Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:4731: Red Hat Security Advisory: OpenShift Container Platform 4.13.10 security update

Red Hat OpenShift Container Platform release 4.13.10 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.
Red Hat Security Data
#vulnerability#web#mac#linux#red_hat#dos#kubernetes#vmware#alibaba#oauth#auth#ibm#rpm#docker

Synopsis

Moderate: OpenShift Container Platform 4.13.10 security update

Type/Severity

Security Advisory: Moderate

Topic

Red Hat OpenShift Container Platform release 4.13.10 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat’s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.10. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2023:4734

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Security Fix(es):

  • net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-12-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at
https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags

The sha values for the release are:

(For x86_64 architecture)
The image digest is sha256:28173b4b6efe4f67f8753566e5f3c9831e454609b7f1888e4b6687907f4b7f24

(For s390x architecture)
The image digest is sha256:28173b4b6efe4f67f8753566e5f3c9831e454609b7f1888e4b6687907f4b7f24

(For ppc64le architecture)
The image digest is sha256:a52cb6235e043468cef505e4ce554743fb562d0d3240baf06c65e13c44201168

(For aarch64 architecture)
The image digest is sha256:4aab4b205723d83e1ac383ee312ba95405523b7a9791174cd003dd6ac4e10628

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at
https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2178358 - CVE-2022-41723 net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
  • OCPBUGS-13075 - ice-gnss process used by PTP GM config is taking more than half CPU, sometimes almost a full CPU
  • OCPBUGS-15897 - leap-seconds.list file included as part of linuxptp-daemon container expired on June 28, 2023
  • OCPBUGS-16013 - Failed to install cluster with IPI baremetal with fips enable
  • OCPBUGS-16640 - Images: update azure cli to 2.40.0+ in upi-installer to avoid security vulnerability
  • OCPBUGS-16772 - [4.13] ensure fixes land for large inodes
  • OCPBUGS-16777 - [4.13] Bootimage bump tracker
  • OCPBUGS-16804 - [4.13] silence irrelevant “failed to lock file fileutil: file already locked” warnings
  • OCPBUGS-17158 - [4.13] update packages in ironic containers
  • OCPBUGS-17187 - Bump to kubernetes 1.26.7
  • OCPBUGS-17365 - BMH is not reconciled on Secret change
  • OCPBUGS-17453 - Not able to mirror OCI base image for example kubeturbo-certified’s image
  • OCPBUGS-17557 - [4.13] Improve error handling when provided with a faulty PerformanceProfile at install time
  • OCPBUGS-17559 - [4.13] Missing Azure File CSI NFS support
  • OCPBUGS-17728 - clusteroperator/network is degraded because DaemonSet /openshift-multus/dhcp-daemon rollout is not making progress - pod dhcp-daemon-* is in CrashLoopBackOff State
  • OCPBUGS-17733 - Backported credential request breaks some upgrades to 4.13.9
  • OCPBUGS-17769 - Agent-based install process the container machine-config-controller will be oom
  • OCPBUGS-17791 - opm serve is inefficient in memory use
  • OCPBUGS-17837 - [4.13] PROVISIONING_MACS unbound variable in ironic config
  • OCPBUGS-17910 - [4.13] CI fails on “events should not repeat pathologically” because of missing node annotations

aarch64

openshift4/cloud-network-config-controller-rhel8@sha256:86dcafc2aca0a54eab27962a1f03e7d692e6015a47d9aa5c397d01c43740a183

openshift4/driver-toolkit-rhel9@sha256:bdb1ba4beb6f6032155ff8c6ae592d97c95148b646f5a59f5665108b5def9362

openshift4/egress-router-cni-rhel8@sha256:a744e594173b83039a13b71b24c7276e5c33c5c160f9ba8fe3912facd61b9f20

openshift4/kubevirt-csi-driver-rhel8@sha256:c3bdd10f7737060d773cf44ae93d472eb45d6dbef7cc21bfdff92e6a605009b4

openshift4/network-tools-rhel8@sha256:18a943135079261276b5697e7797376a2fcd101f77b3e8ee3664275b215fbfd8

openshift4/openshift-route-controller-manager-rhel8@sha256:87e89dd17776c248e90ec33e3a1eecfab85b4207788238958ba4d7cd8ac4b693

openshift4/ose-agent-installer-api-server-rhel8@sha256:a4a58bb0201d48e4dcfbc7c6f84d0a8bfb3d7dad8b659f9bfca2e87b6fd5f5f9

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2055a1f319926bb9189f60cc64c0ebd3d4ebc3710ccce4559794f25086702536

openshift4/ose-agent-installer-node-agent-rhel8@sha256:2bab797c398b37a327dcc15477eaf1b36bf557f64a55f5bde5ba466bf9d2b8aa

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:5c4f4acb4bb422e50dac527759a904816d9ffdcd198959e945fb7567f17034fd

openshift4/ose-apiserver-network-proxy-rhel8@sha256:4e2b767edf04ca87359c0c15daed70e2778dbddb153f9b613dc0cbf1b2d902ce

openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:139648cdd02b838c4eaf23e61f7772f50c9c04fdde1ab8eebbbbc2d31f7672f2

openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:1f0928262f642d4bb0f2213fefe72ab929009fa63c0193b4b425722bf6f26184

openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:d772c0e8f1d7ad1028a98d49f0cb8ad8f36c39c575d6865ebe0018d2a6894df8

openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:389f46930ba8ed9337c0477535a901cf36d7737575fd147f80c1f0299badd423

openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:6f90c72bc44dd9c1a2e03510dedc71bcbc5a490f2944dd7c2b4022aa58d73edc

openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:208a6d19c4fe4954cc9ee791160fd730b7e346e5d0005d0abdb4eb77e4adbb33

openshift4/ose-azure-cloud-node-manager-rhel8@sha256:9adde5fd8d821560d096f7d29858c3781ac4b5b3e5cfbe7ebae44ffea348ed38

openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:18f7bb416c171d358dc59e0494bc857548a818a3c79eb3e4a4b2924eeb102afa

openshift4/ose-azure-disk-csi-driver-rhel8@sha256:535bb1f987ae3927638588783a1783fb45c260a67b6e948b44b06c44dfe351a1

openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:f24fbfacfd5755bd789bc134b2d9dce9c4e1365dd84ea50f7c96e30d35571263

openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:25b03307b842d53de0e94f02680b070d3fe49e8e80ce0f8d3b01a10e17e92597

openshift4/ose-azure-file-csi-driver-rhel8@sha256:7df550d9d307478e5ee08046522d10ede2e7908cca1514ac1a6fa2750dcce483

openshift4/ose-baremetal-installer-rhel8@sha256:e117fe8d9ccd8e8bc1fafc9f4d73819fc11dfc5c58d88f2c4d54626df94a1664

openshift4/ose-baremetal-machine-controllers@sha256:f7114456bbfa279b9bd5c725ac5ea8c14cb3e9275d18f830c359a6d1af354959

openshift4/ose-baremetal-rhel8-operator@sha256:fbca389ff3e3da2c133fa986a96f8c9da68198a8e76032199bce9402448755f4

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5bda141eb94c4ed3825c2066980de1a0dd6ea610da8b16cde2f733e9e2089fbd

openshift4/ose-cli@sha256:7313d3dd38db8a6f7745d625aa705bfd5eea9927b8dd5a8e014f8dddb736745f

openshift4/ose-cli-artifacts@sha256:8c09314d7bcfd0243dbe44d38ee53b7b5b696989613c6f696b7b7f1f5343daf6

openshift4/ose-cloud-credential-operator@sha256:393557b3c3ebd3effd7010fa1046586d61244f71c726d748106b2b4d2e94a6ed

openshift4/ose-cluster-api-rhel8@sha256:b8d62c6926fae0005c0cd2a4929e4f99fa530e3813f8830bb01df33d07108c77

openshift4/ose-cluster-authentication-operator@sha256:e59b75a0cc3cf8bceb6c52e4fe986224dbc9a9ad2e135f3ad95a85e934dc0940

openshift4/ose-cluster-autoscaler@sha256:3b7f56fe8d1eb6db0835a762f57f90e16fe1269031459fbc6302853a4a2fa620

openshift4/ose-cluster-autoscaler-operator@sha256:4bcb89c24d79386fd32d1eeb2992f48a48149125d99a207aa5514ad5454e93ba

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:46349f7498bbab700ee810cf846d1294847fbda36fb33cfe41687c63569ff7fc

openshift4/ose-cluster-bootstrap@sha256:24c801365ff13ae5a4b4662df88ecf736419ef2c076ddc45eb95a665872497c6

openshift4/ose-cluster-capi-rhel8-operator@sha256:6544d9fc4f326d0f2963ac9aaa7f169f1a75736c70c138d3e1925323670d2cb7

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6544d9fc4f326d0f2963ac9aaa7f169f1a75736c70c138d3e1925323670d2cb7

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:01ec2b1ca3ccf8d19131ec66a7ed70e3b36037d866744e2c85b39ba5687a62c6

openshift4/ose-cluster-config-operator@sha256:246fb8338b9eb87e1d5d5a3cc0b110516a56c04160b5a80968eed268e99b8d34

openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:768047a2a2523c5e81357bbd51d4f44b2df3242a178a81931192b5007d11d8b5

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:554d61ab4d9fccf3a3345c48775724df5ed36426aa62f3cbb5b12e97039407be

openshift4/ose-cluster-dns-operator@sha256:ffc4bcea587fa98d6519bc8a8d890749be836faa9bbf29009aadbe2751f83298

openshift4/ose-cluster-etcd-rhel8-operator@sha256:ef11f6075f19c962b6d0fdd4c35bd7b5c35c7a6b08a582d746b77c97e461aee5

openshift4/ose-cluster-image-registry-operator@sha256:4685fd28c458d49a1d535d4bcdf21dbf90b6df55cfe9032ce27bd623af296a23

openshift4/ose-cluster-ingress-operator@sha256:d36d3598b5875c837320407bfd5b689740bb8cab539c3cce1b6e545b3ef4abe6

openshift4/ose-cluster-kube-apiserver-operator@sha256:73da268896baebc072630389458e4c4de1416ea01d04198154dcb1113e2fea59

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1663b8f9480b5b82ef11377cf4151434dc11ad9b9537fd7982ec8be9e0c01cb8

openshift4/ose-cluster-kube-controller-manager-operator@sha256:eb049b325cc0178882bdb539aa1f25a0fd1edb33f41c961d1b0d4e75d691562a

openshift4/ose-cluster-kube-scheduler-operator@sha256:99c665accff9c94d20756046f00b3e0af53f0e2b9b15869600528d7bd0191d8d

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6eecc5e975eb3194d2e55c43b5169fe3a8f2db29f480f63d6d8685170c54ef37

openshift4/ose-cluster-machine-approver@sha256:160ccdfd716a1f6c980d3640b42d53d96f9854246cacdd0a539b2592617ab835

openshift4/ose-cluster-monitoring-operator@sha256:e68a66ff365b4314c71a604736f45317ac237528abd139bd37306ffddbaf1547

openshift4/ose-cluster-network-operator@sha256:70daff44c7cf86aad8724e6515ee61f6afd52ade651cd82481da492ea65513eb

openshift4/ose-cluster-node-tuning-operator@sha256:e5c2b2f8e6a7f173675bb18f479c662f55a1605c7a608f2dca280ad09ff7301c

openshift4/ose-cluster-openshift-apiserver-operator@sha256:dd8941d3d07b8fc0befae85d17e0cd9ed17c94990f69f955d40cc4546dfec540

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:96ddf58ffeaa140a8c0fe1837891867e687c941393d3c15a6f46da5cc6f4b6de

openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:cd70b0b02b17eae515845056eae754b0026234bac9178d36150a5d5680b70768

openshift4/ose-cluster-policy-controller-rhel8@sha256:d2af43f600ee394226a52b671b5d1353998835d17b7167ec8c624ce3170b30be

openshift4/ose-cluster-samples-operator@sha256:9bc6002c5e1e312b4f012e10933cb9bcf4e2edb4255a182ab294233a3a1c04bc

openshift4/ose-cluster-storage-operator@sha256:2dbca5add2eb60e97bd7e8a756a39115566c341f5629f41f8f2eee4df810e0ce

openshift4/ose-cluster-update-keys@sha256:7da878708ef0446ed70a7c88793ff26c9c89fe551c9d71321015b0f4d21bb064

openshift4/ose-cluster-version-operator@sha256:75a704ecbb31ab3f5b9085fa24d456074d18b1f53bd069c20d77bce59f2b8351

openshift4/ose-configmap-reloader@sha256:f421eefe7c8dc428e581fed98ff95577eda9ebcad126303a5c2aa65720b334d6

openshift4/ose-console@sha256:621499f4d010b78cf43524c8bc8d880671e789f5e43b35bfe758ee82308662ff

openshift4/ose-console-operator@sha256:f8bce0e2ccab2ef3105fae37ce4d1251f9e9b129cba4d208a7a423866f1a0b09

openshift4/ose-container-networking-plugins-rhel8@sha256:455b14785f36878ee69f37953cd5f1e3a5b061a5017ef37981b8c7e047989d07

openshift4/ose-coredns@sha256:cdba5bf2cad19dc40c12ee859b728ec3c563b0e6b27268e983289844ad581ace

