-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: Red Hat OpenShift Enterprise 3.2 security, bug fix, and enhancement update
Advisory ID:       RHSA-2016:1064-01
Product:           Red Hat OpenShift Enterprise
Advisory URL:      Issue date:        2016-05-12
CVE Names:         CVE-2016-2149 CVE-2016-2160 CVE-2016-3711 
====================================================================
1. Summary:

Red Hat OpenShift Enterprise 3.2 is now available.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Enterprise 3.2 - noarch, x86_64

3. Description:

OpenShift Enterprise by Red Hat is the company's cloud computing Platform-
as-a-Service (PaaS) solution designed for on-premise or private cloud
deployments.

Security Fix(es):

* A flaw was found in the building of containers within OpenShift
Enterprise. An attacker could submit an image for building that executes
commands within the container as root, allowing them to potentially
escalate privileges. (CVE-2016-2160)

* It was found that OpenShift Enterprise would disclose log file contents
from reclaimed namespaces. An attacker could create a new namespace to
access log files present in a previously deleted namespace using the same
name. (CVE-2016-2149)

* An information disclosure flaw was discovered in haproxy as used by
OpenShift Enterprise; a cookie with the name
"OPENSHIFT_[namespace]_SERVERID" was set, which contained the internal IP
address of a pod. (CVE-2016-3711)

The CVE-2016-2149 issue was discovered by Wesley Hearn (Red Hat).

Additional Changes:

* Space precludes documenting all of the bug fixes and enhancements in this
advisory. For details on all new features, bug fixes, and known issues, see
the OpenShift Enterprise 3.2 Release Notes linked to in the References
section.

This update includes the following images:

openshift3/ose:v3.2.0.20-3
openshift3/ose-deployer:v3.2.0.20-3
openshift3/ose-docker-builder:v3.2.0.20-3
openshift3/ose-docker-registry:v3.2.0.20-3
openshift3/ose-f5-router:v3.2.0.20-3
openshift3/ose-haproxy-router:v3.2.0.20-3
openshift3/ose-keepalived-ipfailover:v3.2.0.20-3
openshift3/ose-pod:v3.2.0.20-3
openshift3/ose-recycler:v3.2.0.20-3
openshift3/ose-sti-builder:v3.2.0.20-3
openshift3/image-inspector:1.0.0-12
openshift3/jenkins-1-rhel7:1.642-31
openshift3/logging-auth-proxy:3.2.0-3
openshift3/logging-deployment:3.2.0-8
openshift3/logging-elasticsearch:3.2.0-7
openshift3/logging-fluentd:3.2.0-6
openshift3/logging-kibana:3.2.0-3
openshift3/metrics-cassandra:3.2.0-4
openshift3/metrics-deployer:3.2.0-5
openshift3/metrics-hawkular-metrics:3.2.0-6
openshift3/metrics-heapster:3.2.0-5
openshift3/mongodb-24-rhel7:2.4-27
openshift3/mysql-55-rhel7:5.5-25
openshift3/nodejs-010-rhel7:0.10-34
openshift3/node:v3.2.0.20-3
openshift3/openvswitch:v3.2.0.20-4
openshift3/perl-516-rhel7:5.16-37
openshift3/php-55-rhel7:5.5-34
openshift3/postgresql-92-rhel7:9.2-24
openshift3/python-33-rhel7:3.3-34
openshift3/ruby-20-rhel7:2.0-34

4. Solution:

Before applying this update, ensure all previously released errata relevant
to your system have been applied. For details on how to apply this update,
see:

https://access.redhat.com/articles/11258

For instructions on new installations, see the following documentation:

https://docs.openshift.com/enterprise/3.2/welcome/index.html/install_config/install/

For instructions on how to properly upgrade your OpenShift Enterprise
cluster from release 3.1 to release 3.2, see the following documentation:

https://docs.openshift.com/enterprise/3.2/welcome/index.html/install_config/upgrading/

For more information about OpenShift Enterprise, see the full
documentation:

https://docs.openshift.com/enterprise/3.2/welcome/index.html

5. Bugs fixed (https://bugzilla.redhat.com/):

1252520 - Openshift master spawns pods when out of disk space
1264500 - cannot pass comma-delimted values with oc parameters1273149 - openshift-master keeps getting killed due to memory usage after upgrade
1276038 - Can't access files from the downward API volume
1278719 - [userinterface_public_561]There is no "View Archive" button in build log page
1278974 - Unable to pull from another Secured Registry
1279344 - Inconsistent PV and PVC bound displayed
1282733 - [openshift3/postgresql-92-rhel7] Postgresql pod is CrashLoopBackOff if using persistent storage
1284700 - Heapster is using the deprecated externalID value to identify metrics
1285763 - A-MQ hawt.io console Browse message detail view header obscured
1291958 - Kubernetes service exposes wrong port for DNS
1293805 - Default SCC forbid recycler pod to be create, cause Persistent Volume failed to recycle
1293830 - Claim remains in 'Pending' status after it bounds dynamically created Persistent Volume
1293850 - Failed to delete dynamically provisioned PV when PVC is deleted
1296232 - EBS volume remains in 'detached' state
1297521 - Scaling up pod  causes loop with Node is out of disk
1298942 - atomic-openshift-node crash
1299466 - heapster pod crashes repeatedly: invalid memory address or nil pointer dereference
1299756 - The existing pods loss network connection after remove lbr0 and restart node service
1300214 - Failed to build with openshift/golang-ex
1300298 - [RFE] keepalived vrrp id should be configurable
1300570 - Image garbage collection setting should be more specific for different disk configuration.
1301425 - OpenShift v3's LDAP authentication doesn't handle inheritance group (groups-in-groups)
1302512 - oc tag does not work as our document
1302894 - 'oc rsh' and 'oc exec' fail behind an authenticated proxy
1303085 - InternalIP node configuration fails when using OpenStack as cloud provider with OpenShift: hardcoded OpenStack network names
1303171 - LDAP group sync can return errors for very large result sets
1304526 - iSCSI storage does not work after following the documentation
1304582 - Node or Master will not start when /etc/hosts has 127.0.0.1 equal to hostname
1304975 - Failed to build when add Create resources in OpenShift with Add Build Step in config page for jenkins-1-rhel7 image
1305165 - oadm create-master-certs does not check FQDN
1305417 - Verify claim UID when releasing and binding volumes
1305765 - windows oc cli doesn't use home env variable as home directory
1306011 - Deployer pods incorrectly using the host entry from openshiftLoopbackKubeconfig
1306590 - Optionally reject connection from older client versions
1306805 - Metrics updates fail with 'closed network connection'
1307013 - Deployment fails if "replicas" is set to 0.
1307170 - hawkular-cassandra deployment issues
1308312 - The latest metrics deployer image can't work with character "_" in HAWKULAR_METRICS_HOSTNAME anymore
1308540 - mysql container image: no rsync or tar available in container
1309192 - The latest cassandra image encounter fatal exception during initialization
1309205 - Web console is displayed as OPENSHIFT ORIGIN env
1309435 - namedCertificates do not match the wild card certificate
1310001 - [platformmanagement_public_595]Can't  pull the image through integrated registry
1310062 - Prune Image  failed with nil error
1310498 - "Invalid value: 9300: must be equal to targetPort when clusterIP = None" in logging-deployer pod
1310567 - [online]BuildConfig field for 'Perform builds in OpenShift' build step in Jenkins configure Job form is populated with default value of 'frontend' instead of actual stored value.
1310572 - Routes cannot be synced to F5 router
1310587 - PV recycle racing
1310606 - Could not create new app using docker image
1310616 - oc new-build with docker strategy should prompt error when using absolute path for "--build-secret" (when testing compatibility between latest oc and old openshift)
1310959 - oc tag does not point to correct image of image stream
1311024 - Can't trigger job successfully in jenkins webconsole
1311048 - Error appears when creating resource(s) in openshift via jenkins
1311049 - [AEP]Not able to list any existing resources by running "oc get all" after logging on AEP
1311312 - AWS and GCE Dynamic provisioners do not work
1311396 - oc download link should not be origin released link on ose web console
1312819 - Can not add Environment Variables on buildconfig edit page
1312826 - [devexp_public_640] Failed to "Cancel deployments in Openshift" via jenkins
1313158 - Only the first deployment of router could be successful
1313210 - Cinder volume could not be attached to disk before the '60s' timeout duration on containerized openshift
1313391 - Node of pod using a NFS PVC, successfully mount but immediately unmount it.
1313779 - Cannot install some dependencies for php image
1314142 - Updating deployment config gets error "timed out waiting for any update progress to be made"
1314270 - Canceling a deployment doesn't cancel a deployment
1314645 - Upgrade  failed with "One or more undefined variables 'dict object' has no attribute 'stdout'"
1315157 - f5 plugin hardcodes admin user name
1315190 - Can't upgrade to v3.2 by atomic-openshift-installer
1315563 - Upgrade failed to containerized install OSE 3.1 on RHEL
1315564 - upgrade to ose3.2 failed on Atomic Hosts
1315595 - mongodb cannot be ready once update the admin password
1315607 - Cannot do incremental build
1315637 - The docker wasn't upgraded on node during upgrade
1316050 - Can't get the correct images version for the containerized OSE during upgrade
1316127 - CVE-2016-2160 Privilege escalation when changing root password in sti builder image
1316216 - Logging is not restricted to to current owner/group of a namespace
1316233 - openshift3/node unable to format EBS volumes with error "mkfs.ext4 executable file not found in $PATH"
1316267 - CVE-2016-2149 OpenShift Enterprise 3: logs from a deleted namespace can be revealed if a new namespace with the same name is created
1316698 - Re-Encrypt Termination destinationCACertificate ca-file not created when route does not include key and cert
1316761 - It should compare curr_version with g_new_version in pre.yml
1317097 - Runtime Error when using registry.access.redhat.com/rhel6 image for oc new-app
1317577 - postgresql-persistent template pv enters failed state when started from the web ui
1317835 - Update host for route doesn't take effect
1317851 - openvswitch isn't restart during upgrade
1318395 - Build hangs indefinitely during container creation when running simultaneous builds
1318681 - The pod's state is different from web UI and CLI
1318726 - Deploying a new pod after metrics is running stops metrics collection
1318975 - AWS volumes remains in "in-use" status after deleting OSE pods which used them
1319439 - When no --cloud-provider flag node providerID is "aws:///" on openstack env
1320053 - Failed to run 'lsof' when router is using scc 'hostnetwork'
1320335 - mysql deployment config has bad readinessProbe
1320430 - Existing pods lose network connection after merge network
1320719 - [RFE] Expose secret keys in environment variables
1320752 - Ose-3.1 yum repo is showing 0 rpms
1320939 - oadm diagnostics failed at "Check if master is also running node" step.
1320951 - The IMAGE_VERSION isn't correct when upgrade the containerized OSE
1321258 - Get error ContainerCannotRun in logging deployer pod with the latest image
1321289 - The route info on some routers will not be reported back to client after route gets updated
1321308 - Overriding Builder Image Scripts by "scripts" in buildConfig doesn't output any message when it failed to download scripts
1321309 - Overriding Builder Image Scripts by "scripts: URL" in buildConfig doesn't work under proxy
1321569 - [RFE] consume secrets in builds
1322077 - TeardownNetworkError for deploy pod on all deployments in AWS scale cluster.
1322314 - Diagnostics container did not report the missing of router pod
1322335 - The package name is wrong for rpm upgrade
1322338 - The upgrade should keep the option insecure-registry=172.30.0.0/16
1322538 - Project delete leads to unexpected items in namespace and causes reliability  cluster to eventually go unusable
1322718 - CVE-2016-3711 haproxy: Setting cookie containing internal IP address of a pod
1322788 - The IMAGE_VERSION wasn't added to atomic-openshift-master-api and atomic-openshift-master-controllers1322942 - Service with active endpoints not routing traffic, returns connection refused
1323123 - upgrade failed to containerized OSE on RHEL Host without ose3.2 repo
1323633 - RHBA-2016:0510 packages missing from rhel-7-server-ose-3.1-rpms channel
1324273 - Save button on buildconfig edit page cannot be enabled by only deleting env vars1324357 - The delay from logging deployment to when logs show up in kibana is too long
1324418 - Unable to bound recycled nfs pv after release
1326214 - Should disable scale up for cancelled deployment on overview page
1326319 - oc delete user makes user unable to log in again
1326446 - Default IMAGE_PREFIX incorrect in metrics-deployer.yaml
1327126 - [DOC] cannot ping pod ip from F5 server with multitenant plugin
1328067 - The Jboss version of hawkular-metrics is rolled back to JBoss EAP 6.4.4.GA
1328822 - build strategy Source is not allowed after upgrade
1329370 - Openshift AWS Persistent Volumes are unable to auto format XFS
1330050 - Output info is not correct when debug a pod with invalid node name.
1331038 - Pods are stuck in pending state due to failed image pulling

6. Package List:

Red Hat OpenShift Enterprise 3.2:

