI requires security group id when creating a nodepool
  • OCPBUGS-29732 - Resolv-prepender doesn't create signal file on reboot
  • OCPBUGS-29751 - day-0 with PerformanceProfile manifest renderer uses invalid uid
  • OCPBUGS-29757 - Devconsole internet proxy failed on airgapped cluster
  • OCPBUGS-29758 - Invalid CN name is not bubbled up in the CSR
  • OCPBUGS-30058 - CAPG Bootstrap machine never creates public ip
  • OCPBUGS-30073 - Upload Jar form's Clear button is not functioning
  • OCPBUGS-30075 - [4.16] okd build ironic-agent-image job is failing
  • OCPBUGS-30077 - Add search filters in the toolbar
  • OCPBUGS-30090 - MCN needs owner for Garbage Collection
  • OCPBUGS-30091 - TestHostNetworkPort is half serial and half parallel
  • OCPBUGS-30102 - Add support to disable machine management components
  • OCPBUGS-30119 - cert-syncer is forcibly changing secret type without retaining content
  • OCPBUGS-30124 - If not required to set the oauthMetadata, oc login can fail with: oidc discovery error: Get "https://:0/.well-known/openid-configuration": dial tcp :0: connect: connection refused
  • OCPBUGS-30125 - Avoid pulling recert image when it's been pre-cached
  • OCPBUGS-30132 - OCP 4.15.0 is not correctly refreshing operator catalogs (imagePullPolicy: IfNotPresent)
  • OCPBUGS-30135 - OpenShiftSDN error should say "unsupported" rather than "deprecated"
  • OCPBUGS-30136 - machine-config CO degraded due to MachineConfigNode without ownerReference
  • OCPBUGS-30149 - MCO Daemon Error: mco-audit-quiet-containers.rules: Permission denied
  • OCPBUGS-30160 - Non-admin users are not able to see overview page
  • OCPBUGS-30162 - Introduce --issuer-url flag in oc login
  • OCPBUGS-30169 - CEO deadlocks on health checking a downed member
  • OCPBUGS-30179 - missing external platform metric
  • OCPBUGS-30200 - Power VS: Removal of unmaintained package (bluemix-go)
  • OCPBUGS-30212 - oc adm catalog mirror does not work on windows
  • OCPBUGS-30244 - Update warning to add image names into the kubectl version mismatch message in addition to the version list
  • OCPBUGS-30293 - [release-1.14.x] Non-admin users are not able to see overview page
  • OCPBUGS-30301 - Guest nodes can't join the cluster with NodePort publish strategy
  • OCPBUGS-30314 - Serialisation error in DoHTTPProbe function logging at verbosity level 4 in probehttp.go
  • OCPBUGS-30574 - 4.16+ HCP clusters are using default catalog sources of v4.14
  • OCPBUGS-3522 - Improve CanaryChecksRepetitiveFailures actionability
  • OCPBUGS-21800 - Dev console buildconfig got [the server does not allow this method on the requested resource] error when not setting metadate.namespace
  • OCPBUGS-21846 - Test "static pods should start after being created" failed
  • OCPBUGS-22487 - certificate signed by unknown authority while uninstalling operators from console.
  • OCPBUGS-22723 - pod cannot be ready with CNI request failed with status 400
  • OCPBUGS-23167 - On SNO with DU profile(RT kernel) tuned profile is always degraded due to net.core.busy_read, net.core.busy_poll and kernel.numa_balancing sysctl not existing in RT kernel
  • OCPBUGS-24415 - Installer will fail if disable CloudControllerManager capabilities for cloud
  • OCPBUGS-25764 - OVN remove explicit memory-trim-on-compaction enable
  • OCPBUGS-27323 - Test failure in upgrade jobs- [bz-Image Registry] clusteroperator/image-registry should not change condition/Available
  • OCPBUGS-27469 - "Deploy Image" with "Serverless Deployment", Scaling "Min Pods"/"Max Pods" should set "autoscaling.knative.dev/min-scale"/max-scale not minScale/maxScale
  • OCPBUGS-28541 - Remove Janus IDP information from console Quick starts [4.16]
  • OCPBUGS-28607 - Excessive revision history stored for HyperShift control plane components
  • OCPBUGS-28685 - Remove openshift-sdn-based CI jobs by 4.17 (installer)
  • OCPBUGS-28742 - ovnkube-node doesn't refresh certificates after node was suspended for 30 days
  • OCPBUGS-28765 - Azure CSI Driver operator has incorrect node selector for HyperShift
  • OCPBUGS-28780 - [knmstate] Need bump manifest versions to 4.16
  • OCPBUGS-28787 - CCO degrade when remove root credential for GCP cluster in Mint mode
  • OCPBUGS-28879 - vsphere-problem-detector-operator does not respect cluster wide proxy
  • OCPBUGS-28967 - ? ?'Oh no somthing went wrong' shown on Image Manifest Vulnerability page after create IMV via CLI
  • OCPBUGS-29084 - Installation fails with Dualstack when using provider network and external Loadbalancer
  • OCPBUGS-29288 - Ensure proper deprecation for the default field manager in CNO
  • OCPBUGS-29341 - dhcp-daemon pods have priority: 0 and no priority class
  • OCPBUGS-29350 - Agent CI jobs failing due console/authentication operator degraded
  • OCPBUGS-29355 - Output image url link leads to 404 for Shipwright Builds
  • OCPBUGS-29358 - CronTab list page has default empty state and title
  • OCPBUGS-29363 - TaskRuns list page is loading constantly for all projects
  • OCPBUGS-29659 - resolv-prepender gets into infinite loop with dns-change event
  • OCPBUGS-29676 - namespace "openshift-cluster-api" not found in CustomNoUpgrade
  • OCPBUGS-29683 - WPC with GM configuration is not reading DPLL offsets from DPLL netlink event fields
  • OCPBUGS-29773 - The hypershift installer does not set the cipher suites for konnectivity-server
  • OCPBUGS-29778 - console-crontab-plugin integration test failing after OCP console updated to PatternFly 5
  • OCPBUGS-29816 - Switch to service to get the data from the Tekton results summary API
  • OCPBUGS-29818 - Spoke will not boot after agent install with error "Failed to mount /sysroot"
  • OCPBUGS-29819 - MCO controller crashes when it tries to update the coreos-bootimage and the machineset has an invalid architecture
  • OCPBUGS-29841 - 4.12 aws-ovn jobs are permafailing
  • OCPBUGS-29855 - Need option to disable dedicated request serving isolation
  • OCPBUGS-29856 - multus-cni upstream sync to 2024-02-22
  • OCPBUGS-29857 - MCCBootImageUpdateError alert is not fired in some scenarios
  • OCPBUGS-29860 - vsphere capi downloads the rhcos image multiple times with failure domains
  • OCPBUGS-29888 - [2186372] Packet drops during the initial phase of VM live migration
  • OCPBUGS-29895 - ServiceInstanceNameToGUID needs more debugging statements
  • OCPBUGS-29932 - image registry operator displays panic in status from move-blobs command
  • OCPBUGS-29956 - Azure MAO CredentialsRequest Contains Unnecessary virtualMachines/extensions Permissions
  • OCPBUGS-29969 - ART requests updates to 4.16 image golang-github-prometheus-alertmanager-container
  • OCPBUGS-29974 - ART requests updates to 4.16 image kube-rbac-proxy-container
  • OCPBUGS-29976 - ART requests updates to 4.16 image golang-github-prometheus-node_exporter-container
  • OCPBUGS-29982 - ART requests updates to 4.16 image ose-thanos-container
  • OCPBUGS-30005 - Power VS: PlatformCredsCheck relies on endpoint that has been removed.
  • OCPBUGS-30030 - Updating oidcProviders does not take effect
  • OCPBUGS-30044 - The "Extra worker" on virtualmedia job is not working correctly.
  • OCPBUGS-30046 - Missing dependency warning error in console UI dev env
  • OCPBUGS-30048 - Update OWNERS file in route-controller-manager
  • OCPBUGS-30641 - Power VS: Cannot deploy with service IDs
  • OCPBUGS-13726 - Hypershift image configuration not working for Hypershift HostedCluster
  • OCPBUGS-15861 - openshift-baremetal-installer should not link against libvirt
  • OCPBUGS-19640 - [AWS EFS][HCP] should not support ARN mode installation in web console
  • OCPBUGS-19853 - Hitting issues while running e2e tests on oc-mirror plugin on Power
  • OCPBUGS-20394 - openshift/client-go uses a deprecated script
  • OCPBUGS-23457 - Openshift API server should not go unavailable during upgrade of an HA control plane
  • OCPBUGS-24637 - [dell isilon CSI] Invalid volume size when restoring as new PVC from VolumeSnapshot
  • OCPBUGS-25744 - Deleting the node with the Ingress VIP using oc delete node causes a keepalived split-brain
  • OCPBUGS-26415 - Application creation fail when manually entering input scaling value in local setup
  • OCPBUGS-27821 - pods that are HostNetworked on nodes using routingViaHost:true ipForwarding: global cannot route to default kubernetes service IP
  • OCPBUGS-27848 - vsphere: when esxi host is offline no version is present
  • OCPBUGS-28244 - [ASH] cluster install fails nodes stuck in node.cloudprovider.kubernetes.io/uninitialized
  • OCPBUGS-28677 - Remove openshift-sdn-based CI jobs by 4.17 (baremetal-operator)
  • OCPBUGS-28681 - Remove openshift-sdn-based CI jobs by 4.17 (cluster-baremetal-operator)
  • OCPBUGS-28686 - Remove openshift-sdn-based CI jobs by 4.17 (ironic)
  • OCPBUGS-28748 - MultipleDefaultStorageClasses alert fires even when there is only one default SC
  • OCPBUGS-28870 - [IBMCloud] dns records from a private cluster are not destroyed when it is using the same domain name as another existing CIS instance
  • OCPBUGS-29233 - Internal Registry does not recognize the `ca-west-1` AWS Region
  • OCPBUGS-29247 - ibm-vpc-block-csi-driver is missing sidecar metrics
  • OCPBUGS-29472 - PTP service annotated with certificate error
  • OCPBUGS-29484 - openshift/images repository lacks a CI job to run unit tests
  • OCPBUGS-29513 - Update the Pipeline List and Details Pages to acknowledge Custom Task
  • OCPBUGS-29520 - With workload partitioning enabled, setting cpu_manager to static and having reserved cpu causes kubelet fail to restart
  • OCPBUGS-29973 - ART requests updates to 4.16 image ose-cluster-openshift-controller-manager-operator-container
  • OCPBUGS-29981 - ART requests updates to 4.16 image golang-github-prometheus-prometheus-container
  • OCPBUGS-29992 - Clicking on quickstart tile has no response
  • OCPBUGS-30052 - PAC: Repositories list page breaks with a TypeError
  • OCPBUGS-30103 - Cluster-network-operator doesn't use node local kube-apiserver loadbalancer when templating in cluster resources
  • OCPBUGS-30154 - Investigate Services Secondary IP Family test failure with dual-stack clusters
  • OCPBUGS-30297 - TaskRun with same name in different project don't show 2 entries when listing in all namespace
  • OCPBUGS-30551 - Switch to service to get the PLR and TR logs from the Tekton results summary API
  • OCPBUGS-30567 - Remove wrong arguments in K8sCreate method instance for Create YAML editor
  • OCPBUGS-30581 - [HCP] PSA labels on namespaces in HyperShift guest cluster enforce "restricted" while OCP of same version is good without such issue
  • OCPBUGS-30584 - Console window refreshes every time a card is clicked in operator hub
  • OCPBUGS-30600 - [4.16] Bootimage bump tracker
  • OCPBUGS-30620 - Remove csi-operator legacy/ directory
  • OCPBUGS-30642 - [GCP] GCP installs are permafailing because of oauth2 bump
  • OCPBUGS-30743 - ART requests updates to 4.16 image nmstate-console-plugin-container
  • OCPBUGS-30762 - Fix build issues in Console dynamic plugin SDK v1
  • OCPBUGS-30805 - no response when clicking on 'Configure' button for AlertmanagerReceiversNotConfigured alert
  • OCPBUGS-30812 - default_smp_affinity is not set appropriately after performane profile is applied
  • OCPBUGS-30824 - Remove react-helmet from shared modules in plugin sdk
  • OCPBUGS-30831 - ART requests updates to 4.16 image cluster-network-operator-container
  • OCPBUGS-30832 - ART requests updates to 4.16 image telemeter-container
  • OCPBUGS-30836 - Power VS: DHCP service is not dependent on wait_for_workspace
  • OCPBUGS-30855 - OCP4.16 - Port_Security flag doesn't work in ShiftonStack Sriov Worker node deployment
  • OCPBUGS-30856 - WPC with GM configuration: DPLL phase offset is not updated in holdover
  • OCPBUGS-30873 - CEO aliveness check should only detect deadlocks
  • OCPBUGS-30958 - Upgrade EventListener apiVersion to v1beta1
  • OCPBUGS-30968 - ibmcloud KMS: enable KMS v2
  • OCPBUGS-30991 - When issuerCertificateAuthority is set, kube-apiserver gets CrashLoopBackOff
  • OCPBUGS-31013 - Power VS: proxy VM image cannot be found
  • OCPBUGS-31031 - Watcher channel closes after some time
  • OCPBUGS-31050 - Compute server group policy is not honoured
  • OCPBUGS-31067 - The CSRs are not auto-approved on 4.16.0-ec.4
  • OCPBUGS-31076 - Hypershift Operator Keyvault for Azure Etcd Encryption is Hardcoded to Public Cloud
  • OCPBUGS-31080 - Installed Operators in "Failed" status after upgrading to 4.15.3
  • OCPBUGS-31101 - [AWS-EBS-CSI-Driver] allocatable volumes count incorrect in csinode for AWS arm instance types "c7gd.2xlarge , m7gd.xlarge"
  • OCPBUGS-31319 - [External OIDC] console pods crashing when issuerCertificateAuthority is set due to the CA configmap is not propagated to openshift-config namespace
  • OCPBUGS-31341 - Unnecessarily complex code to update pull secret
  • OCPBUGS-31365 - make verify should use MCO's kube version
  • OCPBUGS-31376 - SELinux: kubelet running with wrong label
  • OCPBUGS-31396 - PTP with event enabled loses metrics when ptpconfig are edited
  • OCPBUGS-31421 - Autoscaler should scale from zero when taints do not have a "value" field
  • OCPBUGS-31438 - Default catalog source pod never get updates
  • OCPBUGS-31465 - RHTAP build fails due to using max() function
  • OCPBUGS-31484 - oc newapp unit tests are failing due to removed images
  • OCPBUGS-9108 - openshift-tests-upgrade.[bz-Machine Config Operator] clusteroperator/machine-config should not change condition/Available
  • OCPBUGS-24049 - PF-5: Add option to enable/disable tailing to Pod log viewer mobile screen issues
  • OCPBUGS-24746 - Update 4.16 openshift-enterprise-builder-container image to be consistent with ART
  • OCPBUGS-24960 - Update 4.16 ose-agent-installer-utils-container image to be consistent with ART
  • OCPBUGS-25462 - Number of configured control plane replicas should be validated
  • OCPBUGS-26052 - [AWS SDK install] Failed to create bootstrap role on C2S cluster
  • OCPBUGS-26059 - metallb frr logs error processing configuration change: duplicated prefix list value
  • OCPBUGS-26400 - tuned: tuned breaks dynamic IRQ affinity
  • OCPBUGS-28578 - Update 4.16 ose-network-interface-bond-cni-container image to be consistent with ART
  • OCPBUGS-28634 - Unable to add node to HCP cluster in a disconnected environment
  • OCPBUGS-29331 - Update RHDH Quick starts to incl. some CRD specific information [4.16]
  • OCPBUGS-30209 - PTP consumer deployed with sidecar cannot get PTP events on getCurrentState call
  • OCPBUGS-30232 - dualStack HostPrefix validation failures for non-(sdn/ovn) plugins
  • OCPBUGS-30239 - kdump doesn't create the dumpfile via ssh with OVN
  • OCPBUGS-30242 - 4.15 Control plane won't allow the creation of a 4.14 and lower node pool
  • OCPBUGS-30271 - AWS EFS CSI Driver Operator 4.14.0 in-product docs mistake
  • OCPBUGS-30279 - Do imports on imagestreams respect ImageTagMirrorSet?
  • OCPBUGS-31106 - HyperShift: Minimize container ephemeral storage usage when auditing is enabled
  • OCPBUGS-31110 - Failed to create RHCOS image when creating Azure infrastructure
  • OCPBUGS-31111 - ART requests updates to 4.16 image monitoring-plugin-container
  • OCPBUGS-31118 - Priority Class override for ignition-server deployment was accidentally ripped out when a new reconcileProxyDeployment() func was introduced.
  • OCPBUGS-31263 - PodSecurityViolation alert missing in Hypershift
  • OCPBUGS-31276 - ART requests updates to 4.16 image ose-kubevirt-csi-driver-container
  • OCPBUGS-31278 - ART requests updates to 4.16 image ose-olm-rukpak-container
  • OCPBUGS-31282 - ART requests updates to 4.16 image openshift-enterprise-cluster-capacity-container
  • OCPBUGS-31283 - ART requests updates to 4.16 image ose-azure-workload-identity-webhook-container
  • OCPBUGS-31285 - ART requests updates to 4.16 image ose-olm-operator-controller-container
  • OCPBUGS-31288 - ART requests updates to 4.16 image ose-kube-metrics-server-container
  • OCPBUGS-31289 - ART requests updates to 4.16 image ose-cloud-network-config-controller-container
  • OCPBUGS-13680 - Services collide if there are multiple clusters in a single OpenStack projects
  • OCPBUGS-14478 - large number of additional manifests exceeds ignition area
  • OCPBUGS-18643 - typo in 4.14/4.15 manifests_test.go
  • OCPBUGS-18955 - OCB. MCO is not degraded when we update the OCB configmap with an invalid imageBuilderType
  • OCPBUGS-22301 - ClusterResourceQuota is stuck in delete state when using foreground deletion cascading strategy
  • OCPBUGS-22405 - Deployment cannot be scaled up/down from GUI when an HPA is associated with it.