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:0a5b270c3b8d414fae3c875eb15340816b287bc15fc66defd0d48c7640759a30

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:105aac784f770fbb23ac2948f96744a6dbd811e8c3be41517bffb539f7b980ce

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:30661639a9cb7038ff1c4fbf2eade62efce093ab41adee5ac7727990177aa0fe

openshift4/ose-csi-external-attacher-rhel8@sha256:1fa3a5015c9b82b94f1f3479461acde83a9b4e0a77aca9d249b17543e87957bc

openshift4/ose-csi-external-attacher@sha256:1fa3a5015c9b82b94f1f3479461acde83a9b4e0a77aca9d249b17543e87957bc

openshift4/ose-csi-external-provisioner-rhel8@sha256:53df43f261e3f9eb06fc053460ab8630e1d10cf79482f6c03b338f0014a5db58

openshift4/ose-csi-external-provisioner@sha256:53df43f261e3f9eb06fc053460ab8630e1d10cf79482f6c03b338f0014a5db58

openshift4/ose-csi-external-resizer@sha256:8f7cd80d345425d047f44490ce93f84f77653342e75ec77b5f403749788f3c69

openshift4/ose-csi-external-resizer-rhel8@sha256:8f7cd80d345425d047f44490ce93f84f77653342e75ec77b5f403749788f3c69

openshift4/ose-csi-external-snapshotter-rhel8@sha256:2ac24fedc7192443268a4f3247be6433df7f1f5ab580f80a4903b77a9635a34b

openshift4/ose-csi-external-snapshotter@sha256:2ac24fedc7192443268a4f3247be6433df7f1f5ab580f80a4903b77a9635a34b

openshift4/ose-csi-livenessprobe-rhel8@sha256:1696e6667814802633f3bec412e1d77945cb352bdb748e3178b875e322c5bc7b

openshift4/ose-csi-livenessprobe@sha256:1696e6667814802633f3bec412e1d77945cb352bdb748e3178b875e322c5bc7b

openshift4/ose-csi-node-driver-registrar@sha256:8e86c9c65e56bb862d03750762af60ac39be0a5bb3ec6e7b20e74f523dce7090

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8e86c9c65e56bb862d03750762af60ac39be0a5bb3ec6e7b20e74f523dce7090

openshift4/ose-csi-snapshot-controller-rhel8@sha256:6cc47c01440f759bf122be85d950c84c2d01a1bb19cfdddf229c2ab3f990b1d7

openshift4/ose-csi-snapshot-controller@sha256:6cc47c01440f759bf122be85d950c84c2d01a1bb19cfdddf229c2ab3f990b1d7

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:76ea91ee7b309b2d74d1e0884404f657f12c034eb31db6645c265d855fbb4b4c

openshift4/ose-deployer@sha256:b5bfe579b107c2034b8f6d92d27406e447e6991795dc7a07be319c3311bf54da

openshift4/ose-docker-builder@sha256:a564b50a861b51447dde2f00f7bc0398f2e146bdda16a7abfad30ec28241fa89

openshift4/ose-docker-registry@sha256:4028676e7ce6a67967a777204a4fcf319bcc32971a8e99126bd5d26c6efabf5d

openshift4/ose-etcd@sha256:839767517cf82c818bf962de447d1d45cd24cd17d5c52c9ade58d9ee8f717288

openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:ca1ba2c39e82080077bfb71cc616cb341f8c8b6d4486136bb8c3bad5472d7f01

openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:e1ea4883c1e3c3a1b7028a0a115a2328633361b1b324194b59e9ecb5e7885914

openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:397033ff95b1711c0d9666f4fcbbe0a1635ccbb43869342e468b211f5151cb90

openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:738b7c2397bf1ebab82f6d61913172dbf78ae916cd21535eadb5b3fa9d3b058e

openshift4/ose-haproxy-router@sha256:631d7ef3810c2552cfb268c940ffb50871d50e44bdfba304274558f0c605aabf

openshift4/ose-hyperkube@sha256:2e8ab470704c7468271926c90a5517867937e4cd10541515c178a8b0d08a5a19

openshift4/ose-hypershift-rhel8@sha256:b88d9b2b35af6d16b892bcd067c627d2b69b33631456818541048f766500f71c

openshift4/ose-image-customization-controller-rhel8@sha256:cf2330b1f260b35c6264276e22dceb15b7388e321d41e68b96430aa9805545ac

openshift4/ose-insights-rhel8-operator@sha256:b2fb2caa838307514bb8540ec7f4639ada2d1a5a8a37b19483b2f2db827e3b88

openshift4/ose-installer@sha256:85941ebfec19182f35d1806cd5fb566f4185b1f00a26d3c563d50bd460503a2d

openshift4/ose-installer-artifacts@sha256:3a6a0c19dfdea8aa1855f58f65ebd29611179141844873734142fe804c6e965d

openshift4/ose-ironic-agent-rhel9@sha256:768c76905d77a12738551606107974ef46954477703e7376b284ee08afb6fd67

openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:a538be727235e9003eea5c3292854fa880abe0f896ff07400f34e3dc8abbe88d

openshift4/ose-ironic-rhel9@sha256:404f4ba1b4462ebf6cb98a23b8e738ecb847334bd9a23b3efa18a264147cce3f

openshift4/ose-ironic-static-ip-manager-rhel9@sha256:de646116d75d56508c23e823deff2966f0121ef52853b4fbab8e0db756cffca5

openshift4/ose-k8s-prometheus-adapter@sha256:18d5f410a583626cf34d03935eb9472a1bce58d0bd14fba49c0e180018e015a9

openshift4/ose-keepalived-ipfailover@sha256:edd5f8be31708607c9ffc0c024c8e6b0e1ca9716d61af30001e5508dca76daea

openshift4/ose-kube-proxy@sha256:f34c881806d9e7780329d93e0d8706aabe1995033f631f49b0a02f4c1f854200

openshift4/ose-kube-rbac-proxy@sha256:18182ee1c414722c8d40381ca34bb882b3f862c46112a9dfb64b9c674e1e9518

openshift4/ose-kube-state-metrics@sha256:4002fec48192d259b92e65c87b01d50f9ec5e485d2b5c2eda6059b9f77592e90

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:20f5fdefc3c785deb9cb74f8bcaf4b4417b39fbaa5916f7fdefee998873d0618

openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f0c96ff9f214af62dbaa5dc099f37055e8b47e4b92adfc1ef4d19e455e40e2dc

openshift4/ose-libvirt-machine-controllers@sha256:570f9f7184a825c5763548ae67e18613b6da3b72c8319215cd405656d8b7965b

openshift4/ose-machine-api-operator@sha256:ecaf2b9ef60ec978c583f808d4f316636917f85ba27b9a1c21d484a69a0edc74

openshift4/ose-machine-api-provider-aws-rhel8@sha256:3df491ba12fb91762ad02683df16f8dd208267f8e0975cd945376c05f966a41a

openshift4/ose-machine-api-provider-azure-rhel8@sha256:019a851639c686b4a719d563fd94ea025f9890075e0e42a86dea017d48b0625e

openshift4/ose-machine-api-provider-gcp-rhel8@sha256:b1b6dee8e4b3d5477b11a863872239b2c97e7971ffdd29f0039bcb066031e072

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:b4cb0cb1007a9685f10f48899f7d298c90f4e32e8539432433f6ec8dc15d3c71

openshift4/ose-machine-config-operator@sha256:d792af429d4218318458e460530058f801f59f00375233c134307d6bd7449c68

openshift4/ose-machine-os-images-rhel8@sha256:6e6d5f28a2890f1ca5818fc69f195fc26960087b3a8e50eddc667bcb9cfc6f93

openshift4/ose-multus-admission-controller@sha256:d2624fa9d82c5a9242f6e72b74e83c400fd5f44ca0f828151997b1e2eb7586e8

openshift4/ose-multus-cni@sha256:f8d897de556967b3c8e76fbc4faff723880420b87e52e699a1381771f1fc8e78

openshift4/ose-multus-networkpolicy-rhel8@sha256:81531db85b3a0a629eda555d8800a87745c9cb4d0f3c0a94fb420fd9d014239c

openshift4/ose-multus-route-override-cni-rhel8@sha256:aa8c3e7fed1c73b2b2485ccdf02bc6c70dc4e853d8b4315af7da5fde76a18589

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:36ea56a8832665561735abac3d0c9ec4051d8c0037c71c88aaacb52fa61c52bf

openshift4/ose-must-gather@sha256:a360566d0018535d7157917186915b61182adc39d9fa4f8727c26d0741115fa4

openshift4/ose-network-interface-bond-cni-rhel8@sha256:5916600c8dd7149bf4e33ce5c8156c9915dd71257a21ce550e8fb5eff2f9f591

openshift4/ose-network-metrics-daemon-rhel8@sha256:dc7bd3f7eb6fc03b47996640475820e85bc99b7ea22221bd447724585492e838

openshift4/ose-oauth-apiserver-rhel8@sha256:65de9a335a2172befd2101e8e42490c23ce12bd7f6801d7c0ce599849a91b712

openshift4/ose-oauth-proxy@sha256:d00530c2b262776d5c5a588edf17e6926eac641a07edc89150d8afa0df4b1121

openshift4/ose-oauth-server-rhel8@sha256:362dc13dfed281a5396f178a9cc9b9d1f3dafe3358497640f39cdd0797dc6f80

openshift4/ose-olm-rukpak-rhel8@sha256:cd942fcb591bc9501c035077619b20a0b00e96bb1d8f0c8f2a4188ef9b93d126

openshift4/ose-openshift-apiserver-rhel8@sha256:9428ab90b41a6c887c08d879218f68ff5c196ff0b30575d83cecc744372dd223

openshift4/ose-openshift-controller-manager-rhel8@sha256:d78ed6a5a70061415585cc9254c3ec71e15f90bcb72c4639f8fc9badbee68aba

openshift4/ose-openshift-state-metrics-rhel8@sha256:7581d3ac45bb359e6d7a4b07fbb6efa641ec38a3230898b4aa7b637b081e42ac

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:2344e16aaf8a4a6232a635543e2942e1b7604c30e31310ae4e8e2fbabfb14756

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f27e19e9666629ca8b552781086c7fd9476a05170a73d8c8c4b924e4ef65a0f5

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:23fa84f78e6f683098c2c0bc962503c6d6d6bf77448efd065ae6903f59c0b4ef

openshift4/ose-openstack-machine-controllers@sha256:0bc304d6ce235f609ac2b46f429e2c0089033772c5fcb60c092a0662cc6f8a32

openshift4/ose-operator-lifecycle-manager@sha256:bdccfed76e43bc5f9ca984110fdd65be928beb44bf1397aec57717b5ade0933a

openshift4/ose-operator-marketplace@sha256:fa771a77e9081430da80a94441df8434a47e5936ccd8e97ae5faaf733d9ad61a

openshift4/ose-operator-registry@sha256:7a13558144a32c8eaa6e0480f10fd1219f250f7da7767e92470216ded3f8692c

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:131be640e8f36f6b1870bb840bfb50fe125c8b65d4ea3994d657ee135118b16f

openshift4/ose-ovn-kubernetes@sha256:a2cb461659f84227fe6a439c354dcd3ad71bd976931c65ce3ee7496549fcb561

openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8d0be651a658641df80e5933e6c09ea361db5d965aefc4d7d818738eefc1b1e

openshift4/ose-pod@sha256:b8412608b5e5d526b60b6e3a9d2b70604267ac43d1c265ebb036abf9793a4b8f

openshift4/ose-prom-label-proxy@sha256:a5fc3615c885ec7a220f45a2a7d0a8ff70d69e7dc3173ce2a893077d8623a431

openshift4/ose-prometheus@sha256:d08066a872b212811f82f629a33b1520a19c12234bb3f4f1023bc02523b4435f

openshift4/ose-prometheus-alertmanager@sha256:2a7e5d8d2adc52dc467092196085b5defb4657897097189709252becdb1d6cc3

openshift4/ose-prometheus-config-reloader@sha256:58aba53445a3496042afe24da2f204ecb8f958eca2f89a7c91eceac915d50fda

openshift4/ose-prometheus-node-exporter@sha256:23e5486c2f4111f2cc7026e57971aaf14a10038b9f54101984f74655dfffa702

openshift4/ose-prometheus-operator@sha256:913aa1aadc9e60e7ab2af57e2bbc105efb9ba4252720f5cefdfb5487ab2495e2