Source:
ansible-1.9.4-1.el7aos.src.rpm
atomic-openshift-3.2.0.20-1.git.0.f44746c.el7.src.rpm
cockpit-0.93-3.el7.src.rpm
elastic-curator-3.5.0-2.el7.src.rpm
elasticsearch-1.5.2.redhat_1-11.el7.src.rpm
elasticsearch-cloud-kubernetes-1.2.1.redhat_1-1.el7.src.rpm
fluentd-0.12.20-1.el7.src.rpm
heapster-0.18.2-4.gitaf4752e.el7.src.rpm
http-parser-2.0-4.20121128gitcd01361.el7ost.src.rpm
image-inspector-1.0.0-1.el7aos.src.rpm
jenkins-1.642.2-1.el7.src.rpm
jenkins-plugin-credentials-1.24-2.el7.src.rpm
jenkins-plugin-durable-task-1.7-1.el7.src.rpm
jenkins-plugin-kubernetes-0.5-1.el7.src.rpm
jenkins-plugin-openshift-0.6.41-1.el7aos.src.rpm
jenkins-plugin-openshift-pipeline-1.0.9-1.el7.src.rpm
jenkins-plugin-promoted-builds-2.23-1.el7aos.src.rpm
jenkins-plugin-swarm-2.0-2.el7aos.src.rpm
kibana-4.1.2-2.el7aos.src.rpm
libuv-0.10.34-1.el7ost.src.rpm
lucene-4.10.4.redhat_1-5.el7.src.rpm
nodejs-0.10.36-3.el7ost.src.rpm
nodejs-abbrev-1.0.7-1.el7aos.src.rpm
nodejs-accepts-1.2.13-1.el7aos.src.rpm
nodejs-align-text-0.1.3-2.el7aos.src.rpm
nodejs-ansi-green-0.1.1-1.el7aos.src.rpm
nodejs-ansi-regex-2.0.0-1.el7aos.src.rpm
nodejs-ansi-styles-2.1.0-1.el7aos.src.rpm
nodejs-ansi-wrap-0.1.0-1.el7aos.src.rpm
nodejs-anymatch-1.3.0-1.el7aos.src.rpm
nodejs-arr-diff-2.0.0-1.el7aos.src.rpm
nodejs-arr-flatten-1.0.1-1.el7aos.src.rpm
nodejs-array-flatten-1.1.1-1.el7aos.src.rpm
nodejs-array-unique-0.2.1-1.el7aos.src.rpm
nodejs-arrify-1.0.0-1.el7aos.src.rpm
nodejs-asn1-0.1.11-4.el7aos.src.rpm
nodejs-assert-plus-0.1.4-1.el7aos.src.rpm
nodejs-async-1.4.2-1.el7aos.src.rpm
nodejs-async-each-1.0.0-1.el7aos.src.rpm
nodejs-aws-sign2-0.5.0-1.el7aos.src.rpm
nodejs-balanced-match-0.2.1-1.el7aos.src.rpm
nodejs-base64url-1.0.4-2.el7aos.src.rpm
nodejs-basic-auth-1.0.3-1.el7aos.src.rpm
nodejs-binary-extensions-1.3.1-1.el7aos.src.rpm
nodejs-bl-1.0.0-3.el7aos.src.rpm
nodejs-bluebird-2.10.0-1.el7aos.src.rpm
nodejs-body-parser-1.14.1-1.el7aos.src.rpm
nodejs-boom-2.8.0-1.el7aos.src.rpm
nodejs-brace-expansion-1.1.1-1.el7aos.src.rpm
nodejs-braces-1.8.2-2.el7aos.src.rpm
nodejs-bytes-2.1.0-1.el7aos.src.rpm
nodejs-camelcase-1.2.1-2.el7aos.src.rpm
nodejs-camelcase-keys-1.0.0-2.el7aos.src.rpm
nodejs-capture-stack-trace-1.0.0-2.el7aos.src.rpm
nodejs-caseless-0.11.0-1.el7aos.src.rpm
nodejs-center-align-0.1.1-1.el7aos.src.rpm
nodejs-chalk-1.1.1-2.el7aos.src.rpm
nodejs-chokidar-1.4.1-2.el7aos.src.rpm
nodejs-client-sessions-0.7.0-2.el7aos.src.rpm
nodejs-cliui-2.1.0-2.el7aos.src.rpm
nodejs-combined-stream-1.0.5-1.el7aos.src.rpm
nodejs-commander-2.8.1-2.el7aos.src.rpm
nodejs-concat-map-0.0.1-1.el7aos.src.rpm
nodejs-concat-stream-1.4.7-3.el7aos.src.rpm
nodejs-configstore-1.4.0-1.el7aos.src.rpm
nodejs-content-disposition-0.5.0-1.el7aos.src.rpm
nodejs-content-type-1.0.1-1.el7aos.src.rpm
nodejs-cookie-0.2.0-1.el7aos.src.rpm
nodejs-cookie-signature-1.0.6-1.el7aos.src.rpm
nodejs-cookies-0.5.0-2.el7aos.src.rpm
nodejs-core-util-is-1.0.1-1.el7aos.src.rpm
nodejs-create-error-class-2.0.1-2.el7aos.src.rpm
nodejs-cryptiles-2.0.5-2.el7aos.src.rpm
nodejs-ctype-0.5.3-3.el7aos.src.rpm
nodejs-debug-2.2.0-1.el7aos.src.rpm
nodejs-decamelize-1.0.0-1.el7aos.src.rpm
nodejs-deep-extend-0.3.2-2.el7aos.src.rpm
nodejs-delayed-stream-1.0.0-1.el7aos.src.rpm
nodejs-depd-1.1.0-1.el7aos.src.rpm
nodejs-destroy-1.0.3-1.el7aos.src.rpm
nodejs-duplexer-0.1.1-2.el7aos.src.rpm
nodejs-duplexify-3.4.2-1.el7aos.src.rpm
nodejs-ee-first-1.1.1-1.el7aos.src.rpm
nodejs-end-of-stream-1.1.0-2.el7aos.src.rpm
nodejs-error-ex-1.2.0-1.el7aos.src.rpm
nodejs-es6-promise-3.0.2-2.el7aos.src.rpm
nodejs-escape-html-1.0.3-1.el7aos.src.rpm
nodejs-escape-string-regexp-1.0.3-1.el7aos.src.rpm
nodejs-etag-1.7.0-1.el7aos.src.rpm
nodejs-event-stream-3.3.2-1.el7aos.src.rpm
nodejs-eventemitter3-1.1.1-2.el7aos.src.rpm
nodejs-expand-brackets-0.1.4-1.el7aos.src.rpm
nodejs-expand-range-1.8.1-1.el7aos.src.rpm
nodejs-express-4.13.3-3.el7aos.src.rpm
nodejs-extend-3.0.0-2.el7aos.src.rpm
nodejs-extglob-0.3.1-1.el7aos.src.rpm
nodejs-filename-regex-2.0.0-1.el7aos.src.rpm
nodejs-fill-range-2.2.3-1.el7aos.src.rpm
nodejs-finalhandler-0.4.0-2.el7aos.src.rpm
nodejs-findup-sync-0.3.0-2.el7aos.src.rpm
nodejs-for-in-0.1.4-1.el7aos.src.rpm
nodejs-for-own-0.1.3-1.el7aos.src.rpm
nodejs-forever-agent-0.6.1-1.el7aos.src.rpm
nodejs-form-data-1.0.0-rc3.1.el7aos.src.rpm
nodejs-forwarded-0.1.0-1.el7aos.src.rpm
nodejs-fresh-0.3.0-1.el7aos.src.rpm
nodejs-from-0.1.3-2.el7aos.src.rpm
nodejs-generate-function-2.0.0-1.el7aos.src.rpm
nodejs-generate-object-property-1.2.0-1.el7aos.src.rpm
nodejs-glob-5.0.15-1.el7aos.src.rpm
nodejs-glob-base-0.3.0-1.el7aos.src.rpm
nodejs-glob-parent-2.0.0-1.el7aos.src.rpm
nodejs-got-5.2.1-1.el7aos.src.rpm
nodejs-graceful-fs-4.1.2-1.el7aos.src.rpm
nodejs-graceful-readlink-1.0.1-1.el7aos.src.rpm
nodejs-har-validator-1.8.0-1.el7aos.src.rpm
nodejs-has-ansi-2.0.0-1.el7aos.src.rpm
nodejs-has-color-0.1.7-2.el7aos.src.rpm
nodejs-has-flag-1.0.0-1.el7aos.src.rpm
nodejs-hawk-3.1.0-1.el7aos.src.rpm
nodejs-hoek-2.14.0-1.el7aos.src.rpm
nodejs-http-errors-1.3.1-1.el7aos.src.rpm
nodejs-http-proxy-1.11.2-2.el7aos.src.rpm
nodejs-http-signature-0.11.0-1.el7aos.src.rpm
nodejs-iconv-lite-0.4.13-1.el7aos.src.rpm
nodejs-indent-string-2.1.0-2.el7aos.src.rpm
nodejs-inflight-1.0.4-6.el7aos.src.rpm
nodejs-inherits-2.0.1-1.el7aos.src.rpm
nodejs-ini-1.1.0-6.el7aos.src.rpm
nodejs-invert-kv-1.0.0-1.el7aos.src.rpm
nodejs-ipaddr.js-1.0.3-1.el7aos.src.rpm
nodejs-is-binary-path-1.0.1-1.el7aos.src.rpm
nodejs-is-buffer-1.0.2-1.el7aos.src.rpm
nodejs-is-dotfile-1.0.2-1.el7aos.src.rpm
nodejs-is-equal-shallow-0.1.3-1.el7aos.src.rpm
nodejs-is-extendable-0.1.1-1.el7aos.src.rpm
nodejs-is-extglob-1.0.0-1.el7aos.src.rpm
nodejs-is-finite-1.0.1-2.el7aos.src.rpm
nodejs-is-glob-2.0.1-1.el7aos.src.rpm
nodejs-is-my-json-valid-2.12.2-1.el7aos.src.rpm
nodejs-is-npm-1.0.0-1.el7aos.src.rpm
nodejs-is-number-2.1.0-1.el7aos.src.rpm
nodejs-is-plain-obj-1.0.0-1.el7aos.src.rpm
nodejs-is-primitive-2.0.0-1.el7aos.src.rpm
nodejs-is-property-1.0.2-1.el7aos.src.rpm
nodejs-is-redirect-1.0.0-1.el7aos.src.rpm
nodejs-is-stream-1.0.1-2.el7aos.src.rpm
nodejs-isarray-0.0.1-1.el7aos.src.rpm
nodejs-isobject-2.0.0-1.el7aos.src.rpm
nodejs-isstream-0.1.2-1.el7aos.src.rpm
nodejs-json-stringify-safe-5.0.1-1.el7aos.src.rpm
nodejs-jsonpointer-2.0.0-1.el7aos.src.rpm
nodejs-keygrip-1.0.1-2.el7aos.src.rpm
nodejs-kind-of-3.0.2-1.el7aos.src.rpm
nodejs-latest-version-2.0.0-1.el7aos.src.rpm
nodejs-lazy-cache-1.0.2-1.el7aos.src.rpm
nodejs-lcid-1.0.0-1.el7aos.src.rpm
nodejs-lodash.assign-3.2.0-1.el7aos.src.rpm
nodejs-lodash.baseassign-3.2.0-1.el7aos.src.rpm
nodejs-lodash.basecopy-3.0.1-1.el7aos.src.rpm
nodejs-lodash.bindcallback-3.0.1-1.el7aos.src.rpm
nodejs-lodash.createassigner-3.1.1-1.el7aos.src.rpm
nodejs-lodash.defaults-3.1.2-1.el7aos.src.rpm
nodejs-lodash.getnative-3.9.1-1.el7aos.src.rpm
nodejs-lodash.isarguments-3.0.4-1.el7aos.src.rpm
nodejs-lodash.isarray-3.0.4-1.el7aos.src.rpm
nodejs-lodash.isiterateecall-3.0.9-1.el7aos.src.rpm
nodejs-lodash.keys-3.1.2-1.el7aos.src.rpm
nodejs-lodash.restparam-3.6.1-1.el7aos.src.rpm
nodejs-longest-1.0.1-1.el7aos.src.rpm
nodejs-lowercase-keys-1.0.0-2.el7aos.src.rpm
nodejs-map-obj-1.0.1-1.el7aos.src.rpm
nodejs-map-stream-0.1.0-2.el7aos.src.rpm
nodejs-media-typer-0.3.0-1.el7aos.src.rpm
nodejs-meow-2.0.0-3.el7aos.src.rpm
nodejs-merge-descriptors-1.0.0-1.el7aos.src.rpm
nodejs-methods-1.1.1-1.el7aos.src.rpm
nodejs-micromatch-2.3.5-2.el7aos.src.rpm
nodejs-mime-1.3.4-1.el7aos.src.rpm
nodejs-mime-db-1.19.0-1.el7aos.src.rpm
nodejs-mime-types-2.1.7-1.el7aos.src.rpm
nodejs-minimatch-3.0.0-2.el7aos.src.rpm
nodejs-minimist-1.2.0-2.el7aos.src.rpm
nodejs-mkdirp-0.5.0-2.el7aos.src.rpm
nodejs-morgan-1.6.1-3.el7aos.src.rpm
nodejs-ms-0.7.1-1.el7aos.src.rpm
nodejs-negotiator-0.5.3-1.el7aos.src.rpm
nodejs-node-status-codes-1.0.0-1.el7aos.src.rpm
nodejs-node-uuid-1.4.3-1.el7aos.src.rpm
nodejs-nodemon-1.8.1-2.el7aos.src.rpm
nodejs-nopt-3.0.4-1.el7aos.src.rpm
nodejs-normalize-path-2.0.1-1.el7aos.src.rpm
nodejs-number-is-nan-1.0.0-2.el7aos.src.rpm
nodejs-oauth-0.9.13-3.el7aos.src.rpm
nodejs-oauth-sign-0.8.0-1.el7aos.src.rpm
nodejs-object-assign-4.0.1-1.el7aos.src.rpm
nodejs-object.omit-2.0.0-1.el7aos.src.rpm
nodejs-on-finished-2.3.0-1.el7aos.src.rpm
nodejs-on-headers-1.0.0-1.el7aos.src.rpm
nodejs-once-1.3.2-5.el7aos.src.rpm
nodejs-openshift-auth-proxy-0.0.20-1.el7aos.src.rpm
nodejs-optimist-0.4.0-5.el7aos.src.rpm
nodejs-os-homedir-1.0.1-1.el7aos.src.rpm
nodejs-os-locale-1.4.0-1.el7aos.src.rpm
nodejs-os-tmpdir-1.0.1-1.el7aos.src.rpm
nodejs-osenv-0.1.0-2.el7aos.src.rpm
nodejs-package-json-2.3.0-1.el7aos.src.rpm
nodejs-packaging-7-1.el7ost.src.rpm
nodejs-parse-duration-0.1.1-2.el7aos.src.rpm
nodejs-parse-glob-3.0.4-1.el7aos.src.rpm
nodejs-parse-json-2.2.0-2.el7aos.src.rpm
nodejs-parseurl-1.3.0-1.el7aos.src.rpm
nodejs-passport-0.2.2-4.el7aos.src.rpm
nodejs-passport-http-bearer-1.0.1-2.el7aos.src.rpm
nodejs-passport-oauth2-1.1.2-4.el7aos.src.rpm
nodejs-passport-strategy-1.0.0-4.el7aos.src.rpm
nodejs-path-is-absolute-1.0.0-1.el7aos.src.rpm
nodejs-path-to-regexp-1.2.1-1.el7aos.src.rpm
nodejs-patternfly-2.2.0-2.el7aos.src.rpm
nodejs-pause-0.0.1-3.el7aos.src.rpm
nodejs-pause-stream-0.0.11-2.el7aos.src.rpm
nodejs-pinkie-2.0.1-1.el7aos.src.rpm
nodejs-pinkie-promise-2.0.0-1.el7aos.src.rpm
nodejs-prepend-http-1.0.1-2.el7aos.src.rpm
nodejs-preserve-0.2.0-1.el7aos.src.rpm
nodejs-process-nextick-args-1.0.2-1.el7aos.src.rpm
nodejs-proxy-addr-1.0.8-2.el7aos.src.rpm
nodejs-ps-tree-1.0.1-1.el7aos.src.rpm
nodejs-qs-5.2.0-1.el7aos.src.rpm
nodejs-randomatic-1.1.5-1.el7aos.src.rpm
nodejs-range-parser-1.0.2-1.el7aos.src.rpm
nodejs-raw-body-2.1.4-2.el7aos.src.rpm
nodejs-rc-1.1.2-1.el7aos.src.rpm
nodejs-read-all-stream-3.0.1-3.el7aos.src.rpm
nodejs-readable-stream-2.0.2-1.el7aos.src.rpm
nodejs-readdirp-2.0.0-2.el7aos.src.rpm
nodejs-regex-cache-0.4.2-1.el7aos.src.rpm
nodejs-registry-url-3.0.3-1.el7aos.src.rpm
nodejs-repeat-element-1.1.2-1.el7aos.src.rpm
nodejs-repeat-string-1.5.2-1.el7aos.src.rpm
nodejs-repeating-2.0.0-2.el7aos.src.rpm
nodejs-request-2.61.0-2.el7aos.src.rpm
nodejs-requires-port-0.0.1-2.el7aos.src.rpm
nodejs-resolve-1.1.6-1.el7aos.src.rpm
nodejs-right-align-0.1.3-1.el7aos.src.rpm
nodejs-semver-5.1.0-1.el7aos.src.rpm
nodejs-semver-diff-2.1.0-1.el7aos.src.rpm
nodejs-send-0.13.0-3.el7aos.src.rpm
nodejs-serve-static-1.10.0-2.el7aos.src.rpm
nodejs-slide-1.1.5-3.el7aos.src.rpm
nodejs-sntp-1.0.9-2.el7aos.src.rpm
nodejs-split-0.3.3-2.el7aos.src.rpm
nodejs-statuses-1.2.1-3.el7aos.src.rpm
nodejs-stream-combiner-0.2.1-2.el7aos.src.rpm
nodejs-string-length-1.0.1-1.el7aos.src.rpm
nodejs-string_decoder-0.10.31-2.el7aos.src.rpm
nodejs-stringstream-0.0.4-1.el7aos.src.rpm
nodejs-strip-ansi-3.0.0-1.el7aos.src.rpm
nodejs-strip-json-comments-1.0.2-2.el7aos.src.rpm
nodejs-success-symbol-0.1.0-1.el7aos.src.rpm
nodejs-supports-color-3.1.1-1.el7aos.src.rpm
nodejs-through-2.3.4-4.el7aos.src.rpm
nodejs-timed-out-2.0.0-3.el7aos.src.rpm
nodejs-touch-1.0.0-2.el7aos.src.rpm
nodejs-tough-cookie-2.0.0-1.el7aos.src.rpm
nodejs-tunnel-agent-0.4.1-1.el7aos.src.rpm
nodejs-type-is-1.6.9-1.el7aos.src.rpm
nodejs-typedarray-0.0.6-1.el7aos.src.rpm
nodejs-uid2-0.0.3-3.el7aos.src.rpm
nodejs-undefsafe-0.0.3-1.el7aos.src.rpm
nodejs-unpipe-1.0.0-1.el7aos.src.rpm
nodejs-unzip-response-1.0.0-1.el7aos.src.rpm
nodejs-update-notifier-0.6.0-1.el7aos.src.rpm
nodejs-url-join-0.0.1-2.el7aos.src.rpm
nodejs-url-parse-lax-1.0.0-1.el7aos.src.rpm
nodejs-util-deprecate-1.0.1-1.el7aos.src.rpm
nodejs-utils-merge-1.0.0-1.el7aos.src.rpm
nodejs-uuid-2.0.1-1.el7aos.src.rpm
nodejs-vary-1.0.1-1.el7aos.src.rpm
nodejs-window-size-0.1.2-1.el7aos.src.rpm
nodejs-wordwrap-1.0.0-1.el7aos.src.rpm
nodejs-wrappy-1.0.1-4.el7aos.src.rpm
nodejs-write-file-atomic-1.1.2-2.el7aos.src.rpm
nodejs-xdg-basedir-2.0.0-1.el7aos.src.rpm
nodejs-xtend-4.0.0-4.el7aos.src.rpm
nodejs-y18n-3.1.0-1.el7aos.src.rpm
nodejs-yargs-3.24.0-1.el7aos.src.rpm
nss_wrapper-1.0.3-1.el7.src.rpm
openshift-elasticsearch-plugin-0.13.0.redhat_1-1.el7.src.rpm
openvswitch-2.4.0-2.el7_2.src.rpm
origin-kibana-0.5.0-1.el7aos.src.rpm
php55-php-pecl-imagick-3.1.2-6.el7.src.rpm
php55-php-pecl-xdebug-2.2.7-3.el7.src.rpm
python-click-4.1-2.el7aos.src.rpm
python-contextlib2-0.5.1-2.el7.src.rpm
python-crypto-2.6.1-1.el7aos.src.rpm
python-ecdsa-0.11-3.el7aos.src.rpm
python-elasticsearch-2.3.0-1.el7.src.rpm
python-extras-0.0.3-2.el7.src.rpm
python-fixtures-0.3.14-3.el7.src.rpm
python-httplib2-0.9.1-2.el7aos.src.rpm
python-keyczar-0.71c-2.el7aos.src.rpm
python-linecache2-1.0.0-3.el7.src.rpm
python-mimeparse-0.1.4-2.el7.src.rpm
python-mock-1.0.1-9.2.el7.src.rpm
python-nose-xcover-1.0.10-1.el7.src.rpm
python-paramiko-1.15.2-1.el7aos.src.rpm
python-pbr-1.8.1-2.el7.src.rpm
python-setuptools-17.1.1-3.el7aos.src.rpm
python-testtools-1.1.0-1.el7.src.rpm
python-traceback2-1.4.0-2.el7.src.rpm
python-unittest2-1.1.0-5.el7.src.rpm
python33-python-pip-1.5.6-5.el7.src.rpm
rubygem-activesupport-4.2.4-3.el7aos.src.rpm
rubygem-addressable-2.3.6-6.el7aos.src.rpm
rubygem-atomic-1.1.16-3.el7aos.src.rpm
rubygem-builder-3.1.4-3.el7aos.src.rpm
rubygem-configuration-1.3.2-3.el7aos.src.rpm
rubygem-cool.io-1.2.4-2.el7aos.src.rpm
rubygem-crack-0.3.2-1.el7aos.src.rpm
rubygem-dalli-2.7.4-2.el7aos.src.rpm
rubygem-diff-lcs-1.1.3-2.2.el7aos.src.rpm
rubygem-docker-api-1.22.4-1.el7aos.src.rpm
rubygem-elasticsearch-1.0.8-1.el7aos.src.rpm
rubygem-elasticsearch-api-1.0.7-1.el7aos.src.rpm
rubygem-elasticsearch-extensions-0.0.15-2.el7aos.src.rpm
rubygem-elasticsearch-transport-1.0.7-1.el7aos.src.rpm
rubygem-excon-0.39.6-1.el7aos.src.rpm
rubygem-faraday-0.9.0-3.el7aos.src.rpm
rubygem-fluent-plugin-add-0.0.3-1.el7aos.src.rpm
rubygem-fluent-plugin-docker_metadata_filter-0.1.1-1.el7aos.src.rpm
rubygem-fluent-plugin-elasticsearch-1.3.0-2.el7.src.rpm
rubygem-fluent-plugin-flatten-hash-0.2.0-1.el7aos.src.rpm
rubygem-fluent-plugin-kubernetes_metadata_filter-0.12.0-1.el7aos.src.rpm
rubygem-http_parser.rb-0.6.0-1.el7aos.src.rpm
rubygem-i18n-0.7.0-3.el7aos.src.rpm
rubygem-introspection-0.0.2-8.el7aos.src.rpm
rubygem-jnunemaker-matchy-0.4.0-10.el7aos.src.rpm
rubygem-json_pure-1.6.3-9.el7aos.src.rpm
rubygem-kubeclient-0.7.0-1.el7aos.src.rpm
rubygem-launchy-0.4.0-9.el7aos.src.rpm
rubygem-lru_redux-1.1.0-1.el7aos.src.rpm
rubygem-metaclass-0.0.1-8.el7aos.src.rpm
rubygem-mime-types-1.19-3.el7aos.src.rpm
rubygem-minitest-4.7.0-2.el7aos.src.rpm
rubygem-mocha-0.14.0-1.el7aos.src.rpm
rubygem-msgpack-0.5.11-1.el7aos.src.rpm
rubygem-multi_json-1.10.1-1.el7aos.src.rpm
rubygem-multipart-post-2.0.0-2.el7aos.src.rpm
rubygem-netrc-0.7.7-3.el7aos.src.rpm
rubygem-rack-1.5.2-4.el7aos.src.rpm
rubygem-recursive-open-struct-0.6.5-1.el7aos.src.rpm
rubygem-rest-client-1.6.7-4.el7aos.src.rpm
rubygem-rr-1.1.2-4.el7aos.src.rpm
rubygem-rspec-2.14.1-1.el7aos.src.rpm
rubygem-rspec-core-2.14.8-1.el7aos.0.src.rpm
rubygem-rspec-expectations-2.14.5-2.el7aos.1.src.rpm
rubygem-rspec-mocks-2.14.6-2.el7aos.1.src.rpm
rubygem-session-3.1.0-10.el7aos.src.rpm
rubygem-shoulda-2.11.3-8.el7aos.src.rpm
rubygem-sigdump-0.2.2-1.el7aos.src.rpm
rubygem-string-scrub-0.0.5-1.el7aos.src.rpm
rubygem-test-unit-2.5.5-1.el7aos.src.rpm
rubygem-test-unit-rr-1.0.3-3.el7aos.src.rpm
rubygem-test_declarative-0.0.5-5.el7aos.src.rpm
rubygem-thread_safe-0.3.4-1.el7aos.src.rpm
rubygem-tzinfo-1.2.2-2.el7aos.src.rpm
rubygem-tzinfo-data-1.2014.10-2.el7aos.src.rpm
rubygem-webmock-1.17.1-3.el7aos.src.rpm
rubygem-yajl-ruby-1.2.1-1.el7aos.src.rpm
search-guard-0.5.1.redhat_1-1.el7.src.rpm
sshpass-1.05-5.el7aos.src.rpm
thrift-0.9.1-12.el7.src.rpm
v8-3.14.5.10-17.el7ost.src.rpm