  • OCPBUGS-22910 - The ovs-if-br-ex.nmconnection.J1K8B2 like files breaks ovs-configuration.service
  • OCPBUGS-22969 - Use v1 for flowcontrol API objects
  • OCPBUGS-24228 - machine-config ClusterOperator should not blip Available=False on brief missing HTTP content-type
  • OCPBUGS-24871 - Update 4.16 ose-cluster-config-operator-container image to be consistent with ART
  • OCPBUGS-24936 - Update 4.16 ose-kubevirt-cloud-controller-manager-container image to be consistent with ART
  • OCPBUGS-24987 - Update 4.16 oauth-server-container image to be consistent with ART
  • OCPBUGS-25193 - [azure] permissions required on customer vnet when installing private cluster by using workload identity
  • OCPBUGS-26073 - Setting image trigger from web console adds annotation as pause instead of paused
  • OCPBUGS-27422 - Invalid memory address or nil pointer dereference in Cloud Network Config Controller
  • OCPBUGS-27835 - [gcp] installing with Shielded VMs (i.e. secureboot enabled) got control-plane machines failing to boot up
  • OCPBUGS-27844 - dual-stack UPI: network.yaml not compatible with different ansible versions
  • OCPBUGS-28723 - Improve Create serverless function error message
  • OCPBUGS-29931 - ART requests updates to 4.16 image ose-baremetal-runtimecfg-container
  • OCPBUGS-29952 - [OVN Bump Tracker] ovn-controller hangs with a lot of meters
  • OCPBUGS-29980 - ART requests updates to 4.16 image prom-label-proxy-container
  • OCPBUGS-30146 - fatal error: concurrent map read and map write between Scheme New() and AddKnownTypeWithName()
  • OCPBUGS-30171 - /redfish/v1/Managers/1/VirtualMedia has gone from Lenovo servers
  • OCPBUGS-30319 - ServiceAccounts can no longer be used as OAuth2 clients
  • OCPBUGS-30320 - HostedCluster time to provision SLO below desired threshold 99% in 360s
  • OCPBUGS-30767 - CRD type check test fails too often
  • OCPBUGS-30774 - installer log bundle should gather console logs even when ssh fails
  • OCPBUGS-30802 - RHEL nodes failed to be upgraded from 4.15 to 4.16
  • OCPBUGS-30806 - Container process of burstable pods have their cpu affinity not matching with that containers cpuset.cpus after Performance Profile is applied
  • OCPBUGS-30834 - ART requests updates to 4.16 image ose-cluster-ingress-operator-container
  • OCPBUGS-30941 - Agent installer attempt to contact libvirt in openshift-baremetal-install
  • OCPBUGS-30989 - ServiceMonitor proxyUrl validation missing which breaks reload and restart of Prometheus
  • OCPBUGS-31012 - Allow removal of audit-logs container in kas when "None" policy is used
  • OCPBUGS-31020 - console-config sets telemeterClientDisabled: true when telemeter client is NOT disabled
  • OCPBUGS-31024 - The CatalogSource file created by oc-mirror for v2 format is invalid
  • OCPBUGS-31032 - test "deploymentconfigs when tagging images should successfully tag the deployed image fails" because of lack of resources
  • OCPBUGS-31044 - [Azure-File] volume mount failed in multiple payload images
  • OCPBUGS-31058 - API documentation for ingresses.status.componentRoutes.currentHostnames has developer notes
  • OCPBUGS-31073 - Can't install operator on 4.15 after uninstalling it on a prior version
  • OCPBUGS-31084 - Version shown for `oc-mirror --v2 version` should be similar to `oc-mirror version`
  • OCPBUGS-31085 - Remove the ?--v2 flag identified? information
  • OCPBUGS-31104 - FirmwareSchema not created for HPE iLO5 due to compression disabled
  • OCPBUGS-31286 - ART requests updates to 4.16 image ose-olm-catalogd-container
  • OCPBUGS-31306 - Azure-Disk CSI Driver node pod CrashLoopBackOff in Azure Stack
  • OCPBUGS-31315 - i18n upload/download routine task
  • OCPBUGS-31631 - Deploy dual stack with IPv6 on top of bond/vlan fails
  • OCPBUGS-31636 - Remove hardcoded replaces
  • OCPBUGS-31658 - Altinfra builds are failing due to missing CustomNoUpgrade manifest for etcd
  • OCPBUGS-31678 - [aws] s3:HeadBucket permission does not exist
  • OCPBUGS-31680 - The button text for VolumeSnapshotContents is incorrect
  • OCPBUGS-31694 - e2e: [Workloadhints]: Workload hints test cases gets stuck for certain test cases
  • OCPBUGS-31695 - Local development of console with auth is failing
  • OCPBUGS-31699 - gstreamer1 package dependency in network-tools creates legal concerns
  • OCPBUGS-31703 - ResourceYAMLEditor has no creation option
  • OCPBUGS-31711 - platform.aws.lbType explain docs is misleading
  • OCPBUGS-31722 - TestMTLSWithCRLs and TestCRLUpdate failing due to removed container image
  • OCPBUGS-31725 - hypershift-operator fails to deploy 4.13 HostedClusters
  • OCPBUGS-31732 - Hide the cluster configuration for analytics
  • OCPBUGS-31744 - Add fr and es languages to i18n script for Memsource upload
  • OCPBUGS-31745 - TaskRun status is not displayed near the name
  • OCPBUGS-31746 - Backport volumegroupsnapshot fixes to OCP 4.16
  • OCPBUGS-31759 - Update i18n docs on how to update Phrase Project Template
  • OCPBUGS-31803 - ironic-image cachito config for 4.16
  • OCPBUGS-31808 - control-plane-machine-set operator pod stuck into crashloopbackoff state with the nil pointer dereference runtime error
  • OCPBUGS-31809 - Pipeline details page Metrics tab crashed due to no custom data
  • OCPBUGS-31810 - ironic-agent-image cachito config for 4.16
  • OCPBUGS-31813 - AWS: Installer requires nonexistent s3:HeadBucket permission
  • OCPBUGS-31843 - unable to logout when logged in as kubeadmin
  • OCPBUGS-31847 - too many warnings for Prometheus Operator 0.73.0 "'bearerTokenFile' is deprecated, use 'authorization' instead."
  • OCPBUGS-31855 - copy mac address and bond option does not work
  • OCPBUGS-31884 - [console-plugin] TaskRun YAML should be readonly
  • OCPBUGS-31900 - ART requests updates to 4.16 image ose-must-gather-container
  • OCPBUGS-31920 - openshift/api update breaks manifest generation
  • OCPBUGS-31931 - Unable to create alert silence in UI though "creator" filed is NOT mandatory
  • OCPBUGS-32019 - Handle loading issue for PLR status in PLR list page
  • OCPBUGS-32331 - FIPS clusters cannot complete due to oauth-server
  • OCPBUGS-32347 - ovn-ipsec-host pods are crashlooping
  • OCPBUGS-32371 - [Cluster Ingress Operator] Unable to update generated CRDs while bumping new API version
  • OCPBUGS-32373 - Accessing FeatureGates in 4.15-to-4.16 updates with 4.15 RBAC
  • OCPBUGS-32393 - multus doesn't publish MTU in network-status from cni result
  • OCPBUGS-32398 - [4.16] Update devfile library to v2.2
  • OCPBUGS-32400 - Console-operator should update OIDC status based on the ExternalOIDC feature gate
  • OCPBUGS-32402 - ovn-ipsec-host pod fails to configure cert on nss db
  • OCPBUGS-32440 - Update multus-cni .snyk
  • OCPBUGS-11933 - pod scc annotation shows "privileged" even though the audit logs mention "anyuid" SCC was picked
  • OCPBUGS-23480 - Improve PipelineRun list view performance
  • OCPBUGS-26924 - Enable healthcheck of stale node-registration sockets
  • OCPBUGS-27965 - installation failing if proxy set with % character in the credentials
  • OCPBUGS-28559 - Update 4.16 ose-containernetworking-plugins-container image to be consistent with ART
  • OCPBUGS-28577 - Update 4.16 ose-machine-config-operator-container image to be consistent with ART
  • OCPBUGS-28581 - Update 4.16 ose-egress-router-cni-container image to be consistent with ART
  • OCPBUGS-28692 - Remove openshift-sdn-based CI jobs by 4.17 (os-image-provider)
  • OCPBUGS-29391 - AWS HyperShift clusters' nodes cannot join cluster with custom domain name in DHCP Option Set
  • OCPBUGS-29466 - HCP: hypershift-operator on disconnected clusters ignores ImageContentSourcePolicies when a ImageDigestMirrorSet exist on the management cluster
  • OCPBUGS-29494 - HCP: hypershift-operator on disconnected clusters ignores RegistryOverrides inspecting the control-plane-operator-image (setting hypershift.openshift.io/control-plane-operator-image is a workaround)
  • OCPBUGS-29605 - Cannot re-use ipv6 LBs in dualstack clusters
  • OCPBUGS-29614 - control-plane-machine-set-operator is failing on AWS UPI
  • OCPBUGS-29765 - [Power VS] dns records from a private cluster are not destroyed when it is using the same domain name as another existing CIS instance
  • OCPBUGS-29915 - CNCC got crashed when upgrade from 4.15 to 4.16 for gcp-ipi-disc-priv-oidc ci
  • OCPBUGS-29919 - Logs of runtimecfg node-ip detection too verbose
  • OCPBUGS-30349 - ART requests updates to 4.16 image ose-must-gather-container
  • OCPBUGS-31280 - ART requests updates to 4.16 image ose-cluster-olm-operator-container
  • OCPBUGS-31344 - Oc-mirror get the wrong index.json and failed when ImageSetConfig containing OCI FBC
  • OCPBUGS-31355 - Add readOnly prop to ResourceYAMLEditor component for Dynamic plugins
  • OCPBUGS-31384 - api-int Certificate Authority rotation during 4.14.17 to 4.15.3 update
  • OCPBUGS-31411 - Runbook is unused
  • OCPBUGS-31415 - HostedCluster cannot recover from invalid release image
  • OCPBUGS-31422 - PTP container logs lack severity information
  • OCPBUGS-31431 - Hide dev perspective Pipelines nav option if dynamic plugin nav option is enable
  • OCPBUGS-31439 - Backport volumegroupsnapshot fixes to OCP 4.16
  • OCPBUGS-31444 - Wrong dnsPolicy is used for konnectivity-agent in data plane
  • OCPBUGS-31466 - oc-mirror's new defaultChannel property breaks after initial sync
  • OCPBUGS-31479 - Installed Operators in "Failed" status after upgrading to 4.15.3
  • OCPBUGS-31482 - [External OIDC] console pods stuck in ContainerCreating status when issuerCertificateAuthority is set due to the CA configmap is not propagated to openshift-console namespace
  • OCPBUGS-31497 - [csi-snapshot-controller-operator] does not create suitable role and roleBinding for csi-snapshot-webhook
  • OCPBUGS-31498 - Separate oidc certificate authority and cluster certificate authority
  • OCPBUGS-31529 - Oc-mirror create invalid format file of itms-oc-mirror.yaml when work with OCI image
  • OCPBUGS-31530 - Failed to create the catalog source pod with error: Pod is invalid: metadata.labels must be no more than 63 characters
  • OCPBUGS-31563 - [AWS SDK Install] Port 22 is missing worker node's security group in SDK install
  • OCPBUGS-31585 - disable http2 for ignition endpoint
  • OCPBUGS-31600 - gnss does not sync
  • OCPBUGS-31602 - interfaces for deleted ptpconfig profiles still appear in metrics- process are not getting terminated
  • OCPBUGS-31613 - [cee.Next]Adding same value to the Vmware plugin on OCP console should not lead to nodes reboot
  • OCPBUGS-31615 - Should print out an error if single arch image specified with non-expected arch by filter-by-os
  • OCPBUGS-31616 - ART requests updates to 4.16 image networking-console-plugin-container
  • OCPBUGS-31624 - [4.16] Rebase openshift/etcd to 3.5.13
  • OCPBUGS-32089 - Authentication blips Available=False with WellKnown_NotReady
  • OCPBUGS-32094 - Delete Un-used Runbook
  • OCPBUGS-32098 - multi-networkpolicy security fix
  • OCPBUGS-32117 - [console-plugin]Multiple Output tab is present if Pipeline console-plugin is enabled
  • OCPBUGS-32159 - Backport Ovn-k change to 4.15.z
  • OCPBUGS-32172 - Fix name in setup.cfg for cachito configuration
  • OCPBUGS-32174 - Serial Logs not returned when ssh issues occur
  • OCPBUGS-32175 - Update i18n docs : Change "traditional Chinese" to "simplified Chinese"
  • OCPBUGS-32183 - OLM catalog pods do not recover from node failure
  • OCPBUGS-32189 - Yarn postinstall hook fails on MacOS
  • OCPBUGS-32212 - Fix SAST warning in containernetworking-plugins
  • OCPBUGS-32217 - avoid race conditions during render cert creation
  • OCPBUGS-32218 - "Oh no! Something went wrong." will shown on Pending pod details page
  • OCPBUGS-32219 - multus-admission-controller upstream sync 202404
  • OCPBUGS-32222 - Add warning about service binding operator is not be supported from 4.15
  • OCPBUGS-32228 - Creation of second hostedcluster in the same namespace fails with 'failed to set secret''s owner reference'
  • OCPBUGS-32248 - Subnet label values are not interpreted correctly by new scheduler
  • OCPBUGS-32295 - vSphere ControlPlaneMachineSet Operator Not Allowing Changes to CPMS
  • OCPBUGS-32296 - Bump to kubernetes 1.29.4
  • OCPBUGS-32303 - multus-admission-controller security warning fix
  • OCPBUGS-32307 - Increase Max node limit for topology page to 300
  • OCPBUGS-32328 - Azure upgrades to 4.14.15+ fail with UPI storage account
  • OCPBUGS-32354 - multi-arch libvirt jobs need yq-v4
  • OCPBUGS-9133 - ClusterVersion Failing=True and Available=False should trigger alerts
  • OCPBUGS-13114 - Topology links between VMs and non VMs (such as Pod or Deployment) don't show
  • OCPBUGS-23319 - When starting cluster update, nodes in paused MCPs begin updating
  • OCPBUGS-32028 - Logs of haproxy too verbose
  • OCPBUGS-32030 - multus-networkpolicy Upstream sync 202404
  • OCPBUGS-32041 - [4.16] Bootimage bump tracker
  • OCPBUGS-32042 - Incorrect usage of install-config.yaml additionalTrustBundle field
  • OCPBUGS-32133 - GCP Bucket creation twice
  • OCPBUGS-32167 - [console-plugin] Add flag to PLR list tab in Repository details page
  • OCPBUGS-32188 - cluster-olm-operator's README should give more context about what the repo is for
  • OCPBUGS-11936 - afterburn-hostname service failed when OVN-Kubernetes networkType
  • OCPBUGS-12890 - [gcp] Bootstrap node should honor http proxy when fetching bootstrap ignition
  • OCPBUGS-15845 - FIPS install should fail if installer is not FIPS capable
  • OCPBUGS-20129 - The upgradenotification triggers itself in the cluster installation time
  • OCPBUGS-25565 - Update 4.16 ose-aws-cluster-api-controllers-container image to be consistent with ART
  • OCPBUGS-28241 - Should not collect the previous.log which not corresponding with the --since/--since-time for the `oc adm must-gather` command
  • OCPBUGS-28592 - Update 4.16 ose-cluster-kube-cluster-api-operator-container image to be consistent with ART
  • OCPBUGS-29110 - HCP: imageRegistryOverrides information are extracted only once on HyperShift operator initialization and never refreshed
  • OCPBUGS-29968 - Generated ZTP manifests have wrong/missing Group/Version/Kind
  • OCPBUGS-30951 - CSI topology can be disabled even though the env is compatible
  • OCPBUGS-31017 - ec2:DisassociateAddress is required for 4.16 AWS OCP installation
  • OCPBUGS-31082 - OpenShift Pipelines: Error during adding parameters to Pipeline
  • OCPBUGS-31083 - Incorrect help info for loglevel when using --v2 flag
  • OCPBUGS-31092 - The archive tar file size should respect the archiveSize setting when mirror with V2 format
  • OCPBUGS-31249 - etcd-health-probe.log need to be deprecated on control plane node
  • OCPBUGS-31271 - Extra reboot with performance profile on 4.14 when mcp worker resumes with upgrade
  • OCPBUGS-31290 - ART requests updates to 4.16 image ose-cloud-credential-operator-container
  • OCPBUGS-31398 - HCP: recycler pods are not starting on hostedcontrolplane in disconnected environments ( ImagePullBackOff on quay.io/openshift/origin-tools:latest )
  • OCPBUGS-31419 - slow ovnkube-node initialization on large number of services with externalIps
  • OCPBUGS-31528 - Upgrade failed from 4.15 to 4.16 on UPI vsphere
  • OCPBUGS-31549 - Node provisioning fails due to metadata wipe of non-OS disks having invalid block size
  • OCPBUGS-32059 - Helm Plugin's Catalog incorrectly renders a single index entry into multiple tiles
  • OCPBUGS-32080 - Unable to extract ccoctl.rhel8 using oc adm
  • OCPBUGS-32110 - ROSA HCP openshift-controller-manager controllers for image registry are not disabled when managementState is Removed
  • OCPBUGS-32177 - hack/tools.go path is wrong in Makefile
  • OCPBUGS-32255 - kube-scheduler doesn't need a readiness probe
  • OCPBUGS-32292 - Pinned dependency versions are outdated
  • OCPBUGS-32293 - Jenkins Pipeline Build Tests Perm-failing
  • OCPBUGS-32306 - CAPG: Global apiserver addresses not removed on destroy
  • OCPBUGS-32378 - Request serving scheduler not cleaning up old placeholder deployments
  • OCPBUGS-32442 - Need a ptpOperatorConfig webhook to prevent users from creating a new event config (instead of using default)
  • OCPBUGS-32461 - geneve traffic may stop working when additional IP addresses are added to primary NIC
  • OCPBUGS-32469 - NTO operand reloads TuneD unnecessarily twice
  • OCPBUGS-32477 - "update failure status Build status OutOfMemoryKilled should contain OutOfMemoryKilled failure reason and message" is failing on 4.15
  • OCPBUGS-32487 - OLM logs contain initialization errors in HyperShift
  • OCPBUGS-32491 - Power VS: Endpoint overrides are ignored for cluster-image-registry-operator
  • OCPBUGS-32492 - OLM pods on HyperShift are using incorrect images
  • OCPBUGS-32519 - Agent appliance installs are broken
  • OCPBUGS-32527 - Remove unused "openshift" property in console-plugin-template / package.json
  • OCPBUGS-32591 - GCP misleading destroy alert
  • OCPBUGS-32702 - operator panics in hosted cluster with OVN when obfuscation is enabled
  • OCPBUGS-32707 - example namespaced page is not working
  • OCPBUGS-32725 - [4.16] unable to logout from cluster with external OIDC provider
  • OCPBUGS-32730 - [Console-plugin] Tekton result API is getting called in loop
  • OCPBUGS-32739 - MachineConfigurations is only effective with name <cluster>
  • OCPBUGS-32740 - Metallb operator d/s bundle validation failing
  • OCPBUGS-32759 - Cluster Sizing PlaceHolder Deployment can be created with invalid NodeAffinity
  • OCPBUGS-32760 - Hypershift Operator is scheduing control plane on Deleting nodes
  • OCPBUGS-32786 - Unclear failure message when using an incompatible oc client to run "oc adm release extract" command
  • OCPBUGS-32925 - Bump OVS to 3.3 in ovn-kubernetes container for OCP 4.16
  • OCPBUGS-32930 - Non-request serving pods run into noisy neighbor problem for large clusters
  • OCPBUGS-32931 - whereabout-cni add .snyk file
  • OCPBUGS-33011 - Unable to remove the AlternateBackends from the routes using the web console
  • OCPBUGS-33024 - Agent: installation fails if proxy set with % character in the credentials
  • OCPBUGS-33048 - BareMetalHost CR gets stuck if delete before installing starts
  • OCPBUGS-33080 - Egressqos failed to update status
  • OCPBUGS-33091 - Metal 4.16, 4.15.z, and 4.14.z is worse overall
  • OCPBUGS-33101 - HyperShift operator crash when size tagging enabled
  • OCPBUGS-33132 - Control plane operator fails to reconcile due to missing IngressController permissions (hypershift operator)
  • OCPBUGS-24800 - Update 4.16 ose-egress-http-proxy-container image to be consistent with ART
  • OCPBUGS-24990 - Update 4.16 openshift-enterprise-keepalived-ipfailover-container image to be consistent with ART
  • OCPBUGS-25857 - Improve Agent Platform API Server Address Handling (backport card)
  • OCPBUGS-26498 - Router fails to start/reload with SHA1 cert due to OpenSSL 3.0 in RHEL9
  • OCPBUGS-29373 - http/2 connection coalescing component routing broken with single certificate
  • OCPBUGS-29690 - haproxy oom - troubleshoot process
  • OCPBUGS-31294 - ART requests updates to 4.16 image openshift-enterprise-operator-sdk-container
  • OCPBUGS-31558 - Creating a NetworkAttachmentDefinition from the console always ends up in the Default namespace with the wrong name
  • OCPBUGS-31733 - vSphere ABI compact and HA jobs are failing due to control-plane-machine-set operator degraded
  • OCPBUGS-32105 - The third master is not joining to the cluster on an Agent Based Installations
  • OCPBUGS-32525 - CNO must consider infra and workload machine config pools for IPsec rollout
  • OCPBUGS-32785 - Azure Workload Identity in static PVs did not work for CSI-File
  • OCPBUGS-32942 - Bump cluster-ingress-operator to Kubernetes 1.29 for 4.16
  • OCPBUGS-33098 - Provide user a way to determine if the error happens during a mirroring is actually an error or a flake
  • OCPBUGS-33154 - Incorrect use of go wait groups
  • OCPBUGS-33172 - nil pointer dereference in AzurePathFix controller
  • OCPBUGS-33184 - built-in cluster role for "hostmount-anyuid" not functioning
  • OCPBUGS-33202 - Pipeline list page is crashed when navigating from Search page
  • OCPBUGS-33222 - List DeploymentConfig triggers a warning notification which is not required for Display warning policy feature
  • OCPBUGS-33232 - [console-plugin]Tasks from another namespace is list in wrong namespace
  • OCPBUGS-33238 - [console-plugin]Task name is different on terminal header and task navigation
  • OCPBUGS-33254 - CBO starts before all master nodes are provisioned
  • OCPBUGS-33257 - [console-plugin]Loader for start pipeline and add trigger modal render in body
  • OCPBUGS-13551 - FailedPrecondition volume does not appear staged
  • OCPBUGS-24061 - CSO generates excessive progressing condition events
  • OCPBUGS-24850 - Update 4.16 openshift-enterprise-egress-router-container image to be consistent with ART
  • OCPBUGS-24916 - Update 4.16 ose-service-ca-operator-container image to be consistent with ART
  • OCPBUGS-25821 - cert issues during or after 4.14 to 4.15 upgrade
  • OCPBUGS-26762 - CNO unable to healthcheck api.openshift.com on HyperShift when a proxy is configured
  • OCPBUGS-27145 - Excessive privileges used for some baremetal containers
  • OCPBUGS-27924 - Update 4.16 ose-cluster-dns-operator-container image to be consistent with ART
  • OCPBUGS-29126 - Storage operators could flap during upgrade
  • OCPBUGS-29583 - [service-ca-operator] Apply hypershift cluster-profile for ibm-cloud-managed
  • OCPBUGS-29745 - PipelineRun details page break for pipeline with when expression using CEL expression
  • OCPBUGS-30224 - "k8s.ovn.org/node-chassis-id annotation not found" event causing CI failures
  • OCPBUGS-31536 - `oc mirror --config` command failed with exit status 1
  • OCPBUGS-31666 - Route API documentation erroneously states that insecureEdgeTerminationPolicy defaults to "Allow"
  • OCPBUGS-31849 - cert signer controller race condition with quorum checker
  • OCPBUGS-32203 - EgressIP Healthcheck silently breaks 18 days after ovn-cert rotation
  • OCPBUGS-32257 - Registry overrides are being propagated to some data plane components
  • OCPBUGS-32425 - Missing master nodes
  • OCPBUGS-32517 - Missing worker nodes on metal
  • OCPBUGS-32547 - Hit error when generating pruning plan for delete phase using --generate command with oc-mirror v2
  • OCPBUGS-32583 - pinned images fail when using ImageDigestMirrorSets
  • OCPBUGS-32729 - Rollback state of managed image pull secrets after downgrade.