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:64d4e8561fd2e6329c26c54b5697bb38853ef7974d1649e561b075b17ccd74f9

openshift4/ose-sdn-rhel8@sha256:4aaac829e440e44ccdb89a111c21ef47d286f3907ae504a617f80e936ac006f5

openshift4/ose-service-ca-operator@sha256:1392ec37ad99925b400e479c6ed4194bf93a2d17ff90eac44453c9bb7a17090d

openshift4/ose-telemeter@sha256:7835bbc5e21005e5b61a2e8209f0439834a0472c40e8c29d30c0712c9dfd5ba4

openshift4/ose-tests@sha256:102d7a76466f0c3ca29e50be20f1972c1a6c42716306b6f189de5a7dfe7e117c

openshift4/ose-thanos-rhel8@sha256:bd3c50a56a22257f5637575c6106416901f41cf79362bad3605060db39745614

openshift4/ose-tools-rhel8@sha256:4ab10c3eaedc60a71ec37300aa1d4aa8a2d61baeb81ef0dac7a7daecaba42e97

openshift4/ovirt-csi-driver-rhel8@sha256:4124f30a239e3d626aff04718d9c73585b5b203d4a40f5091f402c8cf658819c

openshift4/ovirt-csi-driver-rhel7@sha256:4124f30a239e3d626aff04718d9c73585b5b203d4a40f5091f402c8cf658819c

openshift4/ovirt-csi-driver-rhel8-operator@sha256:d0bd1ce86bdb2d924c32245890728feeba547601172df2fa2a926d1d32b8afee

ppc64le

openshift4/cloud-network-config-controller-rhel8@sha256:59fd4690f0b643f57676757630e4322a94ed1e09acd68bb64dc5c9d1852332fa

openshift4/driver-toolkit-rhel9@sha256:aaf906b32a0bd20a1c59422c47b24982db67da1191ec736f9dea679ff8d2f479

openshift4/egress-router-cni-rhel8@sha256:0784d31a06980b215d3cef27635182085ef4ad588e09fc0de3ede05e6fcb1b60

openshift4/kubevirt-csi-driver-rhel8@sha256:d07c02d14d2a129f9a46f482b3ef6a7debc516d51095e9f08dab8e90beedffa3

openshift4/network-tools-rhel8@sha256:8761f111aeac860e31f413a43d2e8e99ed3be4f9c89ba8db047c9201a4600794

openshift4/openshift-route-controller-manager-rhel8@sha256:6a4c5b43c458adcdcb4cee4cafced6453300693459f0e487c2d93b90263eee36

openshift4/ose-agent-installer-api-server-rhel8@sha256:010be7e4a6a2d1a9e83b386b4b261d96acea6ee5265712e8f30c797955bad8f6

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:416cf2b0ec106319f611dd11940c3c5cdde4a1700c440a4540b240a4f66aee6c

openshift4/ose-agent-installer-node-agent-rhel8@sha256:3103a9560733509c35d2583e30f96c6029ef117213cf74444dc7e5bbd759c949

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:cbe55d3f731bc9dc3939d7abb42618cda2795404d36c53678d5196a6fe3ba531

openshift4/ose-apiserver-network-proxy-rhel8@sha256:e35f9826627b989e66b8a7dea1318ce619ac6a84cb0a4aac9e5c976e131ec9d5

openshift4/ose-baremetal-installer-rhel8@sha256:8f4016f4d5f9fb8fa49ac510dab8a14da20ba1e4bb19574d447e81e6536abea4

openshift4/ose-baremetal-machine-controllers@sha256:270a8c0a135792683eccb7e608e36cfce57f74928f9ca33f5d55421511ec996a

openshift4/ose-baremetal-rhel8-operator@sha256:e4d5bba62b4ec23bc458177243762d9b487dc2d52e22490a81eec5a772d67f75

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5ba747aafdfcb866b4051e5591c15bec5fc385f8cc57a87a9658eb041b5f13fc

openshift4/ose-cli@sha256:f8f8057d7e3b048285edc64898cf9d91a603a5e47405bd438a26b4a80314f867

openshift4/ose-cli-artifacts@sha256:c8dba807ad309497024dcc0a77f482973c976138ff8ac8c419f8d799f33a8d1a

openshift4/ose-cloud-credential-operator@sha256:623b15d1986e7fa761f265944f3f07d89de064073465f27445ad1409d86ec66b

openshift4/ose-cluster-api-rhel8@sha256:dc6b403deb32bbd2274c627fcbeaa22418496b08039534bd314f3d7440bd2026

openshift4/ose-cluster-authentication-operator@sha256:056760645798adcf14e20bac0ce2b5a80e9d2e0ff4bd33042f09c6a42f8ceae7

openshift4/ose-cluster-autoscaler@sha256:d0d73082f7a62e2d144f316886c8e7f2f62383b249d0e59d27563c1a517ea8b4

openshift4/ose-cluster-autoscaler-operator@sha256:6dee2322e9301d4deb2adfc154d26019830c5af9cdbf607a5597d275d916fe0e

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:c69a7e831f71aeb506d799f09b3cf1a7da79d5e35e5763abbf635941ba2cb08b

openshift4/ose-cluster-bootstrap@sha256:37d3eb5d77be4a2706defe5709dce991397e2dd99d270676a152e057f2d92ff8

openshift4/ose-cluster-capi-rhel8-operator@sha256:b07dd7fd736cfd3e4bfd4fe1542b509d2476b1905fd2d8b0c381a203e8ea3783

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b07dd7fd736cfd3e4bfd4fe1542b509d2476b1905fd2d8b0c381a203e8ea3783

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ecdba4e007b5089afd7d39b54ffbc40aeab8646c692d999b2a4876c17cdd8393

openshift4/ose-cluster-config-operator@sha256:c6ef17d9c41f9ba27b59cdf6ba0bb983764c7691c3bf7ffae9abc1ef39abeb05

openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cc23329dfce66d9b6f8d4c54c4edf6a18168d458d116aba303f518df1e4146ad

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0132097b117dbe575990952543e546490ec6bd805eaae5531d85b5d37bf3fa7c

openshift4/ose-cluster-dns-operator@sha256:cb69a68d74e7487bd40396faa1fee82f3a1bf1d16bac8c66ca06ed9134ff9f8d

openshift4/ose-cluster-etcd-rhel8-operator@sha256:edd490f7db44e42d47ae7f2044660bb1d9be5a63b5d82f6cbb651e834da3e93c

openshift4/ose-cluster-image-registry-operator@sha256:f4a08d8e131aa24ffa4070ecd76dcbed94789e4d89f9de23338cc4574183d644

openshift4/ose-cluster-ingress-operator@sha256:5ba65c4565752dc72b1ac088ab9b2d2e1072e3b06dfb799bb6f426177fa83872

openshift4/ose-cluster-kube-apiserver-operator@sha256:b74ceffe2e1f5c7576903befc3c21fd8a704f26b09d730bc4b685b17014f3cd8

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6b18c24bfaf80841d8487577da33e7087a13369960979159187355a90c4c5058

openshift4/ose-cluster-kube-controller-manager-operator@sha256:5d9790ee4be3e0352539cb972d6b5968ddadd5a07c6d2d8734e3168e2c1d0d55

openshift4/ose-cluster-kube-scheduler-operator@sha256:def07a0d665b41eddcfc2dc080cdde637613700b585c924b33e6efed58326c0d

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:024ca2d3c0405c58ef54d999ba0e6161742e986610987cad660512ed70005955

openshift4/ose-cluster-machine-approver@sha256:064b58dd40d187def132cf590aa08713d59e9856ae91cb2c3b4bc0bb82c7934a

openshift4/ose-cluster-monitoring-operator@sha256:e39ea667856ff3d6baa3204e916a6b9ba5b8cbed0213c90fdbc77829386bc92b

openshift4/ose-cluster-network-operator@sha256:e07b79e073d6c2d96606dd3bdc80ab17ae6dc826ad99845af2b62a0ae9bde884

openshift4/ose-cluster-node-tuning-operator@sha256:e255f212cdc4dae4ed4ab49d4d6de446d20b276ac4318ed90007cd9d4102afb4

openshift4/ose-cluster-openshift-apiserver-operator@sha256:7e4e948ce018dfd1b2db9cf67a25247e82540f10523796bfb4221a29444bbda0

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c4301abdcbb6843f11b4ac63270792398272eeece2170b7a302f714465464312

openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:c7c5352417c2f77577b4c4656b580fecd8f6a17f4f406120fa02ceee67ebd0d4

openshift4/ose-cluster-policy-controller-rhel8@sha256:9c1c254365b9a9fab8234939252ce9b676aeac9c8c2bc1749090ce45a8cba57f

openshift4/ose-cluster-samples-operator@sha256:0a2def6ceec7501ff73d8d373a75ceefc6557cbbff3da58381fe7699b56d0adc

openshift4/ose-cluster-storage-operator@sha256:acd80c8f99bf35cce51dfbed5ae649ac863543d9b3bcd7c9bcfdfb9a207ac780

openshift4/ose-cluster-update-keys@sha256:862cf36f3bad72a597260097c7e76318b637a3af24fcca16e83d17d11380be42

openshift4/ose-cluster-version-operator@sha256:f01457f4ddae2f02bddb70bc464fbfe00490285fc6901a556026c6d4535ed4d5

openshift4/ose-configmap-reloader@sha256:7a0dc3b595118e07f40dd531cdc5305159d0b3f3f2c0d2f39053672f376ec7cf

openshift4/ose-console@sha256:60347dd3936ea572b74bfc2bf85451c1a9ed705ac62fdeaba2e28af1de8e8f6b

openshift4/ose-console-operator@sha256:0d73c5122c9ae80018a321dc073c461bbbd8eb7d7ab8aa1991426e3fd7956297

openshift4/ose-container-networking-plugins-rhel8@sha256:2db1b14df8759a2924eb2ec48dcc51fb784a691e244956372e30aac16e86746b

openshift4/ose-coredns@sha256:9c53b9ead89cb5b4a91c91db3bf71e1b525b08cad671c95de857cac4778e9726

openshift4/ose-csi-driver-manila-rhel8@sha256:efbd3dac077135a4faba450bd1baa59635de62ed7fa998c559701fe548a0a796

openshift4/ose-csi-driver-manila-rhel8-operator@sha256:579f92b721581172abb284036ab963a1429b9ea1e64ece0848467ad1cf20025e

openshift4/ose-csi-driver-nfs-rhel8@sha256:07591931dc4ebc6b46e60d5cbd8c34f5123ea36d1aca9d1910c70fc66fb446e4

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:501f36a11755b3e45c7f7274196a45edd8734779061d1a907554ff486c3356fd

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8f999a56faeb27e3fd324ad9226c020d56d73622afade30f76a9983ae1d1da09

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9ff01ac6b80c790689e3bbd3cde492fe0af7485123dee703ea4fbb8e20b7f963

openshift4/ose-csi-external-attacher-rhel8@sha256:9320ab9e342a56755e07143a2b2e9b4fba9e0e6f3dd901dfcfcde9ab9b5ae022

openshift4/ose-csi-external-attacher@sha256:9320ab9e342a56755e07143a2b2e9b4fba9e0e6f3dd901dfcfcde9ab9b5ae022

openshift4/ose-csi-external-provisioner-rhel8@sha256:ffc325a40da20f03badb7795ba648b417100d72a93196a1aa905c38999811457

openshift4/ose-csi-external-provisioner@sha256:ffc325a40da20f03badb7795ba648b417100d72a93196a1aa905c38999811457

openshift4/ose-csi-external-resizer@sha256:7d28c6dc1a635da426bef7cec7d06e2d0d2c34c322e9a8e6bb56656aae5ee188

openshift4/ose-csi-external-resizer-rhel8@sha256:7d28c6dc1a635da426bef7cec7d06e2d0d2c34c322e9a8e6bb56656aae5ee188

openshift4/ose-csi-external-snapshotter-rhel8@sha256:01a88903e5a5200a7122fe05b26c1d4e67d95ab03d24b15f9b54c020f5d5c0ac

openshift4/ose-csi-external-snapshotter@sha256:01a88903e5a5200a7122fe05b26c1d4e67d95ab03d24b15f9b54c020f5d5c0ac

openshift4/ose-csi-livenessprobe-rhel8@sha256:d5bb67ed7d79610c0664b8e3fe89c16e7c97e51a8b999722ad918c4cc7442bfb

openshift4/ose-csi-livenessprobe@sha256:d5bb67ed7d79610c0664b8e3fe89c16e7c97e51a8b999722ad918c4cc7442bfb

openshift4/ose-csi-node-driver-registrar@sha256:8235c74dc8ae34dfefe7ed7f79e0ca255caf396deea07243a46031360e8a6afa

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:8235c74dc8ae34dfefe7ed7f79e0ca255caf396deea07243a46031360e8a6afa

openshift4/ose-csi-snapshot-controller-rhel8@sha256:aa09e14f270f19bf255a74538e0a6aa1c39f6dd5bc0ac8f404c54c3bc8c48e65

openshift4/ose-csi-snapshot-controller@sha256:aa09e14f270f19bf255a74538e0a6aa1c39f6dd5bc0ac8f404c54c3bc8c48e65