noarch:
ansible-1.9.4-1.el7aos.noarch.rpm
elastic-curator-3.5.0-2.el7.noarch.rpm
elasticsearch-1.5.2.redhat_1-11.el7.noarch.rpm
elasticsearch-cloud-kubernetes-1.2.1.redhat_1-1.el7.noarch.rpm
fb303-java-0.9.1-12.el7.noarch.rpm
fluentd-0.12.20-1.el7.noarch.rpm
fluentd-doc-0.12.20-1.el7.noarch.rpm
jenkins-1.642.2-1.el7.noarch.rpm
libthrift-java-0.9.1-12.el7.noarch.rpm
libthrift-javadoc-0.9.1-12.el7.noarch.rpm
lucene-4.10.4.redhat_1-5.el7.noarch.rpm
lucene-contrib-4.10.4.redhat_1-5.el7.noarch.rpm
nodejs-abbrev-1.0.7-1.el7aos.noarch.rpm
nodejs-accepts-1.2.13-1.el7aos.noarch.rpm
nodejs-align-text-0.1.3-2.el7aos.noarch.rpm
nodejs-ansi-green-0.1.1-1.el7aos.noarch.rpm
nodejs-ansi-regex-2.0.0-1.el7aos.noarch.rpm
nodejs-ansi-styles-2.1.0-1.el7aos.noarch.rpm
nodejs-ansi-wrap-0.1.0-1.el7aos.noarch.rpm
nodejs-anymatch-1.3.0-1.el7aos.noarch.rpm
nodejs-arr-diff-2.0.0-1.el7aos.noarch.rpm
nodejs-arr-flatten-1.0.1-1.el7aos.noarch.rpm
nodejs-array-flatten-1.1.1-1.el7aos.noarch.rpm
nodejs-array-unique-0.2.1-1.el7aos.noarch.rpm
nodejs-arrify-1.0.0-1.el7aos.noarch.rpm
nodejs-asn1-0.1.11-4.el7aos.noarch.rpm
nodejs-assert-plus-0.1.4-1.el7aos.noarch.rpm
nodejs-async-1.4.2-1.el7aos.noarch.rpm
nodejs-async-each-1.0.0-1.el7aos.noarch.rpm
nodejs-aws-sign2-0.5.0-1.el7aos.noarch.rpm
nodejs-balanced-match-0.2.1-1.el7aos.noarch.rpm
nodejs-base64url-1.0.4-2.el7aos.noarch.rpm
nodejs-basic-auth-1.0.3-1.el7aos.noarch.rpm
nodejs-binary-extensions-1.3.1-1.el7aos.noarch.rpm
nodejs-bl-1.0.0-3.el7aos.noarch.rpm
nodejs-bluebird-2.10.0-1.el7aos.noarch.rpm
nodejs-body-parser-1.14.1-1.el7aos.noarch.rpm
nodejs-boom-2.8.0-1.el7aos.noarch.rpm
nodejs-brace-expansion-1.1.1-1.el7aos.noarch.rpm
nodejs-braces-1.8.2-2.el7aos.noarch.rpm
nodejs-bytes-2.1.0-1.el7aos.noarch.rpm
nodejs-camelcase-1.2.1-2.el7aos.noarch.rpm
nodejs-camelcase-keys-1.0.0-2.el7aos.noarch.rpm
nodejs-capture-stack-trace-1.0.0-2.el7aos.noarch.rpm
nodejs-caseless-0.11.0-1.el7aos.noarch.rpm
nodejs-center-align-0.1.1-1.el7aos.noarch.rpm
nodejs-chalk-1.1.1-2.el7aos.noarch.rpm
nodejs-chokidar-1.4.1-2.el7aos.noarch.rpm
nodejs-client-sessions-0.7.0-2.el7aos.noarch.rpm
nodejs-cliui-2.1.0-2.el7aos.noarch.rpm
nodejs-combined-stream-1.0.5-1.el7aos.noarch.rpm
nodejs-commander-2.8.1-2.el7aos.noarch.rpm
nodejs-concat-map-0.0.1-1.el7aos.noarch.rpm
nodejs-concat-stream-1.4.7-3.el7aos.noarch.rpm
nodejs-configstore-1.4.0-1.el7aos.noarch.rpm
nodejs-content-disposition-0.5.0-1.el7aos.noarch.rpm
nodejs-content-type-1.0.1-1.el7aos.noarch.rpm
nodejs-cookie-0.2.0-1.el7aos.noarch.rpm
nodejs-cookie-signature-1.0.6-1.el7aos.noarch.rpm
nodejs-cookies-0.5.0-2.el7aos.noarch.rpm
nodejs-core-util-is-1.0.1-1.el7aos.noarch.rpm
nodejs-create-error-class-2.0.1-2.el7aos.noarch.rpm
nodejs-cryptiles-2.0.5-2.el7aos.noarch.rpm
nodejs-ctype-0.5.3-3.el7aos.noarch.rpm
nodejs-debug-2.2.0-1.el7aos.noarch.rpm
nodejs-decamelize-1.0.0-1.el7aos.noarch.rpm
nodejs-deep-extend-0.3.2-2.el7aos.noarch.rpm
nodejs-delayed-stream-1.0.0-1.el7aos.noarch.rpm
nodejs-depd-1.1.0-1.el7aos.noarch.rpm
nodejs-destroy-1.0.3-1.el7aos.noarch.rpm
nodejs-docs-0.10.36-3.el7ost.noarch.rpm
nodejs-duplexer-0.1.1-2.el7aos.noarch.rpm
nodejs-duplexify-3.4.2-1.el7aos.noarch.rpm
nodejs-ee-first-1.1.1-1.el7aos.noarch.rpm
nodejs-end-of-stream-1.1.0-2.el7aos.noarch.rpm
nodejs-error-ex-1.2.0-1.el7aos.noarch.rpm
nodejs-es6-promise-3.0.2-2.el7aos.noarch.rpm
nodejs-escape-html-1.0.3-1.el7aos.noarch.rpm
nodejs-escape-string-regexp-1.0.3-1.el7aos.noarch.rpm
nodejs-etag-1.7.0-1.el7aos.noarch.rpm
nodejs-event-stream-3.3.2-1.el7aos.noarch.rpm
nodejs-eventemitter3-1.1.1-2.el7aos.noarch.rpm
nodejs-expand-brackets-0.1.4-1.el7aos.noarch.rpm
nodejs-expand-range-1.8.1-1.el7aos.noarch.rpm
nodejs-express-4.13.3-3.el7aos.noarch.rpm
nodejs-extend-3.0.0-2.el7aos.noarch.rpm
nodejs-extglob-0.3.1-1.el7aos.noarch.rpm
nodejs-filename-regex-2.0.0-1.el7aos.noarch.rpm
nodejs-fill-range-2.2.3-1.el7aos.noarch.rpm
nodejs-finalhandler-0.4.0-2.el7aos.noarch.rpm
nodejs-findup-sync-0.3.0-2.el7aos.noarch.rpm
nodejs-for-in-0.1.4-1.el7aos.noarch.rpm
nodejs-for-own-0.1.3-1.el7aos.noarch.rpm
nodejs-forever-agent-0.6.1-1.el7aos.noarch.rpm
nodejs-form-data-1.0.0-rc3.1.el7aos.noarch.rpm
nodejs-forwarded-0.1.0-1.el7aos.noarch.rpm
nodejs-fresh-0.3.0-1.el7aos.noarch.rpm
nodejs-from-0.1.3-2.el7aos.noarch.rpm
nodejs-generate-function-2.0.0-1.el7aos.noarch.rpm
nodejs-generate-object-property-1.2.0-1.el7aos.noarch.rpm
nodejs-glob-5.0.15-1.el7aos.noarch.rpm
nodejs-glob-base-0.3.0-1.el7aos.noarch.rpm
nodejs-glob-parent-2.0.0-1.el7aos.noarch.rpm
nodejs-got-5.2.1-1.el7aos.noarch.rpm
nodejs-graceful-fs-4.1.2-1.el7aos.noarch.rpm
nodejs-graceful-readlink-1.0.1-1.el7aos.noarch.rpm
nodejs-har-validator-1.8.0-1.el7aos.noarch.rpm
nodejs-has-ansi-2.0.0-1.el7aos.noarch.rpm
nodejs-has-color-0.1.7-2.el7aos.noarch.rpm
nodejs-has-flag-1.0.0-1.el7aos.noarch.rpm
nodejs-hawk-3.1.0-1.el7aos.noarch.rpm
nodejs-hoek-2.14.0-1.el7aos.noarch.rpm
nodejs-http-errors-1.3.1-1.el7aos.noarch.rpm
nodejs-http-proxy-1.11.2-2.el7aos.noarch.rpm
nodejs-http-signature-0.11.0-1.el7aos.noarch.rpm
nodejs-iconv-lite-0.4.13-1.el7aos.noarch.rpm
nodejs-indent-string-2.1.0-2.el7aos.noarch.rpm
nodejs-inflight-1.0.4-6.el7aos.noarch.rpm
nodejs-inherits-2.0.1-1.el7aos.noarch.rpm
nodejs-ini-1.1.0-6.el7aos.noarch.rpm
nodejs-invert-kv-1.0.0-1.el7aos.noarch.rpm
nodejs-ipaddr.js-1.0.3-1.el7aos.noarch.rpm
nodejs-is-binary-path-1.0.1-1.el7aos.noarch.rpm
nodejs-is-buffer-1.0.2-1.el7aos.noarch.rpm
nodejs-is-dotfile-1.0.2-1.el7aos.noarch.rpm
nodejs-is-equal-shallow-0.1.3-1.el7aos.noarch.rpm
nodejs-is-extendable-0.1.1-1.el7aos.noarch.rpm
nodejs-is-extglob-1.0.0-1.el7aos.noarch.rpm
nodejs-is-finite-1.0.1-2.el7aos.noarch.rpm
nodejs-is-glob-2.0.1-1.el7aos.noarch.rpm
nodejs-is-my-json-valid-2.12.2-1.el7aos.noarch.rpm
nodejs-is-npm-1.0.0-1.el7aos.noarch.rpm
nodejs-is-number-2.1.0-1.el7aos.noarch.rpm
nodejs-is-plain-obj-1.0.0-1.el7aos.noarch.rpm
nodejs-is-primitive-2.0.0-1.el7aos.noarch.rpm
nodejs-is-property-1.0.2-1.el7aos.noarch.rpm
nodejs-is-redirect-1.0.0-1.el7aos.noarch.rpm
nodejs-is-stream-1.0.1-2.el7aos.noarch.rpm
nodejs-isarray-0.0.1-1.el7aos.noarch.rpm
nodejs-isobject-2.0.0-1.el7aos.noarch.rpm
nodejs-isstream-0.1.2-1.el7aos.noarch.rpm
nodejs-json-stringify-safe-5.0.1-1.el7aos.noarch.rpm
nodejs-jsonpointer-2.0.0-1.el7aos.noarch.rpm
nodejs-keygrip-1.0.1-2.el7aos.noarch.rpm
nodejs-kind-of-3.0.2-1.el7aos.noarch.rpm
nodejs-latest-version-2.0.0-1.el7aos.noarch.rpm
nodejs-lazy-cache-1.0.2-1.el7aos.noarch.rpm
nodejs-lcid-1.0.0-1.el7aos.noarch.rpm
nodejs-lodash.assign-3.2.0-1.el7aos.noarch.rpm
nodejs-lodash.baseassign-3.2.0-1.el7aos.noarch.rpm
nodejs-lodash.basecopy-3.0.1-1.el7aos.noarch.rpm
nodejs-lodash.bindcallback-3.0.1-1.el7aos.noarch.rpm
nodejs-lodash.createassigner-3.1.1-1.el7aos.noarch.rpm
nodejs-lodash.defaults-3.1.2-1.el7aos.noarch.rpm
nodejs-lodash.getnative-3.9.1-1.el7aos.noarch.rpm
nodejs-lodash.isarguments-3.0.4-1.el7aos.noarch.rpm
nodejs-lodash.isarray-3.0.4-1.el7aos.noarch.rpm
nodejs-lodash.isiterateecall-3.0.9-1.el7aos.noarch.rpm
nodejs-lodash.keys-3.1.2-1.el7aos.noarch.rpm
nodejs-lodash.restparam-3.6.1-1.el7aos.noarch.rpm
nodejs-longest-1.0.1-1.el7aos.noarch.rpm
nodejs-lowercase-keys-1.0.0-2.el7aos.noarch.rpm
nodejs-map-obj-1.0.1-1.el7aos.noarch.rpm
nodejs-map-stream-0.1.0-2.el7aos.noarch.rpm
nodejs-media-typer-0.3.0-1.el7aos.noarch.rpm
nodejs-meow-2.0.0-3.el7aos.noarch.rpm
nodejs-merge-descriptors-1.0.0-1.el7aos.noarch.rpm
nodejs-methods-1.1.1-1.el7aos.noarch.rpm
nodejs-micromatch-2.3.5-2.el7aos.noarch.rpm
nodejs-mime-1.3.4-1.el7aos.noarch.rpm
nodejs-mime-db-1.19.0-1.el7aos.noarch.rpm
nodejs-mime-types-2.1.7-1.el7aos.noarch.rpm
nodejs-minimatch-3.0.0-2.el7aos.noarch.rpm
nodejs-minimist-1.2.0-2.el7aos.noarch.rpm
nodejs-mkdirp-0.5.0-2.el7aos.noarch.rpm
nodejs-morgan-1.6.1-3.el7aos.noarch.rpm
nodejs-ms-0.7.1-1.el7aos.noarch.rpm
nodejs-negotiator-0.5.3-1.el7aos.noarch.rpm
nodejs-node-status-codes-1.0.0-1.el7aos.noarch.rpm
nodejs-node-uuid-1.4.3-1.el7aos.noarch.rpm
nodejs-nodemon-1.8.1-2.el7aos.noarch.rpm
nodejs-nopt-3.0.4-1.el7aos.noarch.rpm
nodejs-normalize-path-2.0.1-1.el7aos.noarch.rpm
nodejs-number-is-nan-1.0.0-2.el7aos.noarch.rpm
nodejs-oauth-0.9.13-3.el7aos.noarch.rpm
nodejs-oauth-sign-0.8.0-1.el7aos.noarch.rpm
nodejs-object-assign-4.0.1-1.el7aos.noarch.rpm
nodejs-object.omit-2.0.0-1.el7aos.noarch.rpm
nodejs-on-finished-2.3.0-1.el7aos.noarch.rpm
nodejs-on-headers-1.0.0-1.el7aos.noarch.rpm
nodejs-once-1.3.2-5.el7aos.noarch.rpm
nodejs-openshift-auth-proxy-0.0.20-1.el7aos.noarch.rpm
nodejs-optimist-0.4.0-5.el7aos.noarch.rpm
nodejs-os-homedir-1.0.1-1.el7aos.noarch.rpm
nodejs-os-locale-1.4.0-1.el7aos.noarch.rpm
nodejs-os-tmpdir-1.0.1-1.el7aos.noarch.rpm
nodejs-osenv-0.1.0-2.el7aos.noarch.rpm
nodejs-package-json-2.3.0-1.el7aos.noarch.rpm
nodejs-packaging-7-1.el7ost.noarch.rpm
nodejs-parse-duration-0.1.1-2.el7aos.noarch.rpm
nodejs-parse-glob-3.0.4-1.el7aos.noarch.rpm
nodejs-parse-json-2.2.0-2.el7aos.noarch.rpm
nodejs-parseurl-1.3.0-1.el7aos.noarch.rpm
nodejs-passport-0.2.2-4.el7aos.noarch.rpm
nodejs-passport-http-bearer-1.0.1-2.el7aos.noarch.rpm
nodejs-passport-oauth2-1.1.2-4.el7aos.noarch.rpm
nodejs-passport-strategy-1.0.0-4.el7aos.noarch.rpm
nodejs-path-is-absolute-1.0.0-1.el7aos.noarch.rpm
nodejs-path-to-regexp-1.2.1-1.el7aos.noarch.rpm
nodejs-patternfly-2.2.0-2.el7aos.noarch.rpm
nodejs-pause-0.0.1-3.el7aos.noarch.rpm
nodejs-pause-stream-0.0.11-2.el7aos.noarch.rpm
nodejs-pinkie-2.0.1-1.el7aos.noarch.rpm
nodejs-pinkie-promise-2.0.0-1.el7aos.noarch.rpm
nodejs-prepend-http-1.0.1-2.el7aos.noarch.rpm
nodejs-preserve-0.2.0-1.el7aos.noarch.rpm
nodejs-process-nextick-args-1.0.2-1.el7aos.noarch.rpm
nodejs-proxy-addr-1.0.8-2.el7aos.noarch.rpm
nodejs-ps-tree-1.0.1-1.el7aos.noarch.rpm
nodejs-qs-5.2.0-1.el7aos.noarch.rpm
nodejs-randomatic-1.1.5-1.el7aos.noarch.rpm
nodejs-range-parser-1.0.2-1.el7aos.noarch.rpm
nodejs-raw-body-2.1.4-2.el7aos.noarch.rpm
nodejs-rc-1.1.2-1.el7aos.noarch.rpm
nodejs-read-all-stream-3.0.1-3.el7aos.noarch.rpm
nodejs-readable-stream-2.0.2-1.el7aos.noarch.rpm
nodejs-readdirp-2.0.0-2.el7aos.noarch.rpm
nodejs-regex-cache-0.4.2-1.el7aos.noarch.rpm
nodejs-registry-url-3.0.3-1.el7aos.noarch.rpm
nodejs-repeat-element-1.1.2-1.el7aos.noarch.rpm
nodejs-repeat-string-1.5.2-1.el7aos.noarch.rpm
nodejs-repeating-2.0.0-2.el7aos.noarch.rpm
nodejs-request-2.61.0-2.el7aos.noarch.rpm
nodejs-requires-port-0.0.1-2.el7aos.noarch.rpm
nodejs-resolve-1.1.6-1.el7aos.noarch.rpm
nodejs-right-align-0.1.3-1.el7aos.noarch.rpm
nodejs-semver-5.1.0-1.el7aos.noarch.rpm
nodejs-semver-diff-2.1.0-1.el7aos.noarch.rpm
nodejs-send-0.13.0-3.el7aos.noarch.rpm
nodejs-serve-static-1.10.0-2.el7aos.noarch.rpm
nodejs-slide-1.1.5-3.el7aos.noarch.rpm
nodejs-sntp-1.0.9-2.el7aos.noarch.rpm
nodejs-split-0.3.3-2.el7aos.noarch.rpm
nodejs-statuses-1.2.1-3.el7aos.noarch.rpm
nodejs-stream-combiner-0.2.1-2.el7aos.noarch.rpm
nodejs-string-length-1.0.1-1.el7aos.noarch.rpm
nodejs-string_decoder-0.10.31-2.el7aos.noarch.rpm
nodejs-stringstream-0.0.4-1.el7aos.noarch.rpm
nodejs-strip-ansi-3.0.0-1.el7aos.noarch.rpm
nodejs-strip-json-comments-1.0.2-2.el7aos.noarch.rpm
nodejs-success-symbol-0.1.0-1.el7aos.noarch.rpm
nodejs-supports-color-3.1.1-1.el7aos.noarch.rpm
nodejs-through-2.3.4-4.el7aos.noarch.rpm
nodejs-timed-out-2.0.0-3.el7aos.noarch.rpm
nodejs-touch-1.0.0-2.el7aos.noarch.rpm
nodejs-tough-cookie-2.0.0-1.el7aos.noarch.rpm
nodejs-tunnel-agent-0.4.1-1.el7aos.noarch.rpm
nodejs-type-is-1.6.9-1.el7aos.noarch.rpm
nodejs-typedarray-0.0.6-1.el7aos.noarch.rpm
nodejs-uid2-0.0.3-3.el7aos.noarch.rpm
nodejs-undefsafe-0.0.3-1.el7aos.noarch.rpm
nodejs-unpipe-1.0.0-1.el7aos.noarch.rpm
nodejs-unzip-response-1.0.0-1.el7aos.noarch.rpm
nodejs-update-notifier-0.6.0-1.el7aos.noarch.rpm
nodejs-url-join-0.0.1-2.el7aos.noarch.rpm
nodejs-url-parse-lax-1.0.0-1.el7aos.noarch.rpm
nodejs-util-deprecate-1.0.1-1.el7aos.noarch.rpm
nodejs-utils-merge-1.0.0-1.el7aos.noarch.rpm
nodejs-uuid-2.0.1-1.el7aos.noarch.rpm
nodejs-vary-1.0.1-1.el7aos.noarch.rpm
nodejs-window-size-0.1.2-1.el7aos.noarch.rpm
nodejs-wordwrap-1.0.0-1.el7aos.noarch.rpm
nodejs-wrappy-1.0.1-4.el7aos.noarch.rpm
nodejs-write-file-atomic-1.1.2-2.el7aos.noarch.rpm
nodejs-xdg-basedir-2.0.0-1.el7aos.noarch.rpm
nodejs-xtend-4.0.0-4.el7aos.noarch.rpm
nodejs-y18n-3.1.0-1.el7aos.noarch.rpm
nodejs-yargs-3.24.0-1.el7aos.noarch.rpm
openshift-elasticsearch-plugin-0.13.0.redhat_1-1.el7.noarch.rpm
openvswitch-test-2.4.0-2.el7_2.noarch.rpm
origin-kibana-0.5.0-1.el7aos.noarch.rpm
perl-thrift-0.9.1-12.el7.noarch.rpm
python-click-4.1-2.el7aos.noarch.rpm
python-contextlib2-0.5.1-2.el7.noarch.rpm
python-ecdsa-0.11-3.el7aos.noarch.rpm
python-elasticsearch-2.3.0-1.el7.noarch.rpm
python-extras-0.0.3-2.el7.noarch.rpm
python-fixtures-0.3.14-3.el7.noarch.rpm
python-httplib2-0.9.1-2.el7aos.noarch.rpm
python-keyczar-0.71c-2.el7aos.noarch.rpm
python-linecache2-1.0.0-3.el7.noarch.rpm
python-mimeparse-0.1.4-2.el7.noarch.rpm
python-nose-xcover-1.0.10-1.el7.noarch.rpm
python-openvswitch-2.4.0-2.el7_2.noarch.rpm
python-paramiko-1.15.2-1.el7aos.noarch.rpm
python-pbr-1.8.1-2.el7.noarch.rpm
python-setuptools-17.1.1-3.el7aos.noarch.rpm
python-testtools-1.1.0-1.el7.noarch.rpm
python-testtools-doc-1.1.0-1.el7.noarch.rpm
python-traceback2-1.4.0-2.el7.noarch.rpm
python-unittest2-1.1.0-5.el7.noarch.rpm
python2-mock-1.0.1-9.2.el7.noarch.rpm
python33-python-pip-1.5.6-5.el7.noarch.rpm
rubygem-activesupport-4.2.4-3.el7aos.noarch.rpm
rubygem-addressable-2.3.6-6.el7aos.noarch.rpm
rubygem-addressable-doc-2.3.6-6.el7aos.noarch.rpm
rubygem-atomic-doc-1.1.16-3.el7aos.noarch.rpm
rubygem-builder-3.1.4-3.el7aos.noarch.rpm
rubygem-builder-doc-3.1.4-3.el7aos.noarch.rpm
rubygem-configuration-1.3.2-3.el7aos.noarch.rpm
rubygem-configuration-doc-1.3.2-3.el7aos.noarch.rpm
rubygem-cool.io-doc-1.2.4-2.el7aos.noarch.rpm
rubygem-crack-0.3.2-1.el7aos.noarch.rpm
rubygem-crack-doc-0.3.2-1.el7aos.noarch.rpm
rubygem-dalli-2.7.4-2.el7aos.noarch.rpm
rubygem-dalli-doc-2.7.4-2.el7aos.noarch.rpm
rubygem-diff-lcs-1.1.3-2.2.el7aos.noarch.rpm
rubygem-diff-lcs-doc-1.1.3-2.2.el7aos.noarch.rpm
rubygem-docker-api-1.22.4-1.el7aos.noarch.rpm
rubygem-docker-api-doc-1.22.4-1.el7aos.noarch.rpm
rubygem-elasticsearch-1.0.8-1.el7aos.noarch.rpm
rubygem-elasticsearch-api-1.0.7-1.el7aos.noarch.rpm
rubygem-elasticsearch-api-doc-1.0.7-1.el7aos.noarch.rpm
rubygem-elasticsearch-doc-1.0.8-1.el7aos.noarch.rpm
rubygem-elasticsearch-extensions-0.0.15-2.el7aos.noarch.rpm
rubygem-elasticsearch-extensions-doc-0.0.15-2.el7aos.noarch.rpm
rubygem-elasticsearch-transport-1.0.7-1.el7aos.noarch.rpm
rubygem-elasticsearch-transport-doc-1.0.7-1.el7aos.noarch.rpm
rubygem-excon-0.39.6-1.el7aos.noarch.rpm
rubygem-excon-doc-0.39.6-1.el7aos.noarch.rpm
rubygem-faraday-0.9.0-3.el7aos.noarch.rpm
rubygem-faraday-doc-0.9.0-3.el7aos.noarch.rpm
rubygem-fluent-plugin-add-0.0.3-1.el7aos.noarch.rpm
rubygem-fluent-plugin-add-doc-0.0.3-1.el7aos.noarch.rpm
rubygem-fluent-plugin-docker_metadata_filter-0.1.1-1.el7aos.noarch.rpm
rubygem-fluent-plugin-docker_metadata_filter-doc-0.1.1-1.el7aos.noarch.rpm
rubygem-fluent-plugin-elasticsearch-1.3.0-2.el7.noarch.rpm
rubygem-fluent-plugin-elasticsearch-doc-1.3.0-2.el7.noarch.rpm
rubygem-fluent-plugin-flatten-hash-0.2.0-1.el7aos.noarch.rpm
rubygem-fluent-plugin-flatten-hash-doc-0.2.0-1.el7aos.noarch.rpm
rubygem-fluent-plugin-kubernetes_metadata_filter-0.12.0-1.el7aos.noarch.rpm
rubygem-fluent-plugin-kubernetes_metadata_filter-doc-0.12.0-1.el7aos.noarch.rpm
rubygem-http_parser.rb-doc-0.6.0-1.el7aos.noarch.rpm
rubygem-i18n-0.7.0-3.el7aos.noarch.rpm
rubygem-i18n-doc-0.7.0-3.el7aos.noarch.rpm
rubygem-introspection-0.0.2-8.el7aos.noarch.rpm
rubygem-introspection-doc-0.0.2-8.el7aos.noarch.rpm
rubygem-jnunemaker-matchy-0.4.0-10.el7aos.noarch.rpm
rubygem-jnunemaker-matchy-doc-0.4.0-10.el7aos.noarch.rpm
rubygem-json_pure-1.6.3-9.el7aos.noarch.rpm
rubygem-json_pure-doc-1.6.3-9.el7aos.noarch.rpm
rubygem-kubeclient-0.7.0-1.el7aos.noarch.rpm
rubygem-kubeclient-doc-0.7.0-1.el7aos.noarch.rpm
rubygem-launchy-0.4.0-9.el7aos.noarch.rpm
rubygem-lru_redux-1.1.0-1.el7aos.noarch.rpm
rubygem-lru_redux-doc-1.1.0-1.el7aos.noarch.rpm
rubygem-metaclass-0.0.1-8.el7aos.noarch.rpm
rubygem-metaclass-doc-0.0.1-8.el7aos.noarch.rpm
rubygem-mime-types-1.19-3.el7aos.noarch.rpm
rubygem-mime-types-doc-1.19-3.el7aos.noarch.rpm
rubygem-minitest-4.7.0-2.el7aos.noarch.rpm
rubygem-minitest-doc-4.7.0-2.el7aos.noarch.rpm
rubygem-mocha-0.14.0-1.el7aos.noarch.rpm
rubygem-mocha-doc-0.14.0-1.el7aos.noarch.rpm
rubygem-msgpack-doc-0.5.11-1.el7aos.noarch.rpm
rubygem-multi_json-1.10.1-1.el7aos.noarch.rpm
rubygem-multi_json-doc-1.10.1-1.el7aos.noarch.rpm
rubygem-multipart-post-2.0.0-2.el7aos.noarch.rpm
rubygem-multipart-post-doc-2.0.0-2.el7aos.noarch.rpm
rubygem-netrc-0.7.7-3.el7aos.noarch.rpm
rubygem-netrc-doc-0.7.7-3.el7aos.noarch.rpm
rubygem-rack-1.5.2-4.el7aos.noarch.rpm
rubygem-rack-doc-1.5.2-4.el7aos.noarch.rpm
rubygem-recursive-open-struct-0.6.5-1.el7aos.noarch.rpm
rubygem-recursive-open-struct-doc-0.6.5-1.el7aos.noarch.rpm
rubygem-rest-client-1.6.7-4.el7aos.noarch.rpm
rubygem-rr-1.1.2-4.el7aos.noarch.rpm
rubygem-rr-doc-1.1.2-4.el7aos.noarch.rpm
rubygem-rspec-2.14.1-1.el7aos.noarch.rpm
rubygem-rspec-core-2.14.8-1.el7aos.0.noarch.rpm
rubygem-rspec-core-doc-2.14.8-1.el7aos.0.noarch.rpm
rubygem-rspec-expectations-2.14.5-2.el7aos.1.noarch.rpm
rubygem-rspec-expectations-doc-2.14.5-2.el7aos.1.noarch.rpm
rubygem-rspec-mocks-2.14.6-2.el7aos.1.noarch.rpm
rubygem-rspec-mocks-doc-2.14.6-2.el7aos.1.noarch.rpm
rubygem-session-3.1.0-10.el7aos.noarch.rpm
rubygem-session-doc-3.1.0-10.el7aos.noarch.rpm
rubygem-shoulda-2.11.3-8.el7aos.noarch.rpm
rubygem-shoulda-doc-2.11.3-8.el7aos.noarch.rpm
rubygem-sigdump-0.2.2-1.el7aos.noarch.rpm
rubygem-sigdump-doc-0.2.2-1.el7aos.noarch.rpm
rubygem-string-scrub-doc-0.0.5-1.el7aos.noarch.rpm
rubygem-test-unit-2.5.5-1.el7aos.noarch.rpm
rubygem-test-unit-doc-2.5.5-1.el7aos.noarch.rpm
rubygem-test-unit-rr-1.0.3-3.el7aos.noarch.rpm
rubygem-test-unit-rr-doc-1.0.3-3.el7aos.noarch.rpm
rubygem-test_declarative-0.0.5-5.el7aos.noarch.rpm
rubygem-test_declarative-doc-0.0.5-5.el7aos.noarch.rpm
rubygem-thread_safe-0.3.4-1.el7aos.noarch.rpm
rubygem-thread_safe-doc-0.3.4-1.el7aos.noarch.rpm
rubygem-tzinfo-1.2.2-2.el7aos.noarch.rpm
rubygem-tzinfo-data-1.2014.10-2.el7aos.noarch.rpm
rubygem-tzinfo-data-doc-1.2014.10-2.el7aos.noarch.rpm
rubygem-tzinfo-doc-1.2.2-2.el7aos.noarch.rpm
rubygem-webmock-1.17.1-3.el7aos.noarch.rpm
rubygem-webmock-doc-1.17.1-3.el7aos.noarch.rpm
rubygem-yajl-ruby-doc-1.2.1-1.el7aos.noarch.rpm
search-guard-0.5.1.redhat_1-1.el7.noarch.rpm