  • OCPBUGS-32927 - os: Bump OVS to 3.3 in OCP 4.16
  • OCPBUGS-32941 - Bump cluster-dns-operator to Kubernetes 1.29 for 4.16
  • OCPBUGS-33018 - The MCD can exit(255) during an upgrade and and degrade on content mismatch
  • OCPBUGS-33041 - Anonymous Users Cannot Trigger BuildConfig Webhooks
  • OCPBUGS-33088 - openshift-controller-manager pod panic due to type assertion
  • OCPBUGS-33112 - Add test case for OCPBUGS-24366
  • OCPBUGS-33157 - IPv6 metal-ipi jobs: master-bmh-update loosing access to API
  • OCPBUGS-33170 - terminationMessagePolicy should be FallbackToLogsOnError
  • OCPBUGS-33219 - StatusItem component layout is wonky when no timestamp prop is present
  • OCPBUGS-33237 - Kube-apiserver-proxy pod in Hosted Control Plane cluster does not use no_proxy variable
  • OCPBUGS-33240 - Avoid FAT32 error messages when generating the agent ISO
  • OCPBUGS-33314 - 'oc adm must-gather' impacted by recent cli image switch to RHEL9
  • OCPBUGS-33328 - e2e-vsphere-ovn-serial - alert/OVNKubernetesResourceRetryFailure should not be at or above info
  • OCPBUGS-33333 - [console-plugin] In PipelineList page PipelineRuns not fetched from tekton results
  • OCPBUGS-33342 - OCP 4.16 MetalLB Operator provider showing "Community" instead of "Red Hat" over OperatorHub
  • OCPBUGS-33344 - [Console-plugin] Details page actions menu text is not visible in dark mode
  • OCPBUGS-33352 - Fix issue with PatternFly modules check script
  • OCPBUGS-33378 - Builds TestWebhook failed on step testing unauthenticated forbidden on upgrade
  • OCPBUGS-33388 - ART requests updates to 4.16 image ose-network-tools-container
  • OCPBUGS-33390 - Pipelines Nav is present in dev console without Pipelines operator is installed
  • OCPBUGS-33412 - Nodes being marked degraded due to /etc/docker/certs.d not being found
  • OCPBUGS-33430 - Minor typo in capi installation
  • OCPBUGS-33460 - Adjust Netqueues automation to use modified tuned profiles directory
  • OCPBUGS-33470 - Azure masters use only read cache
  • OCPBUGS-33495 - Errors not returned from wait-for-ceo cmd during bootstrap teardown
  • OCPBUGS-33511 - ART requests updates to 4.16 image ose-csi-driver-shared-resource-webhook-container
  • OCPBUGS-33513 - ART requests updates to 4.16 image ose-csi-driver-shared-resource-container
  • OCPBUGS-33518 - [console-plugin] PipelineRun details page break for pipeline with when expression using CEL expression
  • OCPBUGS-33522 - common users are unable to create ephemeral/CSI volumes in upgraded clusters
  • OCPBUGS-33523 - Masthead logo no longer restricted to a max-height of 60px
  • OCPBUGS-33527 - Update ice-dplls tuning to SCHED_FIFO 10
  • OCPBUGS-33540 - Build-API case failed: Adjust the method of get the apiServer
  • OCPBUGS-33569 - [console-plugin] Fix missing i18n key and remove duplicates code
  • OCPBUGS-33571 - [console-plugin] Fix missing i18n key and remove duplicates code
  • OCPBUGS-33574 - should reduce error message details when edit route with spec.tls.externalCertificate
  • OCPBUGS-10498 - kubelet service is unable to parse the "kubelet_node_name" when multiple domain name used
  • OCPBUGS-24971 - Update 4.16 marketplace-operator-container image to be consistent with ART
  • OCPBUGS-28680 - Remove openshift-sdn-based CI jobs by 4.17 (baremetal api provider)
  • OCPBUGS-28689 - Remove openshift-sdn-based CI jobs by 4.17 (machine-api-operator)
  • OCPBUGS-31608 - Invalid idms files are being generated when imageSetConfig file does not have filtering based on channels for operators when mirroring from disk2mirror
  • OCPBUGS-31622 - mirrorToDisk command failed when imagesetconfig include multiple catalogs (v2docker2 + oci)
  • OCPBUGS-31858 - [v2] mirroring fails with "manifest unknown"
  • OCPBUGS-31901 - PF5 Modal is not rendered correctly in Openshift Console Dynamic Plugin
  • OCPBUGS-32161 - High Egress IP failover latency during scale testing
  • OCPBUGS-32510 - metrics server shows issue 403 forbidden + context deadline exceeded on SNO
  • OCPBUGS-32631 - TaskRuns should not be fetched for Failed PLR's
  • OCPBUGS-32682 - status fails with "error: resource name may not be empty"
  • OCPBUGS-32947 - [vSphere] network.devices, template and workspace will be cleared when deleting the controlplanemachineset, updating these fields will not trigger an update
  • OCPBUGS-32948 - Azure pod identity webhook not provided after migration to Microsoft Entra Workload ID.
  • OCPBUGS-32950 - Local development: User toggle is not visible when authentification is disabled
  • OCPBUGS-32979 - CNO must report status while deploying IPsec
  • OCPBUGS-33008 - The Multiarch Tuning Operator shouldn't gate pods having the nodeName set at creation time
  • OCPBUGS-33196 - skip images which contains both digest and tag when mirroring with oc-mirror v2
  • OCPBUGS-33227 - Latest OCP 4.16 Assisted Installer Failed to prepare the installation with: 'GLIBC_2.34' not found
  • OCPBUGS-33329 - [ibm-vpc] Scheduling issue on IBM Cloud Bare Metal nodes
  • OCPBUGS-33395 - Cannot create PTP BC HA configuration if profile has a dash in a name
  • OCPBUGS-33502 - [AWS CAPI install] "metadataService.authentication. Required" is not accepted
  • OCPBUGS-33505 - Undiagnosed panic detected in openshift-console-operator
  • OCPBUGS-33528 - RHCOS root reprovisioning went from ~5 mins to ~11 mins in Azure
  • OCPBUGS-33531 - [4.16] Bootimage bump tracker
  • OCPBUGS-33554 - Hit error when do mirror2mirror for v1alpha2 images with the latest oc-mirror 4.16
  • OCPBUGS-33565 - pod cannot be ready due to incompatible CNI versions
  • OCPBUGS-33567 - Expose useUserSettings hooks in dynamic plugin sdk
  • OCPBUGS-33578 - [AWS CAPI install] Failed to creat the api and api-int records for the private zone on C2S/SC2S
  • OCPBUGS-33595 - ClusterSizing controller requeues hosted clusters that no longer exist indefinitely
  • OCPBUGS-33610 - fix API detection, azure bootstrap disk size, and use get to verify endpoint
  • OCPBUGS-33621 - [Migrate to Microsoft Entra Workload ID] An uninitialized variable was used as a string constant during the extraction of the cluster's release image.
  • OCPBUGS-33648 - [console-plugin] Fix OCPBUGS-33587 and OCPBUGS-31082
  • OCPBUGS-33649 - aws: ca-west-1 is missing quota support
  • OCPBUGS-33668 - vSphere UPI powercli script creating folder with unexpected name
  • OCPBUGS-33709 - Bootstrap proxy no longer used
  • OCPBUGS-33710 - Bump to kubernetes 1.29.5
  • OCPBUGS-33727 - Remove TechPreview from Gateway API feature for 4.16
  • OCPBUGS-33729 - Machineset autoscaler: single pending pod does not result in machineset scale up
  • OCPBUGS-33876 - openshift-controller-manager pod panic due to type assertion
  • OCPBUGS-33893 - openshift-controller-manager overwriting/undoing changes to ServiceAccount imagePullSecrets
  • OCPBUGS-33901 - machine-os-puller SA refreshes every hour, causing machine config regeneration
  • OCPBUGS-33916 - oc command cannot be used with RHEL 8 based bastion on s390x
  • OCPBUGS-33918 - status: include information about version currently upgraded to
  • OCPBUGS-33933 - Kube Controller Manager Operator should not set cloud provider flags
  • OCPBUGS-33940 - Incorrect form of entrypoint used in Dockerfile.openshift for azure-kubernetes-kms
  • OCPBUGS-33962 - Remove vSphere Terraform providers and manifests
  • OCPBUGS-33976 - baremetal operator not starting on assisted/agent installs
  • OCPBUGS-34026 - Update git submodules
  • OCPBUGS-34112 - Admission webhook warning on Route and buildConfig creation
  • OCPBUGS-34141 - UI inconsistency in topology when application grouping is collapsed
  • OCPBUGS-34142 - Import from Git allow users to import an app with Build option Pipeline also when no Pipeline is available
  • OCPBUGS-34143 - Create Serverless form does not create BuildConfig
  • OCPBUGS-34161 - kubelet-serving CSRs in Pending state on SNO with Telco DU with disabled capabilities
  • OCPBUGS-34166 - virtual hosted-style doesn't work since 4.14
  • OCPBUGS-34209 - [2.10] Latest OCP 4.16 Assisted Installer Failed to prepare the installation with: 'GLIBC_2.34' not found
  • OCPBUGS-34278 - FIPS install not possible with agent-based installer
  • OCPBUGS-34390 - HCP: imagesStreams on hosted-clusters pointing to image on private registries are failing due to tls verification although the registry is correctly trusted
  • OCPBUGS-34398 - Cluster Bootstrap does not account for capabilities in rendered manifests
  • OCPBUGS-34402 - [4.16] geneve port not created for a set of nodes and causing POD to POD connectivity issue
  • OCPBUGS-34406 - Output unnecessarily cluttered when not updating
  • OCPBUGS-34408 - [Upgrade] kube-apiserver stuck in updating versions when upgrade from old releases
  • OCPBUGS-34417 - [capi aws] failed to create IAM roles in ROSA
  • OCPBUGS-34500 - [4.16] backport manual etcd signer cert rotation e2e test
  • OCPBUGS-34542 - Migrate HyperShift KAS to none endpoint reconciler type
  • OCPBUGS-34554 - Fix audit-logs container to respect SIGTERM
  • OCPBUGS-12150 - Hosted Cluster etcd automatic defragmentation is not enabled by default
  • OCPBUGS-25104 - revert "force cert rotation every couple days for development" in 4.16
  • OCPBUGS-26466 - [4.16] don't enforce PSa in 4.16
  • OCPBUGS-31645 - OLM: Catalog Pods CrashLoopBackOff after Cluster `WakesUp` from Hibernating
  • OCPBUGS-31845 - Assisted-service fail to register cluster with "CPU architecture is not supported" error
  • OCPBUGS-32698 - improve warning message when segment API is not defined
  • OCPBUGS-33794 - Cluster Install with disabled Ingress capability does not disable Ingress
  • OCPBUGS-33917 - status: show upgrade-related alerts in update health section
  • OCPBUGS-33965 - i18n - Download and merge French and Spanish languages translations in the OCP Console
  • OCPBUGS-33989 - Updating the secrets using Form editor displays an unknown warning message
  • OCPBUGS-34002 - console pods are crashlooping in OIDC authentication configuration
  • OCPBUGS-34041 - [4.16] metal3-ironic-inspector CrashLoopBackOff - /certs/ca/ironic permission denied
  • OCPBUGS-34139 - Improve Pipeline list page performance
  • OCPBUGS-34155 - Panic in MAPO deleting Machine in ERROR state
  • OCPBUGS-34158 - infra machine going to failed status unexpectedly
  • OCPBUGS-34388 - monitor-add-nodes Error: open .addnodesparams: permission denied
  • OCPBUGS-34392 - 4.15 AWS EFS CSI driver is not compatible with the 4.16 OCP
  • OCPBUGS-34393 - [release-4.16] When editing a ConfigMap in the Form View from console, the value window/box is no longer resizable in OpenShift 4.15 versions.
  • OCPBUGS-34400 - Invalid Pull-Secret when using password which contains a colon character
  • OCPBUGS-34419 - PowerVS: update capi ibmcloud to release 0 8 0
  • OCPBUGS-34424 - Fix audit-logs container to respect SIGTERM
  • OCPBUGS-34427 - [AWS CAPI Install] SSH on private clusters is open to public internet
  • OCPBUGS-34528 - [Nutanix CAPI install] IPI install with capi failed to set bootType
  • OCPBUGS-34575 - Rename machine-config-operator CRDs
  • OCPBUGS-34587 - oc-mirror v2 should be able to mirror operators that do not have standard versioning (incompatible with semver)
  • OCPBUGS-34623 - [vSphere CAPI install] installconfig.platform.vsphere.diskType does not work
  • OCPBUGS-34625 - [vSphere CAPI install] installconfig.controlPlane.platform.vsphere.coresPerSocket does not work
  • OCPBUGS-34628 - [AWS CAPI install] Installer is still using Terraform Variables validations
  • OCPBUGS-34646 - [v1] Disk to Mirror or use of targetCatalog requires access to internet for catalog images
  • OCPBUGS-34652 - Assisted installer reports installed SATA SDDs are removable and hangs the installation
  • OCPBUGS-34693 - [4.16] Bootimage bump tracker
  • OCPBUGS-34707 - vsphere - The folder is not deleted after successfully destroying the capi cluster.