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:882c9e506d6aa3d84a25786219ccfa1850d2b6205a85afbf352eaa86fc4cb624

openshift4/ose-deployer@sha256:353bd5811fe02230c0665c3f09e1cfece0f6349e922036fb190b9c10e7cafc6f

openshift4/ose-docker-builder@sha256:942fa3e2420e3905c3bebf891a0c3fe38e425425a21ff1e4d5d8a793abc92593

openshift4/ose-docker-registry@sha256:0cdd1983e22ad0d5ca1f1bf5a476f7e9cf1a683c64c520c53c4c3224999370b2

openshift4/ose-etcd@sha256:8e19d3caf1a87c1f902baa970d152e2f8485e271d89caa5460b1030411b45fc4

openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:23b321690b8f796f6633f11457c2a744c7d81841575e655a8e73461a632ca98e

openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47d52f725c4366cae0aecfb53b523dce11301da27da23763586242dbc3123ec0

openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:62d42c65e15c4d8fb90baa149b7b1da9c8580d21e00dc61b009e3b12ba340cb7

openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:8e00982abf453d84e6a3824531977f4e5934dee5c4bd17c78da79b8fcd1dcfaf

openshift4/ose-haproxy-router@sha256:16e9505a0f5ef4527119b6c82129f21ee6d0de332fc1824f178e39832844abc0

openshift4/ose-hyperkube@sha256:9240a0e4218e74f19c7438636cab8a4f0d76ef8ca90ac4e6e1c6ca815efd4b0f

openshift4/ose-hypershift-rhel8@sha256:ba0cf3de0644c0abb3bad0e36db0877c42df7ba9120a1ed7a78234cb0bf7ce84

openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:699b07810889486aab894b9a11ad00f0640b8940862b7e506acb2bf8474fa949

openshift4/ose-insights-rhel8-operator@sha256:9e8b6e3b461e008b684bcb71768a592eea25d97e86f98df091db6329fdbdfc70

openshift4/ose-installer@sha256:9fc70be77cc82b591873a7a9f54de71e2aa74e86fcb500206f6caedfce6c9579

openshift4/ose-installer-artifacts@sha256:86157137845d710c1d65dad7c44ec5afe889428bc0caa31a4e3b0140ac733fa2

openshift4/ose-k8s-prometheus-adapter@sha256:7bffedcfe80087671224dbd625d9e69cbdc40f1b45a711e9b813a89ccd93934d

openshift4/ose-keepalived-ipfailover@sha256:9f8f86809908ab7531cbdfb1715798350b4f6ad4b9ea3b14b4ac756c07e8b756

openshift4/ose-kube-proxy@sha256:73db38fdb45d88cdd512e13e94e72d1cec7d15d1f9618dd50d22b7c1d67c6bdb

openshift4/ose-kube-rbac-proxy@sha256:995e4ebf2e3297ae3f9998e171e19c3550ccedf967961c6dfc9c66dbde3df802

openshift4/ose-kube-state-metrics@sha256:f2059e434a4b6de27603e86d31cbdd01b4345e3ace28100e57bbd4e26295250a

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:34dae1b7802060bd93068d019d5e838b3a92178b792d4216b8d69bced9f11bd1

openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:bd22406360c0f7afc679a4dc8fd623a95727ee8944fc965748049ac659982572

openshift4/ose-kuryr-cni-rhel8@sha256:69267bd29e1b34b08d4d9f5f02c8ca82735e841799f4c7c9f13e8e356c16d7a4

openshift4/ose-kuryr-controller-rhel8@sha256:75001eb820277c9ce25ef20d49131363866dfae07a7e2380344314097cfb4d7f

openshift4/ose-libvirt-machine-controllers@sha256:58d4ae38a4533ee187d462e9dfceaf839a694380ea378d56450dd6a049d07b0b

openshift4/ose-machine-api-operator@sha256:c8039cdd7668c3b6e3354f27766abddf6e8f609241fbc13087aceaebe4ec5ed6

openshift4/ose-machine-api-provider-gcp-rhel8@sha256:891a95c008553b226ad1e3877af23c07203917c8e7ddd7e7ce6db75b09261a64

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:1f72c5f91d5f435f58e9a65a4163cfde805f2a49779b788e506b4aa6302b453a

openshift4/ose-machine-config-operator@sha256:939f50eaa11d24b33ea6f9e73620a0397c698a3c9cb635aca25cc4f967192a2e

openshift4/ose-machine-os-images-rhel8@sha256:3ffdb7f87905bd13ea665d9a488aeec2475bf45540b288997c57de65610f230a

openshift4/ose-multus-admission-controller@sha256:f8a33b006430fa2aebac7e05d224044d825d42cc6a2bd7ac7a8acfd17c265b2a

openshift4/ose-multus-cni@sha256:76d7a2fdc2fcf2e346c02fd8530d642ea1aec3e630b6f313ffcdb19887ce21e0

openshift4/ose-multus-networkpolicy-rhel8@sha256:577dc3725865af9c5691e6e8924e5bc6265f193fee994759e19210b50c257a7e

openshift4/ose-multus-route-override-cni-rhel8@sha256:9307a6a59789004505a31842b1098e34ad104aadc36ab57e9ff3b5db4209833d

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:780a6934bc30582cdcb045f1080746ae2d893e7a69f92406b3b24ff49ae8f674

openshift4/ose-must-gather@sha256:227f78a9cf3209ffb0eda367ad130742f037cdb59bc1cac62167816da0c0afed

openshift4/ose-network-interface-bond-cni-rhel8@sha256:1aece058b8c0dc2c140f69a3d592a33ad9cd62ecb9b14c56a3b28ec6e380dba5

openshift4/ose-network-metrics-daemon-rhel8@sha256:24e8d16fcd9cc220b007fd972f5ac96f19d41ff9a8e9a2891796ff73dd0d7f83

openshift4/ose-oauth-apiserver-rhel8@sha256:1a859a444cc652e8fc8f1dfcc1fc2752153cfca3ddc0bd9019bf041c5933396a

openshift4/ose-oauth-proxy@sha256:d5115d65994c73551e3ebc269b85cd26428ce3c72c57bf7cabdabe43b9a0d7d9

openshift4/ose-oauth-server-rhel8@sha256:13eef92b89f153904be04f208706f09f8981e023cfc76d93d068eeb4dd38e07c

openshift4/ose-olm-rukpak-rhel8@sha256:0e4b23bf2c61f60e4af5a98a7dc83048423d740c0dd4a51b22552684a6318116

openshift4/ose-openshift-apiserver-rhel8@sha256:af10ea3eec2cab0cf33e792497647145401588f4598b102e1399a30f720e80a9

openshift4/ose-openshift-controller-manager-rhel8@sha256:77b1753c4d373a76e15c828d8f9063c0c4f4c296ae230dfd8c747c2a624b676d

openshift4/ose-openshift-state-metrics-rhel8@sha256:a5b81e34011eacb7eecc12f70c422f70043c4415d156a768df1d40a252963fd0

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:1adb49bcdedaa785aea299fae464bffa84fd25ee324f48146ec805297c4ed82d

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:2d551afd129a00e81a05cefa829518615eafe4adf42ae99120091a33acfca13f

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:df671882118a37b3e7cc80d8138827e79ffa8ff8fa1939c2866b78511f351b49

openshift4/ose-openstack-machine-controllers@sha256:a7aaf9cb098e5e27ac422c15949b75405b684aebc772d252647fd1a2eac7ed58

openshift4/ose-operator-lifecycle-manager@sha256:e0eb15cb14c231cdeaf1c613828aca58ae042e9665c46f92eb088c131388b5a0

openshift4/ose-operator-marketplace@sha256:d5d4d871bfcdb6bf3077061c4c79113168d72d90594a9c4af57ece4ee29bf006

openshift4/ose-operator-registry@sha256:bd2c10b487b07d2fdcb46797f1a7e1fd45d351060064c23febe392af0c2f8761

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:b96328ae558f50e8efe8a9cd52053dd69c3fb4551ea52efb32cc2d9d26948db8

openshift4/ose-ovn-kubernetes@sha256:8ff7c9259a4eb5ece4d5aacbe3cb56b41bb62cf791e1c1fe888165300d439df0

openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f85da9bb37b4bbe3de6828a2c3f7085cb9aa2986dacd42c316c03b51a92c0de1

openshift4/ose-pod@sha256:3c1d1e69344d0f9cf7ab377e41fcd9d2cc36ceba5162f0c1f99b7b7d1a95cb7a

openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:9ffa3dcd9643891fa1f527872325111e146bb2d7f2e9ce9ad617a936af5824ec

openshift4/ose-powervs-block-csi-driver-rhel8@sha256:1873d473daa969ae311c3f8dd279f0435682079841f6230637d80a5a60c793b3

openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:8edc8496d4e14db84c508a92f47679f921a4d91a1a29af5d2f991828fa7b204f

openshift4/ose-powervs-machine-controllers-rhel8@sha256:a140773f24b43938491152181e6dc29a53a910c03d00850e44a66b03a4e62acd

openshift4/ose-prom-label-proxy@sha256:5bf46e9675d001604f1a912e52eee7272dd4d80514bf5eba043bd22d415bb7a8

openshift4/ose-prometheus@sha256:151d0e9db90e2e30101f0d7a8e3d7a9c0f79ca9867d112c0d537581ef3732d2e

openshift4/ose-prometheus-alertmanager@sha256:798efedc282b86ba8a321579eec5c32513a06869877b9f4ab73d46a736a32ddf

openshift4/ose-prometheus-config-reloader@sha256:c993aa9dfa1554f623bca43766f6d39c5c542f776ba4a5cb988750f0586883be

openshift4/ose-prometheus-node-exporter@sha256:a61a656c3225a6c750c6794622e1a84b789ba12a6b7401aecc28acb74d06c0fe

openshift4/ose-prometheus-operator@sha256:b0ed3b02a029831b6a9edf0daf374f552a5dd6552ed26a23d871de8ca984c45c

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:91d5e6538825989cc2689f45a1e6127ba332f2c8e6e0f6149418edecd373c466

openshift4/ose-sdn-rhel8@sha256:fd1b739d52e4687268403ea5fedacdd656025a8bae8ade20d5823b49111de61b

openshift4/ose-service-ca-operator@sha256:c2f3f0ffe35126f69e38cab1c67263a19f71759999761f0dcd4436ecbaf94143

openshift4/ose-telemeter@sha256:2d8ab336a748caae931968ed6fe1d648404de1a11e98d423dd65a014f789ac91

openshift4/ose-tests@sha256:714504571c2a5c8778c1fb58783318f64897eefb66bab9782b5a3b61b36dfb67

openshift4/ose-thanos-rhel8@sha256:9dc52d95c464f44438f6d0c97dfc96d8d661f0bea075bea22ea2486d09d09630

openshift4/ose-tools-rhel8@sha256:90ea0214ef7f612413626a295c734be1c40a54780b9b2a8977d418853a55b286

openshift4/ovirt-csi-driver-rhel8@sha256:e7c96c6bad7fd82287746cabf1d443e146c0272d8743613f2a35579eaf4bb63d

openshift4/ovirt-csi-driver-rhel7@sha256:e7c96c6bad7fd82287746cabf1d443e146c0272d8743613f2a35579eaf4bb63d

openshift4/ovirt-csi-driver-rhel8-operator@sha256:13d0465432bb5307d9b7311099413eac888f7a2edb99b68d7cff0b90ce2d3d32

s390x

openshift4/cloud-network-config-controller-rhel8@sha256:bb034d69d0db0aaace3004e1a0165c7af97d2643ea7f055bfbb23fa82fa6c8d0

openshift4/driver-toolkit-rhel9@sha256:16098c68302abab985c5ea1bc28f6bb5fc78169d7be38c399fb7e03183bcde66

openshift4/egress-router-cni-rhel8@sha256:b4043947a960cadbca65248bd160ce4de01c381ec53d87021fdbfff5f7e29cd2

openshift4/kubevirt-csi-driver-rhel8@sha256:970da02b49c071ba070b9f46a3ad33a1ed6a16e8c68c71f8ec55954b280a977b

openshift4/network-tools-rhel8@sha256:130d7c6a1959843a3e8196547429482639cfea04b733916a4b90937d52718443

openshift4/openshift-route-controller-manager-rhel8@sha256:57e4fe07aa04930a56f46426a7fccd2c3d2a91844a0c95c5e27bee3ea3c77ddd

openshift4/ose-agent-installer-api-server-rhel8@sha256:b8b04b73de8f0a43751acf4bcd456cde9023b1f300a62d0fe56110f093c2b8bf

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:04b8df5e63019717c2ae87ee2ded54c2d4d8c76a54da123bba1676e77e9af1c9

openshift4/ose-agent-installer-node-agent-rhel8@sha256:e29584af10611e5a1a47087c87b8b1ac805d79419657f9fad45f9f98d1fa0ec3