x86_64:
atomic-openshift-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm
atomic-openshift-clients-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm
atomic-openshift-clients-redistributable-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm
atomic-openshift-dockerregistry-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm
atomic-openshift-master-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm
atomic-openshift-node-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm
atomic-openshift-pod-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm
atomic-openshift-recycle-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm
atomic-openshift-sdn-ovs-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm
atomic-openshift-tests-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm
cockpit-debuginfo-0.93-3.el7.x86_64.rpm
cockpit-kubernetes-0.93-3.el7.x86_64.rpm
fb303-0.9.1-12.el7.x86_64.rpm
fb303-devel-0.9.1-12.el7.x86_64.rpm
heapster-0.18.2-4.gitaf4752e.el7.x86_64.rpm
http-parser-2.0-4.20121128gitcd01361.el7ost.x86_64.rpm
http-parser-debuginfo-2.0-4.20121128gitcd01361.el7ost.x86_64.rpm
http-parser-devel-2.0-4.20121128gitcd01361.el7ost.x86_64.rpm
image-inspector-1.0.0-1.el7aos.x86_64.rpm
jenkins-plugin-credentials-1.24-2.el7.x86_64.rpm
jenkins-plugin-durable-task-1.7-1.el7.x86_64.rpm
jenkins-plugin-kubernetes-0.5-1.el7.x86_64.rpm
jenkins-plugin-openshift-0.6.41-1.el7aos.x86_64.rpm
jenkins-plugin-openshift-pipeline-1.0.9-1.el7.x86_64.rpm
jenkins-plugin-promoted-builds-2.23-1.el7aos.x86_64.rpm
jenkins-plugin-swarm-2.0-2.el7aos.x86_64.rpm
kibana-4.1.2-2.el7aos.x86_64.rpm
kibana-debuginfo-4.1.2-2.el7aos.x86_64.rpm
libuv-0.10.34-1.el7ost.x86_64.rpm
libuv-debuginfo-0.10.34-1.el7ost.x86_64.rpm
libuv-devel-0.10.34-1.el7ost.x86_64.rpm
libuv-static-0.10.34-1.el7ost.x86_64.rpm
nodejs-0.10.36-3.el7ost.x86_64.rpm
nodejs-debuginfo-0.10.36-3.el7ost.x86_64.rpm
nodejs-devel-0.10.36-3.el7ost.x86_64.rpm
nss_wrapper-1.0.3-1.el7.x86_64.rpm
nss_wrapper-debuginfo-1.0.3-1.el7.x86_64.rpm
openvswitch-2.4.0-2.el7_2.x86_64.rpm
openvswitch-debuginfo-2.4.0-2.el7_2.x86_64.rpm
openvswitch-devel-2.4.0-2.el7_2.x86_64.rpm
php55-php-pecl-imagick-3.1.2-6.el7.x86_64.rpm
php55-php-pecl-imagick-debuginfo-3.1.2-6.el7.x86_64.rpm
php55-php-pecl-xdebug-2.2.7-3.el7.x86_64.rpm
php55-php-pecl-xdebug-debuginfo-2.2.7-3.el7.x86_64.rpm
python-crypto-2.6.1-1.el7aos.x86_64.rpm
python-crypto-debuginfo-2.6.1-1.el7aos.x86_64.rpm
python-fb303-0.9.1-12.el7.x86_64.rpm
python-thrift-0.9.1-12.el7.x86_64.rpm
rubygem-atomic-1.1.16-3.el7aos.x86_64.rpm
rubygem-atomic-debuginfo-1.1.16-3.el7aos.x86_64.rpm
rubygem-cool.io-1.2.4-2.el7aos.x86_64.rpm
rubygem-cool.io-debuginfo-1.2.4-2.el7aos.x86_64.rpm
rubygem-http_parser.rb-0.6.0-1.el7aos.x86_64.rpm
rubygem-http_parser.rb-debuginfo-0.6.0-1.el7aos.x86_64.rpm
rubygem-msgpack-0.5.11-1.el7aos.x86_64.rpm
rubygem-msgpack-debuginfo-0.5.11-1.el7aos.x86_64.rpm
rubygem-string-scrub-0.0.5-1.el7aos.x86_64.rpm
rubygem-string-scrub-debuginfo-0.0.5-1.el7aos.x86_64.rpm
rubygem-yajl-ruby-1.2.1-1.el7aos.x86_64.rpm
rubygem-yajl-ruby-debuginfo-1.2.1-1.el7aos.x86_64.rpm
sshpass-1.05-5.el7aos.x86_64.rpm
sshpass-debuginfo-1.05-5.el7aos.x86_64.rpm
thrift-0.9.1-12.el7.x86_64.rpm
thrift-debuginfo-0.9.1-12.el7.x86_64.rpm
thrift-devel-0.9.1-12.el7.x86_64.rpm
tuned-profiles-atomic-openshift-node-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm
v8-3.14.5.10-17.el7ost.x86_64.rpm
v8-debuginfo-3.14.5.10-17.el7ost.x86_64.rpm
v8-devel-3.14.5.10-17.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2149
https://access.redhat.com/security/cve/CVE-2016-2160
https://access.redhat.com/security/cve/CVE-2016-3711
https://access.redhat.com/security/updates/classification/#important
https://docs.openshift.com/enterprise/3.2/welcome/index.html/release_notes/ose_3_2_release_notes.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXNK9yXlSAg2UNWIIRAlplAJ9u/BNYpZNtllslLiZ6AWveIPvJ4ACgoZDI
8Bm3xH06Gkr6jn7EmcOoZJg=MaDn
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-1064:01 Important: Red Hat OpenShift Enterprise 3.2