  • OCPBUGS-34711 - [release-4.16] Show pod debug action for Succeeded pods
  • OCPBUGS-34728 - No default region set in install-config survey
  • OCPBUGS-34743 - GNSS EVENT state is not following O-Ran spec defined values
  • OCPBUGS-34759 - [4.16] The secrets-store-csi-driver with AWS provider integration does not work in HyperShift hosted cluster
  • OCPBUGS-34770 - Network node identity uses unescaped IPv6 addresses in the ValidatingWebhookConfiguration
  • OCPBUGS-34773 - HCP: hypershift-operator on disconnected clusters ignores RegistryOverrides inspecting for nodepool release image(setting hypershift.openshift.io/control-plane-operator-image is a workaround)
  • OCPBUGS-34785 - [release-4.16]Dynamic update of leap file path in linuxptp daemon
  • OCPBUGS-34786 - [release-4.16]Dynamic update of leap file path in ptp operator
  • OCPBUGS-34793 - [4.16] SCC pinning for all workloads in platform namespaces
  • OCPBUGS-34796 - [4.16] SCC pinning for all workloads in platform namespaces
  • OCPBUGS-34799 - [4.16.z] SCC pinning for all workloads in platform namespaces
  • OCPBUGS-34806 - [4.16.0] Send cnv_abnormal metric via telemetry
  • OCPBUGS-34841 - 4.16 DTK image has same value for KERNEL_VERSION and RT_KERNEL_VERSION
  • OCPBUGS-34886 - upgrade status details formatting issue
  • OCPBUGS-34903 - cluster-network-operator role doesn't have access to root-ca
  • OCPBUGS-34947 - [release-4.16] Upgrade distribution/distribution to a released version
  • OCPBUGS-34985 - BM-IPI installation in FIPS mode failing with dev-scripts in OCP-4.16.0
  • OCPBUGS-27074 - some events are missing time related infomration
  • OCPBUGS-31037 - Must-gather does not collect performance related information from tainted nodes
  • OCPBUGS-33544 - Failed to pin a large set of images
  • OCPBUGS-33932 - Automatic scaling not always working because NodeGroup.GetOptions() not being implemented
  • OCPBUGS-34499 - capi-based aws installs sometimes fail with HostedZoneAlreadyExists
  • OCPBUGS-34620 - API is unavailable after bootstrap server is destroyed
  • OCPBUGS-34660 - [4.16] Allow adding new node during live migration
  • OCPBUGS-34663 - [4.16] Live migration pre-migration validation
  • OCPBUGS-34760 - [AWS CAPI install] custom AMI can not be applied to master machines
  • OCPBUGS-34779 - Need auth to access public images
  • OCPBUGS-34822 - Nutanix: installer intermittent failure to upload image data from local file when CAPI enabled
  • OCPBUGS-34825 - Proxy settings in buildDefaults preserved in image
  • OCPBUGS-34826 - Nutanix CCM: SWEET32 "SSL Medium Strength Cipher Suites Supported" reported
  • OCPBUGS-34852 - [release-4.16] gather data about SDN to enable Insights recommendations
  • OCPBUGS-34882 - Out-of-range error in AZ check
  • OCPBUGS-34924 - Update owners file of multus repo
  • OCPBUGS-34964 - Post install featuregate enablement for egressfirewall doesn't work
  • OCPBUGS-34970 - [release-4.16] control-plane-machine-set goes Available=False with UnavailableReplicas during updates
  • OCPBUGS-34976 - [internal] add spot instance support to control plane nodes
  • OCPBUGS-35014 - AWS EFS CSI driver: panic: runtime error: invalid memory address or nil pointer dereference
  • OCPBUGS-35026 - Do not generate idms & itms if nothing has been mirrored
  • OCPBUGS-35042 - The PinnedImageSet controller can panic on techpreview clusters
  • OCPBUGS-35050 - ART requests updates to 4.16 image ptp-operator-must-gather-container
  • OCPBUGS-35052 - hypershift create iam cli-role missing Tag permissions
  • OCPBUGS-35086 - [release4.16] Insights Operator to collect the 'prometheus' and 'alertmanager' instances
  • OCPBUGS-35088 - PowerVS: fix AddIPToLoadBalancerPool
  • OCPBUGS-35101 - Add new regions that have added PER capabilities
  • OCPBUGS-35103 - [gcp][CORS-2420] deploying compact 3-nodes cluster on GCP, by setting mastersSchedulable as true and removing worker machineset YAMLs, got panic
  • OCPBUGS-35208 - The setting of NTO cloud provider doesn't work
  • OCPBUGS-35213 - Tracker RHEL-36572: rebase DPLL to upstream v6.8
  • OCPBUGS-35219 - [4.16] v0 CI failures
  • OCPBUGS-35224 - PowerVS: Destroy DHCP in ERROR state
  • OCPBUGS-35227 - Azure CPMS periodics are failing due to non-retryable API errors
  • OCPBUGS-35235 - ironic.service fails to start on bootstrap node when provisioning network is disabled
  • OCPBUGS-35243 - [capi aws] installs fail with STS credentials
  • OCPBUGS-35249 - CVO fails to validate signatures: signatureStores is an empty array
  • OCPBUGS-35253 - [AWS] securityGroups and subnet don?t keep consistent in machine yaml and on aws console
  • OCPBUGS-35261 - [release-4.16 ]linuxptp daemon taking almost 2 core with leap file updates
  • OCPBUGS-35296 - Unit test TestImportOrdering fails in openshift/coredns
  • OCPBUGS-35299 - Panic when we remove an OCL infra MCP and we try to create new ones with different names
  • OCPBUGS-35308 - router deployment fails on y-stream upgrade 4.13->4.14
  • OCPBUGS-35312 - aws: rename `preserverBootstrapIgnition` install-config option
  • OCPBUGS-35318 - [CI-Watcher] add-flow-ci.feature is failing
  • OCPBUGS-35319 - [CI-Watcher] knative integration tests failing
  • OCPBUGS-35320 - [CI Watcher] Deploy git workload with devfile from topology page. Create the different workloads from Add page Deploy git workload with devfile from topology page
  • OCPBUGS-35323 - 4.16 bootstrap AWS S3 bucket fails to be created with s3 bucket policy
  • OCPBUGS-35344 - Master network address collection fails in absence of hardware details
  • OCPBUGS-35369 - [4.16][HyperShift] don't enforce PSa in 4.16
  • OCPBUGS-35372 - Installer sometimes fails to attach the bootstrap FIP when additional networks are set
  • OCPBUGS-35374 - [4.16] HCP oauth-openshift panics when anonymously curl'ed (not seen in OCP)
  • OCPBUGS-35379 - [capi aws]Master is fetching ignition from the bootstrap MCS through proxy incorrectly
  • OCPBUGS-35383 - capi installer reconciliation takes longer than necessary
  • OCPBUGS-35384 - 4.16 CAPI installer is unable to create AWS V2 loadbalancer Security Groups
  • OCPBUGS-35392 - [capi aws] delete S3 ignition bucket during bootstrap destroy
  • OCPBUGS-35448 - AWS bootstrapping failure due to missing MCS target groups
  • OCPBUGS-35460 - [CAPI install] failed to run command 'openshift-install destroy bootstrap'
  • OCPBUGS-4466 - [gcp][CORS-2420] deploying compact 3-nodes cluster on GCP, by setting mastersSchedulable as true and removing worker machineset YAMLs, got panic
  • OCPBUGS-35291 - OpenShift won't start when instances shut down and restarted
  • OCPBUGS-35503 - [4.16] metal3 pod produces too much logs and eats up the node disk space
  • OCPBUGS-35706 - ROSA STS Classic Cluster creation goes into error status sometimes with version 4.16.0-0.nightly-2024-06-14-072943
  • OCPBUGS-20151 - Errors in node-exporter pod logs for missing /host/sys/class/fc_host/host*/symbolic_name
  • OCPBUGS-35835 - [4.16] Multicast packets got 100% loss
  • OCPBUGS-35992 - Workaround: Pods writing files larger than memory limit to PVCs tend to OOM frequently

CVEs

  • CVE-2019-25210
  • CVE-2023-29483
  • CVE-2023-45142
  • CVE-2023-45289
  • CVE-2023-45290
  • CVE-2023-47108
  • CVE-2023-48795
  • CVE-2023-49569
  • CVE-2023-52425
  • CVE-2024-0874
  • CVE-2024-2398
  • CVE-2024-3727
  • CVE-2024-22189
  • CVE-2024-24783
  • CVE-2024-24784
  • CVE-2024-24785
  • CVE-2024-24786
  • CVE-2024-28110
  • CVE-2024-28176
  • CVE-2024-28180
  • CVE-2024-28757
  • CVE-2024-28849
  • CVE-2024-29180

References

  • https://access.redhat.com/security/updates/classification/#critical
  • https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

aarch64

openshift4/aws-kms-encryption-provider-rhel9@sha256:361f5b11d099da2ea6841382f8a5710cfad011e2d4aebb07f8a7dbcc7d51a0fa
openshift4/azure-kms-encryption-provider-rhel9@sha256:c46d221b9b58ea30986a7a28b7d6fa50a8010fc1302bb32bf7def015150d7f91
openshift4/cloud-network-config-controller-rhel9@sha256:cc91cec063e59e647352e4bdd64e82dbb2fe829f26f8f3b3cc8caa05fd190992
openshift4/container-networking-plugins-microshift-rhel9@sha256:b70fe2f9204510f55db978760c585e0b837d94f18f9fa9ef975c8a3a6b5f4aa3
openshift4/driver-toolkit-rhel9@sha256:406a0ef3561e737c3c6a5eb334aad8427fe04f53683d92516ff44289c0cbfe85
openshift4/egress-router-cni-rhel9@sha256:088c4baa9b12b65e72f6d5201b84b31b6dab5ffb6f4e9dfcec979587b51c20a7
openshift4/kube-metrics-server-rhel9@sha256:4b3aa166dea307a865e9a71a796980a859eea4a1dc0a62b1e33b4810fe96ed13
openshift4/kubevirt-csi-driver-rhel9@sha256:c57f7e5a857cd044c8ca16eeb1fc4fdf9be5cd87314f1a85361a0531a91f7487
openshift4/network-tools-rhel9@sha256:3cbd143935ebfd9ffee55f3fce4b55edeef69b57327ac2c84ea23e9a9b9d9c87
openshift4/oc-mirror-plugin-rhel9@sha256:c7d722b2cff37cfa0bfe6c204f22105edb2ba96961835e87ac4f5d1b41d5e8de
openshift4/openshift-route-controller-manager-rhel9@sha256:8230059faa4e15690309dbee55e668c415be30c30dffddcfa846026600528d0b
openshift4/ose-agent-installer-api-server-rhel9@sha256:1f3ea9668f529c5f8a66ab1b7568ea1933d5dc8f6b05a2f4d83fca47024359e4
openshift4/ose-agent-installer-csr-approver-rhel9@sha256:ccc82b15db90740e5a91149b43cdbc01a2882f94c62f42f56ad3dc5d2fb44c5d
openshift4/ose-agent-installer-node-agent-rhel9@sha256:e74617e563186f9858f08d103f86b9fa62db2fcb5964d427d63e2131cc44cb26
openshift4/ose-agent-installer-orchestrator-rhel9@sha256:91d6e141d55047f49cd85033fc7ebf79054c3125ba23b7095dadb7e10c486018
openshift4/ose-agent-installer-utils-rhel9@sha256:6ac1a67e8a31f8031477b69a5c97763e8675b0eb273cae7fde79ed2595f240ee
openshift4/ose-apiserver-network-proxy-rhel9@sha256:7bbdc5cf26cf3b3d3a7efbcfaf5564fa74f86e0f5934435f7295cd42c20eb504
openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:cae7f8a5eb1273ecc48a05393fcc16da329b94bb0f721d5e7af1e9d426101433
openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:5e5737d2488151e54c39fa89742e0707bb7c9849df20cb409e50f3acbe1c43c5
openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:c03074b99f30237652e03d17f1faef8f14cbf6e40183d03b8e347803573cfc62
openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:c3a36edf65ae6ed30b538e627f6f2332d39812d5470785bd622e08a22d605d97
openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:477221253e173e698d082f67ab879ba01ca941ac425470c1c015a0832410fb0e
openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:e68b74337fdd59ce921ea07ed057bb9fde606130a24fa0f737b072ed582ffef3
openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a9755f4f12f8827c7f0d12e0666125b8161329cba4bd709527abe2be35dc8afb
openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:d5f32e260a373b7b80833eb02daa412465e5f1ac57b8e8697b47cbbb8850e965
openshift4/ose-azure-disk-csi-driver-rhel9@sha256:0a747f0e0095e954be2e8d607e80976b8caedb618880604ba7ed4036554ca514
openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5c566aa54ff25c52414a2170bd4524850df96e2bf467680199f1e01ef5986676
openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:28dc22614dd0d084e053fc3a294a05177091f43c56159c896f6065e2d6b4f460
openshift4/ose-azure-file-csi-driver-rhel9@sha256:5a49b91dda2bf26c68a039fae4c9a676261f4831ccef828c61ecdc64fc57626f
openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:ba253894f5a615eb0c2240cd92eb3afcb12ebc85121301ed872687dd30011818
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:700dea3b4cb5c38ff992472ce67c8e5d3e7b00355ba3ea1120729cc58b7ce132
openshift4/ose-baremetal-installer-rhel9@sha256:1535d5cf512180c7e8fb1bbca8cc5e21a312208d5adcc043c84c59ea751a1330
openshift4/ose-baremetal-machine-controllers-rhel9@sha256:9bc06f15eec0b3ed7b654898c5ca7002083554b13d451a1546251161f76524bc
openshift4/ose-baremetal-rhel9-operator@sha256:1eb64cfac5413d16154345b1cf1fe139c662fa276f7e7d05476816f3f698d723
openshift4/ose-baremetal-runtimecfg-rhel9@sha256:62122e162a4a6a85db8dec62b4dc4ab350d79212fadc41e2ece9dc0b6cd43296
openshift4/ose-cli-artifacts-rhel9@sha256:4be1411176bb14aa14ff938ad4cff7c9b3788e778d9d88386a2af6668766994e
openshift4/ose-cli-rhel9@sha256:fac8e24eedc0903b7130df284b883346a54a5be198841a2a49bec22d6f1d69b9
openshift4/ose-cloud-credential-rhel9-operator@sha256:48ccde0c28557b2cc7a9428f320959f913643528dfcb7c7230f43a2e993ae813
openshift4/ose-cluster-api-rhel9@sha256:9b563020d558b27e5ec0a83dd6b0d99183fad0bb07c2a1f31666aed5006b4336
openshift4/ose-cluster-authentication-rhel9-operator@sha256:f212b4c54847796dd03bcdbb78a5865e32e9ee4750fb6b422f39808d2f36e03b
openshift4/ose-cluster-autoscaler-rhel9@sha256:8d5b5216c8e7662f5fa856fc5e4f162ad014877d3917ded2ab5843905ef825c1
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:213bfdb970169e74b237b96a931f50f0b20ebfd681e8b5110f3a717980ae7693
openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5b115d16eaf650cefc49d7dc8b80710535b1193a6451f2a8a5c879a3eaeb7d7b
openshift4/ose-cluster-bootstrap-rhel9@sha256:1ca800e5fb908bdb990325ec4687a20e4c152daad2fa87dc80ad79652efb7578
openshift4/ose-cluster-capi-rhel9-operator@sha256:566ded9ecaf889cb4f889c4ab94e89b6b6ee1083f7b62cb713928a40f501b3f9
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:655d5a9cd54420c9e0c4eb52168b0a07a537d157146ea121961e28a52c195df1
openshift4/ose-cluster-config-api-rhel9@sha256:8349149225ed63daaa10fde6ea64fc7581b8614ba73a0830022d6cce4abfeea9
openshift4/ose-cluster-config-rhel9-operator@sha256:a3656e8f1dc6b13ecc4e0102340ec9b8368158b294dee9d03d04ad88a66175b2
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:7cc2f2ea7cb812449f35ae2a5f3a813108c0d7731ccc91f1f934f458440e0b01
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:4a0e6cc59a9902339123a718fac839b7de74758ecda9ff6a4fb783ecfc8ae82e
openshift4/ose-cluster-dns-rhel9-operator@sha256:0c8f9c474a56da6c2649bfe726d1cf3429af544676ecf315ec5359aa191b0f3f
openshift4/ose-cluster-etcd-rhel9-operator@sha256:6eac0000e72028ae6f6c86bdb3341a10639f16bd1d6e3593d81d07e206c1fe0f
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:2ce14d8c4dada8ca728c4f4ba4b76a9d6fe7ac38d3bfb1781211de7a4aede14b
openshift4/ose-cluster-ingress-rhel9-operator@sha256:6f8d8c70755e7473483abb29050673e819f434736ca96b0ffd0b9084f0a7ed26
openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5f4fca2be3830ec68612ff4bc63cdc99baa039431a32ae75d6dd7dffd735f909
openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:543d903fe671e7ccb4adea4d588990c12b08de796a000c1060453b55c36afad0
openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:7bc7e0273c7adfa7f939e33a40358688f18077c665513a28823da905eb446f9e
openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3b00616d74e1716387383d549ad7619acf2ea6c576fbb58f33d88b9fddcdafd3
openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:ebcf83712e3d01306492a9a89db6d732496b0091e0f9857422d6dacb6e0b0e13
openshift4/ose-cluster-machine-approver-rhel9@sha256:c647f365fa3d3bc41ff6981d1c43840f4486646920e14cd937fc60b8132ec341
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:fa9324f3fbe403f8a6d7875a56a9efb1e086ac89fc6bd8709d7b0247f2f46ab3
openshift4/ose-cluster-network-rhel9-operator@sha256:e295931e48f445f83e30619701191438305119424d7af7df70e018635be2fcbc
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6ab046dabdc6b21ce1dab430874b512be1a5f62283928ce88d72bb51751a95ca
openshift4/ose-cluster-olm-rhel9-operator@sha256:a85e5fa664173b3a0042d4d8e55b2dbf970f3ec8251ad3f579143d1f892cffa3
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:7452f3cd45cbe79a4e8fe0a44b3bcb805ec8a286d604574e652d90f87cd52100
openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:588ac0a7e5310470aa38d4c2dc883c13d59bac984368da61c6fcf205fb9a2f3a
openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:46b4482607aeed0877aa2fb8e39041fd83f602a133e9c03f414f11347376fbfc
openshift4/ose-cluster-policy-controller-rhel9@sha256:dd972535cdfb23490c5107d7b7476e7f668145c799ceb97b4a1a844c3809c5a5
openshift4/ose-cluster-samples-rhel9-operator@sha256:a891bbb6c0d0820ea290d4091dccb50215351d3fcf2bbf19e146313582424804
openshift4/ose-cluster-storage-rhel9-operator@sha256:529d4b09ada9e31891c31f5866c105db40f90621a0e344119d54477c36417c77
openshift4/ose-cluster-update-keys-rhel9@sha256:07f359869ec24074ead4f2a451597b367803f8e4b8d82f0069cbeadebe1c2091
openshift4/ose-cluster-version-rhel9-operator@sha256:39b324a9244c99ae1e83fde6be38eecb5d8d1b90ec7636193ab71bf4dfd093e1
openshift4/ose-configmap-reloader-rhel9@sha256:76ae4da0d06b0d4452be118417f8b7c79c8fab2e6fa7a601f676052804e8644f
openshift4/ose-console-rhel9@sha256:65a1060b1622647d037f642eb0446113f14846836e6c66fb00baf641d99dc412
openshift4/ose-console-rhel9-operator@sha256:2550dd1f933934613160d3d61cf4b4a5cf186f8a1013a5f4211c826128303780
openshift4/ose-container-networking-plugins-rhel9@sha256:d0f6707a41782b7e08f62753198f4eb4932f0bc717ce7aa4edf8659b188b36b5
openshift4/ose-coredns-rhel9@sha256:cb313f92e32bc456b63f68dee027e52757b02c20f4c93ffd935b7a411798fb97
openshift4/ose-csi-driver-shared-resource-rhel9@sha256:0f4c0a23dc196f5ed78c1cbc57d1b27a8e5bf456fcb22a1891c30337bbd98ace
openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:9ecf0b9e9cacccc2803252d44426a2e25a7a440ca388e1911b4cc7e32a9be0c4
openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:2f9998c5cc12e06984bf74ade9e0851c45424fc792b1c5ad3affa595ef70b45e
openshift4/ose-csi-external-attacher-rhel9@sha256:9f878b5cb75d2dd29919274c1740547192e663de7bf864950f4d5339b9160c39
openshift4/ose-csi-external-provisioner-rhel9@sha256:19ac3a4387e7bc1b67c8d51bd3b47ce9cc671c6987de2072fd0e948828d4865d
openshift4/ose-csi-external-resizer-rhel9@sha256:ea0ccc9b4290f4599737e49e92f93c8d40866dfb8f7b011a546e6ddf108d026d
openshift4/ose-csi-external-snapshotter-rhel9@sha256:2aa5390799dc1fc8ff9948f9c1c233815f39b184f66cb9642ef68e058ab31f6d
openshift4/ose-csi-livenessprobe-rhel9@sha256:c16cac2a5268ab940d3e58c231837bc49a706694c22101c7993773c9a454635c
openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4a1f82b2761a81d5f92fcd824b661d88a63c19aeffe6722fc29a0862256cc7bf
openshift4/ose-csi-snapshot-controller-rhel9@sha256:6cd6de40655487f001efe8b0ff75ff1b4736c62ee01e0a3fe8835b91a6e943f8
openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:077cd4c67cdefe5144cdfdb2951b57e28fb20257456c0e874593c51a4bb35a13
openshift4/ose-deployer-rhel9@sha256:cd374ef4e9a6a2de82fb87beb61416cee0015e6fced9797a0ec584e55ae071ac
openshift4/ose-docker-builder-rhel9@sha256:0f15087fd04c0c9239d914c825546cfec0822b364a5cf930cbff6e36e0f6436b
openshift4/ose-docker-registry-rhel9@sha256:46d6e85e5a13cf56cbc70c174aa00f07137c0bf98016083213aaaa6ef15b2e5f
openshift4/ose-etcd-rhel9@sha256:667608fd90946f04accff24515c6754ec472fb08fe3d3be775dcac89069babd1
openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:225150263b87339611c3780fa1f75818880c3469ed15c44d073e0f0c9b975b75
openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:638adca11d69555e8ff619996162aba846614956147f325b2e20097fb51ac10e
openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:6930f67b422f6c5a4f5381792651c2b92d59f0bb43d84f96102a45d1da3dbd7b
openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:f6595bca558c0f37d4c590a024c07c089af1df00668b766a0f11b3104a713fe5
openshift4/ose-haproxy-router-rhel9@sha256:4a8f7b0baf5461016b3c54afa24d659810c7437173227ee1bf51352afcaee15d
openshift4/ose-hyperkube-rhel9@sha256:3f4bbd5e9ad324d6b448dca12a4e888f55576575e0eb16bb25b90386a25f8498
openshift4/ose-hypershift-rhel9@sha256:d8c3d1b27a3ff5460990f400215cd19b5c01b95387259a9d50e82dd64328e86b
openshift4/ose-image-customization-controller-rhel9@sha256:0d9dcff29ccd9cdf43443141c1e6a4727a22ae59b2f1d9eee6d5e04404424cac
openshift4/ose-insights-rhel9-operator@sha256:ebea9475bcbc41eb0ffbf4cd38305355bb930e32c8a81d37a6a880630f6397d9
openshift4/ose-installer-altinfra-rhel9@sha256:ad733ca5de752a647d942aa05c8b1f31ecc862497e82537b23eebd7955be3e19
openshift4/ose-installer-artifacts-rhel9@sha256:8bcb62b4d1a084489e2fb660daa63c49070092405764ff07d422d4ba421d5a6f
openshift4/ose-installer-rhel9@sha256:7b9f75ff8be437a6e442e3b707a944d0d39f296ad938695c030bbdd008daed3a
openshift4/ose-ironic-agent-rhel9@sha256:d2c6bfdb3fff45aa09eb925f163b3828b205a6371dbdc8565c4c03ee0a6805e4
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6b45a6d84231e0a5f756bc8410c2acf43f2537a13fe769449b77b31e7a05d6ad
openshift4/ose-ironic-rhel9@sha256:cd5c1998fd4fe1511ddb0961f9e93c5ac2c321e02e2709e0da5b6b218ab726e7
openshift4/ose-ironic-static-ip-manager-rhel9@sha256:7723bfec99907dbd9669664357e0d30f9a3920c068f75f780e674ec80f63c547
openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f5862f547bd53c1611fcd717d3fd1c8e460f23185ca34190d2f2add5f02e68e3
openshift4/ose-keepalived-ipfailover-rhel9@sha256:14d545355432e9c52868e9d30fccff84377e4831110e38312bb342b33bbb9c08
openshift4/ose-kube-proxy-rhel9@sha256:da9cd83e65698cf2786ee409ef4904a70bf40eca8a191d4eaf1f85a09ff9eba5
openshift4/ose-kube-rbac-proxy-rhel9@sha256:79126008c41c45c332110557c2984a96a14801316d7c86f479e528c7cb113ac4
openshift4/ose-kube-state-metrics-rhel9@sha256:56950ef824b1f3ca8370cbeec2b31e6e1a448da4de4ac75c4278d3d642db83b7
openshift4/ose-kube-storage-version-migrator-rhel9@sha256:945e2b59960787e32b35bc2634ee7436e9bf5b46037993e905aac2a93c76a909
openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8bf4aea383b7d18f877aae7cf1c69740f5fee38c4a538fe776f8cfc86ac34581
openshift4/ose-libvirt-machine-controllers-rhel9@sha256:a45ca0a49b2d0e48bbf7125ce02eea4d01f423f572e0bd31cc7bd107a7bb3635
openshift4/ose-machine-api-provider-aws-rhel9@sha256:6df04a9aaf8cae80c3ebe8f75ba2422c151b8f86878591552ac5e5c111d0c3b8
openshift4/ose-machine-api-provider-azure-rhel9@sha256:7c9c341ff19eb1626b28e3e5ec4572f237fa1d89fae3e98bca0dd510663a4276
openshift4/ose-machine-api-provider-gcp-rhel9@sha256:3956792929d0cff82e9f7a80646154064d40ba81cf23dbcd8fa4f018c8f19881
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ffd030e11db054c2e9efb1f6af079ee1ec4f394d13b07d2d00d0e1361ef29589
openshift4/ose-machine-api-rhel9-operator@sha256:0d9f29f2429450f2e0228f19b49c06daa39c1126dbd02bf1668fce840f6b1e09
openshift4/ose-machine-config-rhel9-operator@sha256:142f6e9215fdaa6f4eed0a0bae8a783b6b24aa0a5a4b3d9666ff74924797d88c
openshift4/ose-machine-os-images-rhel9@sha256:cf858c10c51b95340f25b3bef77deb9b7697860694df0f21af9f1bd89a237426
openshift4/ose-monitoring-plugin-rhel9@sha256:f4097d3e91ed40f7f6f8a5454e343b52e79ce9eb17480c2d4fca18923d9f1c8a
openshift4/ose-multus-admission-controller-rhel9@sha256:9477da3555401b4a560e9fa005e7b77757b7b9b8442b35a9c59ef024fac8b6d2
openshift4/ose-multus-cni-microshift-rhel9@sha256:49240013eca227e2fbdc5d6ccb57498dd39eac9fce6d7ae3471de18c6b22fc04
openshift4/ose-multus-cni-rhel9@sha256:daa05b9c04b0b17ec666ffe6559798969e179c72f2672ab9f720ece607032a09
openshift4/ose-multus-networkpolicy-rhel9@sha256:ac11171ec24ee55eba4de64e883fc211d129d329b82124683abb09ddc51b003a
openshift4/ose-multus-route-override-cni-rhel9@sha256:658d8626b89eb545890a2ea427000a84c1e9fc0519bd52689f3b60f907096059
openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:16f17b586d69f5c8ace3317c08d1b22345071c04478d510ff3651174a027f818
openshift4/ose-must-gather-rhel9@sha256:7e612c0ab7e480f33435d5593b5b8964d292004240d3c4461909d8926e7b3455
openshift4/ose-network-interface-bond-cni-rhel9@sha256:eb5f4f8ba79c2c7f4f64ace8698f62bf8aafef39ff59c49a2fb2fc17508f8a6d
openshift4/ose-network-metrics-daemon-rhel9@sha256:1f86b62aa62bd8b5140bfbcff79fd487c0ad9e6c2cdd0fa9f7ee27a68939e912
openshift4/ose-networking-console-plugin-rhel9@sha256:2c27010c7f336aa79684b2deb36ef798ae5c9e384950050dfb2a57a12c8e1cf2
openshift4/ose-oauth-apiserver-rhel9@sha256:1f2bcfa3948bc6cc6550acfbe040102844fee74f0c3f3066375d47686a4d3b25
openshift4/ose-oauth-proxy-rhel9@sha256:1f22c34c98caeb931d0215df9250b5f765691e70d53927caa688e0d924378681
openshift4/ose-oauth-server-rhel9@sha256:c6cdebbbc469447354f9ead1e8f7230992e8c3cc292a0eef3cb2500715e941b9
openshift4/ose-olm-catalogd-rhel9@sha256:79c24dffb3fa05e8134563a39a37c0ad94efac3f5102bfea5e761b06b1ae2511
openshift4/ose-olm-operator-controller-rhel9@sha256:cff03b5bb5e7fdda13caf22b3c382f9def0792b8bb19ac4b36f8bc68eec3c57b
openshift4/ose-olm-rukpak-rhel9@sha256:664414958f8779b87010fe09384d60703044ea2fd97e291bc4112890453b6286
openshift4/ose-openshift-apiserver-rhel9@sha256:79d3253be668f17056ada5d5bab056d5ceb1b5ff08976d7736f084055ca08a45
openshift4/ose-openshift-controller-manager-rhel9@sha256:fe4c76c03c9f038ba8bef516e6bf4a644c84b55ef997af727d0a1c34a954dc98
openshift4/ose-openshift-state-metrics-rhel9@sha256:fb38cfd543234ad0865f4c2aae9c63a7e73abebd9ead3633f91154a8ba603adf
openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b58f8d418ca154ff5ec0602f167fc5cd6cd05a0c7c28815023c18298d0009bca
openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:de9170b1abbd512eb7ddeb8b99db295b9b2c2dfdb67cfdb60cfc0c2fb95cd54d
openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:70cac914862b6f541fc6d7ae2bfcae15c9074da46ce17fe043d22a6f8c9953b6
openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:a1fd4513831da2e1ef6860aa98848c2cf24c260110a2e9124de3782794a71ec2
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:cbb1842dab8fd775ee814c9a4dca36ea0acf20a143e4b6de55f27441375fe76f
openshift4/ose-operator-marketplace-rhel9@sha256:c5b891cacf801b707ea07c9efc425ac46ae8ea90131a5bcb72f5d2e1ebff8571
openshift4/ose-operator-registry-rhel9@sha256:f7baaf5d67d20c4956504578ce1f0e1693a440e33b36189389e38a09da509f69
openshift4/ose-ovirt-machine-controllers-rhel9@sha256:b0bf977ec044e1f3a9cdc1efd631555d41aaacd05944bd974760d855844789e5
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:4d4e2df36804156a93c51cdb85e281c0bbf78c73b12bad5ee23d531350f8019e
openshift4/ose-ovn-kubernetes-rhel9@sha256:6520efd4d69fc3ccf87bbe7d394f233f0c60ad37b6286d5b9f6fc6d1f4643c8d
openshift4/ose-pod-rhel9@sha256:b3964b3f3d6abe56b292968fcbc274bc8e190fbff9a046dd3c58d43bba5fa42d
openshift4/ose-prom-label-proxy-rhel9@sha256:fb8878acf10e7db05389123c220460c10a1719b1e0753bf0b77e0be6827ae8e9
openshift4/ose-prometheus-alertmanager-rhel9@sha256:bb81c2b84adafbaaabeee91e88bb17f7362d602aad8ed27df6f770787306771c
openshift4/ose-prometheus-config-reloader-rhel9@sha256:32ae0ea038161467efacec1b953794728955577b534ea129a6a73a4a1f0f68bd
openshift4/ose-prometheus-node-exporter-rhel9@sha256:dfd6a516375909c233596589c10ceca749c3a2ea2763cddd1a1d6203f6555427
openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:a2f1d59f57e9e1efd79b82181df0db56af896b2fe1cb0740f7aaec4cfebb29d6
openshift4/ose-prometheus-rhel9@sha256:7c0ed69a3472376adfa44cde753454f2f416eeb2bdd1fc0d6661747928b7af4c
openshift4/ose-prometheus-rhel9-operator@sha256:26f1a2661be1b6605470c423c6bafbfadf5b2968216bcff0e8c3e33b0ab6e577
openshift4/ose-sdn-rhel9@sha256:5884f8ec23b45b8c249f120728c5d1fb87adf5a856a1a92ae6f04da845642a2b
openshift4/ose-service-ca-rhel9-operator@sha256:159a677b5c3ee7a78d31cf5e0772ddbfc40aaefc4a12e247c11ed4610c89f8f4
openshift4/ose-telemeter-rhel9@sha256:a43412479f49ea2caab4eab8edccd6836245b5c4181d15f4740d55e691321d53
openshift4/ose-tests-rhel9@sha256:0e13de5ad4c79f67b8d248c6d008f6de882d584cfaad1441d32a0524aaf6d250
openshift4/ose-thanos-rhel9@sha256:bd39d55e96366b459a796328479c5509dbf9178289ce771d054269a62ab219d2
openshift4/ose-tools-rhel9@sha256:0603d6221a6fc8b9f39e6ec05d40fd5159b27bebe38a69a384b4eb5926b2877e
openshift4/ovirt-csi-driver-rhel9@sha256:0fbcaf7b550c450f78ef82c61717a89560539b60f3ca0dac82ad4c03070f5402
openshift4/ovirt-csi-driver-rhel9-operator@sha256:5233c413d9ee1892b1777ac9579ed1525e4ac93accc068e245fb5353985461fc

ppc64le

openshift4/aws-kms-encryption-provider-rhel9@sha256:f530d974271b34ddfb729afe0ac7a4547ddcc810876c08f70206a066cff3ba39
openshift4/azure-kms-encryption-provider-rhel9@sha256:84b27607bc9958aba571d885205407ddfa37873c98be07249f26c461580f3ce6
openshift4/cloud-network-config-controller-rhel9@sha256:c4df84685fcf1bcc4a06e142f2c88f07536b1195a9ca287894bb8812ca22a7bb
openshift4/container-networking-plugins-microshift-rhel9@sha256:bfa0eb975a9e28c9ad40cd92b0ffecd78227d434d0ecd1a42f8d87c238117045
openshift4/driver-toolkit-rhel9@sha256:c53469f1058565d37c23d3902d275a614756d822a14f09dc0e9d6f90735c11e7
openshift4/egress-router-cni-rhel9@sha256:0a57c4febc329df33c335c1df724f89963d7c08df70acf9ea36472df436cafde
openshift4/kube-metrics-server-rhel9@sha256:d7595b738ec788913e4ccf2a1dd448a831ae7289a79da6258f04f8378831f7eb
openshift4/kubevirt-csi-driver-rhel9@sha256:21002184f9e03430cd52fd14c96c8c27b1c4674b87c6197262bd9a0b70ae08f9
openshift4/network-tools-rhel9@sha256:80839d4057f308cb6c8b7da62b4bbedc3bc75a16cc5844eb1223536a14ed85c6
openshift4/oc-mirror-plugin-rhel9@sha256:62ef65dd32326085a64069c6b99ca4e61924c3ab550a5d5c9316e51e1fdb5d99
openshift4/openshift-route-controller-manager-rhel9@sha256:083b239d2cad99cee72522b165026854be060f84cb54b56a516fd1b1022b4d3d
openshift4/ose-agent-installer-api-server-rhel9@sha256:533252dde24cdeda83decf0867a6aeb201678dd03cbbf2d069a828347ba03c07
openshift4/ose-agent-installer-csr-approver-rhel9@sha256:6e9662afdd7792a0cd1345cf9a6d14289b28866ab2a163fbf0b9de4dd155505c
openshift4/ose-agent-installer-node-agent-rhel9@sha256:fb3a5d2a9cc61373f4ca1b3187ceecb0ea0e74582995577c7166c9a835112ab4
openshift4/ose-agent-installer-orchestrator-rhel9@sha256:21a85ea11b65a67cbfca4586c64a90f8c5dcb926ad160d39b47ec585089dc2ab
openshift4/ose-agent-installer-utils-rhel9@sha256:bb010ff8b9a7814507beb0ac5451a748666ea055c66c30732cea72ff8c2bebe7
openshift4/ose-apiserver-network-proxy-rhel9@sha256:90acf1620e097b3748b9da6a64463e2898d5653650591e789172494e6a2f2fc4
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:84739a03b4478f7c034bbd41e250584eb7948b8c04cbc623f3b9cb5befa33fe6
openshift4/ose-baremetal-installer-rhel9@sha256:f97968002385a000b729253a99f7498ba35c1282e2435064876568d21dd28d37
openshift4/ose-baremetal-machine-controllers-rhel9@sha256:16ec2c7aa2eae5ab6ee8248d9beb6e1a0b633563bcbceb8103eee21e09adddef
openshift4/ose-baremetal-rhel9-operator@sha256:bd7a6fe24c967be44a341068d5ab1dcb6e990626dc03acdd0a632f5fe5f5fd1e
openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f863c647595fbf9c61ebfd8e5fd0c12a940463ebb3b4e5c4744109a420f00c90
openshift4/ose-cli-artifacts-rhel9@sha256:2b13a34d06016eac78936a48060b03a2524c1ebc501652417b94fb02213ff016
openshift4/ose-cli-rhel9@sha256:b85dc02cdcf9709b43da3433d9038a991827fd364ba331a176a8fbca26a04ca9
openshift4/ose-cloud-credential-rhel9-operator@sha256:56140487fe488e306efa0b652da77e2c30b0d5747dbdf2c5dc645c481729398c
openshift4/ose-cluster-api-rhel9@sha256:9c8bb745c2336ee054e9d08d8fe08838a19d54902aaf91b4aabad6056589a8d6
openshift4/ose-cluster-authentication-rhel9-operator@sha256:84240901aaece8aabb700d92436a9fced3dc8568fdc13963ea8302f5e92296e6
openshift4/ose-cluster-autoscaler-rhel9@sha256:007888776f2ee6fe40cd6ff0c34ba260b6c86cf3d2c5e0e02145f914428b57bd
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fe8e2d32c37d15e0891dacce01067f83bef3f1075b42b5848700d5d71c44c900
openshift4/ose-cluster-baremetal-operator-rhel9@sha256:36e2c1f3a07ac8467d1e884d18cc685b5eccddb5fca71d44428b9bccfb0b5186
openshift4/ose-cluster-bootstrap-rhel9@sha256:9e422d44a0e0990f6d636d0cd49cd47748b742f5a3036a0e89bf0d8591651291
openshift4/ose-cluster-capi-rhel9-operator@sha256:9e2ea76e0417c35147e6d8d67963676704c6911d4718b0f500826c5dbad87d5c
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d525766cf7f2e680626d31983770d6893272decbc1eaf6cdba0c65d52907e39d
openshift4/ose-cluster-config-api-rhel9@sha256:4acde94fc3689086cc3844ca8856fa6d7aff7d4d804b4b23aac68669f3e96d73
openshift4/ose-cluster-config-rhel9-operator@sha256:fb2f5b6ad83477bd0559bb841e2815e214bd116a82ef89c8464cc212eae6fe0e
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:559c0358713ff68b3505a9f812225fbab8dcb35a84183e696b5108ab07954c4f
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3ce2d7236bf41c59c0c295d598195e3f7750d7e0d141dc17503c23559a0d7766
openshift4/ose-cluster-dns-rhel9-operator@sha256:a6886c7151d3d426ded44c31ac525f3d8ca679fff53be080b3c2a41e52591330
openshift4/ose-cluster-etcd-rhel9-operator@sha256:684362291a9a60104a9c3e05e6bdbf9a505962ba5afdd01371a83aab1f4bc7e8
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b2808c58fa55edb0806a7aace5b6245dcca64f2f4c42eb6e29852330094d5af
openshift4/ose-cluster-ingress-rhel9-operator@sha256:0de85c45be5a03765f3a79dd174412de9defb6c7d1c6934659df5e1aeb822be0
openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:357053315c52c48603d64a21251fdf59c65e0165a282f1fa1c9acd04fc6e98b2
openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:1a5f27efdb3f8ed069cd967be8112657042834910a17c9dd173c7a4407726c28
openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:8b22d4170d654e790996ab8d2b8cdd8236517bf887f653ce34ed3c664753aab6
openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3a80010f0f9275dca83baf9f0f1ea16170abe0b9769326c5f559b61bf7aef64d
openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c467dd83ed5245eafa0238fad59236665e9b620170586f493f94a82dafcb9ff4
openshift4/ose-cluster-machine-approver-rhel9@sha256:dc1411b47b0ab5b62e15b6da50e790d2a14ff94910a93a14f1ee6b2dbc765e05
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:91d6db1491c8c5e5c6ae89127e4736ac41b4f9d23b5be18f955aaad6f3b8e538
openshift4/ose-cluster-network-rhel9-operator@sha256:b6a209a2274dc6143d4bf37b20a8210cb3f42d263cb6f62d8d7d7ccfe52fb6d9
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef8e0a4bac0e14568a3f35ee980182f19798c9fd94c4b088694b238e98981b47
openshift4/ose-cluster-olm-rhel9-operator@sha256:cb30cc40cf554331c5ef5539c5094e1ff25e9f5b806656ba2236b2624ae1670d
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:015e298a71a9cde984428b138617d5cacf127f6f75ee9436e259a7b616e789be
openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7d8686319277aef7d75114676335201d32e35a24fc145026e775c55ae8d1a012
openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:5b4fe63def15ddd1d8deea1055c387f0e77d62a89bbf64ca95b10fcc82e22e2b
openshift4/ose-cluster-policy-controller-rhel9@sha256:517e25f301077c89caa3bf090b12e68a4622da3b9b8722948a2f081087d5832e
openshift4/ose-cluster-samples-rhel9-operator@sha256:b9fd9de07e6418a46bf0db9f89678ee9aa74d668ce17370ec7f5134e31dade4a
openshift4/ose-cluster-storage-rhel9-operator@sha256:92889f9670ba70d7b28823b334469a5f4b6766aeff5564fa0c9c264dc3c745bb
openshift4/ose-cluster-update-keys-rhel9@sha256:9e96ded3370c002e0a8f64d82926d490aed18424b22ad5b089ec56c36aecc8cb