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:ab358170148e453de5df6e2c4d1f116a071f398ff3db3163dbf17e526b93c861

openshift4/ose-apiserver-network-proxy-rhel8@sha256:8ef4dcaeae246f9e7d2ed02ac8130af1edca4387ac6740f9f037d15d62b825f1

openshift4/ose-baremetal-installer-rhel8@sha256:3938f987f139b84dacb50306faece118f666d0cf94ceb06302aecdccc616950f

openshift4/ose-baremetal-machine-controllers@sha256:541167a9b04d7720084c849b9b1ef1789959b3169a64d179af168d5ec1b8e263

openshift4/ose-baremetal-rhel8-operator@sha256:4c19d077161563e10a8952d85f1f5946bdd6091d085202e3d5cc39834cdedbd0

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8b601c237117ca47aa577d88ef0ac74e531c499a19a0a3b4c6a4fb0e54bd695b

openshift4/ose-cli@sha256:124f0ce1f040502ff9e0b3b6052c2dbb4eb91da0c442f5b9a04d6fe574cf5bc5

openshift4/ose-cli-artifacts@sha256:a5c61d4769ddcd1a6b0cdaeda88b1f825e6d47afa200a396cccefb7bb3111796

openshift4/ose-cloud-credential-operator@sha256:1f15c00c3b1bac4e725dbab05fd6b785d2e378665ec70ed44d96c22001fbd52b

openshift4/ose-cluster-api-rhel8@sha256:cfca4f7304141dcb9c6df0467bd4f16ec54729b82b3067af45b0939f5c19a6b2

openshift4/ose-cluster-authentication-operator@sha256:610446836b3f2b7b745bcfe65a8d1f5744e4b3d490e93b0f5895b5803631d2dc

openshift4/ose-cluster-autoscaler@sha256:4835772a19a04a042e6885b7c0dbddf957dce78d7ed0748df3263494b0a8fd76

openshift4/ose-cluster-autoscaler-operator@sha256:80d12129c604eab162f8c14acaff4e13be2c4a5afa9e279746a021233dbd6d58

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:e876ce559f4b520337c9429a0bf728b4e1cbfbeb2dbfec75acf1efbae0be5406

openshift4/ose-cluster-bootstrap@sha256:aa6850152cb9d718e8f695f93b0990b93d71bc2a2956ea1ce02084224ca0d711

openshift4/ose-cluster-capi-rhel8-operator@sha256:bdd692304ee0950b6ed08b8d0ad361f6b283471978360f721fe0485ea581638c

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bdd692304ee0950b6ed08b8d0ad361f6b283471978360f721fe0485ea581638c

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:feda1b74ab7e8cfb98e913f02f24d5f77dd37d16d571ba11dbe971b2a25d00d6

openshift4/ose-cluster-config-operator@sha256:c754ef16cf929b244bf01e6b555e7d9e3247091ba69d03c1026b1f2d2c0dcf6c

openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e71383a36f06b7735f27b1aa611e0148388a558ff69addfcb00583988ecbdd99

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42f1144f94b1c6f5a1b88d73bcae326c3064251e3b204ccb40bfa5a6025bcf33

openshift4/ose-cluster-dns-operator@sha256:02c1ca1be85730648533c7d5bafe39e1688d3e7853977239f6d1e69cb18775fe

openshift4/ose-cluster-etcd-rhel8-operator@sha256:1ff731ec6dc60c209b48ca02cb844c59b2afe56d82c96edc32c1467d8de7caf1

openshift4/ose-cluster-image-registry-operator@sha256:134db27e8fe036344b61f2736b15f0573b880848e3317aaf35897ca61ce1861a

openshift4/ose-cluster-ingress-operator@sha256:7af3399624f064a3b6e11430381bb31c6e15b6fec205e0d1cf88b424b54cff7d

openshift4/ose-cluster-kube-apiserver-operator@sha256:dba138de7b3b302e5c870b44a7d3f51e8d13ec29d8497a8fc3d2b98a7bc9e654

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:b1078d2d79773a267396f5fe6ac0130cc9f627e2660ec37d13a8de87d1d93b3c

openshift4/ose-cluster-kube-controller-manager-operator@sha256:4bf75bcef8e4b5732e5453e76b05c049663c2a7e7c1591b04c7fca2e5c4b03ea

openshift4/ose-cluster-kube-scheduler-operator@sha256:b67237092ea74d73a0ac68775c6355409b6f734d48c0a21f2ef944617caf3e61

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f0e034ec2ee08b979212015cb2630091f9552a77f197ae1f672859afbab049c6

openshift4/ose-cluster-machine-approver@sha256:3fb4c66b3e149b5e3011e3cdc0b71b358144c8d6c00a0fadcd70d04ff045bc49

openshift4/ose-cluster-monitoring-operator@sha256:78c2dbaff0b29daa79ce00363ec14ff435b02bbacc1c7b875c701646b262aba2

openshift4/ose-cluster-network-operator@sha256:e5657c333a029e5c40f0c034326517f5b8d4af9eba12d93f586b05db3bf4f80f

openshift4/ose-cluster-node-tuning-operator@sha256:ae8f3a88c3a993dc1977ae71c242bd812ec8e1ad0c858926f1f8db209e2f9f81

openshift4/ose-cluster-openshift-apiserver-operator@sha256:f0a7a19b2a59f1bcec0c806ef0a1266bdedcb0bb7220d36fc69dc366f2bfaff3

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f44221cc8c18b6110d28c9db6878cc9f2ba1ceb06c08c9022ae27f1aa7e17055

openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f003f602e65ea8724bc439b296c8be465fb4dba4902af1dcc9c2d69236568497

openshift4/ose-cluster-policy-controller-rhel8@sha256:96026015908d4288d5b70c0177e777abcb173a7bf9c01ae2ccafcadf3408e519

openshift4/ose-cluster-samples-operator@sha256:e06c5d59c1bd0791eb1d047323032770b03d8f09f00a3aa7fc170c5e754226e7

openshift4/ose-cluster-storage-operator@sha256:54737b08737f8e1ab7c395672ae31088d874772833115cd18f5eb0743ed356be

openshift4/ose-cluster-update-keys@sha256:ef2ae383dcd51a8cf8665ec78aec0eef7815864e4bdf64dfc133f74e65e177ed

openshift4/ose-cluster-version-operator@sha256:e79b70895b42df007de7e09f2108e6cffb23343989130effffb8a459c163ad72

openshift4/ose-configmap-reloader@sha256:7304d4559dc8761319028944d51b07810290cd4774f8220b565905d0dfe34675

openshift4/ose-console@sha256:94ef75a8a42e5485d0cd8fd581c1eacebe33d426e1f9db758a8d6fe296487412

openshift4/ose-console-operator@sha256:27e7630b3b6e129ebc6d4984fe574feba1351a268f746e218901259bb2a958e4

openshift4/ose-container-networking-plugins-rhel8@sha256:385f1a5797a49307c6bd777889244b22118eeb9a6e9b29c81ad59a6adc09b29e

openshift4/ose-coredns@sha256:d1bcaa765ae7837b4f97354f7b98c6b4efcc24bfc67ae5b8b04df2e1854584aa

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b2ebc693f83feecefd97d9be71f33cbba6d08aa1d59e1567cb2e771a4039150e

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:a78812ae69219825d3952639b3d255504a2d4eface2cf1a96d67a0a50ff315ed

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d0728ea6dcf06c425bdb463b5795cd0edde3fa538d6239d91043b65e9636cec1

openshift4/ose-csi-external-attacher-rhel8@sha256:07d9a67f09d1a5a96dfe8a1da762a0d401b563a0bd9c55014d9d627af5bb5211

openshift4/ose-csi-external-attacher@sha256:07d9a67f09d1a5a96dfe8a1da762a0d401b563a0bd9c55014d9d627af5bb5211

openshift4/ose-csi-external-provisioner-rhel8@sha256:b8d693819e5ad08dfbfa1ee538cc8d598a6ca643ad89b09f3967963a7873aa8e

openshift4/ose-csi-external-provisioner@sha256:b8d693819e5ad08dfbfa1ee538cc8d598a6ca643ad89b09f3967963a7873aa8e

openshift4/ose-csi-external-resizer@sha256:d8f8f948f6bf98cca7f99fd36c593a21cb2f994403bdb5a286e406b96f97b324

openshift4/ose-csi-external-resizer-rhel8@sha256:d8f8f948f6bf98cca7f99fd36c593a21cb2f994403bdb5a286e406b96f97b324

openshift4/ose-csi-external-snapshotter-rhel8@sha256:f95da74209d255a06614990ba2940bc16d42a20e38baa7c6dcd80547b1dbb208

openshift4/ose-csi-external-snapshotter@sha256:f95da74209d255a06614990ba2940bc16d42a20e38baa7c6dcd80547b1dbb208

openshift4/ose-csi-livenessprobe-rhel8@sha256:d2e0ae27f0864ec5cb6503e0cb839168e2868d064608c5d38f97327b797e1399

openshift4/ose-csi-livenessprobe@sha256:d2e0ae27f0864ec5cb6503e0cb839168e2868d064608c5d38f97327b797e1399

openshift4/ose-csi-node-driver-registrar@sha256:208a85de8446fe9f8608e58a81663fc7550d6db3d59af1a58470bf6debada362

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:208a85de8446fe9f8608e58a81663fc7550d6db3d59af1a58470bf6debada362

openshift4/ose-csi-snapshot-controller-rhel8@sha256:c141693e29d11beb229fdd03ad24103f2e908eec305100842fa5d17daa475bd2

openshift4/ose-csi-snapshot-controller@sha256:c141693e29d11beb229fdd03ad24103f2e908eec305100842fa5d17daa475bd2

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:1948b2827185184ddff37d843f7581927add91ad594207b0ef185d1e2d9a2426

openshift4/ose-deployer@sha256:15e461544d85f026f13f685b56df3a332454b123a43e21ad8ba572732e507f13

openshift4/ose-docker-builder@sha256:541d71ff825b81ae2b23f5bff0bb5ffdfb195ef47826be010546afc7ccc0d986

openshift4/ose-docker-registry@sha256:a26fc04f55f7619f3bc9e2f7600da76051dcacb1013dd17ef6479aa6d14f22a3

openshift4/ose-etcd@sha256:924d578bd56cd70cc478bd3dca355a7c91a3712e84c98ac75de937cdd8e97ce6

openshift4/ose-haproxy-router@sha256:79cfa19e4170c599aa6bd2d88df0f38a79428bcc4c48c5ba71e4474b53e3705a

openshift4/ose-hyperkube@sha256:a133aacae232d87d46f84bd56c6c78ab903df8f8e2b262bf0b3851518524ff8e

openshift4/ose-hypershift-rhel8@sha256:b101020d07c54869714e4a9c8d383f89150c14ad3362be42e614f4db4bb2c01b

openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:1b89293edd7db1618ad2e6460f75ad9d1ba6c5fb35336ea1ac9c10afb395d010

openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:5aace5dde8ff398443077c5e300a7b748b10787436ec3f70de59fdf0bd318abd

openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:8686db33f4c817d6dc2e08285460d4c252e5e6a061fefab72e4da8d72b36da1c

openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:499bfcd3f2e2561a10bfed79af38310ab2160658a9ef2412c4c3a02c436551c0

openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:92a95ead4cfdc8090aeb42a90991e6df3c275c09b8dd830e4e5662a32e1fc37b

openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6f66ba6792f20dcdc18aef610511177b9d8d4f74fdace65d123bef97e83b97a0

openshift4/ose-insights-rhel8-operator@sha256:c9ec65bc8405ee4d5cb875d14bd00fda7504d775a40c71aa65572205d1b23de1

openshift4/ose-installer@sha256:5af71a2c17dd5ea4651381a853d47851462d39287c86bd4a1029f5629998b28f

openshift4/ose-installer-artifacts@sha256:a77d358fbfa5eef383714e7ce0d94c55b3a8eb64a34b3d7bc6d2bf71db6417a1

openshift4/ose-k8s-prometheus-adapter@sha256:a274b0fb9f2252d23b44b6bea0ab13d19ae245bcbb8accaadf323481fbeeb32e

openshift4/ose-keepalived-ipfailover@sha256:34778e4717a0f074e9517e4e73df0121c8ca5b82505712a7030363a68077c9e9

openshift4/ose-kube-proxy@sha256:fdfcdbe7da48fbb5181575ba5446698c4897230b51849d9f2ed165dfaf599e67

openshift4/ose-kube-rbac-proxy@sha256:4e80518cce1c7603072b928f81befeb8e6535f711cb9d08c9970e3cd11f1b523

openshift4/ose-kube-state-metrics@sha256:851c86705d805768ba6db327ff030b3179fc77f28e70487364282595de684c13