Red Hat OpenShift Enterprise 3.2 is now available

Summary

OpenShift Enterprise by Red Hat is the company's cloud computing Platform- as-a-Service (PaaS) solution designed for on-premise or private cloud deployments.
Security Fix(es):
* A flaw was found in the building of containers within OpenShift Enterprise. An attacker could submit an image for building that executes commands within the container as root, allowing them to potentially escalate privileges. (CVE-2016-2160)
* It was found that OpenShift Enterprise would disclose log file contents from reclaimed namespaces. An attacker could create a new namespace to access log files present in a previously deleted namespace using the same name. (CVE-2016-2149)
* An information disclosure flaw was discovered in haproxy as used by OpenShift Enterprise; a cookie with the name "OPENSHIFT_[namespace]_SERVERID" was set, which contained the internal IP address of a pod. (CVE-2016-3711)
The CVE-2016-2149 issue was discovered by Wesley Hearn (Red Hat).
Additional Changes:
* Space precludes documenting all of the bug fixes and enhancements in this advisory. For details on all new features, bug fixes, and known issues, see the OpenShift Enterprise 3.2 Release Notes linked to in the References section.
This update includes the following images:
openshift3/ose:v3.2.0.20-3 openshift3/ose-deployer:v3.2.0.20-3 openshift3/ose-docker-builder:v3.2.0.20-3 openshift3/ose-docker-registry:v3.2.0.20-3 openshift3/ose-f5-router:v3.2.0.20-3 openshift3/ose-haproxy-router:v3.2.0.20-3 openshift3/ose-keepalived-ipfailover:v3.2.0.20-3 openshift3/ose-pod:v3.2.0.20-3 openshift3/ose-recycler:v3.2.0.20-3 openshift3/ose-sti-builder:v3.2.0.20-3 openshift3/image-inspector:1.0.0-12 openshift3/jenkins-1-rhel7:1.642-31 openshift3/logging-auth-proxy:3.2.0-3 openshift3/logging-deployment:3.2.0-8 openshift3/logging-elasticsearch:3.2.0-7 openshift3/logging-fluentd:3.2.0-6 openshift3/logging-kibana:3.2.0-3 openshift3/metrics-cassandra:3.2.0-4 openshift3/metrics-deployer:3.2.0-5 openshift3/metrics-hawkular-metrics:3.2.0-6 openshift3/metrics-heapster:3.2.0-5 openshift3/mongodb-24-rhel7:2.4-27 openshift3/mysql-55-rhel7:5.5-25 openshift3/nodejs-010-rhel7:0.10-34 openshift3/node:v3.2.0.20-3 openshift3/openvswitch:v3.2.0.20-4 openshift3/perl-516-rhel7:5.16-37 openshift3/php-55-rhel7:5.5-34 openshift3/postgresql-92-rhel7:9.2-24 openshift3/python-33-rhel7:3.3-34 openshift3/ruby-20-rhel7:2.0-34



Summary


Solution

Before applying this update, ensure all previously released errata relevant to your system have been applied. For details on how to apply this update, see:
https://access.redhat.com/articles/11258
For instructions on new installations, see the following documentation:
https://docs.openshift.com/enterprise/3.2/welcome/index.html/install_config/install/
For instructions on how to properly upgrade your OpenShift Enterprise cluster from release 3.1 to release 3.2, see the following documentation:
https://docs.openshift.com/enterprise/3.2/welcome/index.html/install_config/upgrading/
For more information about OpenShift Enterprise, see the full documentation:
https://docs.openshift.com/enterprise/3.2/welcome/index.html

References

https://access.redhat.com/security/cve/CVE-2016-2149 https://access.redhat.com/security/cve/CVE-2016-2160 https://access.redhat.com/security/cve/CVE-2016-3711 https://access.redhat.com/security/updates/classification/#important https://docs.openshift.com/enterprise/3.2/welcome/index.html/release_notes/ose_3_2_release_notes.html