openshift4/ose-cluster-version-rhel9-operator@sha256:2cd6db9f37244c966e93e12c5d438ba71a537c0c0669c1961ed3fb538d630f31
openshift4/ose-configmap-reloader-rhel9@sha256:03eb8711cdaf18c2831ff10b3d18600bbb33bf2e250af3f9d1d69385c6026afe
openshift4/ose-console-rhel9@sha256:475e80fa05156a2d60c97801e0ca68fd720da95b2f557308b20eade19b0412ce
openshift4/ose-console-rhel9-operator@sha256:481d15d1fb9a7ae63a3a12fb5b4187f26c181098ee8061e55e2f517b157e7836
openshift4/ose-container-networking-plugins-rhel9@sha256:f5984aac124921eca0e541ab44e959082d11594ff6eb9c74d45871a5d2a13680
openshift4/ose-coredns-rhel9@sha256:a88583cd70c81ab847a2d0a305baa3d9d9120fdcd01338cc8f7bde88882748e0
openshift4/ose-csi-driver-manila-rhel9@sha256:892bf16a89491f0f3b7e4b6a6ef998e7c4101929c579615b299d876d552a72de
openshift4/ose-csi-driver-manila-rhel9-operator@sha256:946ccc3e7e5f6088adc45f973bb4a1fcaffda1c81e7c0feb3b3be0ee17169a39
openshift4/ose-csi-driver-nfs-rhel9@sha256:609a4c6b18520b9fc7b313a3cf53401eedca6c64c609ccfbe95c35b1bc591f2d
openshift4/ose-csi-driver-shared-resource-rhel9@sha256:53d2bd6129f1a7501ad730ca9e3826758149a20a80aa4ae697a770901554d57f
openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:ada4d1d18f7a9642cd1f188ba7903d539f0d44db5bca6078b28797ee1c81b0a5
openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:97fe0b6b21be706096a1b38cb9d4c0c86868a10582b41b027812292b5f74f617
openshift4/ose-csi-external-attacher-rhel9@sha256:6d6b7a1a70a0ff46587d3179103e8cb4d59c6f45c370e28c90fa0a024a9ae611
openshift4/ose-csi-external-provisioner-rhel9@sha256:782249bd9d038ddfd3d5677cdbc45bf7f00febae43af0bd50ad4947dd976950d
openshift4/ose-csi-external-resizer-rhel9@sha256:9a6ea3864c009e29a5fdaf587ec735d3dbfd6a0ec160a5ba83b170669c6648d4
openshift4/ose-csi-external-snapshotter-rhel9@sha256:199a4aff2e0b162431543d8b7a58a4fe18116dd36899e8344f97df5e299dec5f
openshift4/ose-csi-livenessprobe-rhel9@sha256:3a9da6857bb66ecfac48935ed5a3995ba4a0fd3e08ce0622fcdde9ac40528bb1
openshift4/ose-csi-node-driver-registrar-rhel9@sha256:623c91fa2b5f2b288f4f9d43ea28406f4b8f776489ff826674cfab9184ad6aac
openshift4/ose-csi-snapshot-controller-rhel9@sha256:6f8166cb4a337fbf4738a60674eb63b459683469548969b58b76ebd3b7bfef68
openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f2590432cce7d2388edbbaad112dddab799d2e63244d72b70ab241ed21fd3fed
openshift4/ose-deployer-rhel9@sha256:aa643f405f133e61df2a34adb6dc8a10e0f983403a4d86c355c81a869f2fcad7
openshift4/ose-docker-builder-rhel9@sha256:7dbcfd4a2c4fa6e5cb1680a8e6000eeb3ce81b230e4c5c822fdff26989404871
openshift4/ose-docker-registry-rhel9@sha256:28be63e2a8503db1123581441edda9d98f349a6e1678b8f94d8928f1b5a035f3
openshift4/ose-etcd-rhel9@sha256:1b85169dd870addf619011b6038e04614985a494c0c871c5e9fd12cac6717149
openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:3adc3e44bb1cf11458a35433aa1c522cc09baba7c3dfd626d11dfc8d278ae832
openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:74220f2b6e7341326b349668abd748909d6076cf2db7e2455251843bdf687f06
openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:35c1dfb8a9eb38b3427ae915ad0c3f0b9f1715e3c23542422321aa3f6631f9d3
openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:844c7553c5a967e477c283127aa2f1014911256166e1a0dd6c095e41fa4ccbd5
openshift4/ose-haproxy-router-rhel9@sha256:f8e193155a3aba5aa1d38a4b077a7b6a7edb17253fded196d75c4573c2a134c3
openshift4/ose-hyperkube-rhel9@sha256:8060e2e5ebee22f5ee24498c7f7d9cca397395df8a0c12ffcf02a97fb0c28736
openshift4/ose-hypershift-rhel9@sha256:cc3191c5d252ddd8a8d1df906e65a24d407fcf0acbb44fa5fd30d034cebcdad5
openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:75d5553a4b56e51d5822e266a5c19e8e2e2c437efd1ce98621585ab789e5a0d1
openshift4/ose-insights-rhel9-operator@sha256:2b980cd1523b550de4d03cec3e97452046c825db23814e1e8da7e57edbfb55b9
openshift4/ose-installer-altinfra-rhel9@sha256:7e7df99480038b134d475f1884db91f16d39df2742b9c1d05ea0c8bef6782d88
openshift4/ose-installer-artifacts-rhel9@sha256:5dbcce80715734b89e0eb46454a2756afd777ada9a38585ae03f40bb4d84dd22
openshift4/ose-installer-rhel9@sha256:620315dd46b2ae03fc685663991ce173f2b00c9d544581db09381fae1aff2770
openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:cdd8214a7ec9b2f6e99bc248200b4a8040a8b48f08ff7ea00d39ce2b16978978
openshift4/ose-keepalived-ipfailover-rhel9@sha256:c44b2dce441e6da007f8c9e2a9a5444ce6fea2038272e6c42d891418897cec5b
openshift4/ose-kube-proxy-rhel9@sha256:fc8b3052dfe611900716225e87cf4b91fdc92373331d436948ae1cf2f4b7599e
openshift4/ose-kube-rbac-proxy-rhel9@sha256:aa5d8b9350e87a93b404185c31c7dbc8b2892e91c59e566cad62405b1e1fa530
openshift4/ose-kube-state-metrics-rhel9@sha256:70b5cefe72b5750aea9fffad2ef8c06dacd010142d2b4180a1c92959e2ed9812
openshift4/ose-kube-storage-version-migrator-rhel9@sha256:2026ea539a848e54fc2355aaa84cfc381e4850f3c21464454b28b0a05f0b98a7
openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:922bc0deeb1fa56f074c4e5469c9933733af8f8209469d88da0bcf1b81765896
openshift4/ose-libvirt-machine-controllers-rhel9@sha256:1a9c9ef76a76313aa461ee07df6a63b3ca8679d1bb6c6e90a369388f11931920
openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f581d7d5e8bb76615b72513f8c84d25289e6e3f5b80931ae3c559256adac2288
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:d371e1be7d9e49aacd11e2f16fb32962a07e75640aae04f459f69dc3416e3492
openshift4/ose-machine-api-rhel9-operator@sha256:8ba43104c4701b47afee119b841a24d2d79e367fd8f21d6b017449ab8db548d6
openshift4/ose-machine-config-rhel9-operator@sha256:57470719b74e3ca648c9de0c59f23d458e01580567075dbc7c0997adc2b26b32
openshift4/ose-machine-os-images-rhel9@sha256:bd61bf42e0c4e5d6d5e394edecdfec08c30df9f15e700ae43c87cb1353e6f80c
openshift4/ose-monitoring-plugin-rhel9@sha256:3fdf8a5d954d112219adbf3699ae02c2c85de493eff00af4c0a044f653978891
openshift4/ose-multus-admission-controller-rhel9@sha256:05082f8c3cc3ddb249963b3a4a833258caa92d909733b19d7165fdbb12279fb1
openshift4/ose-multus-cni-microshift-rhel9@sha256:ce6bd71dff65a7bfef6c5c123877528a6a19ffbec1df9e9424e5d9fe404657d8
openshift4/ose-multus-cni-rhel9@sha256:5ef1dbb392ad6992d307e43cb393d1876b8eae2be9e5f5fe9ac19025a61881b3
openshift4/ose-multus-networkpolicy-rhel9@sha256:3a2187de2381e7d6e5774fbd2a0dc4f650502c2b6f91e9ff4bd6963493d06935
openshift4/ose-multus-route-override-cni-rhel9@sha256:d5a3fbf4662140ddb2f13d6a275db73c9076beb568d28d52c470ff509acf6693
openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:5c662eb74a02a7a22fac267f06cbd52cdc166f0ee1ac1782c8f600863d355668
openshift4/ose-must-gather-rhel9@sha256:9ef82da466f01d0668f36e8c8c97fa894d0c61071ba38c75d6a03326cec6e079
openshift4/ose-network-interface-bond-cni-rhel9@sha256:47c29a7f0a55f06b64ee75483dc01b2f0ab4218cf7281c8ed6ca779037bd2395
openshift4/ose-network-metrics-daemon-rhel9@sha256:5a47cb9b83bdfb9a6e92c4785669e361d7e008b219b5fa18589b760842944f9d
openshift4/ose-networking-console-plugin-rhel9@sha256:af0441fa51f44ad6ca694974c79814c569df1a17ad25e06bb3cf0b1caf9fbbcd
openshift4/ose-oauth-apiserver-rhel9@sha256:3cd557a64a11b8272e7e539d654f8b904f6d22f30201b46f65e9ee011700cde0
openshift4/ose-oauth-proxy-rhel9@sha256:5d72f63b889b355b8a1c810fcf08f7a997181a12aa622587e29519fddfd9662d
openshift4/ose-oauth-server-rhel9@sha256:938ad6e3a9f96b0fc3e0369e142a4cbcc7541d9b9a9dac7bfa7ed76da1cdf313
openshift4/ose-olm-catalogd-rhel9@sha256:b9bf03928e9fddfea63c29e3dfb414e620d8857128ba24a45884c05008ff24c2
openshift4/ose-olm-operator-controller-rhel9@sha256:56d44f6a77bf08dae16d3ac01463e641fb174c174ec5cfbc23944937ae74dfd7
openshift4/ose-olm-rukpak-rhel9@sha256:e0d6f6518ecbe48213b19dd9330eef5de89e31d0ab3733a209af6f2a500c49c0
openshift4/ose-openshift-apiserver-rhel9@sha256:0375975a1bd954cd615e252b83054c017e42ca576b8432bc93235b188ba53b37
openshift4/ose-openshift-controller-manager-rhel9@sha256:a98a05a27040e291560a3d00dabc4ac37a00555bc3cd6a5c74669b23976fe54e
openshift4/ose-openshift-state-metrics-rhel9@sha256:d2278520a087f95a5aa8afb5d1fc66583731f154488f2ad2f2d0043cf1087b6c
openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:824e56999ebd8e8a84bb3f1bdf0a1e13bed4246522e38656584c9dc929bc421b
openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:76b32ae6f736d8d67894776d5cc4a0ec2b5f0605d26011ff7ab8a4aa6689d4e0
openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a01dd4f76d961f52fc6c87016966ab40bcb781d960ab7187fb6c33562eb27fd1
openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:9fe28901db967976716fba85cbb4ed5f4c3f4be016bb435010758d8a816a911a
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1f07fa8fcf56950a8f1d821b1e367d253e84d7b751ebd2abc40819f457c0c3d9
openshift4/ose-operator-marketplace-rhel9@sha256:5603529392251a8d4be4b8bfbe0c002c1c7e00e319fa16212e76b18a5f003311
openshift4/ose-operator-registry-rhel9@sha256:02b40fd73dff13cc115187899d99886f2c2a60cbcb4a5cafcdaac2a6048a41dd
openshift4/ose-ovirt-machine-controllers-rhel9@sha256:cbabc63519667d72721b3c7c4f430f57a7a3221a35d0ce82fcb9513177fd1d03
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5acfbed84057bf4b6dd07ac82b6014fd31b9f544cb7116a1c6dd592e245a0faa
openshift4/ose-ovn-kubernetes-rhel9@sha256:0526fbf239fa47cf7b70cc5fee51b2a054ce8abbaa6de74a387c22911fb41e8c
openshift4/ose-pod-rhel9@sha256:fad7f9f5f6557cd56f88bffc023bfbe99fad2b2aee62dea8397c0bc6d5bb2f3b
openshift4/ose-powervs-block-csi-driver-rhel9@sha256:112372bbe9400f9c66a9db8dd04ac3cad2049681e5c7a928bbb49bf2e22931b6
openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:6dbef29aaef6877f27f2321be519cb93a15176efefa27ce65aba1a19bebb7457
openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:f09dbe2da11d124cab2d6872c349c60b01bc59cc7ad5384a317124dfee6dccc4
openshift4/ose-powervs-machine-controllers-rhel9@sha256:68b0853b5e7ed5215b81f1ed4771afebcf352ec5cfe49be12abceb1b89ad1903
openshift4/ose-prom-label-proxy-rhel9@sha256:d70f4c81d21f336780ffac144eff00ecb2a11d97e81a898d6e9f4aa0ef45ba17
openshift4/ose-prometheus-alertmanager-rhel9@sha256:f0432ceb769d9e113eb1f148d3493447e5f28554843c2c94176d4013c773308f
openshift4/ose-prometheus-config-reloader-rhel9@sha256:92cf1f3f6bb94bcfa8a00c2cbf1a9ca75e12019b55878ca4bea1f69587344175
openshift4/ose-prometheus-node-exporter-rhel9@sha256:51dd7690476ca40b9dcea07b229f91b37e7735d1471874e78d00c019f5a140f6
openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36c57ed084591cbec8f13e8c8565f16dc0904cebac579543c3b1767110921ae3
openshift4/ose-prometheus-rhel9@sha256:45b4d2bd4f66e8ee105eda90f0996b9f6f12c1606366a7046e9995e2038a3d54
openshift4/ose-prometheus-rhel9-operator@sha256:864111d2129364d7a0f1c0df36bf331d40c52607d0d430225fc0f06e02bccf82
openshift4/ose-sdn-rhel9@sha256:bbd87ac78c5395ddad8be453282ad42fd225c2cac90326d2db057b51ae299eeb
openshift4/ose-service-ca-rhel9-operator@sha256:78f11cb141a5601e1149cb5f863dd7052683d139a3b799de36985a5d67f8a7cd
openshift4/ose-telemeter-rhel9@sha256:e2a4e2ca43ae8bf46f5a056fc200da6ebc459a427ef1b28a6855bff00170f62b
openshift4/ose-tests-rhel9@sha256:b8ab0942335b3f2dc298b1d3705afb4985d478e0b59e71a14815ced622ac33eb
openshift4/ose-thanos-rhel9@sha256:cac5c5dee77cc0836931c02070ea0600abaeb874eb20bfd974f0633b49712a03
openshift4/ose-tools-rhel9@sha256:29e66572e65ca4f92e69c41ed3d88368088660624ab88ad956378af0f7a5d133
openshift4/ovirt-csi-driver-rhel9@sha256:d1de9836ab84eb2b61a728ca13c8bf87f366522d587d81ff45738ff41321b142
openshift4/ovirt-csi-driver-rhel9-operator@sha256:0b0894687c2d50c138e4a80a7a09619978202f3afc256020382e6b9a991d7554

s390x

openshift4/aws-kms-encryption-provider-rhel9@sha256:f7fe23f34ac9a131b0196861cf5ac8bb4851ff178a37ce9b44a128a939f05b0f
openshift4/azure-kms-encryption-provider-rhel9@sha256:02bcd702b111974652b114099171afef4f269353aa7b36eae8af403f2dbfb8e6
openshift4/cloud-network-config-controller-rhel9@sha256:ee7118a26193f02cb99292f4ccb52dc3bb542df81c923c43f147c66155fc3e5f
openshift4/container-networking-plugins-microshift-rhel9@sha256:cc2ebb4057f5aa31e9c028a1084a6d001c8327ce79f89046db8727007d740de8
openshift4/driver-toolkit-rhel9@sha256:bb4a91aa88e353a1f856dbaffff2e5024883caf0e473c1f697e2ded7da1e3eae
openshift4/egress-router-cni-rhel9@sha256:cfbf036066f0e599dd86594764fae9dd6a0997ecc361b36e7e09af8c2c8c3995
openshift4/kube-metrics-server-rhel9@sha256:be56a2bfae2b849e8e749ae83a9ba8b8ab9ed3ecfc979c2c37cb75712de0d370
openshift4/kubevirt-csi-driver-rhel9@sha256:2904188e018eb27781467648440f77d44303144cef2ee84e3a7acf1d6026dfb8
openshift4/network-tools-rhel9@sha256:af294680ab6a74ebb5f538f19997722cdbe8fd1a9ddc286cf9cb5e97dbf4dfb7
openshift4/oc-mirror-plugin-rhel9@sha256:68e1cd81e2d1b5a4a4900475f4e8202a4ca2e6e069297482ee3debefc13d1316
openshift4/openshift-route-controller-manager-rhel9@sha256:ff04b70d0b7e734cb116e5c85862b18ae6c3101388fa006a8ed70d4214b858cc
openshift4/ose-agent-installer-api-server-rhel9@sha256:9f3d807a59ed61aee69aa5a079349e6e1c25d36a202e2a7f2a60da8b7a397e58
openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3e457846bf37031ea24b5127214f8d73ebd1fbb80288c6a0b072de7412180e33
openshift4/ose-agent-installer-node-agent-rhel9@sha256:4f6144c9110e18f2b1f94dc980e671452c9c84fd373cb2f89bc2823111b947a2
openshift4/ose-agent-installer-orchestrator-rhel9@sha256:2be38aff37e15700bd1d9f429f745c017b94da6468d93322969a13e8a59eed2a
openshift4/ose-agent-installer-utils-rhel9@sha256:804f07027ee67694b1bf9c1e292a6c59be59f1c51feb9f97f2e7d1214f2c98de
openshift4/ose-apiserver-network-proxy-rhel9@sha256:be302e4e43138a8a708f0e54f9b1b89f6778a335521d2a223bf5e4fc8f49b2d2
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a3c17c4be0d35f1a14b39bea83be0e350063d0342057e226726800c861692bbf
openshift4/ose-baremetal-installer-rhel9@sha256:c89ff1f40d9203de66f24711e9bb8f633291c4e73e4446ebe5ed04a3b5ab0c90
openshift4/ose-baremetal-machine-controllers-rhel9@sha256:628ee76910d8ee0454cdade4b7b9c1f026ebc0c66d1a4c13d88dc607e808dee4
openshift4/ose-baremetal-rhel9-operator@sha256:68bc160735eabe7ddd5eb54fe1709caeb741968dec3fd51b1f839874b6e791e6
openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bc0e1419464afa4593b33380868d56b976378aa9342dd8691b3e42b6356c8b37
openshift4/ose-cli-artifacts-rhel9@sha256:cdf891bb5d941a999f7bd6a2030c21a5f2c52628180695ad2cc965f1f41ea51c
openshift4/ose-cli-rhel9@sha256:57df6308da60d3d9c63fa5cc09df341aa6444a5d01a1d4129120316ec55ab4fd
openshift4/ose-cloud-credential-rhel9-operator@sha256:a62ff7ef1e062dd2e6e298e8135e62ca0667a8d2aa65d4b01cb6089db73027ec
openshift4/ose-cluster-api-rhel9@sha256:a430e16215fd90275fe5bec458d38fc327d832737c18baacdfd3ff1ebb940d3d
openshift4/ose-cluster-authentication-rhel9-operator@sha256:b97127acc947756213ad0b876a2838ab287cf53a967c49f264f54f803314e751
openshift4/ose-cluster-autoscaler-rhel9@sha256:b33a945830354a62ae29b66899cb425460e3c21ec0e99eebaaa7a3c1650b6e87
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b8b594649a33c581b5d299f7f824926be32de33ba33e23d667d0e42edc305b88
openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9815204f0e2a2e1f2701f014373fdbfa45ff3b1e985e37fa6065fa8f156c60b4
openshift4/ose-cluster-bootstrap-rhel9@sha256:ef7a5dd4db8aaf8d279cefc20202f1bac4b057bb67881f3683487b2c312c8e19
openshift4/ose-cluster-capi-rhel9-operator@sha256:9164f2e0d22eceddf7096c964ca589bd1f117c1d0aec261d12e8b88dae8584c2
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:67aa5e522d65d7c1abc785d04659eb9949d96437f85b1f8ab34ae06c2ac972df
openshift4/ose-cluster-config-api-rhel9@sha256:0842fe4f7eb5367d7b43fe8399676734c4177669ba8a834fe144cd7d9e4277cd
openshift4/ose-cluster-config-rhel9-operator@sha256:e24bd347980972718e5a8ec3ec6ae2a67cb450edaf49efad579127eae42c7b22
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:ae93b2a4aabd27d2f9e5d00721b66ba75f0c37a89d596b2d325232ff7eb6a861
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f1353bfad3bf98c5da1756483c78f39b89376fbfcc80ca38746688b303795856
openshift4/ose-cluster-dns-rhel9-operator@sha256:04b0fb98fff58bd461f6032f9c43f1b95c86c18e0eed9be83580dfd1ca732fd6
openshift4/ose-cluster-etcd-rhel9-operator@sha256:c3485013eca8064e684063d557da3906dfe33b3a146bd7eccb2fa6a10d6b0300
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:108ba0fa5c8d403fbb58a057c0b0e15f74ad78723f08d4396ce8722352c0ffa1
openshift4/ose-cluster-ingress-rhel9-operator@sha256:1810454224425f47326cb433675900d1629c9461ab887aac35ac2ae71255c62a
openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:3fa0bd9c938f58f89149ef63289064bffa71bf1361a635f23eea509e106e0a6c
openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:360393a40884cca14b801183b04ba7c76e7232e8dc511a558df35b3da231d703
openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:65964d13c9e664364c2b4813800734ffac6205fa5b76e322912321310745749d
openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:7c9e7109a5bb897b23f78fbc92881b12a845da6f9a23fe0690c15e77a06589ae
openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:4b37bea1d36e8b55a1afaf1e2658b687a20bc3856e369c2da06ed8af47be97e9
openshift4/ose-cluster-machine-approver-rhel9@sha256:01f0a19c097e28eeb0950efc7d6d86fae7d4e943dd11a6e6e4e631c10e71d580
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9f3edd4b53e72bec27615ee725b2b81979e4113b4d48c31e9c6a5825320d8c63