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:47f73f71a4bb0b7f13f69afdd59edbcbea64b2faf73a66990b6b951696a4a127

openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:6d8e8a65901ad87a1da15ba2fa052039df26943284cbc5fd66b71df8a6f50db6

openshift4/ose-libvirt-machine-controllers@sha256:ad8a8dec90d7c92ed4188de058684b5dc50d378b212bb1f8e0ce5e7e41b50c03

openshift4/ose-machine-api-operator@sha256:e85de17079850713f27dd4dfc71c5057e2f65444ff3c6f69ad7c5d53dd8108d4

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:4887375e395e15b147456fd582a58500ce69f0936145839698987e6c10347bd1

openshift4/ose-machine-config-operator@sha256:747c388c17fb7ef45668593db9a41c9bec43d2d77556930abb98f598db7432ce

openshift4/ose-multus-admission-controller@sha256:7a41ad4547cf2bd86ed535dcd1f131190f55663e470006f10c36ddf98c0a5e6f

openshift4/ose-multus-cni@sha256:f750b0c5774edc02c46d4e769731550ae38bac89d847daecf86bd44e7748e608

openshift4/ose-multus-networkpolicy-rhel8@sha256:281f89564113247b7cda9cec88f0f8f633d82fa43c6ff172c778b98a09000bf4

openshift4/ose-multus-route-override-cni-rhel8@sha256:b523ee2d6f21f3cc9973b1dfebd098d753564d1c0a4459c2a635fb3189bed19b

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2577e1f205b22921e8f5c33f1d484f32059b071843a8fe8f96fa459a7e5a4a34

openshift4/ose-must-gather@sha256:01280924559b067b8c2a45ac2e1f6ed8ccc058ed7b9d5167388dd6994ec4e699

openshift4/ose-network-interface-bond-cni-rhel8@sha256:9717f62de3d5b9092ac7c10bb8a24e4c6f75cc26d2c2cb7ff4ee6bde97e4477d

openshift4/ose-network-metrics-daemon-rhel8@sha256:6c089b08d64d7370ccbcb070aff43dd6054bd0df447ac0abe801ce6d5523cf2e

openshift4/ose-oauth-apiserver-rhel8@sha256:bf0efd488ee4380c280d46ef3e28a8e30f720ace517ee72e9b703eed5cd91998

openshift4/ose-oauth-proxy@sha256:91bc56418fa8a14e47ab24043461aaafc882fdfed23063f5ba8fa44a3c72e0bf

openshift4/ose-oauth-server-rhel8@sha256:1a78f89d6bfac9484a5a3e1003629224551d1ec8ac207315a9d48fbb3f1dfc54

openshift4/ose-olm-rukpak-rhel8@sha256:a5aa359a1e58cc878294fa798989d342539a17c2d929c7389d0f5bafa9dfe5b5

openshift4/ose-openshift-apiserver-rhel8@sha256:fcfc6456b0d56c27dbfcda4e953407cfe8fa6ef6020271674d98f84929314dd6

openshift4/ose-openshift-controller-manager-rhel8@sha256:c25224db119f99bb0e08b75bf3bb2a89272df9ec131fd6385fd6aea1b2bfa316

openshift4/ose-openshift-state-metrics-rhel8@sha256:4751c967dd881360922c1138723fa848e0c280a78dd1f217070037cd26827e44

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:afd91463de83ce1ea54f3ae54d1f745f84e62857f99d14217ddf3a5e004c1585

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e770fa661d2144ca2035f5eb301cb7fa754de89fd48cc89944abad34f054a898

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8b23d523c5222217b27a9c34d5a2679bde496d2f4fbd972dbde8c9835517654e

openshift4/ose-openstack-machine-controllers@sha256:4b8814b1c68ec75234ac6336617d822ae0530c11897cfb8c124658ec96b1c44c

openshift4/ose-operator-lifecycle-manager@sha256:366d1c4607c4f72b76051829fdea271da3c640500327652737487b5bc5447379

openshift4/ose-operator-marketplace@sha256:19e605f610736bb37e88de5416764da62d7e4995ba1e92941ce2d38ff2bf915a

openshift4/ose-operator-registry@sha256:34cb5c42cfc8348ac65f46ea2bbdb67cf0d243f5f432377bd68fba24ec21afb7

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:155f2bf4f6e775d74ac01f4eb7920215b25cf0f8da59e6486fcc07c05123d8f7

openshift4/ose-ovn-kubernetes@sha256:5be05cf10987d9136ec99d992b8b7ecebc888417efbdef2dcf5702e72a0359d6

openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9c2bba58b4ff4c5c53bbc86ab8f9cf5c2a5e3f43716e5d2fa971fff50b94ffdf

openshift4/ose-pod@sha256:ab5f29dc3a6662c7336fa07a7b0bdf1486dcc5ab1add71f71fd307151b62ffa4

openshift4/ose-prom-label-proxy@sha256:0567a88b0a2a79a18891f4ea4a4e0f3d5bc300c8b39358c1cbc6adf7dd05451e

openshift4/ose-prometheus@sha256:7e39152766fbfb61fda2ad776425264058ef46286eec7310291b15e65f60cd43

openshift4/ose-prometheus-alertmanager@sha256:68e29f84b74297198c8881a5d15617cb92c584ad3b4b5d8d23eac4e4cbdb8854

openshift4/ose-prometheus-config-reloader@sha256:b216c10bbc39924471388e35a4068750978f170253cba4e8b6dcc91e46121c76

openshift4/ose-prometheus-node-exporter@sha256:f44e734815e3f1d711cfc724c415674241e56f90308f1c0d480ca22f1351c44e

openshift4/ose-prometheus-operator@sha256:9a3a865c376fd97e6174c380c194d158ad48673f0ffa538cc6b27f24b50ce075

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:dc15ab0d65d2c5adac87df0f9745bf44e1b639addda2b1503636504b0f4efa87

openshift4/ose-sdn-rhel8@sha256:65866cf37aaee2f9a392ce1984be13e8895bc3e8f8ed093663490f4b125f3a3d

openshift4/ose-service-ca-operator@sha256:12934d73954ff519276ad3daa5a4b1789e4395f608e1e1825f62a68cfedd3399

openshift4/ose-telemeter@sha256:cece6c918c037d20f139ee628548f38073fa5779a21b31ba30256581e42fc2a5

openshift4/ose-tests@sha256:680cbfbeac9f7c5d98931503e708e5b152b2b6e1b33720066763c753320f4bf8

openshift4/ose-thanos-rhel8@sha256:e9dbd40b3a9fb2e7ad5359fb4413ce48d3914a84e4e2dc728c05a079a0027251

openshift4/ose-tools-rhel8@sha256:4a81d853ff919e174b538bdbebe5338efc3a4760b2fbe39b411c54df519df045

openshift4/ovirt-csi-driver-rhel8@sha256:5c7e184a54bf3046835c251d162b04a6311216a890e32aba292d1aa2e8d88d95

openshift4/ovirt-csi-driver-rhel7@sha256:5c7e184a54bf3046835c251d162b04a6311216a890e32aba292d1aa2e8d88d95

openshift4/ovirt-csi-driver-rhel8-operator@sha256:88c9b320020713b56e90f7f33ab2ff27772db83c288b1825de246761b92e9576

x86_64

openshift4/cloud-network-config-controller-rhel8@sha256:25e27b4ebf5584123de93bf738857d06c86fbdd1bf0d544466c26c7a2500e444

openshift4/driver-toolkit-rhel9@sha256:f04368a12caf33c399b5d46bca2b179bb6e7183ac85842342dc899e578c032cb

openshift4/egress-router-cni-rhel8@sha256:3ffad8abec6e4f1fc231301664364b9e3c289b8a1e3d88ae5c890913fa1146c6

openshift4/kubevirt-csi-driver-rhel8@sha256:0be381620468646e987c6e05f8834cd87097ca35a0d534b2c72d19015eb3158f

openshift4/network-tools-rhel8@sha256:38e65422952319564a6b256bc53e768e03f5f542d913b4989e32f56f27b45c2e

openshift4/oc-mirror-plugin-rhel8@sha256:a8eab30c17fdf1b0a64e55e13a8770376d005d2b2635cf2ac53b2db9c59e3a40

openshift4/openshift-route-controller-manager-rhel8@sha256:1983c78649ef9c936dfb32c768157723097100d98d0cbc1279f22dac4a9ff059

openshift4/ose-agent-installer-api-server-rhel8@sha256:d0ac3715fa6fa362bf4327a06285095578c2fc2e3bdae28277c378ba81e07a2a

openshift4/ose-agent-installer-csr-approver-rhel8@sha256:d686e511141b93c4ca8ddb3a363325caecde948590cd1e2cbbe3c75fe1a71f2d

openshift4/ose-agent-installer-node-agent-rhel8@sha256:49a0183895afe73ef8ed17cea7cca3da252049688231bbd609209838fcc1f55d

openshift4/ose-agent-installer-orchestrator-rhel8@sha256:72bf25f9d15e55484fb9bad4c107454c9c794d1c56f8ede834ce10d2cbeb6f26

openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:8c73866ccfa87a9f821e4db7daf3469edd3b892867572cb3fc5a4eb8259ea3cc

openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9a1847cfb354fd8c3b6450c03b8fb261369d6f58e50fcd8924d195a193a243f4

openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:19b2b62eed06a7b8519068d5b9e454d54566e665cebc8a3d7c403abec6857499

openshift4/ose-alibaba-machine-controllers-rhel8@sha256:107864dee9dbe73645513f9a4ca7f7c365f13eb2184887b5f243be42e34bd0a9

openshift4/ose-apiserver-network-proxy-rhel8@sha256:899bae966774c371b38acc16aa4f212142f2002731c2aa42f1191b372f4e2a4b

openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:7994d62cd59161f8fd0df2d4285498904955754ca050175a99c4d8201f569228

openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:48267fcf89f2deca395fd9e318a923847baf9262c6d165379dfa3665e452f291

openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:954b7f033f394273b6fba1fe7403156ae18ac31147be9f97c2b56a9d0bcfaf91

openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:1f144e16e1b79dbd4e5b78bfecca906111cf24d7c12b5ffc161c997684b313ad

openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:993c64b74d6150781cdc9f01b56e63832d975a2515d379631a3e2b9fe5ec0ac3

openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:017dbd11cd11ea925bfaf89aea675708275a03dc1e670a81ba0d1dd8c5993a93

openshift4/ose-azure-cloud-node-manager-rhel8@sha256:dacbbcb59e7a400e718ac0d255ca575e9684f00c62727a552db137b006b350b1

openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:d27d818d6bb661f8c4af2cbf6a3a3b124b02a5a0e7322b4f605d4fa5ca5d2047

openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5c12e97560b85b06bb4c7ff45194218a123361cc2c35e7bcf20d7f92dcc1a1a0

openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:f5d0d943ca990afbd2ff94c44ee511ee7fbe0816d18988e45af762a3b095e2c2

openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2b3b5677b25d884177a85e0393513734a06ea925d290845a25381c064addb5a1

openshift4/ose-azure-file-csi-driver-rhel8@sha256:3ed0ecbed47aa99b80a2e52e030184c8846ecf5aaaaf240a320cfc0edf3e1cf7

openshift4/ose-baremetal-installer-rhel8@sha256:e39d46cb7a6bca0a4809d7ab4ccb29226fe6c5635836ef3b2ca0fa03d917e2ac

openshift4/ose-baremetal-machine-controllers@sha256:05e19e7cc24a76d5c4085bc1c68cebee6cbcd2df0533506b23b1978628a0cca8

openshift4/ose-baremetal-rhel8-operator@sha256:dbbabed6c05b230977edab6a78917be159aa8ae4ef8e50322d6b87e966b8e669

openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3311c21eef6ff04afc9374e74fe63af3904bd67a286556396d4f92ed2b1431bf

openshift4/ose-cli@sha256:56b6f823ffce278cd5f194f1bee1262a486513d6ffef34eb532b6093aab924a1

openshift4/ose-cli-artifacts@sha256:b33b5a914532e7808f84704230776f25c3a21321c18fbb87c1d32e7bb7451b20

openshift4/ose-cloud-credential-operator@sha256:c8baeb2d757e23a68032e3cf71d555371998564afff864451404eaa18b2effa9

openshift4/ose-cluster-api-rhel8@sha256:4dc07e7879d03c2a2e493e099cbbe15516b6d264df794312fcd4c6e48e05c7af

openshift4/ose-cluster-authentication-operator@sha256:01b8ce7ea139dd67d438131509950a4921a7144cdfadfaaced08da2c2303d8af

openshift4/ose-cluster-autoscaler@sha256:6e72b612acd66511a6c15009e1cf11be8f50a7d32aced58da4c31eed29c44654

openshift4/ose-cluster-autoscaler-operator@sha256:2d651e13c88372aa812a326cfb89f375dab8dc49376eb3a32ee88b73a18999af

openshift4/ose-cluster-baremetal-operator-rhel8@sha256:03584a751673ebe9baf2ad3a448ad7153c7af17a2f6eba18bf40f3ba6193a85f

openshift4/ose-cluster-bootstrap@sha256:1cf4547cfe3def7015a8eb9cf83319595ef28c82cd09b63dfa267d7fbc68dba0