Package List

Red Hat OpenShift Enterprise 3.2:
Source: ansible-1.9.4-1.el7aos.src.rpm atomic-openshift-3.2.0.20-1.git.0.f44746c.el7.src.rpm cockpit-0.93-3.el7.src.rpm elastic-curator-3.5.0-2.el7.src.rpm elasticsearch-1.5.2.redhat_1-11.el7.src.rpm elasticsearch-cloud-kubernetes-1.2.1.redhat_1-1.el7.src.rpm fluentd-0.12.20-1.el7.src.rpm heapster-0.18.2-4.gitaf4752e.el7.src.rpm http-parser-2.0-4.20121128gitcd01361.el7ost.src.rpm image-inspector-1.0.0-1.el7aos.src.rpm jenkins-1.642.2-1.el7.src.rpm jenkins-plugin-credentials-1.24-2.el7.src.rpm jenkins-plugin-durable-task-1.7-1.el7.src.rpm jenkins-plugin-kubernetes-0.5-1.el7.src.rpm jenkins-plugin-openshift-0.6.41-1.el7aos.src.rpm jenkins-plugin-openshift-pipeline-1.0.9-1.el7.src.rpm jenkins-plugin-promoted-builds-2.23-1.el7aos.src.rpm jenkins-plugin-swarm-2.0-2.el7aos.src.rpm kibana-4.1.2-2.el7aos.src.rpm libuv-0.10.34-1.el7ost.src.rpm lucene-4.10.4.redhat_1-5.el7.src.rpm nodejs-0.10.36-3.el7ost.src.rpm nodejs-abbrev-1.0.7-1.el7aos.src.rpm nodejs-accepts-1.2.13-1.el7aos.src.rpm nodejs-align-text-0.1.3-2.el7aos.src.rpm nodejs-ansi-green-0.1.1-1.el7aos.src.rpm nodejs-ansi-regex-2.0.0-1.el7aos.src.rpm nodejs-ansi-styles-2.1.0-1.el7aos.src.rpm nodejs-ansi-wrap-0.1.0-1.el7aos.src.rpm nodejs-anymatch-1.3.0-1.el7aos.src.rpm nodejs-arr-diff-2.0.0-1.el7aos.src.rpm nodejs-arr-flatten-1.0.1-1.el7aos.src.rpm nodejs-array-flatten-1.1.1-1.el7aos.src.rpm nodejs-array-unique-0.2.1-1.el7aos.src.rpm nodejs-arrify-1.0.0-1.el7aos.src.rpm nodejs-asn1-0.1.11-4.el7aos.src.rpm nodejs-assert-plus-0.1.4-1.el7aos.src.rpm nodejs-async-1.4.2-1.el7aos.src.rpm nodejs-async-each-1.0.0-1.el7aos.src.rpm nodejs-aws-sign2-0.5.0-1.el7aos.src.rpm nodejs-balanced-match-0.2.1-1.el7aos.src.rpm nodejs-base64url-1.0.4-2.el7aos.src.rpm nodejs-basic-auth-1.0.3-1.el7aos.src.rpm nodejs-binary-extensions-1.3.1-1.el7aos.src.rpm nodejs-bl-1.0.0-3.el7aos.src.rpm nodejs-bluebird-2.10.0-1.el7aos.src.rpm nodejs-body-parser-1.14.1-1.el7aos.src.rpm nodejs-boom-2.8.0-1.el7aos.src.rpm nodejs-brace-expansion-1.1.1-1.el7aos.src.rpm nodejs-braces-1.8.2-2.el7aos.src.rpm nodejs-bytes-2.1.0-1.el7aos.src.rpm nodejs-camelcase-1.2.1-2.el7aos.src.rpm nodejs-camelcase-keys-1.0.0-2.el7aos.src.rpm nodejs-capture-stack-trace-1.0.0-2.el7aos.src.rpm nodejs-caseless-0.11.0-1.el7aos.src.rpm nodejs-center-align-0.1.1-1.el7aos.src.rpm nodejs-chalk-1.1.1-2.el7aos.src.rpm nodejs-chokidar-1.4.1-2.el7aos.src.rpm nodejs-client-sessions-0.7.0-2.el7aos.src.rpm nodejs-cliui-2.1.0-2.el7aos.src.rpm nodejs-combined-stream-1.0.5-1.el7aos.src.rpm nodejs-commander-2.8.1-2.el7aos.src.rpm nodejs-concat-map-0.0.1-1.el7aos.src.rpm nodejs-concat-stream-1.4.7-3.el7aos.src.rpm nodejs-configstore-1.4.0-1.el7aos.src.rpm nodejs-content-disposition-0.5.0-1.el7aos.src.rpm nodejs-content-type-1.0.1-1.el7aos.src.rpm nodejs-cookie-0.2.0-1.el7aos.src.rpm nodejs-cookie-signature-1.0.6-1.el7aos.src.rpm nodejs-cookies-0.5.0-2.el7aos.src.rpm nodejs-core-util-is-1.0.1-1.el7aos.src.rpm nodejs-create-error-class-2.0.1-2.el7aos.src.rpm nodejs-cryptiles-2.0.5-2.el7aos.src.rpm nodejs-ctype-0.5.3-3.el7aos.src.rpm nodejs-debug-2.2.0-1.el7aos.src.rpm nodejs-decamelize-1.0.0-1.el7aos.src.rpm nodejs-deep-extend-0.3.2-2.el7aos.src.rpm nodejs-delayed-stream-1.0.0-1.el7aos.src.rpm nodejs-depd-1.1.0-1.el7aos.src.rpm nodejs-destroy-1.0.3-1.el7aos.src.rpm nodejs-duplexer-0.1.1-2.el7aos.src.rpm nodejs-duplexify-3.4.2-1.el7aos.src.rpm nodejs-ee-first-1.1.1-1.el7aos.src.rpm nodejs-end-of-stream-1.1.0-2.el7aos.src.rpm nodejs-error-ex-1.2.0-1.el7aos.src.rpm nodejs-es6-promise-3.0.2-2.el7aos.src.rpm nodejs-escape-html-1.0.3-1.el7aos.src.rpm nodejs-escape-string-regexp-1.0.3-1.el7aos.src.rpm nodejs-etag-1.7.0-1.el7aos.src.rpm nodejs-event-stream-3.3.2-1.el7aos.src.rpm nodejs-eventemitter3-1.1.1-2.el7aos.src.rpm nodejs-expand-brackets-0.1.4-1.el7aos.src.rpm nodejs-expand-range-1.8.1-1.el7aos.src.rpm nodejs-express-4.13.3-3.el7aos.src.rpm nodejs-extend-3.0.0-2.el7aos.src.rpm nodejs-extglob-0.3.1-1.el7aos.src.rpm nodejs-filename-regex-2.0.0-1.el7aos.src.rpm nodejs-fill-range-2.2.3-1.el7aos.src.rpm nodejs-finalhandler-0.4.0-2.el7aos.src.rpm nodejs-findup-sync-0.3.0-2.el7aos.src.rpm nodejs-for-in-0.1.4-1.el7aos.src.rpm nodejs-for-own-0.1.3-1.el7aos.src.rpm nodejs-forever-agent-0.6.1-1.el7aos.src.rpm nodejs-form-data-1.0.0-rc3.1.el7aos.src.rpm nodejs-forwarded-0.1.0-1.el7aos.src.rpm nodejs-fresh-0.3.0-1.el7aos.src.rpm nodejs-from-0.1.3-2.el7aos.src.rpm nodejs-generate-function-2.0.0-1.el7aos.src.rpm nodejs-generate-object-property-1.2.0-1.el7aos.src.rpm nodejs-glob-5.0.15-1.el7aos.src.rpm nodejs-glob-base-0.3.0-1.el7aos.src.rpm nodejs-glob-parent-2.0.0-1.el7aos.src.rpm nodejs-got-5.2.1-1.el7aos.src.rpm nodejs-graceful-fs-4.1.2-1.el7aos.src.rpm nodejs-graceful-readlink-1.0.1-1.el7aos.src.rpm nodejs-har-validator-1.8.0-1.el7aos.src.rpm nodejs-has-ansi-2.0.0-1.el7aos.src.rpm nodejs-has-color-0.1.7-2.el7aos.src.rpm nodejs-has-flag-1.0.0-1.el7aos.src.rpm nodejs-hawk-3.1.0-1.el7aos.src.rpm nodejs-hoek-2.14.0-1.el7aos.src.rpm nodejs-http-errors-1.3.1-1.el7aos.src.rpm nodejs-http-proxy-1.11.2-2.el7aos.src.rpm nodejs-http-signature-0.11.0-1.el7aos.src.rpm nodejs-iconv-lite-0.4.13-1.el7aos.src.rpm nodejs-indent-string-2.1.0-2.el7aos.src.rpm nodejs-inflight-1.0.4-6.el7aos.src.rpm nodejs-inherits-2.0.1-1.el7aos.src.rpm nodejs-ini-1.1.0-6.el7aos.src.rpm nodejs-invert-kv-1.0.0-1.el7aos.src.rpm nodejs-ipaddr.js-1.0.3-1.el7aos.src.rpm nodejs-is-binary-path-1.0.1-1.el7aos.src.rpm nodejs-is-buffer-1.0.2-1.el7aos.src.rpm nodejs-is-dotfile-1.0.2-1.el7aos.src.rpm nodejs-is-equal-shallow-0.1.3-1.el7aos.src.rpm nodejs-is-extendable-0.1.1-1.el7aos.src.rpm nodejs-is-extglob-1.0.0-1.el7aos.src.rpm nodejs-is-finite-1.0.1-2.el7aos.src.rpm nodejs-is-glob-2.0.1-1.el7aos.src.rpm nodejs-is-my-json-valid-2.12.2-1.el7aos.src.rpm nodejs-is-npm-1.0.0-1.el7aos.src.rpm nodejs-is-number-2.1.0-1.el7aos.src.rpm nodejs-is-plain-obj-1.0.0-1.el7aos.src.rpm nodejs-is-primitive-2.0.0-1.el7aos.src.rpm nodejs-is-property-1.0.2-1.el7aos.src.rpm nodejs-is-redirect-1.0.0-1.el7aos.src.rpm nodejs-is-stream-1.0.1-2.el7aos.src.rpm nodejs-isarray-0.0.1-1.el7aos.src.rpm nodejs-isobject-2.0.0-1.el7aos.src.rpm nodejs-isstream-0.1.2-1.el7aos.src.rpm nodejs-json-stringify-safe-5.0.1-1.el7aos.src.rpm nodejs-jsonpointer-2.0.0-1.el7aos.src.rpm nodejs-keygrip-1.0.1-2.el7aos.src.rpm nodejs-kind-of-3.0.2-1.el7aos.src.rpm nodejs-latest-version-2.0.0-1.el7aos.src.rpm nodejs-lazy-cache-1.0.2-1.el7aos.src.rpm nodejs-lcid-1.0.0-1.el7aos.src.rpm nodejs-lodash.assign-3.2.0-1.el7aos.src.rpm nodejs-lodash.baseassign-3.2.0-1.el7aos.src.rpm nodejs-lodash.basecopy-3.0.1-1.el7aos.src.rpm nodejs-lodash.bindcallback-3.0.1-1.el7aos.src.rpm nodejs-lodash.createassigner-3.1.1-1.el7aos.src.rpm nodejs-lodash.defaults-3.1.2-1.el7aos.src.rpm nodejs-lodash.getnative-3.9.1-1.el7aos.src.rpm nodejs-lodash.isarguments-3.0.4-1.el7aos.src.rpm nodejs-lodash.isarray-3.0.4-1.el7aos.src.rpm nodejs-lodash.isiterateecall-3.0.9-1.el7aos.src.rpm nodejs-lodash.keys-3.1.2-1.el7aos.src.rpm nodejs-lodash.restparam-3.6.1-1.el7aos.src.rpm nodejs-longest-1.0.1-1.el7aos.src.rpm nodejs-lowercase-keys-1.0.0-2.el7aos.src.rpm nodejs-map-obj-1.0.1-1.el7aos.src.rpm nodejs-map-stream-0.1.0-2.el7aos.src.rpm nodejs-media-typer-0.3.0-1.el7aos.src.rpm nodejs-meow-2.0.0-3.el7aos.src.rpm nodejs-merge-descriptors-1.0.0-1.el7aos.src.rpm nodejs-methods-1.1.1-1.el7aos.src.rpm nodejs-micromatch-2.3.5-2.el7aos.src.rpm nodejs-mime-1.3.4-1.el7aos.src.rpm nodejs-mime-db-1.19.0-1.el7aos.src.rpm nodejs-mime-types-2.1.7-1.el7aos.src.rpm nodejs-minimatch-3.0.0-2.el7aos.src.rpm nodejs-minimist-1.2.0-2.el7aos.src.rpm nodejs-mkdirp-0.5.0-2.el7aos.src.rpm nodejs-morgan-1.6.1-3.el7aos.src.rpm nodejs-ms-0.7.1-1.el7aos.src.rpm nodejs-negotiator-0.5.3-1.el7aos.src.rpm nodejs-node-status-codes-1.0.0-1.el7aos.src.rpm nodejs-node-uuid-1.4.3-1.el7aos.src.rpm nodejs-nodemon-1.8.1-2.el7aos.src.rpm nodejs-nopt-3.0.4-1.el7aos.src.rpm nodejs-normalize-path-2.0.1-1.el7aos.src.rpm nodejs-number-is-nan-1.0.0-2.el7aos.src.rpm nodejs-oauth-0.9.13-3.el7aos.src.rpm nodejs-oauth-sign-0.8.0-1.el7aos.src.rpm nodejs-object-assign-4.0.1-1.el7aos.src.rpm nodejs-object.omit-2.0.0-1.el7aos.src.rpm nodejs-on-finished-2.3.0-1.el7aos.src.rpm nodejs-on-headers-1.0.0-1.el7aos.src.rpm nodejs-once-1.3.2-5.el7aos.src.rpm nodejs-openshift-auth-proxy-0.0.20-1.el7aos.src.rpm nodejs-optimist-0.4.0-5.el7aos.src.rpm nodejs-os-homedir-1.0.1-1.el7aos.src.rpm nodejs-os-locale-1.4.0-1.el7aos.src.rpm nodejs-os-tmpdir-1.0.1-1.el7aos.src.rpm nodejs-osenv-0.1.0-2.el7aos.src.rpm nodejs-package-json-2.3.0-1.el7aos.src.rpm nodejs-packaging-7-1.el7ost.src.rpm nodejs-parse-duration-0.1.1-2.el7aos.src.rpm nodejs-parse-glob-3.0.4-1.el7aos.src.rpm nodejs-parse-json-2.2.0-2.el7aos.src.rpm nodejs-parseurl-1.3.0-1.el7aos.src.rpm nodejs-passport-0.2.2-4.el7aos.src.rpm nodejs-passport-http-bearer-1.0.1-2.el7aos.src.rpm nodejs-passport-oauth2-1.1.2-4.el7aos.src.rpm nodejs-passport-strategy-1.0.0-4.el7aos.src.rpm nodejs-path-is-absolute-1.0.0-1.el7aos.src.rpm nodejs-path-to-regexp-1.2.1-1.el7aos.src.rpm nodejs-patternfly-2.2.0-2.el7aos.src.rpm nodejs-pause-0.0.1-3.el7aos.src.rpm nodejs-pause-stream-0.0.11-2.el7aos.src.rpm nodejs-pinkie-2.0.1-1.el7aos.src.rpm nodejs-pinkie-promise-2.0.0-1.el7aos.src.rpm nodejs-prepend-http-1.0.1-2.el7aos.src.rpm nodejs-preserve-0.2.0-1.el7aos.src.rpm nodejs-process-nextick-args-1.0.2-1.el7aos.src.rpm nodejs-proxy-addr-1.0.8-2.el7aos.src.rpm nodejs-ps-tree-1.0.1-1.el7aos.src.rpm nodejs-qs-5.2.0-1.el7aos.src.rpm nodejs-randomatic-1.1.5-1.el7aos.src.rpm nodejs-range-parser-1.0.2-1.el7aos.src.rpm nodejs-raw-body-2.1.4-2.el7aos.src.rpm nodejs-rc-1.1.2-1.el7aos.src.rpm nodejs-read-all-stream-3.0.1-3.el7aos.src.rpm nodejs-readable-stream-2.0.2-1.el7aos.src.rpm nodejs-readdirp-2.0.0-2.el7aos.src.rpm nodejs-regex-cache-0.4.2-1.el7aos.src.rpm nodejs-registry-url-3.0.3-1.el7aos.src.rpm nodejs-repeat-element-1.1.2-1.el7aos.src.rpm nodejs-repeat-string-1.5.2-1.el7aos.src.rpm nodejs-repeating-2.0.0-2.el7aos.src.rpm nodejs-request-2.61.0-2.el7aos.src.rpm nodejs-requires-port-0.0.1-2.el7aos.src.rpm nodejs-resolve-1.1.6-1.el7aos.src.rpm nodejs-right-align-0.1.3-1.el7aos.src.rpm nodejs-semver-5.1.0-1.el7aos.src.rpm nodejs-semver-diff-2.1.0-1.el7aos.src.rpm nodejs-send-0.13.0-3.el7aos.src.rpm nodejs-serve-static-1.10.0-2.el7aos.src.rpm nodejs-slide-1.1.5-3.el7aos.src.rpm nodejs-sntp-1.0.9-2.el7aos.src.rpm nodejs-split-0.3.3-2.el7aos.src.rpm nodejs-statuses-1.2.1-3.el7aos.src.rpm nodejs-stream-combiner-0.2.1-2.el7aos.src.rpm nodejs-string-length-1.0.1-1.el7aos.src.rpm nodejs-string_decoder-0.10.31-2.el7aos.src.rpm nodejs-stringstream-0.0.4-1.el7aos.src.rpm nodejs-strip-ansi-3.0.0-1.el7aos.src.rpm nodejs-strip-json-comments-1.0.2-2.el7aos.src.rpm nodejs-success-symbol-0.1.0-1.el7aos.src.rpm nodejs-supports-color-3.1.1-1.el7aos.src.rpm nodejs-through-2.3.4-4.el7aos.src.rpm nodejs-timed-out-2.0.0-3.el7aos.src.rpm nodejs-touch-1.0.0-2.el7aos.src.rpm nodejs-tough-cookie-2.0.0-1.el7aos.src.rpm nodejs-tunnel-agent-0.4.1-1.el7aos.src.rpm nodejs-type-is-1.6.9-1.el7aos.src.rpm nodejs-typedarray-0.0.6-1.el7aos.src.rpm nodejs-uid2-0.0.3-3.el7aos.src.rpm nodejs-undefsafe-0.0.3-1.el7aos.src.rpm nodejs-unpipe-1.0.0-1.el7aos.src.rpm nodejs-unzip-response-1.0.0-1.el7aos.src.rpm nodejs-update-notifier-0.6.0-1.el7aos.src.rpm nodejs-url-join-0.0.1-2.el7aos.src.rpm nodejs-url-parse-lax-1.0.0-1.el7aos.src.rpm nodejs-util-deprecate-1.0.1-1.el7aos.src.rpm nodejs-utils-merge-1.0.0-1.el7aos.src.rpm nodejs-uuid-2.0.1-1.el7aos.src.rpm nodejs-vary-1.0.1-1.el7aos.src.rpm nodejs-window-size-0.1.2-1.el7aos.src.rpm nodejs-wordwrap-1.0.0-1.el7aos.src.rpm nodejs-wrappy-1.0.1-4.el7aos.src.rpm nodejs-write-file-atomic-1.1.2-2.el7aos.src.rpm nodejs-xdg-basedir-2.0.0-1.el7aos.src.rpm nodejs-xtend-4.0.0-4.el7aos.src.rpm nodejs-y18n-3.1.0-1.el7aos.src.rpm nodejs-yargs-3.24.0-1.el7aos.src.rpm nss_wrapper-1.0.3-1.el7.src.rpm openshift-elasticsearch-plugin-0.13.0.redhat_1-1.el7.src.rpm openvswitch-2.4.0-2.el7_2.src.rpm origin-kibana-0.5.0-1.el7aos.src.rpm php55-php-pecl-imagick-3.1.2-6.el7.src.rpm php55-php-pecl-xdebug-2.2.7-3.el7.src.rpm python-click-4.1-2.el7aos.src.rpm python-contextlib2-0.5.1-2.el7.src.rpm python-crypto-2.6.1-1.el7aos.src.rpm python-ecdsa-0.11-3.el7aos.src.rpm python-elasticsearch-2.3.0-1.el7.src.rpm python-extras-0.0.3-2.el7.src.rpm python-fixtures-0.3.14-3.el7.src.rpm python-httplib2-0.9.1-2.el7aos.src.rpm python-keyczar-0.71c-2.el7aos.src.rpm python-linecache2-1.0.0-3.el7.src.rpm python-mimeparse-0.1.4-2.el7.src.rpm python-mock-1.0.1-9.2.el7.src.rpm python-nose-xcover-1.0.10-1.el7.src.rpm python-paramiko-1.15.2-1.el7aos.src.rpm python-pbr-1.8.1-2.el7.src.rpm python-setuptools-17.1.1-3.el7aos.src.rpm python-testtools-1.1.0-1.el7.src.rpm python-traceback2-1.4.0-2.el7.src.rpm python-unittest2-1.1.0-5.el7.src.rpm python33-python-pip-1.5.6-5.el7.src.rpm rubygem-activesupport-4.2.4-3.el7aos.src.rpm rubygem-addressable-2.3.6-6.el7aos.src.rpm rubygem-atomic-1.1.16-3.el7aos.src.rpm rubygem-builder-3.1.4-3.el7aos.src.rpm rubygem-configuration-1.3.2-3.el7aos.src.rpm rubygem-cool.io-1.2.4-2.el7aos.src.rpm rubygem-crack-0.3.2-1.el7aos.src.rpm rubygem-dalli-2.7.4-2.el7aos.src.rpm rubygem-diff-lcs-1.1.3-2.2.el7aos.src.rpm rubygem-docker-api-1.22.4-1.el7aos.src.rpm rubygem-elasticsearch-1.0.8-1.el7aos.src.rpm rubygem-elasticsearch-api-1.0.7-1.el7aos.src.rpm rubygem-elasticsearch-extensions-0.0.15-2.el7aos.src.rpm rubygem-elasticsearch-transport-1.0.7-1.el7aos.src.rpm rubygem-excon-0.39.6-1.el7aos.src.rpm rubygem-faraday-0.9.0-3.el7aos.src.rpm rubygem-fluent-plugin-add-0.0.3-1.el7aos.src.rpm rubygem-fluent-plugin-docker_metadata_filter-0.1.1-1.el7aos.src.rpm rubygem-fluent-plugin-elasticsearch-1.3.0-2.el7.src.rpm rubygem-fluent-plugin-flatten-hash-0.2.0-1.el7aos.src.rpm rubygem-fluent-plugin-kubernetes_metadata_filter-0.12.0-1.el7aos.src.rpm rubygem-http_parser.rb-0.6.0-1.el7aos.src.rpm rubygem-i18n-0.7.0-3.el7aos.src.rpm rubygem-introspection-0.0.2-8.el7aos.src.rpm rubygem-jnunemaker-matchy-0.4.0-10.el7aos.src.rpm rubygem-json_pure-1.6.3-9.el7aos.src.rpm rubygem-kubeclient-0.7.0-1.el7aos.src.rpm rubygem-launchy-0.4.0-9.el7aos.src.rpm rubygem-lru_redux-1.1.0-1.el7aos.src.rpm rubygem-metaclass-0.0.1-8.el7aos.src.rpm rubygem-mime-types-1.19-3.el7aos.src.rpm rubygem-minitest-4.7.0-2.el7aos.src.rpm rubygem-mocha-0.14.0-1.el7aos.src.rpm rubygem-msgpack-0.5.11-1.el7aos.src.rpm rubygem-multi_json-1.10.1-1.el7aos.src.rpm rubygem-multipart-post-2.0.0-2.el7aos.src.rpm rubygem-netrc-0.7.7-3.el7aos.src.rpm rubygem-rack-1.5.2-4.el7aos.src.rpm rubygem-recursive-open-struct-0.6.5-1.el7aos.src.rpm rubygem-rest-client-1.6.7-4.el7aos.src.rpm rubygem-rr-1.1.2-4.el7aos.src.rpm rubygem-rspec-2.14.1-1.el7aos.src.rpm rubygem-rspec-core-2.14.8-1.el7aos.0.src.rpm rubygem-rspec-expectations-2.14.5-2.el7aos.1.src.rpm rubygem-rspec-mocks-2.14.6-2.el7aos.1.src.rpm rubygem-session-3.1.0-10.el7aos.src.rpm rubygem-shoulda-2.11.3-8.el7aos.src.rpm rubygem-sigdump-0.2.2-1.el7aos.src.rpm rubygem-string-scrub-0.0.5-1.el7aos.src.rpm rubygem-test-unit-2.5.5-1.el7aos.src.rpm rubygem-test-unit-rr-1.0.3-3.el7aos.src.rpm rubygem-test_declarative-0.0.5-5.el7aos.src.rpm rubygem-thread_safe-0.3.4-1.el7aos.src.rpm rubygem-tzinfo-1.2.2-2.el7aos.src.rpm rubygem-tzinfo-data-1.2014.10-2.el7aos.src.rpm rubygem-webmock-1.17.1-3.el7aos.src.rpm rubygem-yajl-ruby-1.2.1-1.el7aos.src.rpm search-guard-0.5.1.redhat_1-1.el7.src.rpm sshpass-1.05-5.el7aos.src.rpm thrift-0.9.1-12.el7.src.rpm v8-3.14.5.10-17.el7ost.src.rpm
noarch: ansible-1.9.4-1.el7aos.noarch.rpm elastic-curator-3.5.0-2.el7.noarch.rpm elasticsearch-1.5.2.redhat_1-11.el7.noarch.rpm elasticsearch-cloud-kubernetes-1.2.1.redhat_1-1.el7.noarch.rpm fb303-java-0.9.1-12.el7.noarch.rpm fluentd-0.12.20-1.el7.noarch.rpm fluentd-doc-0.12.20-1.el7.noarch.rpm jenkins-1.642.2-1.el7.noarch.rpm libthrift-java-0.9.1-12.el7.noarch.rpm libthrift-javadoc-0.9.1-12.el7.noarch.rpm lucene-4.10.4.redhat_1-5.el7.noarch.rpm lucene-contrib-4.10.4.redhat_1-5.el7.noarch.rpm nodejs-abbrev-1.0.7-1.el7aos.noarch.rpm nodejs-accepts-1.2.13-1.el7aos.noarch.rpm nodejs-align-text-0.1.3-2.el7aos.noarch.rpm nodejs-ansi-green-0.1.1-1.el7aos.noarch.rpm nodejs-ansi-regex-2.0.0-1.el7aos.noarch.rpm nodejs-ansi-styles-2.1.0-1.el7aos.noarch.rpm nodejs-ansi-wrap-0.1.0-1.el7aos.noarch.rpm nodejs-anymatch-1.3.0-1.el7aos.noarch.rpm nodejs-arr-diff-2.0.0-1.el7aos.noarch.rpm nodejs-arr-flatten-1.0.1-1.el7aos.noarch.rpm nodejs-array-flatten-1.1.1-1.el7aos.noarch.rpm nodejs-array-unique-0.2.1-1.el7aos.noarch.rpm nodejs-arrify-1.0.0-1.el7aos.noarch.rpm nodejs-asn1-0.1.11-4.el7aos.noarch.rpm nodejs-assert-plus-0.1.4-1.el7aos.noarch.rpm nodejs-async-1.4.2-1.el7aos.noarch.rpm nodejs-async-each-1.0.0-1.el7aos.noarch.rpm nodejs-aws-sign2-0.5.0-1.el7aos.noarch.rpm nodejs-balanced-match-0.2.1-1.el7aos.noarch.rpm nodejs-base64url-1.0.4-2.el7aos.noarch.rpm nodejs-basic-auth-1.0.3-1.el7aos.noarch.rpm nodejs-binary-extensions-1.3.1-1.el7aos.noarch.rpm nodejs-bl-1.0.0-3.el7aos.noarch.rpm nodejs-bluebird-2.10.0-1.el7aos.noarch.rpm nodejs-body-parser-1.14.1-1.el7aos.noarch.rpm nodejs-boom-2.8.0-1.el7aos.noarch.rpm nodejs-brace-expansion-1.1.1-1.el7aos.noarch.rpm nodejs-braces-1.8.2-2.el7aos.noarch.rpm nodejs-bytes-2.1.0-1.el7aos.noarch.rpm nodejs-camelcase-1.2.1-2.el7aos.noarch.rpm nodejs-camelcase-keys-1.0.0-2.el7aos.noarch.rpm nodejs-capture-stack-trace-1.0.0-2.el7aos.noarch.rpm nodejs-caseless-0.11.0-1.el7aos.noarch.rpm nodejs-center-align-0.1.1-1.el7aos.noarch.rpm nodejs-chalk-1.1.1-2.el7aos.noarch.rpm nodejs-chokidar-1.4.1-2.el7aos.noarch.rpm nodejs-client-sessions-0.7.0-2.el7aos.noarch.rpm nodejs-cliui-2.1.0-2.el7aos.noarch.rpm nodejs-combined-stream-1.0.5-1.el7aos.noarch.rpm nodejs-commander-2.8.1-2.el7aos.noarch.rpm nodejs-concat-map-0.0.1-1.el7aos.noarch.rpm nodejs-concat-stream-1.4.7-3.el7aos.noarch.rpm nodejs-configstore-1.4.0-1.el7aos.noarch.rpm nodejs-content-disposition-0.5.0-1.el7aos.noarch.rpm nodejs-content-type-1.0.1-1.el7aos.noarch.rpm nodejs-cookie-0.2.0-1.el7aos.noarch.rpm nodejs-cookie-signature-1.0.6-1.el7aos.noarch.rpm nodejs-cookies-0.5.0-2.el7aos.noarch.rpm nodejs-core-util-is-1.0.1-1.el7aos.noarch.rpm nodejs-create-error-class-2.0.1-2.el7aos.noarch.rpm nodejs-cryptiles-2.0.5-2.el7aos.noarch.rpm nodejs-ctype-0.5.3-3.el7aos.noarch.rpm nodejs-debug-2.2.0-1.el7aos.noarch.rpm nodejs-decamelize-1.0.0-1.el7aos.noarch.rpm nodejs-deep-extend-0.3.2-2.el7aos.noarch.rpm nodejs-delayed-stream-1.0.0-1.el7aos.noarch.rpm nodejs-depd-1.1.0-1.el7aos.noarch.rpm nodejs-destroy-1.0.3-1.el7aos.noarch.rpm nodejs-docs-0.10.36-3.el7ost.noarch.rpm nodejs-duplexer-0.1.1-2.el7aos.noarch.rpm nodejs-duplexify-3.4.2-1.el7aos.noarch.rpm nodejs-ee-first-1.1.1-1.el7aos.noarch.rpm nodejs-end-of-stream-1.1.0-2.el7aos.noarch.rpm nodejs-error-ex-1.2.0-1.el7aos.noarch.rpm