openshift4/ose-cluster-network-rhel9-operator@sha256:77464cc67b12c2ec4bf8a470c2f559b8a357d6e0de3f32fb8ac0a16f30454ff5
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:8d2cf42de9c6031a6c7348f3a5ebdb98d6dec3eb0f689a85a6332376ec68ad7a
openshift4/ose-cluster-olm-rhel9-operator@sha256:70438cf2d8651bdb2e29776453c684778faf2402def9c96aa4dfa81cedd8cc74
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:695f98d230caff57cdb6d1156283e55c614921ef29f8faf5106d01c1a7e1135e
openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1a5624c4fb0cfbf574176ed9dd7acb22f0671de459dafca6be3452da4664c8c7
openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:6c06cf6fce20c07b24d6b4404efec2f56a8f8a95938213a4961cf2fe42cc7513
openshift4/ose-cluster-policy-controller-rhel9@sha256:7cafb3b08ca20c3d7fbb229e464bea932999e417cb30c0caaeb688bbc7f6a2fc
openshift4/ose-cluster-samples-rhel9-operator@sha256:d2a2a6dbd3bf3357d450e17841a65e5cb6fb0f0d9094f062aead16cfb34cc795
openshift4/ose-cluster-storage-rhel9-operator@sha256:d7aa2cd30f2d86d495cd7a190fdaa2089d194775aeb13f309117205b9b60f689
openshift4/ose-cluster-update-keys-rhel9@sha256:89b8f79ced6613c46c01921b245b6b08edcf1956e12750efa8d0125855513096
openshift4/ose-cluster-version-rhel9-operator@sha256:4b367528f02ba7c4be26b718687f2bcc8de3d04fa1210940ecc8ab9f4abfb496
openshift4/ose-configmap-reloader-rhel9@sha256:19ac52130b00fbaec9e92471bb0999f15e029574c9f032baed66dfd6264695d0
openshift4/ose-console-rhel9@sha256:f7d67a0d4f13d6e25425f3a5d0e50350057fcddb490caf202a437b16b8409c5f
openshift4/ose-console-rhel9-operator@sha256:1fb799d5f7160d0b66b86c174f15865a844462cb2909cdd9a8073b416afefc65
openshift4/ose-container-networking-plugins-rhel9@sha256:7df375125ba4f60131982d58b15a707b9dc0fbc7cc7cbf45da880d3dbbaa392f
openshift4/ose-coredns-rhel9@sha256:2091709784391d7353a9be232f9f35539051f2b82c0c3356ea03386f7026d56e
openshift4/ose-csi-driver-shared-resource-rhel9@sha256:a1e1802758c5056a51afa3e2e3caa64a32905abde713301a33ab96c5a0093cf0
openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:5d25d69ec7958690f877db0c3409c1a546b3f5d614c80eccc666cd0eec674264
openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:b086adb127f6edb6fd30c9a7cc6252844d4d3b5b79c898b13848552c1ae331b3
openshift4/ose-csi-external-attacher-rhel9@sha256:d0e3876b19e6983acfb6b5d429a979212a7bcafecca9619b0d0bfb85d15f4052
openshift4/ose-csi-external-provisioner-rhel9@sha256:0a2ac4f8164fb73a32af96b510c0b413a360e8c0d2a3bc405792f6caa6b9c8f9
openshift4/ose-csi-external-resizer-rhel9@sha256:b0b1946f8699f051aac1b7d18360ec5645e1b9460a6e7d281229830b1db13f84
openshift4/ose-csi-external-snapshotter-rhel9@sha256:8622a95ad2971f0560af20ddc04aaa0d00cc51689365e659fac1905c46106465
openshift4/ose-csi-livenessprobe-rhel9@sha256:edd1be2a77b6cb5a2d20227e0d1fb53ec92b7c3bda6ca382da1b0e052b7e9bf8
openshift4/ose-csi-node-driver-registrar-rhel9@sha256:9ed0f60b1357e3c6fc4dfb0125f1d0ec49ad3e52a3904f1e8856dd8105b3968f
openshift4/ose-csi-snapshot-controller-rhel9@sha256:553ca119e12c9538d1542b97488743dd7bee98c3c1b10decf48c658788661105
openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:f2444ae00d233cfc9b7cac90ab8993dd872a3a17e6ca3106c6a3f8b5760018a3
openshift4/ose-deployer-rhel9@sha256:264fb7056a276f99b0be2bc4517a4f6a698a7780e95247e0985911cecf50dbdb
openshift4/ose-docker-builder-rhel9@sha256:1d8e2b710efe9c9f1156ff83b93e3d4c4324f3e78538eab1babaededea2c1bb8
openshift4/ose-docker-registry-rhel9@sha256:89eee632bc77065016303029e95f97fecb4fe82100a9527c2d6091f6c1870a7f
openshift4/ose-etcd-rhel9@sha256:6511c7254d6c13dc72fc360c0788e514695f22fcb079aed89986b43555e6ef48
openshift4/ose-haproxy-router-rhel9@sha256:e1599e0247f535b7a05506c870613179d988f824c10df3f1063977be5d4679ac
openshift4/ose-hyperkube-rhel9@sha256:cf24dbcf0a2a6b94ce22a09f4103d900d36054eb91f5cd7a7dd917f76fa73cb0
openshift4/ose-hypershift-rhel9@sha256:88d87f48be09b226438763f4f0d61887d7f1ecd4c0af0259cf063c8df79b8a3c
openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fdba6bc61bdb6c0445b92fb2145bf5454d17b877bee97876633bcffe4f55959a
openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:9be51973a5f50eded04121c49c84293aa25d820fd6e5918e1b3ccad6b1b91ef4
openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:d45b06ffd3577383f99962268553bfb448c762d77fe5c61ddfbd0f0d60b471ae
openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:5cb054bd14d4f9584704667f7af2272b63d7a78297ea7af17b52c63ff22e44a1
openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:2f33ea80dffef028598fca9468a09759e8abfdd46ea058529ac394ca6a6797b8
openshift4/ose-insights-rhel9-operator@sha256:da7bb702ebf7a3a08813041104d82860d5386c11e55de2119bd0396aac8c5ed0
openshift4/ose-installer-altinfra-rhel9@sha256:a76ecf54168e1972a4bd854eaa86e80558382089304cae0fd146c0715a605b82
openshift4/ose-installer-artifacts-rhel9@sha256:fd1a28989fbadf4de99a02f50b2e13687d3125185840625f56cb5946201164b0
openshift4/ose-installer-rhel9@sha256:ce6583aef4406b70fa4f645040016b355cef148f6271d42c5f9cbdb9f7353284
openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:d8a93d2336ba0964c625c2fb3612a16530b7254022c991da52b152bfe5db1675
openshift4/ose-keepalived-ipfailover-rhel9@sha256:ccc0efe6c76ab69c7fc79dd0e30ace1a2463e08f58a57773d169027dbc2fec14
openshift4/ose-kube-proxy-rhel9@sha256:eb1415aafef1ef564b91a07d79f685819e620a198f6fd3271819de788c514487
openshift4/ose-kube-rbac-proxy-rhel9@sha256:2695708a5625119439028054ab7b383c6edfe30762ce8e53b545c873b11f132d
openshift4/ose-kube-state-metrics-rhel9@sha256:7dcd9360a0bc11cf69022a254872dd34b32c88c53caead3635539f80ad97a233
openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9a2b247a2b7698a28ad12e8eb3d25320e965abc53485f0e756f34ff8804a0f74
openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:aedc8a9c39a18bdeeede9e613f0ecfbd2350c1f10dce0412bd2cee86978dc00f
openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c4ea429328475fbab32ec95508b412b5b9ffd476a16278ad853d81720f144c8e
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:43a54ab666f2018a50144f12a0ad33118ea8fed8021466c14b7e2a3b05dfecf2
openshift4/ose-machine-api-rhel9-operator@sha256:b43a2ad1c9edf1a2f82379df0ef473e8571dbd242315095d8d29d123337cd3a1
openshift4/ose-machine-config-rhel9-operator@sha256:4bca9f1c98cb78af7d22399a82d3442f99d8973e788ba5211f475ed559cb29cc
openshift4/ose-machine-os-images-rhel9@sha256:3008d862285beb0b1069ec5d050b2d912163c40d1440756198c7816d082d1632
openshift4/ose-monitoring-plugin-rhel9@sha256:71a386520b076b1ef73abb13762fd4e3360dafdd3c86a39c9673ab22940bd8b7
openshift4/ose-multus-admission-controller-rhel9@sha256:68137c6e2861b2bd5e613a06d160bc102771a434eba0ff4afc94c3c39dc196d1
openshift4/ose-multus-cni-microshift-rhel9@sha256:3f4d1c3d79f3878211ad43d1beb794c3b721373bfb49e91f7baab90c3140fb31
openshift4/ose-multus-cni-rhel9@sha256:8c3fa0603ed9222ab7379922d6187d6696fdba81800eb82f7e5b45630cdc5c63
openshift4/ose-multus-networkpolicy-rhel9@sha256:c0786b05abb83cc7602cedb1067fa3557b53cce2a83571b0245879e2ac60a7ed
openshift4/ose-multus-route-override-cni-rhel9@sha256:9d752d2c4701ab99c01bb7f7c0ed2ef6f0110e8c89f1dc079098f8d3a6343bf8
openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a373456fdd11fc18460bdc7b3eda9d93e8f6be15e91b3301ec39361e0ac2a53e
openshift4/ose-must-gather-rhel9@sha256:b298566f386a7e8b121752a5de56aa5dc41bf905ed2c87af474787525ff03a6f
openshift4/ose-network-interface-bond-cni-rhel9@sha256:0f4422c3531a84d22c30b897c5472893f5fad892a452a6ca91314971eb8e8422
openshift4/ose-network-metrics-daemon-rhel9@sha256:85ba3e4a8d48770bc57626992f68f3c211a28656feebc54f696fb60b7f947359
openshift4/ose-networking-console-plugin-rhel9@sha256:27097c17800c986053e96caf029cd98a2affb9db4da64d05c1bf49a8da796267
openshift4/ose-oauth-apiserver-rhel9@sha256:fb4faca241f9aac45903c01d218ef57f61dbb442bc2da28e17ae881b3bc2107d
openshift4/ose-oauth-proxy-rhel9@sha256:08d570ccc774beae7b061ed1f2c822a80240e1ed3a0d48e71c10f88e2d7af367
openshift4/ose-oauth-server-rhel9@sha256:add5e96c8430e13e6d7762251ac5de3d7dab52bb6cadf4cda3f8409732e4ab5a
openshift4/ose-olm-catalogd-rhel9@sha256:b06315e4a25497c832f599d21fb956658c9cbeb92a6244e4fa6b0c8eb6cc66cb
openshift4/ose-olm-operator-controller-rhel9@sha256:63a77d305ed28e15e13bf84a4ee4dda4a108fca29bf16e4113e3c17b8486f98f
openshift4/ose-olm-rukpak-rhel9@sha256:ce8e9d291bcfd284de980f84fa5396d21003c9804c99cc0b59d92514fd076a21
openshift4/ose-openshift-apiserver-rhel9@sha256:59564e9e56b29248320cecd3255514944eb9fa9a946e3d11b437c2a933572db0
openshift4/ose-openshift-controller-manager-rhel9@sha256:0303364cc1f2ac600b0748674a85491960ffafa468121b06e83a4029c2ee3809
openshift4/ose-openshift-state-metrics-rhel9@sha256:7e7e30432820ed36372b5608c48c383e90a0cfb7d2f47fdc66e7fffe9c26b0ce
openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:6906cb61af7021393f3687be17699f5a5c99aaaf5b85677887837840f7988af7
openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:22d96bcdb482cceaf4e3b7096e3f8420d54b484a5303b6a72e8270cdc4e497fd
openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f9d4433ed6bc4c881d806526b72bc303519f05be24b5d3f99fc757584e3b6e51
openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:94d4dd7c5950de46eeb7868fb6f9a96e5c6fb4592bbf59156bf4a98a047692b2
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:a4b48fd18c3e6d49446d879b8a8dee4062d1ffcb7e344d51d528cc3c6558568e
openshift4/ose-operator-marketplace-rhel9@sha256:eec1c0043a00a4458218851ca1d81e0acc58510e3a0198da33621767461c9161
openshift4/ose-operator-registry-rhel9@sha256:e77655e4681ec1003903978af96788f0ae4ae9a050986107fcafd9ace4c90b31
openshift4/ose-ovirt-machine-controllers-rhel9@sha256:8b05fbfd4eec341555a334cc81d75cf87811cd500c93131288b2c995f894b927
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7dad2acb667975b3ac7f901178c7a4df6a0be24836ed7550eff299c2faba9d0b
openshift4/ose-ovn-kubernetes-rhel9@sha256:6f7dd174fe68fff57d7804bfe4f15fc31e95d0372cf2185a56763023cb03864c
openshift4/ose-pod-rhel9@sha256:7b42a01a3971f1d36f29c97371c5e48c0dd678ecf8b204f8ebb39bc189933a29
openshift4/ose-prom-label-proxy-rhel9@sha256:61d1053196e088205e2ac11c36b6b3a4f0839416e6e182514ae13eb3c97d1fe7
openshift4/ose-prometheus-alertmanager-rhel9@sha256:be1133d0d741e8714d590864795ba6d6e776419ea7caff18924548d8be0ceb5f
openshift4/ose-prometheus-config-reloader-rhel9@sha256:77dda728186eb51a8e1eef92fadc124d5b6f08f50bd58bc4662ef5af0d097feb
openshift4/ose-prometheus-node-exporter-rhel9@sha256:d576781a7a485f1661db18c7b9f3cf231b2bfc2f519dc601140742d91ef757e3
openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2c3c9fb9b8374c9a5250b464d854a306df41de30f4c5aa089e323d1021988692
openshift4/ose-prometheus-rhel9@sha256:273b2b1e1973062537c5ff30ee1f116b9852d764c83bad6ae24719e4f7322058
openshift4/ose-prometheus-rhel9-operator@sha256:0c70641cf236671e68a7a47f7bada36bed20a72feaa6e7d96c5fcb87a09982a7
openshift4/ose-sdn-rhel9@sha256:0cd3d5ded5208f9f0fa0dda5d2a6fbb969b62c37cef01ac6f28190e2171d2cc9
openshift4/ose-service-ca-rhel9-operator@sha256:0ed01b6e8efaa4f933093a6f2c2a3e613836d0e5463ee90c21a43ae7a6457f6f
openshift4/ose-telemeter-rhel9@sha256:76a66af61d3f7255f9252c0c7aa59f6b33907f525a573862f32cb242c6188a9b
openshift4/ose-tests-rhel9@sha256:3846bac5020d789095b5e718c988fb7199ae565b444e93945594fb31b80a32db
openshift4/ose-thanos-rhel9@sha256:65f5fc22514e07f5c81305d033f1308ccaef013e30c6d1ec7004d64a7fa87902
openshift4/ose-tools-rhel9@sha256:05897b6ece0fb9eda160d71babf520ce1949bacc8e9dd39a4a953bec49237025
openshift4/ovirt-csi-driver-rhel9@sha256:a0e8a13c5a6470d34bbff71ef48bff6eeb48ac6cab07e8ae643f35c0d80c32f8
openshift4/ovirt-csi-driver-rhel9-operator@sha256:ceeb17795d54e148b14adcb0bad57723eb56b67d9b43fa85edcf230312a440a1

x86_64

openshift4/aws-kms-encryption-provider-rhel9@sha256:5668f00f71bfceb7bb7966d7a9f432f2193436bbfa1ebcefaadfe2f48a2be55b
openshift4/azure-kms-encryption-provider-rhel9@sha256:e29c1cf827ee8834c8d87d5661b70b7331a5d78456440478e4a31314ae96433a
openshift4/cloud-network-config-controller-rhel9@sha256:bc5f4b6565d37bd875cdb42e95372128231218fb8741f640b09565d9dcea2cb1
openshift4/container-networking-plugins-microshift-rhel9@sha256:f1776c5c20353bd9ed42b8c118271d4652cd8e2e84b80aeb1896a763ea24c2fe
openshift4/driver-toolkit-rhel9@sha256:dde3cd6a75d865a476aa7e1cab6fa8d97742401e87e0d514f3042c3a881e301f
openshift4/egress-router-cni-rhel9@sha256:476d419f3e57548b58f62712e3994b6e6d4a6ca45c5a462f71b7b8e5f137a208
openshift4/kube-metrics-server-rhel9@sha256:8c1f690970ce6e1457238c76bcee59f83c50c02a9b07b2ee9baca4fcee819fb0
openshift4/kubevirt-csi-driver-rhel9@sha256:7fe4aacd708c35a895e50cc4e846a5f0c436c4aab950dd04f92ce201c3db4f18
openshift4/network-tools-rhel9@sha256:6ad735336cbf52ec49b20e02e37119831ad7d4728d7798b47f8f108fba9442e3
openshift4/oc-mirror-plugin-rhel9@sha256:55092b936acc101e2216aad13dac332fa80af3d629b5303e64071ba14896ff0a
openshift4/openshift-route-controller-manager-rhel9@sha256:1fd628f40d321354832b0f409d2bf9b89910de27bc6263a4fb5a55c25e160a99
openshift4/ose-agent-installer-api-server-rhel9@sha256:4d22e128add40bfa54512364c0e3fd49d176a16e51ccbaef2c033d8c2c08f289
openshift4/ose-agent-installer-csr-approver-rhel9@sha256:8d5104f3624c9f5e0addd77423241c077aafe6936dfa56b1771f9d55d3994dd1
openshift4/ose-agent-installer-node-agent-rhel9@sha256:ff5893f5a70a43e481470544af93cefa9ac213f15c9bc9157b9a2137101abb82
openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7c02edff0c2bda23eacf47294b099c2aef74ac369b0165cd0580d27beaef02ee
openshift4/ose-agent-installer-utils-rhel9@sha256:ea2c9addb1026f05f373585f0ad86e7d3ede8be64d70726c5624d279cf124f55
openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:c9ede35d40f2292cdefc202374658b927d67386baa146e8db050c8fd6cb0d40a
openshift4/ose-alibaba-machine-controllers-rhel9@sha256:2dcedbf6d7eb79ad66131108fe0eb523877c21b004a5e4a8153ae1afd1f9ce6d
openshift4/ose-apiserver-network-proxy-rhel9@sha256:bfe6348d1537d0618771812f2a3f7e1d6c2a543948a99a80b373186044d77794
openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:5986725e11baaa4f74d15b379dd685b7902020a3b3092af357433a51d303dc15
openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:1dbc1bdd8c4207409dc205e9263dd2997dec72d76e753857583168bcd40c8b98
openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:3c46d147deb9f93d703339c07598f959792b50cadbfa2d22f1c744f6dae19f92
openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:8f106d76d0e9eb272370062b150ef6fccb32bb985afe519d78c1d1017b98eeb2
openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:bdf22eb19a391efde539f7d4727a840014e6386edbe90b78b5ead5d216506f4a
openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:f84568509ed17d7b43d484534e6438f8c6751494c39947b7b40cdc97d42ea8e3
openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7818892fdf53da13ee04bca2c47aed08d9acd107f51ba93b3441ce69048bd7f
openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:a348e68c48c9a71eb952f7fe1a25d975682b2a686dd48aebd6473a1f06ba892a
openshift4/ose-azure-disk-csi-driver-rhel9@sha256:532ced1ff6864578ef88be69158c4e8a93bb0e32c5b918dfe7450f24a4b488df
openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:e5720fc8beb19500d475cc3a31310afadee448387a9c64597b668f9b72b40807
openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:d8c10ebe6608e8c241a151c260152ab5e413aa2bedefb667552572bb72fccd39
openshift4/ose-azure-file-csi-driver-rhel9@sha256:ecaf5fc70e391785946f69846ca4eabaaf553de57bdd6f2c1133f518e46ff3c9
openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:23d9f2fbf4f5f35988b945ba599f0f84b1fc4d2f1daf17725f6fca2a1c90b4cf
openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:0ef258fff14b37cb1599761fcef2c3d8cc02782b6af05c22e24333c4b2123828
openshift4/ose-baremetal-installer-rhel9@sha256:b44b41648402548564410511f851c2700b476cffb67da54833112a8fac392f42
openshift4/ose-baremetal-machine-controllers-rhel9@sha256:79148057b74d9815e0dcb01b8693c870d24bd2e0cd8782c63ed94c8d66642e68
openshift4/ose-baremetal-rhel9-operator@sha256:8c2fb376925f7816d685b675688c36729b25087dfab41c39c4f34bf8876e908d
openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0aa8e5d7a7b4c6e7089fee8c2fcfd4ac66dd47b074701824b69319cfae8435e2
openshift4/ose-cli-artifacts-rhel9@sha256:0f58cff96550345ff1cbd0c3df73e478f38310996ac8a0a77006b25cc2e3351f
openshift4/ose-cli-rhel9@sha256:d6994ed1b1593f7638e3a8732c503356885a02dc245451ceddc3809f61023dce
openshift4/ose-cloud-credential-rhel9-operator@sha256:b3cc82221b38cd28a6359f9db76055666813f1c7a5029077408b05da4fd5593a
openshift4/ose-cluster-api-rhel9@sha256:8ec9e14294232e2d17ead94f068b8f8eca6d68861eac264748678ee907b23bf0
openshift4/ose-cluster-authentication-rhel9-operator@sha256:1252c975e7e2b2f2f1e4a547ca59f1b5af16b1d6dc5b2aa2efdd99f9edc47a75
openshift4/ose-cluster-autoscaler-rhel9@sha256:b170b7cb8c8ae6342dfd8c7374f39c239bd573b241bd6c0c1076cada2bb98669
openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:522e6263630cd9cc5f983c43822eacd62c109e96f500bfe098c983eaf2dc8a1c
openshift4/ose-cluster-baremetal-operator-rhel9@sha256:6428ccde466a5ec6196d91b44173f4921a93cfae70226166564f22a785efaee1
openshift4/ose-cluster-bootstrap-rhel9@sha256:f929ddc3033f4e54e8505f841c4df75ea428d765c74f2696a927223aaf4283a8
openshift4/ose-cluster-capi-rhel9-operator@sha256:c584d30816db6d52e7306cd6f9856630e085624ebb1e86adf54d2a7a0dd5b09a