openshift4/ose-cluster-capi-rhel8-operator@sha256:6e4f7f8f81cacd0e0668a2a6958962b2fee3e1ae19a6f4db3508d253ea1827c6

openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6e4f7f8f81cacd0e0668a2a6958962b2fee3e1ae19a6f4db3508d253ea1827c6

openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4ec7f9362355e207d7e58753fbeabdde2343ac7c6040c2e00d591c7c123699dc

openshift4/ose-cluster-config-operator@sha256:94f0e1b73dae998043d19c378bba317da14beb143e8138f9f4dee320a24562e6

openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:b968dfe69f10c15a768f1b5125041091eccc4308118143756537b37cd78a52e8

openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:cf1f3b84acf85141e6f958b98ce2bd06496a13bed9c579d9f439a9c8a8d6df03

openshift4/ose-cluster-dns-operator@sha256:a833e2ea6d8081aa1cf10954caa209c66991a951422491ebfdaaeb23e0e7ed35

openshift4/ose-cluster-etcd-rhel8-operator@sha256:152161566161394025dbb96c13b5b8ea1c6fc56d01a4d9c31a3f1d8a0df68c42

openshift4/ose-cluster-image-registry-operator@sha256:b8418d6fba25f76d45100c6370405f6f12f7eece526b4dcce2dc50b53ed124a8

openshift4/ose-cluster-ingress-operator@sha256:5ecadf115b08e10927b295d7df8c821ec5c678e77de91ae82d5a86ff4df234f2

openshift4/ose-cluster-kube-apiserver-operator@sha256:4daa21dfd6584b887501a05fe809e9dd0f2bcb0d5bda8b032cec36a1d6155233

openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:71e29d4e9881207dcb3ad8e2c4d4636165e338ab055babe1e7b87e2ee442b6f3

openshift4/ose-cluster-kube-controller-manager-operator@sha256:50976465e984f9bde3213f5243e2547f07d79bfa652e8ce01c5b7924214896d3

openshift4/ose-cluster-kube-scheduler-operator@sha256:799c2ca5a62957a63f7530dbea255ee1e2f7141babb642ba9c54912e2e3f218f

openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d491a4b78d219b4f0e335fc2d6eda42911be6845b81821dca5166fcde8d69053

openshift4/ose-cluster-machine-approver@sha256:2726409c57cb6ee9adfbd4bb22d8aadfb67ed66de9718662a21ec211a1fa9124

openshift4/ose-cluster-monitoring-operator@sha256:f90297d56f8be55c1503b67217f6b7f50a9128454a0e8b094200019b87ab4963

openshift4/ose-cluster-network-operator@sha256:eead39c70f86b13739195e9eaae75b63fb40ce0b8dec0a697a1cd08500ea52bd

openshift4/ose-cluster-node-tuning-operator@sha256:92a0a70db021f9389152aaf097ce17482f7d2f0411a1d6485fc75bff82d87b6a

openshift4/ose-cluster-openshift-apiserver-operator@sha256:d1afe54bb58cf80b3cb4e88c7845a1510b890ed0ef781876f9150c573175611f

openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6dea9cc000b11bc45f9fcc903950f847a507a0a188add38c5a5f5741e2a46946

openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:a8fd0e7669efb4408ed4cd608ee0593c3808e08ee769620dee7a3d867a401d69

openshift4/ose-cluster-policy-controller-rhel8@sha256:0e645220b66192936597d4e9fa20758e661b0ce9a0755feb85ce72eb37dd6aad

openshift4/ose-cluster-samples-operator@sha256:371d93bce09d76460be91d4e4b47613c8010e08f1ec1155863f4cb2aad647836

openshift4/ose-cluster-storage-operator@sha256:c16d7bd6c6272720ae5e45336d70e1af78fc072eda5d34f1535413b23fd0a8b4

openshift4/ose-cluster-update-keys@sha256:6584d591aaf3fba5b0ac676115bc01dae977f132cf06939e1b87be4a044e8553

openshift4/ose-cluster-version-operator@sha256:171ca41a9553718f9a30efec6991264c707f7a35b5514cdfe0984e54330ea8b6

openshift4/ose-configmap-reloader@sha256:98d3993c656f2e9c596b01887222ab6cea93bde645f11c149a479c5eccef8e33

openshift4/ose-console@sha256:5f607bed80577cb25d783a5f6041a6baeecd5e49b7b67ecb87b39567fbdf7c6f

openshift4/ose-console-operator@sha256:725ff4194ece2e0c54a64d2651ea282bdab24074d0e5dee6efc193abd3f7c77c

openshift4/ose-container-networking-plugins-rhel8@sha256:b73e2140aace4a3b1946d2c63e8115276b53b21c6ff55bcdca020c04487e20cc

openshift4/ose-coredns@sha256:54f1cc9a26e0bd863b533a46cf54edae20bcc2b3f05ddd4bb4ada2a57225b16e

openshift4/ose-csi-driver-manila-rhel8@sha256:9849e0f988d0f91964c2137eba66e3f8156b0c7dc71c502c0fb7b2143296276f

openshift4/ose-csi-driver-manila-rhel8-operator@sha256:2b84a56fdb60a8490b5992ac7827eeb7473c814f6e820a94a1c329410e0adf04

openshift4/ose-csi-driver-nfs-rhel8@sha256:6b413ec2c6a53f79f113f826865d75e7940ab8d09496473810087491c6f675df

openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:adcc654a4858f6de5091c9972f97b0bf3f316760d68ae0ddd5327ec3e68bb024

openshift4/ose-csi-driver-shared-resource-rhel8@sha256:41cd286c9ac053fc2809b1aac6a2aab5b967ecc0a23859c47ec3501d161b7f28

openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:774257e00033d03a67d88080238b43ad9d6f0d35cf71a9ecd856b86d95f67a95

openshift4/ose-csi-external-attacher-rhel8@sha256:1e6dc91fac29348301affe132249ae8c2d89f1376e422caec0015c7730f4e85e

openshift4/ose-csi-external-attacher@sha256:1e6dc91fac29348301affe132249ae8c2d89f1376e422caec0015c7730f4e85e

openshift4/ose-csi-external-provisioner-rhel8@sha256:e7236db94d832de5cbdf6dcd58638923bd11772d9ecb2ba670b916922264ab99

openshift4/ose-csi-external-provisioner@sha256:e7236db94d832de5cbdf6dcd58638923bd11772d9ecb2ba670b916922264ab99

openshift4/ose-csi-external-resizer@sha256:82cb136ba22714eead3c6671c9cc8194d237c70cd77142e2245dc423af607f4a

openshift4/ose-csi-external-resizer-rhel8@sha256:82cb136ba22714eead3c6671c9cc8194d237c70cd77142e2245dc423af607f4a

openshift4/ose-csi-external-snapshotter-rhel8@sha256:59f45da8fb51e9795778d8d28dba7e417a6d961da5b82e22922dbd954a174909

openshift4/ose-csi-external-snapshotter@sha256:59f45da8fb51e9795778d8d28dba7e417a6d961da5b82e22922dbd954a174909

openshift4/ose-csi-livenessprobe-rhel8@sha256:f5393671afb8b6e5111f94e73b9c923a57336e656d5c8dc4a0e94f14d7846e80

openshift4/ose-csi-livenessprobe@sha256:f5393671afb8b6e5111f94e73b9c923a57336e656d5c8dc4a0e94f14d7846e80

openshift4/ose-csi-node-driver-registrar@sha256:63c7cff28680bfe9de8a1140078fe1e77203c2ba5fe1c86b64659979eb92a50d

openshift4/ose-csi-node-driver-registrar-rhel8@sha256:63c7cff28680bfe9de8a1140078fe1e77203c2ba5fe1c86b64659979eb92a50d

openshift4/ose-csi-snapshot-controller-rhel8@sha256:491e626482cb0e72b8ee7aa99d0ab8173f6bdcc5c74c2b06ca9e7c3c2340c271

openshift4/ose-csi-snapshot-controller@sha256:491e626482cb0e72b8ee7aa99d0ab8173f6bdcc5c74c2b06ca9e7c3c2340c271

openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9f0efa81ea0e64ff19e42ae0ec9ef7a96a4b8fbccbc1847d2386d5fc31b3cb4c

openshift4/ose-deployer@sha256:cc0ff76dbaa997af3ba328a19d331985fe9b37bcc85eac15c07464083b4a3089

openshift4/ose-docker-builder@sha256:bc4261bc3f12c331a52fd1ec04e61325e4513ecd5e0825bf9708524bf61830f1

openshift4/ose-docker-registry@sha256:02b3f1054fcabc29d96dea5576257356c6ce7a6cc584fee1bc2c394a4ba07a96

openshift4/ose-etcd@sha256:93a3eee18a31cdbb80cea31ee256d23d117869668291e0f3a6a80ca2e6351acc

openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4a4b1eda9cd315093141981aeb7ec9e86ff2a2ab98c68f2fb71fd12787650e8d

openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:1bdb675e52b4d376f9e2eb660d94786d168253f92ffbd67cf55985b98c69b79d

openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:b9f3e212c0a36de51c4689fc3ccd8a4138884e9d1529b00b5a75deaeb4a4b401

openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b5febd2e9e12b2efbc2d0f457b05d941b48410e9f55aa215ebdde06fd762e0b4

openshift4/ose-haproxy-router@sha256:e7e6365a5b97a7ce8e51e9e5e6f09e0e9879d94fe8fb25ee0988213a7dd31f4c

openshift4/ose-hyperkube@sha256:1a620d9fe6ec3ed8a0bd8bd062ba46a223972717e6c6c615a911eb4c9dd9ac16

openshift4/ose-hypershift-rhel8@sha256:0f11692f49df95813eff5884a964986905367cf8d5e40b71f82695c466e472f8

openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5adeb144367941ac0f1f43bb027472cbf6a31fd7ed6c0f45850a7b8600779c62

openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:fe8187038159e8753b1da68dd9c1edd5f1d3c4558a2cc6a3cdc1ab12f0ec21b5

openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:0a78c88872e6b8423823dda81a7c66ae59fde336effb25ddb1e8c7c171a06bd0

openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:a27c2a1934253fa6a73da69a44da607a144ebbaf73e3f17106686dd4eaa5aab3

openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:66e3ff0f5e3efcd4f6b1a57932398320a2aa6df81c192375633470fcdfa60cd1

openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:64c51f163a4020d59e0b587c0671031691e085607705eb5e2b81424f2cbf1d14

openshift4/ose-image-customization-controller-rhel8@sha256:b8be37724dcd6d0293cb295ae76fc32a2e3ec83c6c021379c322abfc4597cc29

openshift4/ose-insights-rhel8-operator@sha256:75923146a27ebe838cfe0fed532dfc05f0ecc17e738f5a2b6849e32ffe51ebdd

openshift4/ose-installer@sha256:eeafef4f653c114faf8404b211dc5548d2e4c3364f11d84faf7a9a38f084a070

openshift4/ose-installer-artifacts@sha256:2a44f68e51b5e23820c1dab12a84687c67322b567557972a927480d31de48196

openshift4/ose-ironic-agent-rhel9@sha256:f4763451dbf82108f7e4b5a976a7eb21a2b43ec400d599cf1eddabb4d1aab398

openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:aed532f15c48cd3f264442f9f618840acc07843a062e97194becb94d63ea400d

openshift4/ose-ironic-rhel9@sha256:27e11bef99b1686b72cfd73d5a93df92984fa1f7d877af6cd0bb7081d8af1cd7

openshift4/ose-ironic-static-ip-manager-rhel9@sha256:e3b4fb3093cf979098f8ab7dde9826278981c100fdb6cd59fd995ccedf1c35d7

openshift4/ose-k8s-prometheus-adapter@sha256:a866488befa7044023af97e172adfc050aa3846200b02471a02cb7d5c92fbde1

openshift4/ose-keepalived-ipfailover@sha256:4ecf60cbbbdd2aa81e8d3bf498c04e0a31c9ee8d33c49471df33468b5229d263

openshift4/ose-kube-proxy@sha256:ecd0e41e65c490294423a70177c1f5fb42a24c3880573023822abe3fcdcef55b

openshift4/ose-kube-rbac-proxy@sha256:e4a0fbb61637811ab4578376b1badce6797fef38b7728fa871203222fa4b409d

openshift4/ose-kube-state-metrics@sha256:27163192c6badd1048b9bcdfeb01799b4fb8dafdf0cc7a79be128569aeee34f1

openshift4/ose-kube-storage-version-migrator-rhel8@sha256:61cdec8f0d74f53bf8ceb27098310be3d6218ef89f548ee9b13edad7a6a73d71

openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:2e49afa2713f552f813fcf5509df2be6d3529b61f5f612a8b888b8a8c1c21101

openshift4/ose-kuryr-cni-rhel8@sha256:7a96e3c54bc00c4391eee0fa98d6006986fdc7010d849b4ffb3b8547dcbef719

openshift4/ose-kuryr-controller-rhel8@sha256:d02e6b479561910537a13af4208f408bf0d9624d0cae5aac7b904ca89a7313b7

openshift4/ose-libvirt-machine-controllers@sha256:b76669d0dd6e910301f2e6604f9ccf54f185dbb22cc342bdd7212312cc29a9fc

openshift4/ose-machine-api-operator@sha256:f613149dee848f8163357226aa5c4f58547d9352a3f1fa681f7450f2ea1f1d83

openshift4/ose-machine-api-provider-aws-rhel8@sha256:4eb7970fb9521c8a9a3fe5c947255959a95118fc7a4c72d8e51d5bed4fcd7a4e

openshift4/ose-machine-api-provider-azure-rhel8@sha256:d0859a8b9067ba8bb19d42a3decc5398e816b2f8b13ef2262e7b4ce7a3e9bb94

openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1c4016bb8e369915faeeaf91e5b0bd73096b00169e250ddfd60d9cfc0c35ed3f

openshift4/ose-machine-api-provider-openstack-rhel8@sha256:2cd1e289b622b7c8b6e57dd507eb0f0761fd9f3088993f7e7311b62a3d796cb8

openshift4/ose-machine-config-operator@sha256:f932276eee3d698db15f5696ea72a738f8092e20822cec195eaa63c0031bee98

openshift4/ose-machine-os-images-rhel8@sha256:fb590182b64e0315f2c602a2e2f16ead19d3cdc95b073248e5c39cb1d32ff328

openshift4/ose-multus-admission-controller@sha256:f761a9543444f1813d366fb3c2ff5261e0fe2efc3753e29c35d089630627a090

openshift4/ose-multus-cni@sha256:5f49eaf74b8e1d9be43be0eb3df769e28a5accc9916c1e0ac37027ef006d4b64

openshift4/ose-multus-networkpolicy-rhel8@sha256:d7935a4c45937a9e193baa107d55d52722592e346dd4d2651284eb686d114859

openshift4/ose-multus-route-override-cni-rhel8@sha256:9032eab74c9812034681bcea434ff887cebb0171a97afcff81763a65756485c1

openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a227bdcc70b19758fd28f39615c58102b9a61789de9b247a1e3ac4fa475eb9d8

openshift4/ose-must-gather@sha256:c6ded91d5d59d88ec817bf9a0966e01d4316d80f7d23c55ebc7ccf12d0fd8eb7

openshift4/ose-network-interface-bond-cni-rhel8@sha256:8907d597538353abc75ca9871c09007793e4223550f9e7f5ad84dd22b123b83a

openshift4/ose-network-metrics-daemon-rhel8@sha256:f6f041ec3586158117a29331ca52915d36896b2d502d7c010df85c9fbd28fe4f

openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:e383df1c6953e5e2d9de0091335791760f75391ae29675ab86f9ebdf64874775

openshift4/ose-nutanix-machine-controllers-rhel8@sha256:48aa1170d7aed771f02dd36d07ddacbd7a6e1bea8b58ad7c5e44a7e08e12ff79

openshift4/ose-oauth-apiserver-rhel8@sha256:ac22bea4919b98817381aa23f2ff5a74b6669e8f62f03e9d5ddfb2424c1248a9

openshift4/ose-oauth-proxy@sha256:3be4657783dd7d70572a59412718eab05bca5453260cacbe40d1107e976e9ca5

openshift4/ose-oauth-server-rhel8@sha256:8a15f96aa8a1ccc21c52b9507ec403ae2e98af42e4825ac7bbe62fa3bad93a00

openshift4/ose-olm-rukpak-rhel8@sha256:3a3254e60204ade8e4871bdc2c19333fae4dde86d521660c80a30dea842ea495

openshift4/ose-openshift-apiserver-rhel8@sha256:537973d84fc0bfd820f9692855a7fff9cb1cb25b2b6e2268b1b11840d1b4e0c6

openshift4/ose-openshift-controller-manager-rhel8@sha256:26e671dfed7e24b4d4f798310a8e6d01edb3ecbb3a9d7e839a74d88c324f10d9

openshift4/ose-openshift-state-metrics-rhel8@sha256:b590cb15022428aa9fefe9e19ef1f9ca7c510e500f4834c147001679d43b6b48

openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:cccc1517ad45266fa7089e244c035e8457b30bfe38e11c188ce9d6114b169c8b

openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:eb24523f0edf0ab8f11ef58399c1877479d9281f4c9633ac15a5eaf3a7b64b31

openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e3636af62b36b0a4b5bf38d4b4681d2fcfc1e833573f7cfb3a17d2a3b2fbad9c

openshift4/ose-openstack-machine-controllers@sha256:d26af36dfd614af0ecf56437e44079794432f1427d4ecb52f43e2e5e482b8649

openshift4/ose-operator-lifecycle-manager@sha256:4864bb9d13051363072b119362b087137fcbe0c9a45d3a489e422f16e8e28d90

openshift4/ose-operator-marketplace@sha256:31392031e9173efedc6345fae19b6d293f1230b4427cacad14bf4cead854d4ba

openshift4/ose-operator-registry@sha256:144c04a9039fd3fb3643eb75b7deaaccd9a666288f7e63a67bd642ae03dd777f

openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e435f51841881eec9c001d942b2771cf356f12bb0689ef42528f8b70a6ac7024

openshift4/ose-ovn-kubernetes@sha256:e49949221ca21bc8da3d24d65410c540632d7a2c8c0be5bacb6b44d64b9c42e0

openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8afff95fd24d1cf6d9f89c916360d555d7c10d2f891a60789b8cb2124914e5e2

openshift4/ose-pod@sha256:d9dfce6f9e0f98cf87dff3ce0c2ea902c3ccc702afe76c39b50ca4fdebaf2bcc

openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:2ec21e61aea2455fce2894a8368938fe9b18c46e5d74389525ebce2727ec4d44

openshift4/ose-powervs-block-csi-driver-rhel8@sha256:fb36615cd2ef2f8576e9052c7f9d9db8cdf1e22d25f5c22d65f6045e15f73dbf

openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:10d752e77337d70e3aa217e4563e1018c4862190692f5083c55cf152725c10a9

openshift4/ose-powervs-machine-controllers-rhel8@sha256:897562a110e0a58807fcdd2dad98758742bbca82e718a44d70a757254037dfc7

openshift4/ose-prom-label-proxy@sha256:8a94c423808d60fa49d25c0fee71682fa794764fdea6aa7afadd340203042600

openshift4/ose-prometheus@sha256:7212f41241dfa73aa23e0868ddc81e4400e855a51ab606953d23fab682f0a33e

openshift4/ose-prometheus-alertmanager@sha256:9f2254f84b936eb8630ed68e987cde3442e9b94e97da64eddc33069aebff393f

openshift4/ose-prometheus-config-reloader@sha256:b35e40117166dbc78c8aeb1be8c8d7bf82dccf80ff124544c58b56e491604692

openshift4/ose-prometheus-node-exporter@sha256:e7b5c49d2ee835577bfffca2132aa74d5a102a8d9e64a766329129798462e3fc

openshift4/ose-prometheus-operator@sha256:e44169758fd4bfc607f4f8afaeb750f50e189f671071df28c0d1f8af667e6470

openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:71a2095ab906322b9a73b0ecb68840c9e99a709c6afcd517fbebadcdb0e5ff1a

openshift4/ose-sdn-rhel8@sha256:d23c7f5e57a169f35dfd41ba68d0d3bcc97b84eab454fe8071f310cdccbc7af3

openshift4/ose-service-ca-operator@sha256:191ecc1efe63df31f6224297ecc9a28b4fbc842222de3633534ceb572103b5ba

openshift4/ose-telemeter@sha256:49647007ddfc20f4add30c1d66047d8669220d62f2eadd0028a245b83a5ec8d5

openshift4/ose-tests@sha256:90f276b7f80a211131e37ef8e538ee5c800844f8a986d1d4f59512325d2caabd

openshift4/ose-thanos-rhel8@sha256:65231c5b64f0711389a5996d2440f24efac47d7216c1538a4ee1d64feed53c25

openshift4/ose-tools-rhel8@sha256:432930fe221b9f41198d0fd297052ab0e4e50eb071a3ff5ef8c7b4765806e4f5

openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:ff8ef167b679606b17baf75d94a02589048849b550c4cc17d36506a28f22b29c

openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:ff8ef167b679606b17baf75d94a02589048849b550c4cc17d36506a28f22b29c

openshift4/ose-vsphere-csi-driver-rhel8@sha256:4c181f5cbea53472acd9695232f77a0933a73f7f40f543cbd48dff00e6f03090

openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:4c181f5cbea53472acd9695232f77a0933a73f7f40f543cbd48dff00e6f03090

openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:049a5d7aa05e798fccd2e364f4718694edb53448d811fb7d091b80b864a25131

openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:6d76ffca7a233213325907bae611e835b49c5b933095be1328351f4f5fc67615

openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:d62f2612d3b9618a04ac0dea3ee2e1dec63d8fbe2279e86aa2a605d8755f2b8f

openshift4/ose-vsphere-problem-detector-rhel8@sha256:7c4ef7434c97c8aaf6cd310874790b915b3c61fc902eea255f9177058ea9aff3

openshift4/ovirt-csi-driver-rhel8@sha256:b04b8e1f784237bf8f50ec568d933412143eb8b6fa91694bd22b72d3ecc36287

openshift4/ovirt-csi-driver-rhel7@sha256:b04b8e1f784237bf8f50ec568d933412143eb8b6fa91694bd22b72d3ecc36287

openshift4/ovirt-csi-driver-rhel8-operator@sha256:c8d2ec3ba806925ca6ce919672c31bbd0118a48967c2f4c942ceaf574c301570

Related news

Red Hat Security Advisory 2024-0485-03

Red Hat Security Advisory 2024-0485-03 - Red Hat OpenShift Container Platform release 4.12.48 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a cross site scripting vulnerability.

Red Hat Security Advisory 2023-6251-01

Red Hat Security Advisory 2023-6251-01 - Red Hat OpenShift Virtualization release 4.11.7 is now available with updates to packages and images that fix several bugs and add enhancements. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5233-01

Red Hat Security Advisory 2023-5233-01 - OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains OpenShift Virtualization 4.13.4 images.

RHSA-2023:4627: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.2.0 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46877: A flaw was found in Jackson Databind. This issue may allow a malicious user to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization. * CVE-2022-4492: A flaw was found in undertow. The undertow client is not checking the server identity the server certificate presents in HTTPS connections. This is a...

RHSA-2023:4335: Red Hat Security Advisory: Security Update for cert-manager Operator for Red Hat OpenShift 1.10.3

cert-manager Operator for Red Hat OpenShift 1.10.3 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specia...

Red Hat Security Advisory 2023-4003-01

Red Hat Security Advisory 2023-4003-01 - As a Kubernetes user, I cannot connect easily connect services from one cluster with services on another cluster. Red Hat Application Interconnect enables me to create a service network and it allows geographically distributed services to connect as if they were all running in the same site. Issues addressed include a denial of service vulnerability.

RHSA-2023:4003: Red Hat Security Advisory: Red Hat Service Interconnect 1.4 Release security update

This is release 1.4 of the rpms for Red Hat Service Interconnect. Red Hat Service Interconnect 1.4 introduces a service network, linking TCP and HTTP services across the hybrid cloud. A service network enables communication between services running in different network locations or sites. It allows geographically distributed services to connect as if they were all running in the same site. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: A flaw was found in the gol...

RHSA-2023:3918: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.5 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.5 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2023-24534: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused by memory exhaustion in the common function in H...

Red Hat Security Advisory 2023-3445-01

Red Hat Security Advisory 2023-3445-01 - An update for etcd is now available for Red Hat OpenStack Platform 16.2 (Train). Issues addressed include a denial of service vulnerability.

RHSA-2023:3445: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update

An update for etcd is now available for Red Hat OpenStack Platform 16.2 (Train). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-28235: A flaw was found in etcd, where etc-io could allow a remote attacker to gain elevated privileges on the system caused by a vulnerability in the debug function. By sending a specially crafted request, an attacker can gain elevated privileges. * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause e...

RHSA-2023:3450: Red Hat Security Advisory: OpenShift Serverless Client kn 1.29.0 release

OpenShift Serverless 1.29.0 has been released. The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of serv...

Red Hat Security Advisory 2023-3167-01

Red Hat Security Advisory 2023-3167-01 - New Red Hat build of Cryostat 2.3.0 on RHEL 8 container images have been released, adding a variety of features and bug fixes. Issues addressed include a denial of service vulnerability.

RHSA-2023:3167: Red Hat Security Advisory: Red Hat build of Cryostat 2.3.0: new RHEL 8 container images

New Red Hat build of Cryostat 2.3.0 on RHEL 8 container images are now availableThis content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker can cause a denial of service condition. * CVE-2022-41725: A flaw was found in Go, where it is vulnerable to a denial of service caused by an excessive resource consumption...