nodejs-es6-promise-3.0.2-2.el7aos.noarch.rpm nodejs-escape-html-1.0.3-1.el7aos.noarch.rpm nodejs-escape-string-regexp-1.0.3-1.el7aos.noarch.rpm nodejs-etag-1.7.0-1.el7aos.noarch.rpm nodejs-event-stream-3.3.2-1.el7aos.noarch.rpm nodejs-eventemitter3-1.1.1-2.el7aos.noarch.rpm nodejs-expand-brackets-0.1.4-1.el7aos.noarch.rpm nodejs-expand-range-1.8.1-1.el7aos.noarch.rpm nodejs-express-4.13.3-3.el7aos.noarch.rpm nodejs-extend-3.0.0-2.el7aos.noarch.rpm nodejs-extglob-0.3.1-1.el7aos.noarch.rpm nodejs-filename-regex-2.0.0-1.el7aos.noarch.rpm nodejs-fill-range-2.2.3-1.el7aos.noarch.rpm nodejs-finalhandler-0.4.0-2.el7aos.noarch.rpm nodejs-findup-sync-0.3.0-2.el7aos.noarch.rpm nodejs-for-in-0.1.4-1.el7aos.noarch.rpm nodejs-for-own-0.1.3-1.el7aos.noarch.rpm nodejs-forever-agent-0.6.1-1.el7aos.noarch.rpm nodejs-form-data-1.0.0-rc3.1.el7aos.noarch.rpm nodejs-forwarded-0.1.0-1.el7aos.noarch.rpm nodejs-fresh-0.3.0-1.el7aos.noarch.rpm nodejs-from-0.1.3-2.el7aos.noarch.rpm nodejs-generate-function-2.0.0-1.el7aos.noarch.rpm nodejs-generate-object-property-1.2.0-1.el7aos.noarch.rpm nodejs-glob-5.0.15-1.el7aos.noarch.rpm nodejs-glob-base-0.3.0-1.el7aos.noarch.rpm nodejs-glob-parent-2.0.0-1.el7aos.noarch.rpm nodejs-got-5.2.1-1.el7aos.noarch.rpm nodejs-graceful-fs-4.1.2-1.el7aos.noarch.rpm nodejs-graceful-readlink-1.0.1-1.el7aos.noarch.rpm nodejs-har-validator-1.8.0-1.el7aos.noarch.rpm nodejs-has-ansi-2.0.0-1.el7aos.noarch.rpm nodejs-has-color-0.1.7-2.el7aos.noarch.rpm nodejs-has-flag-1.0.0-1.el7aos.noarch.rpm nodejs-hawk-3.1.0-1.el7aos.noarch.rpm nodejs-hoek-2.14.0-1.el7aos.noarch.rpm nodejs-http-errors-1.3.1-1.el7aos.noarch.rpm nodejs-http-proxy-1.11.2-2.el7aos.noarch.rpm nodejs-http-signature-0.11.0-1.el7aos.noarch.rpm nodejs-iconv-lite-0.4.13-1.el7aos.noarch.rpm nodejs-indent-string-2.1.0-2.el7aos.noarch.rpm nodejs-inflight-1.0.4-6.el7aos.noarch.rpm nodejs-inherits-2.0.1-1.el7aos.noarch.rpm nodejs-ini-1.1.0-6.el7aos.noarch.rpm nodejs-invert-kv-1.0.0-1.el7aos.noarch.rpm nodejs-ipaddr.js-1.0.3-1.el7aos.noarch.rpm nodejs-is-binary-path-1.0.1-1.el7aos.noarch.rpm nodejs-is-buffer-1.0.2-1.el7aos.noarch.rpm nodejs-is-dotfile-1.0.2-1.el7aos.noarch.rpm nodejs-is-equal-shallow-0.1.3-1.el7aos.noarch.rpm nodejs-is-extendable-0.1.1-1.el7aos.noarch.rpm nodejs-is-extglob-1.0.0-1.el7aos.noarch.rpm nodejs-is-finite-1.0.1-2.el7aos.noarch.rpm nodejs-is-glob-2.0.1-1.el7aos.noarch.rpm nodejs-is-my-json-valid-2.12.2-1.el7aos.noarch.rpm nodejs-is-npm-1.0.0-1.el7aos.noarch.rpm nodejs-is-number-2.1.0-1.el7aos.noarch.rpm nodejs-is-plain-obj-1.0.0-1.el7aos.noarch.rpm nodejs-is-primitive-2.0.0-1.el7aos.noarch.rpm nodejs-is-property-1.0.2-1.el7aos.noarch.rpm nodejs-is-redirect-1.0.0-1.el7aos.noarch.rpm nodejs-is-stream-1.0.1-2.el7aos.noarch.rpm nodejs-isarray-0.0.1-1.el7aos.noarch.rpm nodejs-isobject-2.0.0-1.el7aos.noarch.rpm nodejs-isstream-0.1.2-1.el7aos.noarch.rpm nodejs-json-stringify-safe-5.0.1-1.el7aos.noarch.rpm nodejs-jsonpointer-2.0.0-1.el7aos.noarch.rpm nodejs-keygrip-1.0.1-2.el7aos.noarch.rpm nodejs-kind-of-3.0.2-1.el7aos.noarch.rpm nodejs-latest-version-2.0.0-1.el7aos.noarch.rpm nodejs-lazy-cache-1.0.2-1.el7aos.noarch.rpm nodejs-lcid-1.0.0-1.el7aos.noarch.rpm nodejs-lodash.assign-3.2.0-1.el7aos.noarch.rpm nodejs-lodash.baseassign-3.2.0-1.el7aos.noarch.rpm nodejs-lodash.basecopy-3.0.1-1.el7aos.noarch.rpm nodejs-lodash.bindcallback-3.0.1-1.el7aos.noarch.rpm nodejs-lodash.createassigner-3.1.1-1.el7aos.noarch.rpm nodejs-lodash.defaults-3.1.2-1.el7aos.noarch.rpm nodejs-lodash.getnative-3.9.1-1.el7aos.noarch.rpm nodejs-lodash.isarguments-3.0.4-1.el7aos.noarch.rpm nodejs-lodash.isarray-3.0.4-1.el7aos.noarch.rpm nodejs-lodash.isiterateecall-3.0.9-1.el7aos.noarch.rpm nodejs-lodash.keys-3.1.2-1.el7aos.noarch.rpm nodejs-lodash.restparam-3.6.1-1.el7aos.noarch.rpm nodejs-longest-1.0.1-1.el7aos.noarch.rpm nodejs-lowercase-keys-1.0.0-2.el7aos.noarch.rpm nodejs-map-obj-1.0.1-1.el7aos.noarch.rpm nodejs-map-stream-0.1.0-2.el7aos.noarch.rpm nodejs-media-typer-0.3.0-1.el7aos.noarch.rpm nodejs-meow-2.0.0-3.el7aos.noarch.rpm nodejs-merge-descriptors-1.0.0-1.el7aos.noarch.rpm nodejs-methods-1.1.1-1.el7aos.noarch.rpm nodejs-micromatch-2.3.5-2.el7aos.noarch.rpm nodejs-mime-1.3.4-1.el7aos.noarch.rpm nodejs-mime-db-1.19.0-1.el7aos.noarch.rpm nodejs-mime-types-2.1.7-1.el7aos.noarch.rpm nodejs-minimatch-3.0.0-2.el7aos.noarch.rpm nodejs-minimist-1.2.0-2.el7aos.noarch.rpm nodejs-mkdirp-0.5.0-2.el7aos.noarch.rpm nodejs-morgan-1.6.1-3.el7aos.noarch.rpm nodejs-ms-0.7.1-1.el7aos.noarch.rpm nodejs-negotiator-0.5.3-1.el7aos.noarch.rpm nodejs-node-status-codes-1.0.0-1.el7aos.noarch.rpm nodejs-node-uuid-1.4.3-1.el7aos.noarch.rpm nodejs-nodemon-1.8.1-2.el7aos.noarch.rpm nodejs-nopt-3.0.4-1.el7aos.noarch.rpm nodejs-normalize-path-2.0.1-1.el7aos.noarch.rpm nodejs-number-is-nan-1.0.0-2.el7aos.noarch.rpm nodejs-oauth-0.9.13-3.el7aos.noarch.rpm nodejs-oauth-sign-0.8.0-1.el7aos.noarch.rpm nodejs-object-assign-4.0.1-1.el7aos.noarch.rpm nodejs-object.omit-2.0.0-1.el7aos.noarch.rpm nodejs-on-finished-2.3.0-1.el7aos.noarch.rpm nodejs-on-headers-1.0.0-1.el7aos.noarch.rpm nodejs-once-1.3.2-5.el7aos.noarch.rpm nodejs-openshift-auth-proxy-0.0.20-1.el7aos.noarch.rpm nodejs-optimist-0.4.0-5.el7aos.noarch.rpm nodejs-os-homedir-1.0.1-1.el7aos.noarch.rpm nodejs-os-locale-1.4.0-1.el7aos.noarch.rpm nodejs-os-tmpdir-1.0.1-1.el7aos.noarch.rpm nodejs-osenv-0.1.0-2.el7aos.noarch.rpm nodejs-package-json-2.3.0-1.el7aos.noarch.rpm nodejs-packaging-7-1.el7ost.noarch.rpm nodejs-parse-duration-0.1.1-2.el7aos.noarch.rpm nodejs-parse-glob-3.0.4-1.el7aos.noarch.rpm nodejs-parse-json-2.2.0-2.el7aos.noarch.rpm nodejs-parseurl-1.3.0-1.el7aos.noarch.rpm nodejs-passport-0.2.2-4.el7aos.noarch.rpm nodejs-passport-http-bearer-1.0.1-2.el7aos.noarch.rpm nodejs-passport-oauth2-1.1.2-4.el7aos.noarch.rpm nodejs-passport-strategy-1.0.0-4.el7aos.noarch.rpm nodejs-path-is-absolute-1.0.0-1.el7aos.noarch.rpm nodejs-path-to-regexp-1.2.1-1.el7aos.noarch.rpm nodejs-patternfly-2.2.0-2.el7aos.noarch.rpm nodejs-pause-0.0.1-3.el7aos.noarch.rpm nodejs-pause-stream-0.0.11-2.el7aos.noarch.rpm nodejs-pinkie-2.0.1-1.el7aos.noarch.rpm nodejs-pinkie-promise-2.0.0-1.el7aos.noarch.rpm nodejs-prepend-http-1.0.1-2.el7aos.noarch.rpm nodejs-preserve-0.2.0-1.el7aos.noarch.rpm nodejs-process-nextick-args-1.0.2-1.el7aos.noarch.rpm nodejs-proxy-addr-1.0.8-2.el7aos.noarch.rpm nodejs-ps-tree-1.0.1-1.el7aos.noarch.rpm nodejs-qs-5.2.0-1.el7aos.noarch.rpm nodejs-randomatic-1.1.5-1.el7aos.noarch.rpm nodejs-range-parser-1.0.2-1.el7aos.noarch.rpm nodejs-raw-body-2.1.4-2.el7aos.noarch.rpm nodejs-rc-1.1.2-1.el7aos.noarch.rpm nodejs-read-all-stream-3.0.1-3.el7aos.noarch.rpm nodejs-readable-stream-2.0.2-1.el7aos.noarch.rpm nodejs-readdirp-2.0.0-2.el7aos.noarch.rpm nodejs-regex-cache-0.4.2-1.el7aos.noarch.rpm nodejs-registry-url-3.0.3-1.el7aos.noarch.rpm nodejs-repeat-element-1.1.2-1.el7aos.noarch.rpm nodejs-repeat-string-1.5.2-1.el7aos.noarch.rpm nodejs-repeating-2.0.0-2.el7aos.noarch.rpm nodejs-request-2.61.0-2.el7aos.noarch.rpm nodejs-requires-port-0.0.1-2.el7aos.noarch.rpm nodejs-resolve-1.1.6-1.el7aos.noarch.rpm nodejs-right-align-0.1.3-1.el7aos.noarch.rpm nodejs-semver-5.1.0-1.el7aos.noarch.rpm nodejs-semver-diff-2.1.0-1.el7aos.noarch.rpm nodejs-send-0.13.0-3.el7aos.noarch.rpm nodejs-serve-static-1.10.0-2.el7aos.noarch.rpm nodejs-slide-1.1.5-3.el7aos.noarch.rpm nodejs-sntp-1.0.9-2.el7aos.noarch.rpm nodejs-split-0.3.3-2.el7aos.noarch.rpm nodejs-statuses-1.2.1-3.el7aos.noarch.rpm nodejs-stream-combiner-0.2.1-2.el7aos.noarch.rpm nodejs-string-length-1.0.1-1.el7aos.noarch.rpm nodejs-string_decoder-0.10.31-2.el7aos.noarch.rpm nodejs-stringstream-0.0.4-1.el7aos.noarch.rpm nodejs-strip-ansi-3.0.0-1.el7aos.noarch.rpm nodejs-strip-json-comments-1.0.2-2.el7aos.noarch.rpm nodejs-success-symbol-0.1.0-1.el7aos.noarch.rpm nodejs-supports-color-3.1.1-1.el7aos.noarch.rpm nodejs-through-2.3.4-4.el7aos.noarch.rpm nodejs-timed-out-2.0.0-3.el7aos.noarch.rpm nodejs-touch-1.0.0-2.el7aos.noarch.rpm nodejs-tough-cookie-2.0.0-1.el7aos.noarch.rpm nodejs-tunnel-agent-0.4.1-1.el7aos.noarch.rpm nodejs-type-is-1.6.9-1.el7aos.noarch.rpm nodejs-typedarray-0.0.6-1.el7aos.noarch.rpm nodejs-uid2-0.0.3-3.el7aos.noarch.rpm nodejs-undefsafe-0.0.3-1.el7aos.noarch.rpm nodejs-unpipe-1.0.0-1.el7aos.noarch.rpm nodejs-unzip-response-1.0.0-1.el7aos.noarch.rpm nodejs-update-notifier-0.6.0-1.el7aos.noarch.rpm nodejs-url-join-0.0.1-2.el7aos.noarch.rpm nodejs-url-parse-lax-1.0.0-1.el7aos.noarch.rpm nodejs-util-deprecate-1.0.1-1.el7aos.noarch.rpm nodejs-utils-merge-1.0.0-1.el7aos.noarch.rpm nodejs-uuid-2.0.1-1.el7aos.noarch.rpm nodejs-vary-1.0.1-1.el7aos.noarch.rpm nodejs-window-size-0.1.2-1.el7aos.noarch.rpm nodejs-wordwrap-1.0.0-1.el7aos.noarch.rpm nodejs-wrappy-1.0.1-4.el7aos.noarch.rpm nodejs-write-file-atomic-1.1.2-2.el7aos.noarch.rpm nodejs-xdg-basedir-2.0.0-1.el7aos.noarch.rpm nodejs-xtend-4.0.0-4.el7aos.noarch.rpm nodejs-y18n-3.1.0-1.el7aos.noarch.rpm nodejs-yargs-3.24.0-1.el7aos.noarch.rpm openshift-elasticsearch-plugin-0.13.0.redhat_1-1.el7.noarch.rpm openvswitch-test-2.4.0-2.el7_2.noarch.rpm origin-kibana-0.5.0-1.el7aos.noarch.rpm perl-thrift-0.9.1-12.el7.noarch.rpm python-click-4.1-2.el7aos.noarch.rpm python-contextlib2-0.5.1-2.el7.noarch.rpm python-ecdsa-0.11-3.el7aos.noarch.rpm python-elasticsearch-2.3.0-1.el7.noarch.rpm python-extras-0.0.3-2.el7.noarch.rpm python-fixtures-0.3.14-3.el7.noarch.rpm python-httplib2-0.9.1-2.el7aos.noarch.rpm python-keyczar-0.71c-2.el7aos.noarch.rpm python-linecache2-1.0.0-3.el7.noarch.rpm python-mimeparse-0.1.4-2.el7.noarch.rpm python-nose-xcover-1.0.10-1.el7.noarch.rpm python-openvswitch-2.4.0-2.el7_2.noarch.rpm python-paramiko-1.15.2-1.el7aos.noarch.rpm python-pbr-1.8.1-2.el7.noarch.rpm python-setuptools-17.1.1-3.el7aos.noarch.rpm python-testtools-1.1.0-1.el7.noarch.rpm python-testtools-doc-1.1.0-1.el7.noarch.rpm python-traceback2-1.4.0-2.el7.noarch.rpm python-unittest2-1.1.0-5.el7.noarch.rpm python2-mock-1.0.1-9.2.el7.noarch.rpm python33-python-pip-1.5.6-5.el7.noarch.rpm rubygem-activesupport-4.2.4-3.el7aos.noarch.rpm rubygem-addressable-2.3.6-6.el7aos.noarch.rpm rubygem-addressable-doc-2.3.6-6.el7aos.noarch.rpm rubygem-atomic-doc-1.1.16-3.el7aos.noarch.rpm rubygem-builder-3.1.4-3.el7aos.noarch.rpm rubygem-builder-doc-3.1.4-3.el7aos.noarch.rpm rubygem-configuration-1.3.2-3.el7aos.noarch.rpm rubygem-configuration-doc-1.3.2-3.el7aos.noarch.rpm rubygem-cool.io-doc-1.2.4-2.el7aos.noarch.rpm rubygem-crack-0.3.2-1.el7aos.noarch.rpm rubygem-crack-doc-0.3.2-1.el7aos.noarch.rpm rubygem-dalli-2.7.4-2.el7aos.noarch.rpm rubygem-dalli-doc-2.7.4-2.el7aos.noarch.rpm rubygem-diff-lcs-1.1.3-2.2.el7aos.noarch.rpm rubygem-diff-lcs-doc-1.1.3-2.2.el7aos.noarch.rpm rubygem-docker-api-1.22.4-1.el7aos.noarch.rpm rubygem-docker-api-doc-1.22.4-1.el7aos.noarch.rpm rubygem-elasticsearch-1.0.8-1.el7aos.noarch.rpm rubygem-elasticsearch-api-1.0.7-1.el7aos.noarch.rpm rubygem-elasticsearch-api-doc-1.0.7-1.el7aos.noarch.rpm rubygem-elasticsearch-doc-1.0.8-1.el7aos.noarch.rpm rubygem-elasticsearch-extensions-0.0.15-2.el7aos.noarch.rpm rubygem-elasticsearch-extensions-doc-0.0.15-2.el7aos.noarch.rpm rubygem-elasticsearch-transport-1.0.7-1.el7aos.noarch.rpm rubygem-elasticsearch-transport-doc-1.0.7-1.el7aos.noarch.rpm rubygem-excon-0.39.6-1.el7aos.noarch.rpm rubygem-excon-doc-0.39.6-1.el7aos.noarch.rpm rubygem-faraday-0.9.0-3.el7aos.noarch.rpm rubygem-faraday-doc-0.9.0-3.el7aos.noarch.rpm rubygem-fluent-plugin-add-0.0.3-1.el7aos.noarch.rpm rubygem-fluent-plugin-add-doc-0.0.3-1.el7aos.noarch.rpm rubygem-fluent-plugin-docker_metadata_filter-0.1.1-1.el7aos.noarch.rpm rubygem-fluent-plugin-docker_metadata_filter-doc-0.1.1-1.el7aos.noarch.rpm rubygem-fluent-plugin-elasticsearch-1.3.0-2.el7.noarch.rpm rubygem-fluent-plugin-elasticsearch-doc-1.3.0-2.el7.noarch.rpm rubygem-fluent-plugin-flatten-hash-0.2.0-1.el7aos.noarch.rpm rubygem-fluent-plugin-flatten-hash-doc-0.2.0-1.el7aos.noarch.rpm rubygem-fluent-plugin-kubernetes_metadata_filter-0.12.0-1.el7aos.noarch.rpm rubygem-fluent-plugin-kubernetes_metadata_filter-doc-0.12.0-1.el7aos.noarch.rpm rubygem-http_parser.rb-doc-0.6.0-1.el7aos.noarch.rpm rubygem-i18n-0.7.0-3.el7aos.noarch.rpm rubygem-i18n-doc-0.7.0-3.el7aos.noarch.rpm rubygem-introspection-0.0.2-8.el7aos.noarch.rpm rubygem-introspection-doc-0.0.2-8.el7aos.noarch.rpm rubygem-jnunemaker-matchy-0.4.0-10.el7aos.noarch.rpm rubygem-jnunemaker-matchy-doc-0.4.0-10.el7aos.noarch.rpm rubygem-json_pure-1.6.3-9.el7aos.noarch.rpm rubygem-json_pure-doc-1.6.3-9.el7aos.noarch.rpm rubygem-kubeclient-0.7.0-1.el7aos.noarch.rpm rubygem-kubeclient-doc-0.7.0-1.el7aos.noarch.rpm rubygem-launchy-0.4.0-9.el7aos.noarch.rpm rubygem-lru_redux-1.1.0-1.el7aos.noarch.rpm rubygem-lru_redux-doc-1.1.0-1.el7aos.noarch.rpm rubygem-metaclass-0.0.1-8.el7aos.noarch.rpm rubygem-metaclass-doc-0.0.1-8.el7aos.noarch.rpm rubygem-mime-types-1.19-3.el7aos.noarch.rpm rubygem-mime-types-doc-1.19-3.el7aos.noarch.rpm rubygem-minitest-4.7.0-2.el7aos.noarch.rpm rubygem-minitest-doc-4.7.0-2.el7aos.noarch.rpm rubygem-mocha-0.14.0-1.el7aos.noarch.rpm rubygem-mocha-doc-0.14.0-1.el7aos.noarch.rpm rubygem-msgpack-doc-0.5.11-1.el7aos.noarch.rpm rubygem-multi_json-1.10.1-1.el7aos.noarch.rpm rubygem-multi_json-doc-1.10.1-1.el7aos.noarch.rpm rubygem-multipart-post-2.0.0-2.el7aos.noarch.rpm rubygem-multipart-post-doc-2.0.0-2.el7aos.noarch.rpm rubygem-netrc-0.7.7-3.el7aos.noarch.rpm rubygem-netrc-doc-0.7.7-3.el7aos.noarch.rpm rubygem-rack-1.5.2-4.el7aos.noarch.rpm rubygem-rack-doc-1.5.2-4.el7aos.noarch.rpm rubygem-recursive-open-struct-0.6.5-1.el7aos.noarch.rpm rubygem-recursive-open-struct-doc-0.6.5-1.el7aos.noarch.rpm rubygem-rest-client-1.6.7-4.el7aos.noarch.rpm rubygem-rr-1.1.2-4.el7aos.noarch.rpm rubygem-rr-doc-1.1.2-4.el7aos.noarch.rpm rubygem-rspec-2.14.1-1.el7aos.noarch.rpm rubygem-rspec-core-2.14.8-1.el7aos.0.noarch.rpm rubygem-rspec-core-doc-2.14.8-1.el7aos.0.noarch.rpm rubygem-rspec-expectations-2.14.5-2.el7aos.1.noarch.rpm rubygem-rspec-expectations-doc-2.14.5-2.el7aos.1.noarch.rpm rubygem-rspec-mocks-2.14.6-2.el7aos.1.noarch.rpm rubygem-rspec-mocks-doc-2.14.6-2.el7aos.1.noarch.rpm rubygem-session-3.1.0-10.el7aos.noarch.rpm rubygem-session-doc-3.1.0-10.el7aos.noarch.rpm rubygem-shoulda-2.11.3-8.el7aos.noarch.rpm rubygem-shoulda-doc-2.11.3-8.el7aos.noarch.rpm rubygem-sigdump-0.2.2-1.el7aos.noarch.rpm rubygem-sigdump-doc-0.2.2-1.el7aos.noarch.rpm rubygem-string-scrub-doc-0.0.5-1.el7aos.noarch.rpm rubygem-test-unit-2.5.5-1.el7aos.noarch.rpm rubygem-test-unit-doc-2.5.5-1.el7aos.noarch.rpm rubygem-test-unit-rr-1.0.3-3.el7aos.noarch.rpm rubygem-test-unit-rr-doc-1.0.3-3.el7aos.noarch.rpm rubygem-test_declarative-0.0.5-5.el7aos.noarch.rpm rubygem-test_declarative-doc-0.0.5-5.el7aos.noarch.rpm rubygem-thread_safe-0.3.4-1.el7aos.noarch.rpm rubygem-thread_safe-doc-0.3.4-1.el7aos.noarch.rpm rubygem-tzinfo-1.2.2-2.el7aos.noarch.rpm rubygem-tzinfo-data-1.2014.10-2.el7aos.noarch.rpm rubygem-tzinfo-data-doc-1.2014.10-2.el7aos.noarch.rpm rubygem-tzinfo-doc-1.2.2-2.el7aos.noarch.rpm rubygem-webmock-1.17.1-3.el7aos.noarch.rpm rubygem-webmock-doc-1.17.1-3.el7aos.noarch.rpm rubygem-yajl-ruby-doc-1.2.1-1.el7aos.noarch.rpm search-guard-0.5.1.redhat_1-1.el7.noarch.rpm
x86_64: atomic-openshift-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm atomic-openshift-clients-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm atomic-openshift-clients-redistributable-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm atomic-openshift-dockerregistry-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm atomic-openshift-master-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm atomic-openshift-node-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm atomic-openshift-pod-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm atomic-openshift-recycle-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm atomic-openshift-sdn-ovs-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm atomic-openshift-tests-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm cockpit-debuginfo-0.93-3.el7.x86_64.rpm cockpit-kubernetes-0.93-3.el7.x86_64.rpm fb303-0.9.1-12.el7.x86_64.rpm fb303-devel-0.9.1-12.el7.x86_64.rpm heapster-0.18.2-4.gitaf4752e.el7.x86_64.rpm http-parser-2.0-4.20121128gitcd01361.el7ost.x86_64.rpm http-parser-debuginfo-2.0-4.20121128gitcd01361.el7ost.x86_64.rpm http-parser-devel-2.0-4.20121128gitcd01361.el7ost.x86_64.rpm image-inspector-1.0.0-1.el7aos.x86_64.rpm jenkins-plugin-credentials-1.24-2.el7.x86_64.rpm jenkins-plugin-durable-task-1.7-1.el7.x86_64.rpm jenkins-plugin-kubernetes-0.5-1.el7.x86_64.rpm jenkins-plugin-openshift-0.6.41-1.el7aos.x86_64.rpm jenkins-plugin-openshift-pipeline-1.0.9-1.el7.x86_64.rpm jenkins-plugin-promoted-builds-2.23-1.el7aos.x86_64.rpm jenkins-plugin-swarm-2.0-2.el7aos.x86_64.rpm kibana-4.1.2-2.el7aos.x86_64.rpm kibana-debuginfo-4.1.2-2.el7aos.x86_64.rpm libuv-0.10.34-1.el7ost.x86_64.rpm libuv-debuginfo-0.10.34-1.el7ost.x86_64.rpm libuv-devel-0.10.34-1.el7ost.x86_64.rpm libuv-static-0.10.34-1.el7ost.x86_64.rpm nodejs-0.10.36-3.el7ost.x86_64.rpm nodejs-debuginfo-0.10.36-3.el7ost.x86_64.rpm nodejs-devel-0.10.36-3.el7ost.x86_64.rpm nss_wrapper-1.0.3-1.el7.x86_64.rpm nss_wrapper-debuginfo-1.0.3-1.el7.x86_64.rpm openvswitch-2.4.0-2.el7_2.x86_64.rpm openvswitch-debuginfo-2.4.0-2.el7_2.x86_64.rpm openvswitch-devel-2.4.0-2.el7_2.x86_64.rpm php55-php-pecl-imagick-3.1.2-6.el7.x86_64.rpm php55-php-pecl-imagick-debuginfo-3.1.2-6.el7.x86_64.rpm php55-php-pecl-xdebug-2.2.7-3.el7.x86_64.rpm php55-php-pecl-xdebug-debuginfo-2.2.7-3.el7.x86_64.rpm python-crypto-2.6.1-1.el7aos.x86_64.rpm python-crypto-debuginfo-2.6.1-1.el7aos.x86_64.rpm python-fb303-0.9.1-12.el7.x86_64.rpm python-thrift-0.9.1-12.el7.x86_64.rpm rubygem-atomic-1.1.16-3.el7aos.x86_64.rpm rubygem-atomic-debuginfo-1.1.16-3.el7aos.x86_64.rpm rubygem-cool.io-1.2.4-2.el7aos.x86_64.rpm rubygem-cool.io-debuginfo-1.2.4-2.el7aos.x86_64.rpm rubygem-http_parser.rb-0.6.0-1.el7aos.x86_64.rpm rubygem-http_parser.rb-debuginfo-0.6.0-1.el7aos.x86_64.rpm rubygem-msgpack-0.5.11-1.el7aos.x86_64.rpm rubygem-msgpack-debuginfo-0.5.11-1.el7aos.x86_64.rpm rubygem-string-scrub-0.0.5-1.el7aos.x86_64.rpm rubygem-string-scrub-debuginfo-0.0.5-1.el7aos.x86_64.rpm rubygem-yajl-ruby-1.2.1-1.el7aos.x86_64.rpm rubygem-yajl-ruby-debuginfo-1.2.1-1.el7aos.x86_64.rpm sshpass-1.05-5.el7aos.x86_64.rpm sshpass-debuginfo-1.05-5.el7aos.x86_64.rpm thrift-0.9.1-12.el7.x86_64.rpm thrift-debuginfo-0.9.1-12.el7.x86_64.rpm thrift-devel-0.9.1-12.el7.x86_64.rpm tuned-profiles-atomic-openshift-node-3.2.0.20-1.git.0.f44746c.el7.x86_64.rpm v8-3.14.5.10-17.el7ost.x86_64.rpm v8-debuginfo-3.14.5.10-17.el7ost.x86_64.rpm v8-devel-3.14.5.10-17.el7ost.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:1064-01
Product: Red Hat OpenShift Enterprise
Advisory URL: Issued Date: : 2016-05-12
CVE Names: CVE-2016-2149 CVE-2016-2160 CVE-2016-3711

Topic

Red Hat OpenShift Enterprise 3.2 is now available.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat OpenShift Enterprise 3.2 - noarch, x86_64


Bugs Fixed

1252520 - Openshift master spawns pods when out of disk space

1264500 - cannot pass comma-delimted values with oc parameters1273149 - openshift-master keeps getting killed due to memory usage after upgrade

1276038 - Can't access files from the downward API volume

1278719 - [userinterface_public_561]There is no "View Archive" button in build log page

1278974 - Unable to pull from another Secured Registry

1279344 - Inconsistent PV and PVC bound displayed

1282733 - [openshift3/postgresql-92-rhel7] Postgresql pod is CrashLoopBackOff if using persistent storage

1284700 - Heapster is using the deprecated externalID value to identify metrics

1285763 - A-MQ hawt.io console Browse message detail view header obscured

1291958 - Kubernetes service exposes wrong port for DNS

1293805 - Default SCC forbid recycler pod to be create, cause Persistent Volume failed to recycle

1293830 - Claim remains in 'Pending' status after it bounds dynamically created Persistent Volume

1293850 - Failed to delete dynamically provisioned PV when PVC is deleted

1296232 - EBS volume remains in 'detached' state

1297521 - Scaling up pod causes loop with Node is out of disk

1298942 - atomic-openshift-node crash

1299466 - heapster pod crashes repeatedly: invalid memory address or nil pointer dereference

1299756 - The existing pods loss network connection after remove lbr0 and restart node service

1300214 - Failed to build with openshift/golang-ex

1300298 - [RFE] keepalived vrrp id should be configurable

1300570 - Image garbage collection setting should be more specific for different disk configuration.

1301425 - OpenShift v3's LDAP authentication doesn't handle inheritance group (groups-in-groups)

1302512 - oc tag does not work as our document

1302894 - 'oc rsh' and 'oc exec' fail behind an authenticated proxy

1303085 - InternalIP node configuration fails when using OpenStack as cloud provider with OpenShift: hardcoded OpenStack network names

1303171 - LDAP group sync can return errors for very large result sets

1304526 - iSCSI storage does not work after following the documentation

1304582 - Node or Master will not start when /etc/hosts has 127.0.0.1 equal to hostname

1304975 - Failed to build when add Create resources in OpenShift with Add Build Step in config page for jenkins-1-rhel7 image

1305165 - oadm create-master-certs does not check FQDN

1305417 - Verify claim UID when releasing and binding volumes

1305765 - windows oc cli doesn't use home env variable as home directory

1306011 - Deployer pods incorrectly using the host entry from openshiftLoopbackKubeconfig

1306590 - Optionally reject connection from older client versions

1306805 - Metrics updates fail with 'closed network connection'

1307013 - Deployment fails if "replicas" is set to 0.

1307170 - hawkular-cassandra deployment issues

1308312 - The latest metrics deployer image can't work with character "_" in HAWKULAR_METRICS_HOSTNAME anymore

1308540 - mysql container image: no rsync or tar available in container

1309192 - The latest cassandra image encounter fatal exception during initialization

1309205 - Web console is displayed as OPENSHIFT ORIGIN env

1309435 - namedCertificates do not match the wild card certificate

1310001 - [platformmanagement_public_595]Can't pull the image through integrated registry

1310062 - Prune Image failed with nil error

1310498 - "Invalid value: 9300: must be equal to targetPort when clusterIP = None" in logging-deployer pod

1310567 - [online]BuildConfig field for 'Perform builds in OpenShift' build step in Jenkins configure Job form is populated with default value of 'frontend' instead of actual stored value.

1310572 - Routes cannot be synced to F5 router

1310587 - PV recycle racing

1310606 - Could not create new app using docker image

1310616 - oc new-build with docker strategy should prompt error when using absolute path for "--build-secret" (when testing compatibility between latest oc and old openshift)

1310959 - oc tag does not point to correct image of image stream

1311024 - Can't trigger job successfully in jenkins webconsole

1311048 - Error appears when creating resource(s) in openshift via jenkins

1311049 - [AEP]Not able to list any existing resources by running "oc get all" after logging on AEP

1311312 - AWS and GCE Dynamic provisioners do not work

1311396 - oc download link should not be origin released link on ose web console

1312819 - Can not add Environment Variables on buildconfig edit page

1312826 - [devexp_public_640] Failed to "Cancel deployments in Openshift" via jenkins

1313158 - Only the first deployment of router could be successful

1313210 - Cinder volume could not be attached to disk before the '60s' timeout duration on containerized openshift

1313391 - Node of pod using a NFS PVC, successfully mount but immediately unmount it.

1313779 - Cannot install some dependencies for php image

1314142 - Updating deployment config gets error "timed out waiting for any update progress to be made"

1314270 - Canceling a deployment doesn't cancel a deployment

1314645 - Upgrade failed with "One or more undefined variables 'dict object' has no attribute 'stdout'"

1315157 - f5 plugin hardcodes admin user name

1315190 - Can't upgrade to v3.2 by atomic-openshift-installer

1315563 - Upgrade failed to containerized install OSE 3.1 on RHEL

1315564 - upgrade to ose3.2 failed on Atomic Hosts

1315595 - mongodb cannot be ready once update the admin password

1315607 - Cannot do incremental build

1315637 - The docker wasn't upgraded on node during upgrade

1316050 - Can't get the correct images version for the containerized OSE during upgrade

1316127 - CVE-2016-2160 Privilege escalation when changing root password in sti builder image

1316216 - Logging is not restricted to to current owner/group of a namespace

1316233 - openshift3/node unable to format EBS volumes with error "mkfs.ext4 executable file not found in $PATH"

1316267 - CVE-2016-2149 OpenShift Enterprise 3: logs from a deleted namespace can be revealed if a new namespace with the same name is created

1316698 - Re-Encrypt Termination destinationCACertificate ca-file not created when route does not include key and cert

1316761 - It should compare curr_version with g_new_version in pre.yml

1317097 - Runtime Error when using registry.access.redhat.com/rhel6 image for oc new-app

1317577 - postgresql-persistent template pv enters failed state when started from the web ui

1317835 - Update host for route doesn't take effect

1317851 - openvswitch isn't restart during upgrade

1318395 - Build hangs indefinitely during container creation when running simultaneous builds

1318681 - The pod's state is different from web UI and CLI

1318726 - Deploying a new pod after metrics is running stops metrics collection

1318975 - AWS volumes remains in "in-use" status after deleting OSE pods which used them

1319439 - When no --cloud-provider flag node providerID is "aws:///" on openstack env

1320053 - Failed to run 'lsof' when router is using scc 'hostnetwork'

1320335 - mysql deployment config has bad readinessProbe

1320430 - Existing pods lose network connection after merge network

1320719 - [RFE] Expose secret keys in environment variables

1320752 - Ose-3.1 yum repo is showing 0 rpms

1320939 - oadm diagnostics failed at "Check if master is also running node" step.

1320951 - The IMAGE_VERSION isn't correct when upgrade the containerized OSE

1321258 - Get error ContainerCannotRun in logging deployer pod with the latest image

1321289 - The route info on some routers will not be reported back to client after route gets updated

1321308 - Overriding Builder Image Scripts by "scripts" in buildConfig doesn't output any message when it failed to download scripts

1321309 - Overriding Builder Image Scripts by "scripts: URL" in buildConfig doesn't work under proxy

1321569 - [RFE] consume secrets in builds

1322077 - TeardownNetworkError for deploy pod on all deployments in AWS scale cluster.

1322314 - Diagnostics container did not report the missing of router pod

1322335 - The package name is wrong for rpm upgrade

1322338 - The upgrade should keep the option insecure-registry=172.30.0.0/16

1322538 - Project delete leads to unexpected items in namespace and causes reliability cluster to eventually go unusable

1322718 - CVE-2016-3711 haproxy: Setting cookie containing internal IP address of a pod

1322788 - The IMAGE_VERSION wasn't added to atomic-openshift-master-api and atomic-openshift-master-controllers1322942 - Service with active endpoints not routing traffic, returns connection refused

1323123 - upgrade failed to containerized OSE on RHEL Host without ose3.2 repo

1323633 - RHBA-2016:0510 packages missing from rhel-7-server-ose-3.1-rpms channel

1324273 - Save button on buildconfig edit page cannot be enabled by only deleting env vars1324357 - The delay from logging deployment to when logs show up in kibana is too long

1324418 - Unable to bound recycled nfs pv after release

1326214 - Should disable scale up for cancelled deployment on overview page

1326319 - oc delete user makes user unable to log in again

1326446 - Default IMAGE_PREFIX incorrect in metrics-deployer.yaml

1327126 - [DOC] cannot ping pod ip from F5 server with multitenant plugin

1328067 - The Jboss version of hawkular-metrics is rolled back to JBoss EAP 6.4.4.GA

1328822 - build strategy Source is not allowed after upgrade

1329370 - Openshift AWS Persistent Volumes are unable to auto format XFS

1330050 - Output info is not correct when debug a pod with invalid node name.

1331038 - Pods are stuck in pending state due to failed image pulling


Related News