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df5c2d30582a1d857009ef1d37ba42ab97bbb0ff54843ab26b3e7ccad4951525
openshift4/ose-cluster-config-api-rhel9@sha256:efca7bd9e5538986c516ff2b3d4ce412a3e86dbee59321920bfba41c3c114351
openshift4/ose-cluster-config-rhel9-operator@sha256:2cc5ae1e097b03db862f962be571c386e3ec338e71a053a8dd844a93fb4c31dc
openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:4006587f6315522f104e61b48def4e51bacb5af9088fb533e3cbce958a7a26a2
openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b9e2d677ff75f2b3331e4aab5766550c57f789a5724cff39bda18c4b737bcb3e
openshift4/ose-cluster-dns-rhel9-operator@sha256:9941e996bbf90d104eb2cad98bdaed8353e6c83a4ac1c34e9c65e6b1ac40fcc3
openshift4/ose-cluster-etcd-rhel9-operator@sha256:b3971f82b444869fdbecbfd54ef7a319b608fe63eef0e09d3f7a65b652ffafc3
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:d97bc5ceeb803fbb8b6f82967607071bcbcf0540932be1b9f59fc5e29e8c646d
openshift4/ose-cluster-ingress-rhel9-operator@sha256:a6ead43bdb764cbbb4c3390efab755e94af49cb95729c3c5d78be72155f2cf72
openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:40d787785864d01afe1336f984094f2cfa6d232554cfde9c5dad1f5a069427d6
openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:c1def799d510853ff49afe92fbc5d10bdcc48e8e57b3cc886ff6067a515cf34b
openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:18b6418051b917f7534d9fa89b506980fca4567a023ec358d733a9b29719ab67
openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:fcfcd442b37827a1acbd2953c1e4f8103f31fec151e6666b9c5bb0045feada8f
openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:730f5b20164dd87b074b356636cdfa4848f1159b412ccf7e09ab0c4554232730
openshift4/ose-cluster-machine-approver-rhel9@sha256:0e95a421ea1d60cbffa4781a464aee3e316ed5550dd6c294388a2166b7737ad2
openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2a231c7991768c57b6a68f5168841c61ad3dd541cef51e88d2d78b251acd50fb
openshift4/ose-cluster-network-rhel9-operator@sha256:01d2cb35b80655d65c4b64e2298483814e2abac94eef5497089ee1e03234f4fc
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4dd56c518bf4ac86670325b6a76f37f8588873c8c116d0b97c96885c9dfc6ef4
openshift4/ose-cluster-olm-rhel9-operator@sha256:6675a104b6df16047cc80447196bd1f81a475dd818dc331c549db544d8f02ab6
openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3e2c5a70fe7e9b625f5ef26f458c54d20eb41da9ac60e96442f3a33dacfae5ce
openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:527c3ad8df5e881e720ffd8d0f498c3fbb7727c280c51655d6c83c747373c611
openshift4/ose-cluster-platform-operators-manager-rhel9@sha256:f5de90d54407d806234c37888c0ce6e42053f05142e38cefa7860bfb0c53249a
openshift4/ose-cluster-policy-controller-rhel9@sha256:d1ce9342b0ceac619a262bd0894094be1e318f913e06ed5392b9e45dfc973791
openshift4/ose-cluster-samples-rhel9-operator@sha256:bd9205b185124b3b67669bb3166734f9e22831957c457aa1083f4f2bc4750312
openshift4/ose-cluster-storage-rhel9-operator@sha256:b571317722f85986735ed212b3b721edf88e1f584ec04707090ac436d4e2a1c7
openshift4/ose-cluster-update-keys-rhel9@sha256:10aed32867a3e2138d6006426a84160c5bb428b86b686a0770d3c536714b0855
openshift4/ose-cluster-version-rhel9-operator@sha256:f2cc3e02786bae7991ee2fb618d5e5f71470e35c2014c54b6976cc98d2659fd0
openshift4/ose-configmap-reloader-rhel9@sha256:5dda85af9197d3905c67a31effbae5047eeca678c8065229bc45088426a338e8
openshift4/ose-console-rhel9@sha256:cdb162caf10c0d078bc6c1001f448c5d011a2c70bd2d30100bf6e3b5340e8cae
openshift4/ose-console-rhel9-operator@sha256:0e8f29122aea315d5914a7a44fb2b651ebb1927330eedafd6e148dee989e5e6b
openshift4/ose-container-networking-plugins-rhel9@sha256:1b752ed92e0354fc8b4316fc7fc482d136a19212ae4a886515db81e8f0b37648
openshift4/ose-coredns-rhel9@sha256:d4100378bdad23dfbaf635cc71846262fc1e11f874ca8829d9325daa5394f31d
openshift4/ose-csi-driver-manila-rhel9@sha256:334920a064a5dee9cce98c570674c8ac03e47b3acdb9e4040dae6736c329c36b
openshift4/ose-csi-driver-manila-rhel9-operator@sha256:44f59ae794834bf05f9fc5ecfc72900557e1865688a5922346cb6c0c9191fa51
openshift4/ose-csi-driver-nfs-rhel9@sha256:0c26bac463c2c1dd60c32d4b012747a50bb9d11a6cee0aa3f6b12d0ceab6e2b9
openshift4/ose-csi-driver-shared-resource-rhel9@sha256:e4e5b408cf4dd987b82a606b4c4168ad7e0fee92ce7d912dd2964d3aef531d2a
openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2c9f84bf28a0af4f3ba5019575058316abaeda1dd5c1c85e48745067b8b5d961
openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:80517a44b19639d6bcfc31423db00e0323549f1b11b3d33053ba1ba0bc0aac69
openshift4/ose-csi-external-attacher-rhel9@sha256:7e1b0878754a15723c3c7d41bf16a2ab75c2a5409cd74a324298ae5f8ea03969
openshift4/ose-csi-external-provisioner-rhel9@sha256:b6b007b3c711b05bcc4eb4423771119a06aa4b99807c3f931419c9e7d24506b3
openshift4/ose-csi-external-resizer-rhel9@sha256:e80b8f5c299001d63af519280501352c163e490b60ccbf25ad6e7b14c2699a89
openshift4/ose-csi-external-snapshotter-rhel9@sha256:aafb1ff11acc4a86441ecf1ec90dce94add1ab17b4d8b75d3daff942488683ed
openshift4/ose-csi-livenessprobe-rhel9@sha256:a8f10de71f86a86f33a184ff494a8d5b8d9b0de38314390c048e13c6d37767e8
openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2ea9fdddc0443ded9cdaf50b8f74747b100a710b1b602b38d4205fd2497c0f21
openshift4/ose-csi-snapshot-controller-rhel9@sha256:2860f4cd96d390433759df75b68cacd2449f4a690f06e12efa42a0adc6f3f8f6
openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:6241d7b00a85a01f1ea042e4c1145eaad9381ed2d20c3f6f908f13cbfa3614ea
openshift4/ose-deployer-rhel9@sha256:3deb112ca908d86a8b7f07feb4e0da8204aab510e2799d2dccdab5e5905d1b24
openshift4/ose-docker-builder-rhel9@sha256:f69708d7711c9fdc19d1b60591f04a3061fe1f796853e2daea9edea688b2e086
openshift4/ose-docker-registry-rhel9@sha256:52096a0ef4d0f0ac66bf0d6c0924464d59aee852f6e83195b7c1608de4a289b8
openshift4/ose-etcd-rhel9@sha256:5375febaac0dd91b58ec329a5668a28516737ace6ba3f474888f2d43328c9db3
openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:918dd6674f3a3b27a89f854d2804c5b020fd1c4d3d06cd855019881985e23ba7
openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:8730972c6959267665845104077f93329e4a1205e75c007a7605832a38e9811e
openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:53e329ebf6028eb4e9fa649b11837c26de29d7b54de71cdff7eef67dacbc8407
openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:412ce22f48c834522a76ed6885573089bc577d57aaa91cf816b46d4db5815bdf
openshift4/ose-haproxy-router-rhel9@sha256:4c593fc9fefc335235a7118c3b526f9f265397b62293169959e09a693033db15
openshift4/ose-hyperkube-rhel9@sha256:2fc7ec6aed1866d8244774ffcad733f9395679f49cc12580f349b9c47358f842
openshift4/ose-hypershift-rhel9@sha256:2ec9e0cc50ac36d3f1ec38a7d789a808d07e283e39435446b7610c948346526a
openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:e7d51eddc9956a1bc70272958315c0f15d0e7cd5baa4f1b5b6dbaefd0cc7ef63
openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:26723933f3e379b2ab33043d5acc1970a4cb4589eb06cebf5757fe7881351a78
openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:fb01beb06b05733ab0e8366dd97adefcabde24731b1f6f1f68c82e68dd0ada92
openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:3ff82c283f967aab2e0ac13e907423879f7ee8488c7a6836ad698e5b298502fe
openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:a064f3f3370f777756981b8b3e51ee32cbc4c26a0cd44548f5afaffddb9e1e0f
openshift4/ose-image-customization-controller-rhel9@sha256:0154a167337c7eaf3f5c9533101ba849ce5fd3b0d936e2fa4bd081460fbfd952
openshift4/ose-insights-rhel9-operator@sha256:7ae04d14a79ab1013de61a5a3e26eeada06fd2dff7d19e7b4221b7266c66025a
openshift4/ose-installer-altinfra-rhel9@sha256:c5a4e80cd8a3794d72e06bcd62b73d293ece600594afaf4b1bef58c11f33e685
openshift4/ose-installer-artifacts-rhel9@sha256:67a863cf74c89f1bb2175c871e955be6e7a0ce341dd41ba3160c0cbbc5f26f90
openshift4/ose-installer-rhel9@sha256:1ed6697c66b1410aabcebc0d46c22919fc3ddce98ca72c44d4fefc83cbeb282b
openshift4/ose-ironic-agent-rhel9@sha256:70b6121b4a8323b124b8570ecb8f9d74940f5e6a20939181792e486ccad0b930
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:277940ca6a06a87c98a39aeb1508a06dc8e04e5d0b73594ec704b2597775d65f
openshift4/ose-ironic-rhel9@sha256:13c8edc7a49e10a6e7f6f058180b8e21818d68574d562702f1eda390fd3d4785
openshift4/ose-ironic-static-ip-manager-rhel9@sha256:41966d85320e3961e589b180125b2f54e8323446b8a1039055265fc9e07184f0
openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9dfd59d8c7eda6a08fbdfbed0df1a0ac741fb07c2a9380751b5a15f713e300bc
openshift4/ose-keepalived-ipfailover-rhel9@sha256:bd97a03a215294e8e8d7823a1f28b59bbbdb5463ed27511c5799aa03ee42c52b
openshift4/ose-kube-proxy-rhel9@sha256:ce3a9355a4497b51899867170943d34bbc2d2b7996d9a002c103797bd828d71b
openshift4/ose-kube-rbac-proxy-rhel9@sha256:69f0ea9c4dd64fcb95e7d523331e9e46cf36132427af07bd759cbd1837eaf903
openshift4/ose-kube-state-metrics-rhel9@sha256:26765b7a91c1c755b0761315e7ef9243856073900095aff9cc95f7cf2a7161ee
openshift4/ose-kube-storage-version-migrator-rhel9@sha256:30f6d30b6bd801c455b91dc3c00333ffa9eec698082510d7abd3ad266d0de5a1
openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:fe445bb9d26629f7239247c0805261f409ee52ed1289fb5eb74e69270eb6ebfc
openshift4/ose-libvirt-machine-controllers-rhel9@sha256:3de4d979b4663c60e8d80857fd53f774d9915180c9f4400cc07719175196d264
openshift4/ose-machine-api-provider-aws-rhel9@sha256:c9a16f74c05aac14c7e7375420e4f75bba23ce5c9a17ca4b726ce173399d350b
openshift4/ose-machine-api-provider-azure-rhel9@sha256:8322a01cc8a639ffa7098f2e5f3abef8dfcd9eae7910abbdbe7b090384495bb4
openshift4/ose-machine-api-provider-gcp-rhel9@sha256:ae57a1ff2e03da6c76e8c1479c9d7bcd52a29a7ce1bf63a085ed5e1ce5a5844f
openshift4/ose-machine-api-provider-openstack-rhel9@sha256:b81d834a64f509fe8e6c81815263ca529c4483303097d0c0308ab7c67174b330
openshift4/ose-machine-api-rhel9-operator@sha256:6a5a3a50ec641063c0e1f3fc43240ceca65b0ac8e04564a4f69a62288e1930b2
openshift4/ose-machine-config-rhel9-operator@sha256:b6ee79b28e5b577df5d2e78c5d20b367b69a4eb87a6cd831a6c711e24daab251
openshift4/ose-machine-os-images-rhel9@sha256:0af828e31b52e9d20ba73d19017ac7e982a6777bc65ddb325271f7ce344d7e85
openshift4/ose-monitoring-plugin-rhel9@sha256:913d1090848aa4e87f11a1a3c5a287f17a0b06b64dd05694d1ee997270e7d365
openshift4/ose-multus-admission-controller-rhel9@sha256:b589a20426aa14440a5e226ccd7f08c3efb23f45a2d687d71c9b399967adfa45
openshift4/ose-multus-cni-microshift-rhel9@sha256:454fcc7d474271d13b864fda2e7ae7b7b5235799f1423ba79cb3f2b52c05ba57
openshift4/ose-multus-cni-rhel9@sha256:83a060571691f85f6019ba7983d8d2f41b1845e371316ab2d0016226a9f111ca
openshift4/ose-multus-networkpolicy-rhel9@sha256:f0791454224e2ec76fd43916220bd5ae55bf18f37f0cd571cb05c76e1d791453
openshift4/ose-multus-route-override-cni-rhel9@sha256:f410c53f8634b7827203f15862c05b6872e3d2e7ec59799b27a6b414943469d8
openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fbcb795269ddc7387faae477e57569282f87193d8f9c6130efffc8c7480dd73
openshift4/ose-must-gather-rhel9@sha256:e0af20153105dc79dd48e3ae9594f0cbe674a4cf5abf0eec08a40675ee17eb1c
openshift4/ose-network-interface-bond-cni-rhel9@sha256:329299206a95c4bc22e9175de3c3dbedc8e44048aaa7d07e83eafb3e14a3a30f
openshift4/ose-network-metrics-daemon-rhel9@sha256:cc389b05ef555b742646390ef180ad25a8f5111c68fec6df1cfa1c6c492e98da
openshift4/ose-networking-console-plugin-rhel9@sha256:6a58e6ae5779917d1e916d2b6397b61d3acafaeb942dcdb05d58b50511470c5d
openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:5974ca9365fc6258c2bbeb23172eae24cefbb28a1d55493022972b5ed5db3379
openshift4/ose-nutanix-machine-controllers-rhel9@sha256:045cb9247beaece05179058fcc9f4f6be4c77a8f75b9237fe7a4c16be7ab5cad
openshift4/ose-oauth-apiserver-rhel9@sha256:26660173efd872a01c061efc0bd4a2b08beb4e5d63e3d7636ec35ddcf5d3c1fa
openshift4/ose-oauth-proxy-rhel9@sha256:c9baff203ca8c8f3726f2191b9378dbb1523ce1dd8bf2f4e9607d276b39370ba
openshift4/ose-oauth-server-rhel9@sha256:57f136230f9e7a63c993c9a5ee689c6fc3fc2c74c31de42ea51b0680765693f0
openshift4/ose-olm-catalogd-rhel9@sha256:1ba680bd31bf433d51a012b956559faded593de47825c02da398c7f28f3dcfb9
openshift4/ose-olm-operator-controller-rhel9@sha256:99afa9c6ca2abd6a29a794e5a03a8eb8e85a0b090e386668d63302d5d7855664
openshift4/ose-olm-rukpak-rhel9@sha256:dc6240a7f82faf42046a47a4d7d9c89294fca1c0dc734fd6bfa41dd67112e7ec
openshift4/ose-openshift-apiserver-rhel9@sha256:c48d0ab22815dfdb3e171ef3df637ba22947bd5d2ec5154fb7dfc4041c600f78
openshift4/ose-openshift-controller-manager-rhel9@sha256:d4f852821a513f8bab2eae4047b6c603e36a7cd202001638900ca14fab436403
openshift4/ose-openshift-state-metrics-rhel9@sha256:0212f125ddc0db88b64ed8bb60de7c93f99d08ba8f95efab58f9d2b000ed4b8a
openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:5996d1ad20317f36c857cb499e1a8c87a2f82545df14e98d0fc655358b13836c
openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6b3a7d800d77aa0395bf07d57956ed9dd596cc15c43f11fadee4710788d09b6d
openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:83490e1054615f801a599f2a2167b3400abd58dba607b9efbeb4f09c0eed7442
openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:6e33b672f1e77e9287c986355f81dc278736974239f5624d5cdb252db7ec9d34
openshift4/ose-operator-lifecycle-manager-rhel9@sha256:2858d5039ccec571b6cd26627bcc15672b705846caefb817b9c8fdc52c91b2a8
openshift4/ose-operator-marketplace-rhel9@sha256:7c3c2223e85e89c657ef6687dc57f1075aa0d16e5f1cccebc9f6a48911233b46
openshift4/ose-operator-registry-rhel9@sha256:fd647545b1e1e8133f835b5842318c4a574964a1089d0c79e368492f43f4be0a
openshift4/ose-ovirt-machine-controllers-rhel9@sha256:3ed693f3fc02809edad1207191b3cf92d7df2c376eef99c3468c6b5a13b04d24
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:41a3767a69832829847660925e86b8d5a1a59e8f9490c51160f4fb1f7cd069f1
openshift4/ose-ovn-kubernetes-rhel9@sha256:528874097a1d537796a103d2482d59cbd1a4d75aebe63f802a74e22cedaa1009
openshift4/ose-pod-rhel9@sha256:ce0319702e115e7248d135e58342ccf3f458e19c39e86dc8e79036f578ce80a4
openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6a5d2c0a3f9057bfdcf30f994c346962aff065c5d583cd148015ef1b7215afd8
openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e3ce364076ad378ab61e2505b2cf82a5cc1ea0ba6af1a954e6d7700308e765a1
openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:51535fa1087dbc8ecb44b29e998df888b6d7bc8fa0c0c6fa2a768dfd4c1bea2c
openshift4/ose-powervs-machine-controllers-rhel9@sha256:b2d4cce31e3f185d1f61e68a952dd66b2e4c5b8022a41a25046296cc99027361
openshift4/ose-prom-label-proxy-rhel9@sha256:7b6f207289ca16648d5ac95d1ae3f8bdbe91b4f5943a16fd97317798a9d7ee90
openshift4/ose-prometheus-alertmanager-rhel9@sha256:f16a9335249dabe806c1b797930111fb700cbf78d0219dee43046017d2267920
openshift4/ose-prometheus-config-reloader-rhel9@sha256:0f03a4ee4a7772aed369a72badb20e66e6157fd6bff5b92b527f0c0083e41907
openshift4/ose-prometheus-node-exporter-rhel9@sha256:4b894460cc73907bdaf520b88864d95816482d19fa090757458533da31ae35d1
openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:861a154582c8f46c99f54d5308b933dc6d5b57723ec69006545e4812650c8779
openshift4/ose-prometheus-rhel9@sha256:816bc127755185e48dab05c81c8e0e660ab558b95dfde92a27525dc22fcdb136
openshift4/ose-prometheus-rhel9-operator@sha256:9b8349d3e622370f71c09088c37938b0b41088c5fa7259ee405cc463a83f0253
openshift4/ose-sdn-rhel9@sha256:9ec002699d6fa111b93b08bda974586ae4018f4a52d1cbfd0995e6dc9c732151
openshift4/ose-service-ca-rhel9-operator@sha256:24216f0c25a6e1d33af5f8798e7066a97c6c468ad09b8fad7342ee280db29d9d
openshift4/ose-telemeter-rhel9@sha256:378c3dae496ba03b5d05c4550196cf4b576289eb751f9a834c513bbae2728900
openshift4/ose-tests-rhel9@sha256:5686b1fa8a7d35b43a52b0f9c82855c63418fb6821a866d7f193d5c9d5109a84
openshift4/ose-thanos-rhel9@sha256:4639d780a90ec06d5dc83b5f6ef78aa3e6c9c0150b19a5d7889b6af0bd5b600a
openshift4/ose-tools-rhel9@sha256:9d6201c776053346ebce8f90c34797a7a7c05898008e17f3ba9673f5f14507b0
openshift4/ose-vsphere-csi-driver-rhel9@sha256:02ad969d0411567fb8cc33678f74a1104923585095e8bfc40aec91bf064a7a0d
openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:02ad969d0411567fb8cc33678f74a1104923585095e8bfc40aec91bf064a7a0d
openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:77630503129ddb19db376838e5b93d5a96c975e72b618dddcfdb525292aa2784
openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:77630503129ddb19db376838e5b93d5a96c975e72b618dddcfdb525292aa2784
openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:561e9be1a1c8845b4ba7b0d9051b165f69caf7e117e1e300310a2862d97a80f7
openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:ffab095104687fce598cac83c9429f2ba419e7c1602d681d3b0cdf0e7b31f96d
openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:857904715b5548c78e626b90395bf6b41242fd8f8dd99b49ca3d657339da665a
openshift4/ose-vsphere-problem-detector-rhel9@sha256:203f934f8714eec40ee529373e41d4eff754091413db76098f8826a0177a39e6
openshift4/ovirt-csi-driver-rhel9@sha256:e7c4135554bb35e39c20ce1f66380a22b57db849c9b4aefd3ff50177089b43a0
openshift4/ovirt-csi-driver-rhel9-operator@sha256:31c03b6d58b3aea8b4fda1969a1623e50506a72838a58a152a0cbc69222ab62f

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility