diff --git a/.gitleaksignore b/.gitleaksignore index 1ce9d983f3..5716318b1c 100644 --- a/.gitleaksignore +++ b/.gitleaksignore @@ -115,3 +115,5 @@ e4040084011d4d7935a589959b96ebc5cfba7a94:docs/docs-content/integrations/kubernet 969ac609f82bacb36093c429adfc096c5a97e10f:docs/docs-content/tutorials/cluster-deployment/pde/deploy-app.md:generic-api-key:1232 969ac609f82bacb36093c429adfc096c5a97e10f:docs/docs-content/tutorials/edge/deploy-cluster.md:generic-api-key:240 8f515d46ce2bb80b7173bf9684ed8e87cb96fd83:docs/docs-content/tutorials/edge/deploy-cluster-virtualbox.md:generic-api-key:229 +794611e3320adb6fbf968fe7d75d1e55cf7a8422:docs/docs-content/vm-management/create-manage-vm/advanced-topics/migrate-vm-kubevirt.md:docker-config-json:116 +794611e3320adb6fbf968fe7d75d1e55cf7a8422:docs/docs-content/automation/palette-cli/commands/vmo.md:docker-config-json:222 diff --git a/docs/api-content/api-docs/edge-v1/emc-api.json b/docs/api-content/api-docs/edge-v1/emc-api.json index 3d3a0bc935..298dcf3c50 100644 --- a/docs/api-content/api-docs/edge-v1/emc-api.json +++ b/docs/api-content/api-docs/edge-v1/emc-api.json @@ -16,6 +16,40 @@ }, "paths": { "/v1/edge-mgmt/cluster": { + "get": { + "description": "Get the details of the cluster.", + "tags": [ + "edge-mgmt" + ], + "summary": "Get the details of the cluster.", + "operationId": "v1ClusterConfig", + "responses": { + "200": { + "description": "(empty)", + "schema": { + "$ref": "#/definitions/v1ClusterConfiguration" + } + }, + "404": { + "description": "Not found", + "schema": { + "$ref": "#/definitions/v1Error" + } + }, + "500": { + "description": "Internal server error", + "schema": { + "$ref": "#/definitions/v1Error" + } + }, + "default": { + "description": "generic error response", + "schema": { + "$ref": "#/definitions/apiError" + } + } + } + }, "post": { "description": "Creates a cluster with the provided cluster configuration", "tags": [ @@ -48,6 +82,34 @@ } } }, + "delete": { + "description": "Delete a cluster", + "tags": [ + "edge-mgmt" + ], + "summary": "Delete a cluster", + "operationId": "v1DeleteCluster", + "responses": { + "202": { + "description": "(empty)", + "schema": { + "$ref": "#/definitions/v1AcceptedResponseWithMessage" + } + }, + "403": { + "description": "Forbidden", + "schema": { + "$ref": "#/definitions/v1Error" + } + }, + "500": { + "description": "Internal server error", + "schema": { + "$ref": "#/definitions/v1Error" + } + } + } + }, "patch": { "description": "DEPRECATED - This endpoint is deprecated and will be removed in future versions. Use /v1/edge-mgmt/cluster/{clusterName} instead", "tags": [ @@ -529,6 +591,200 @@ } } }, + "/v1/edge-mgmt/clusters/current/machinepools": { + "get": { + "tags": [ + "edge-mgmt" + ], + "summary": "Fetch the cluster node pool details including edge host details.", + "operationId": "v1MachinePoolDetail", + "responses": { + "200": { + "description": "OK", + "schema": { + "type": "object", + "properties": { + "items": { + "type": "array", + "items": { + "$ref": "#/definitions/v1EdgeNativeMachinePoolConfig" + } + } + } + } + }, + "500": { + "description": "Internal server error", + "schema": { + "$ref": "#/definitions/v1Error" + } + } + } + }, + "post": { + "tags": [ + "edge-mgmt" + ], + "summary": "Create a machine pool", + "operationId": "v1ClusterMachinePoolCreate", + "parameters": [ + { + "name": "body", + "in": "body", + "required": true, + "schema": { + "$ref": "#/definitions/v1EdgeNativeMachinePoolConfig" + } + } + ], + "responses": { + "201": { + "description": "machine pool created", + "schema": { + "$ref": "#/definitions/v1AcceptedResponseWithMessage" + } + }, + "400": { + "description": "Bad request, invalid input", + "schema": { + "$ref": "#/definitions/v1Error" + } + }, + "500": { + "description": "Internal server error", + "schema": { + "$ref": "#/definitions/v1Error" + } + } + } + } + }, + "/v1/edge-mgmt/clusters/current/machinepools/{poolName}": { + "put": { + "tags": [ + "edge-mgmt" + ], + "summary": "Update machine pools", + "operationId": "v1ClusterMachinePoolUpdate", + "parameters": [ + { + "name": "body", + "in": "body", + "required": true, + "schema": { + "$ref": "#/definitions/v1EdgeNativeMachinePoolConfig" + } + }, + { + "type": "string", + "description": "Name of the machine pool to be updated", + "name": "poolName", + "in": "path", + "required": true + } + ], + "responses": { + "200": { + "description": "machine pool configurations updated", + "schema": { + "$ref": "#/definitions/v1AcceptedResponseWithMessage" + } + }, + "400": { + "description": "Bad request, invalid input", + "schema": { + "$ref": "#/definitions/v1Error" + } + }, + "500": { + "description": "Internal server error", + "schema": { + "$ref": "#/definitions/v1Error" + } + } + } + }, + "delete": { + "tags": [ + "edge-mgmt" + ], + "summary": "Delete machine pools", + "operationId": "v1ClusterMachinePoolDelete", + "parameters": [ + { + "type": "string", + "description": "Name of the machine pool to be deleted", + "name": "poolName", + "in": "path", + "required": true + } + ], + "responses": { + "202": { + "description": "(empty)", + "schema": { + "$ref": "#/definitions/v1AcceptedResponseWithMessage" + } + }, + "403": { + "description": "Forbidden", + "schema": { + "$ref": "#/definitions/v1Error" + } + }, + "500": { + "description": "Internal server error", + "schema": { + "$ref": "#/definitions/v1Error" + } + } + } + }, + "patch": { + "tags": [ + "edge-mgmt" + ], + "summary": "Patch machine pools", + "operationId": "v1ClusterMachinePoolPatch", + "parameters": [ + { + "name": "body", + "in": "body", + "required": true, + "schema": { + "$ref": "#/definitions/v1MachinePoolPatch" + } + }, + { + "type": "string", + "description": "Name of the machine pool to be patched", + "name": "poolName", + "in": "path", + "required": true + } + ], + "responses": { + "200": { + "description": "machine pool configurations patched", + "schema": { + "$ref": "#/definitions/v1AcceptedResponseWithMessage" + } + }, + "400": { + "description": "Bad request, invalid input", + "schema": { + "$ref": "#/definitions/v1Error" + } + }, + "500": { + "description": "Internal server error", + "schema": { + "$ref": "#/definitions/v1Error" + } + } + } + } + }, "/v1/edge-mgmt/clusters/current/nodes": { "get": { "description": "Get K8s Cluster Nodes", @@ -1388,6 +1644,66 @@ } } }, + "/v1/edge-mgmt/edgehosts/current/unlink": { + "post": { + "tags": [ + "edge-mgmt" + ], + "summary": "Unlink edge host from other edge hosts", + "operationId": "v1EdgeHostUnlink", + "parameters": [ + { + "type": "string", + "name": "peerId", + "in": "query", + "required": true + } + ], + "responses": { + "200": { + "description": "OK", + "schema": { + "$ref": "#/definitions/v1AcceptedResponseWithMessage" + } + }, + "400": { + "description": "Bad request, invalid input", + "schema": { + "$ref": "#/definitions/v1Error" + } + }, + "500": { + "description": "Internal server error", + "schema": { + "$ref": "#/definitions/v1Error" + } + } + } + } + }, + "/v1/edge-mgmt/edgehosts/current/uploaded-content/details": { + "get": { + "tags": [ + "edge-mgmt" + ], + "summary": "Get metadata of last uploaded content archive file", + "operationId": "v1UploadedContentDetails", + "responses": { + "200": { + "description": "(empty)", + "schema": { + "$ref": "#/definitions/v1UploadedContentDetails" + } + }, + "500": { + "description": "Internal server error", + "schema": { + "$ref": "#/definitions/v1Error" + } + } + } + } + }, "/v1/edge-mgmt/events/lifecycle": { "get": { "description": "Get life cycle events of cluster and edge host", @@ -2274,6 +2590,9 @@ "clusterState": { "$ref": "#/definitions/v1State" }, + "clusterStateReason": { + "type": "string" + }, "health": { "$ref": "#/definitions/v1Health" }, @@ -2727,18 +3046,37 @@ "type": "string", "default": "" }, + "networkInfo": { + "description": "List network interfaces of an EH", + "type": "array", + "items": { + "$ref": "#/definitions/v1Nic" + } + }, "nic": { - "description": "Edge native nic", + "description": "Edge native nic. (Depricated)", "$ref": "#/definitions/v1Nic" }, "nicName": { "description": "Deprecated. Edge host nic name", "type": "string" }, + "nodeInfo": { + "description": "node information if edgehost is part of a cluster", + "x-omitempty": true, + "$ref": "#/definitions/v1NodeInfo" + }, "staticIP": { "description": "Deprecated. Edge host static IP", "type": "string" }, + "tags": { + "description": "tags set via userdata.", + "additionalProperties": { + "type": "object" + }, + "x-omitempty": true + }, "twoNodeCandidatePriority": { "description": "Set the edgehost candidate priority as primary or secondary, if the edgehost is nominated as two node candidate", "type": "string", @@ -3324,6 +3662,17 @@ } } }, + "v1MachinePoolPatch": { + "type": "object", + "properties": { + "machinePoolConfigPatches": { + "type": "array", + "items": { + "$ref": "#/definitions/v1HttpPatch" + } + } + } + }, "v1MachinePoolProperties": { "description": "Machine pool specific properties", "type": "object", @@ -3445,6 +3794,38 @@ "v1NoContent": { "description": "No Content" }, + "v1NodeInfo": { + "type": "object", + "properties": { + "age": { + "type": "string" + }, + "architecture": { + "type": "string" + }, + "conditions": { + "type": "array", + "items": { + "$ref": "#/definitions/v1Condition" + } + }, + "health": { + "$ref": "#/definitions/v1Health" + }, + "ipv4": { + "type": "string" + }, + "k8sVersion": { + "type": "string" + }, + "nodeName": { + "type": "string" + }, + "nodeState": { + "type": "string" + } + } + }, "v1NodeRole": { "type": "string", "enum": [ @@ -3874,6 +4255,37 @@ } } }, + "v1UploadedContentDetails": { + "type": "object", + "properties": { + "fileName": { + "description": "Name of last uploaded content archive file", + "type": "string" + }, + "sha256Hash": { + "description": "Hash of last uploaded content archive file", + "type": "string" + }, + "sizeInBytes": { + "description": "Size of last uploaded content archive file in bytes", + "type": "integer" + }, + "sizeInGiB": { + "description": "Size of last uploaded content archive file in GiB", + "type": "number", + "format": "float" + }, + "sizeInMiB": { + "description": "Size of last uploaded content archive file in MiB", + "type": "number", + "format": "float" + }, + "uploadDateTime": { + "type": "string", + "format": "date-time" + } + } + }, "v1UserSpec": { "description": "Current user information", "type": "object", diff --git a/docs/docs-content/audit-logs/monitor-with-datadog.md b/docs/docs-content/audit-logs/monitor-with-datadog.md index ef24c909b1..0c0df9815b 100644 --- a/docs/docs-content/audit-logs/monitor-with-datadog.md +++ b/docs/docs-content/audit-logs/monitor-with-datadog.md @@ -101,7 +101,7 @@ Datadog. `pack.namespace` section to accommodate the elevated privileges required by the Datadog pods. Replace `` with your cluster's Kubernetes version and only include the major and minor version following the lowercase letter **v**. For example, `v1.30`. Refer to the - [Deployment Violates Pod Security](../troubleshooting/cluster-deployment.md#deployment-violates-pod-security) + [Deployment Violates Pod Security](../troubleshooting/cluster-deployment.md#scenario---deployment-violates-pod-security) troubleshooting guide for more information. ```yaml {3-4} diff --git a/docs/docs-content/automation/palette-cli/commands/vmo.md b/docs/docs-content/automation/palette-cli/commands/vmo.md index efd40e5e51..653c190f35 100644 --- a/docs/docs-content/automation/palette-cli/commands/vmo.md +++ b/docs/docs-content/automation/palette-cli/commands/vmo.md @@ -20,19 +20,21 @@ The VMs can then be used with the Virtual Machine Orchestrator (VMO). - [`migrate-vm`](#migrate-vm) - Migrate one or more VMware vSphere VMs to Palette VMO. -## Prerequisites - -- A Healthy VMO cluster. Refer to the [Create a VMO Profile](../../../vm-management/create-vmo-profile.md) for further - guidance. -- One or more VMs hosted in VMware vSphere. Only VMs whose operating systems are included under - [`virt-v2v` supported guest systems](https://libguestfs.org/virt-v2v-support.1.html) can be migrated. - ## Limitations - You can only use the `vmo` subcommand with VMs hosted in VMware vSphere. ## Deploy OVA +### Prerequisites + +- A healthy VMO cluster. Refer to the [Create a VMO Profile](../../../vm-management/create-vmo-profile.md) for further + guidance. +- One or more VMs hosted in VMware vSphere. Only VMs whose operating systems are included under + [`virt-v2v` supported guest systems](https://libguestfs.org/virt-v2v-support.1.html) can be migrated. + +### Usage + Use the `deploy-ova` subcommand to deploy an imported vSphere OVA to Palette VMO. The following flags are supported by the `deploy-ova` subcommand. Refer to the [Import and Deploy OVAs to Palette VMO](../../../vm-management/create-manage-vm/advanced-topics/deploy-import-ova.md) @@ -67,6 +69,15 @@ palette vmo deploy-ova --config-file ~/.palette/vmo/vms/my-ova-name/my-ova-name. ## Import OVA +### Prerequisites + +- A healthy VMO cluster. Refer to the [Create a VMO Profile](../../../vm-management/create-vmo-profile.md) for further + guidance. +- One or more VMs hosted in VMware vSphere. Only VMs whose operating systems are included under + [`virt-v2v` supported guest systems](https://libguestfs.org/virt-v2v-support.1.html) can be migrated. + +### Usage + Use the `import-ova` subcommand to import a vSphere OVA to Palette VMO. The following flags are supported by the `import-ova` subcommand. The OVA will be converted to the QCOW2 virtual disk storage format. This subcommand generates an OVA deployment configuration file. You can then either directly upload the imported image to a `DataVolume` or upload @@ -117,6 +128,14 @@ palette vmo import-ova --skip-image ## Migrate VM +### Prerequisites + +Refer to +[Migrate a VM to a VMO cluster](../../../vm-management/create-manage-vm/advanced-topics/migrate-vm-kubevirt.md#prerequisites) +for a full list of prerequisites. + +### Usage + Use the `migrate-vm` subcommand to migrate one or more VMs from VMware vSphere to Palette VMO. The following flags are supported by the `migrate-vm` subcommand. The migration consists of two phases. First, all guest disks are transferred to Persistent Volumes (PVs) in K8s using KubeVirt CDI and VMware Virtual Disk Development Kit (VDDK). Then, the guest OS diff --git a/docs/docs-content/automation/palette-cli/install-palette-cli.md b/docs/docs-content/automation/palette-cli/install-palette-cli.md index d163bcec25..83dea3f4e5 100644 --- a/docs/docs-content/automation/palette-cli/install-palette-cli.md +++ b/docs/docs-content/automation/palette-cli/install-palette-cli.md @@ -62,7 +62,7 @@ palette version ``` ```shell hideClipboard -Palette CLI version: 4.5.0 +Palette CLI version: 4.5.1 ``` ## Next Steps diff --git a/docs/docs-content/clusters/cluster-groups/cluster-groups.md b/docs/docs-content/clusters/cluster-groups/cluster-groups.md index 73bf47dd13..085890a86a 100644 --- a/docs/docs-content/clusters/cluster-groups/cluster-groups.md +++ b/docs/docs-content/clusters/cluster-groups/cluster-groups.md @@ -32,6 +32,20 @@ type cannot be added to a cluster group configured for the endpoint type load ba ![An example cluster group made up of various clusters](/clusters_cluster-groups_index-page.webp) +## Edge Cluster Support + +You can add Edge clusters to a cluster group and deploy Palette virtual clusters on them. However, when using Edge +clusters in a cluster group, you must consider the following limitations: + +- The cluster group must only contain Edge clusters. You cannot mix Edge clusters with other types of clusters in the + same cluster group. +- The cluster group can only support one Edge cluster. + +- You must provide the capability to support a load balancer or ingress endpoint for the cluster group. You can use + solutions such as and + in your cluster profile to support these types of + endpoints. + ## Get Started Learn how to create a cluster group by reviewing the [Create and Manage Cluster Groups](create-cluster-group.md) guide. diff --git a/docs/docs-content/clusters/cluster-groups/create-cluster-group.md b/docs/docs-content/clusters/cluster-groups/create-cluster-group.md index decc909b68..0ff58a06bd 100644 --- a/docs/docs-content/clusters/cluster-groups/create-cluster-group.md +++ b/docs/docs-content/clusters/cluster-groups/create-cluster-group.md @@ -12,11 +12,10 @@ or more host clusters that together form a computing platform for you and your u Downstream consumers can use the cluster group when using Palette in [App Mode](../../introduction/palette-modes.md#what-is-app-mode). -:::info +:::warning Palette does not offer support for host clusters of these types within a cluster group: -- Edge clusters - Virtual clusters - Private Cloud Gateway (PCG) cluster - Imported clusters with read-only access @@ -31,6 +30,15 @@ Use the instructions below to create a cluster group. - The host clusters must match the network endpoint type of the cluster group. +- If the cluster group will contain Edge clusters, the cluster group must only contain Edge clusters. You cannot mix + Edge clusters with other types of clusters in the same cluster group. + + +- If the cluster group will contain Edge clusters, provide the capability to support a load balancer or ingress endpoint for the cluster group.You can use + solutions such as and + in your cluster profile to support these types + of endpoints. + ## Enablement 1. Log in to [Palette](https://console.spectrocloud.com). @@ -66,11 +74,11 @@ Use the instructions below to create a cluster group. #### Cluster Group Configurations - | **Host Cluster Config** | **Description** | - | ----------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | - | Oversubscription (%): | The allowed oversubscription for cluster in terms of resources. Default is 120%. | - | Cluster endpoint type: | Load balancer or Ingress. | - | Host DNS: | If the selected cluster endpoint is **Ingress**, then for each selected host cluster provide the host DNS pattern. Ensure that a wildcard DNS record exists that maps the provided host pattern to the ingress controller load balancer for this cluster. Check out the [Setup Ingress](ingress-cluster-group.md) for additional guidance. | + | **Host Cluster Config** | **Description** | + | ------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | + | **Oversubscription (%)** | The allowed oversubscription for cluster in terms of resources. Default is 120%. | + | **Cluster endpoint type** | Load balancer or Ingress. | + | **Host DNS** | If the selected cluster endpoint is **Ingress**, then for each selected host cluster provide the host DNS pattern. Ensure that a wildcard DNS record exists that maps the provided host pattern to the ingress controller or load balancer for this cluster. Check out the [Setup Ingress](ingress-cluster-group.md) for additional guidance. | #### Palette Virtual Cluster Configuration @@ -164,22 +172,20 @@ To deploy a virtual cluster on OpenShift: - `capabilities.drop: [all]` - `runAsNonRoot: true` -The following example shows the required configuration for OpenShift. - -**Example** - -```yaml -#fsGroup: 12345 -securityContext: - allowPrivilegeEscalation: false - capabilities: - drop: - - all + The following example shows the required configuration for OpenShift. - #runAsGroup: 12345 - #runAsUser: 12345 - runAsNonRoot: true - -openshift: - enable: true -``` + ```yaml + #fsGroup: 12345 + securityContext: + allowPrivilegeEscalation: false + capabilities: + drop: + - all + + #runAsGroup: 12345 + #runAsUser: 12345 + runAsNonRoot: true + + openshift: + enable: true + ``` diff --git a/docs/docs-content/clusters/cluster-management/cluster-management.md b/docs/docs-content/clusters/cluster-management/cluster-management.md index f4b543b5f4..3afd904b85 100644 --- a/docs/docs-content/clusters/cluster-management/cluster-management.md +++ b/docs/docs-content/clusters/cluster-management/cluster-management.md @@ -74,10 +74,9 @@ The following sections describe these capabilities in detail: exclude a cluster or a group of clusters from getting upgraded when Palette is upgraded and disable auto remediation of unhealthy cluster nodes. -- [NOC UI](noc-ui.md) - Palette provides Intuitive UI-based location monitoring for the clusters running at multiple - locations. For public cloud clusters Palette displays the `Region` set during the cluster creation process and - displays the location on the UI Map. For private cloud clusters the user can set the location through the Palette UI. - The user can monitor the location details of all the clusters running under a specific scope. +- [Map and Filter Clusters](./cluster-map-filters.md) - The Palette Dashboard provides users with the ability to map and + filter Kubernetes clusters. You can find these capabilities on the **Clusters** page. Mapping and filtering is + available for clusters deployed to public clouds, data centers and edge hosts. - [Palette Access Control](cluster-tag-filter/cluster-tag-filter.md) - Palette provides the ability to manage user and role access privileges through tags. This feature helps you reduce the overhead in managing user and role access to diff --git a/docs/docs-content/clusters/cluster-management/cluster-map-filters.md b/docs/docs-content/clusters/cluster-management/cluster-map-filters.md new file mode 100644 index 0000000000..3a33a57420 --- /dev/null +++ b/docs/docs-content/clusters/cluster-management/cluster-map-filters.md @@ -0,0 +1,155 @@ +--- +sidebar_label: "Map and Filter Clusters" +title: "Map and Filter Clusters" +description: "Learn how to view your cluster locations and filter your clusters." +hide_table_of_contents: false +sidebar_position: 180 +tags: ["clusters", "cluster management"] +--- + +The Palette Dashboard provides users with the ability to map and filter Kubernetes clusters. You can find these +capabilities on the **Clusters** page. Mapping and filtering is available for clusters deployed to public clouds, data +centers, and Edge hosts. + +## Cluster List View + +Palette provides the **Cluster List View** as an efficient way to view and search your clusters. The cluster list +contains all Palette clusters deployed in the selected Palette scope. The list view also provides filters that allow you +to narrow down clusters that may be dispersed geographically, across multiple regions, or different cloud providers. You +can also search your clusters by name. + +### Prerequisites + +- A [Palette](https://console.spectrocloud.com) account with the permissions to view and list clusters. Refer to the + [Roles and Permissions](../../user-management/palette-rbac/project-scope-roles-permissions.md) guide for more + information. +- One or more active Kubernetes clusters in Palette. + +### Enablement + +1. Log in to [Palette](https://console.spectrocloud.com). + +2. Select **Clusters** from the left **Main Menu**. All the clusters deployed in your selected Palette scope appear in + the clusters list. The list filters appear at the top of the map. You can filter your clusters by the following + characteristics. + + | **Filter** | **Description** | **Values** | + | --------------- | -------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------- | + | **Name** | Filter and display the cluster matching the specified name. | Custom string | + | **Environment** | Filter and display clusters based on the cluster type. | Configured cluster types | + | **Status** | Filter and display clusters based on their current status. | **Pending**, **Provisioning**, **Running**, **Deleting**, **Importing**, and **Unknown** | + | **Profiles** | Filter and display clusters based on the name of the configured cluster profile. | Custom string | + + ![Cluster list view](/clusters_cluster-management_cluster-map-filters_cluster-list-view.webp) + +3. Click on the **Environment** drop-down Menu and select a cluster type. The cluster list displays matching clusters. + +4. Click on the **Status** drop-down Menu and select the **Running** status. The cluster list displays clusters matching + the selected cluster type and status. You can combine as many filters as you require. Only clusters that satisfy all + filter requirements are displayed. + +5. Click on **Clear All**. The filters are removed and the cluster list displays all clusters in your selected scope. + +6. Enter a cluster profile name in the **Profiles** field. The cluster list displays all clusters deployed with the + specified cluster profile. + +7. Click on **Clear All**. The filters are removed and the cluster list displays all clusters in your selected scope. + +8. Enter a cluster name in the **Search** field. The cluster list displays the cluster matching the specified name. + Select the row of the matching cluster. The cluster details appear in the **Overview** tab of the selected cluster. + +9. Select **Clusters** from the left **Main Menu**. All the clusters deployed in your selected scope appear in the + clusters list. Click on the **Filter** button. The **All Filters** pane appears. + + ![Cluster All Filters pane](/clusters_cluster-management_cluster-map-filters_cluster-all-filters.webp) + + The **All Filters** pane provides additional filter capabilities. You can filter your clusters by the following + characteristics. + + | **Filter** | **Description** | **Values** | + | ------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------- | + | **Deleted** | Filter and display clusters with the **Deleted** status. | | + | **Updates Pending** | Filter and display clusters that have pending updates. Refer to the [Update a Cluster Profile](../../profiles/cluster-profiles/modify-cluster-profiles/update-cluster-profile.md) for further guidance. | | + | **Imported** | Filter and display clusters that have been imported to Palette. Refer to the [Imported Clusters](../imported-clusters/imported-clusters.md) section for further guidance. | | + | **Environment** | Filter and display deployed clusters based on the cluster type. | Configured cluster types | + | **Status** | Filter and display clusters based on their current status. | **Pending**, **Provisioning**, **Running**, **Deleting**, **Importing**, and **Unknown** | + | **Profiles** | Filter and display clusters based on the name of the configured cluster profile. | Custom string | + | **Tags** | Filter and display clusters with the specified tag. Tags can be specified during cluster deployment or from the **Cluster Settings** tab. | Custom string | + | **Health Status** | Filter and display clusters based on their current health status. | **Healthy** and **UnHealthy** | + | **Cloud Account** | Filter and display clusters based on the cloud account they are deployed to. | Configured cloud accounts | + | **Repave Status** | Filter and display clusters based on their repave status. Refer to the [Repave Behavior and Configuration](./node-pool.md#repave-behavior-and-configuration) section for further guidance. | **Pending** | + | **Import Mode** | Filter and display clusters based on the mode used to import them to Palette. Refer to the [Imported Clusters](../imported-clusters/imported-clusters.md) section for further guidance. | **read-only** and **full** | + | **Architecture** | Filter and display clusters based on the host architecture. | **AMD64** and **ARM64** | + | **Country** | Filter and display clusters based on the cluster location country. | Any country where a cluster is deployed. | + | **Region** | Filter and display clusters based on the cluster location region | Any region where a cluster is deployed | + | **Projects** | Filter and display clusters based on the project they are deployed to. This filter is only available in tenant scope. | Any project belonging to this tenant | + + Just as with the list view filters, you can combine as many filters as you require and only clusters that satisfy all + filter requirements are displayed. + +## Clusters Map View + +Palette provides a **Clusters Map View** as an alternative way to visualize and search your clusters. The map is +constructed based on the configured cluster location and region. The map view provides filters that allow you to filter +and search through your deployed clusters. You can also search your clusters by name. + +### Prerequisites + +- A [Palette](https://console.spectrocloud.com) account with the permissions to view and list clusters. Refer to the + [Roles and Permissions](../../user-management/palette-rbac/project-scope-roles-permissions.md) guide for more + information. +- One or more active Kubernetes clusters in Palette. + +### Enablement + +1. Login to [Palette](https://console.spectrocloud.com). + +2. Select **Clusters** from the left **Main Menu**. Clusters deployed to data centers or edge hosts need to have their + locations set manually. Expand the following section to learn how to configure cluster locations. You can skip this + step for clusters deployed to public clouds. + +
+ + Configure Cluster Location + + 1. Select the cluster to you want to update. + + 2. Click on **Settings**. Then, select **Cluster Settings**. The **Settings** pane appears. + + 3. Select the **Location** option. Search for the cluster location and click on **Save Changes**. + + 4. Repeat these steps for all the clusters that are missing a location. + +
+ +3. Click on **Clusters Map View** from the right-hand side. The clusters map appears and displays a location pin for + each cluster. The map filters appear at the top of the map. You can filter your clusters by the following + characteristics. + + | **Filter** | **Description** | **Values** | + | --------------- | -------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------- | + | **Name** | Filter and display the cluster matching the specified name. | Custom string | + | **Environment** | Filter and display clusters based on the cluster type. | Configured cluster types | + | **Status** | Filter and display clusters based on their current status. | **Pending**, **Provisioning**, **Running**, **Deleting**, **Importing**, and **Unknown** | + | **Profiles** | Filter and display clusters based on the name of the configured cluster profile. | Custom string | + + ![Cluster map view](/clusters_cluster-management_cluster-map-filters_cluster-map-view.webp) + +4. Click on the **Environment** drop-down Menu and select a cluster type. The map displays matching clusters. + +5. Click on the **Status** drop-down Menu and select **Running** status. The map displays clusters matching the selected + cluster type and status. You can combine as many filters as you require. Only clusters that satisfy all filter + requirements are displayed. + +6. Click on **Clear All**. The filters are removed and the map displays all clusters. + +7. Enter a cluster profile name in the **Profiles** field. The map displays all clusters deployed with the specified + cluster profile. + +8. Click on **Clear All**. The filters are removed and the map displays all clusters. + +9. Enter a cluster name in the **Search** field. The map displays the cluster matching the specified name. Click on the + map location pin of the matching cluster. The cluster details card appears. Click on **View Details**. The cluster + details appear in the **Overview** tab of the selected cluster. + + ![Cluster details](/clusters_cluster-management_cluster-map-filters_cluster-details.webp) diff --git a/docs/docs-content/clusters/cluster-management/noc-ui.md b/docs/docs-content/clusters/cluster-management/noc-ui.md deleted file mode 100644 index 01c9dfc035..0000000000 --- a/docs/docs-content/clusters/cluster-management/noc-ui.md +++ /dev/null @@ -1,99 +0,0 @@ ---- -sidebar_label: "NOC-UI" -title: "Clusters Location view on Map - NOC UI" -description: "Clusters Location View on Map - NOC UI" -hide_table_of_contents: false -sidebar_position: 180 -tags: ["clusters", "cluster management"] ---- - -Palette provides an intuitive user interface (UI) based on location monitoring for the clusters running at multiple -locations. The Palette UI displays the region set during the cluster creation process for public cloud clusters and the -location on the UI map. You can set the location for private cloud clusters through the Palette UI. You can also monitor -the location details of all the clusters running under a specific scope. - -## Set the Cluster Location - -The private cloud clusters must set the location explicitly. To set the location: - -- Login to [Palette](https://console.spectrocloud.com). - -- Select the cluster to which the location needs to be updated and go to the **Cluster details** page of the cluster. - -- Open **Settings** and then navigate to the **Cluster Settings**. - -- Select **Location** from the left menu, set the cluster's location, and save the changes. - -- The location is then visualized on the UI map display. - -## Monitor your Cluster Location - -To monitor the cluster location follow the below steps: - -- Log in to Palette and select **Clusters** from the left **Main Menu**. - -- Go to **Map View Icon** below the **Clusters** tab. - -The map will display all the cluster locations under that user’s scope. - -## Map Filters - -Palette Map Filters filter out specific clusters using built-in or custom filters for an enhanced user experience. The -map filter allows you to narrow down clusters that may be dispersed geographically, across multiple scopes, or different -cloud providers. You have two types of filters:- **Built-in Filters** and **Custom Filters**. - -### Built-In Filters - -Built-in filters are available in the Palette console by default and can be selected from the **Add Filter** drop-down -menu. You can use the following built-in filters. - -| **Built-In Filters** | Description | -| -------------------- | ----------------------------------------------------- | -| Deleted Only | To dispaly the deleted Clusters for the last 72 hours | -| Imported Only | To display the brown field clusters | -| Updates Pending | To display the clusters with pending updates | - -### Custom Filters - -Palette supports a wide range of custom filters in a fixed format. To add a custom filter:
- -- Log in to Palette and select **Clusters** from the left **Main Menu**. - -- Click on the **+Add Filter** button on the top menu and select **+ Add custom filter** from the top menu. - -- The format for adding a cluster is as follows: - - `Conjunction - Condition - Operator - Value` - -- You can add more than one custom filter simultaneously, and they work together with the chosen conjunction. - -
- -You can apply these filters for both map view and cluster listing view. - -| Conjunction | Condition | Operator | Value | -| ----------- | ---------------- | ---------------------- | ------------ | -| and/or | Cloud Account | [operator](#operators) | Custom value | -| and/or | Name | [operator](#operators) | Custom value | -| and/or | Profiles | [operator](#operators) | Custom value | -| and/or | Status | [operator](#operators) | Custom value | -| and/or | Environment | [operator](#operators) | Custom value | -| and/or | Environment | [operator](#operators) | Custom value | -| and/or | Health Status | [operator](#operators) | Custom value | -| and/or | Deleted | [operator](#operators) | Custom value | -| and/or | Read Only Import | [operator](#operators) | Custom value | -| and/or | Imported | [operator](#operators) | Custom value | -| and/or | Updates Pending | [operator](#operators) | Custom value | -| and/or | Tags | [operator](#operators) | Custom value | -| and/or | Region | [operator](#operators) | Custom value | - -### Operators - -| **Operator** | **Description** | -| ---------------- | ----------------------------------------------- | -| is | The value is equal to the custom value. | -| is not | The value is not equal to the custom value. | -| contains | The value contains the custom value. | -| does not contain | The value does not contain the custom value. | -| begins with | The value begins with the custom value. | -| does not begin | The value does not begin with the custom value. | diff --git a/docs/docs-content/clusters/edge/architecture.md b/docs/docs-content/clusters/edge/architecture.md index 78aed985c7..58111e0a37 100644 --- a/docs/docs-content/clusters/edge/architecture.md +++ b/docs/docs-content/clusters/edge/architecture.md @@ -69,9 +69,9 @@ table below describes these aspects and the available options. | **Parameter** | **Choices** | | --------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | Cluster Mode | - Connected: The site has internet connectivity and the installation is initiated via Palette Management Console
- Air-Gapped: The site does not have internet connectivity. Installation is initiated via the Palette CLI. | -| OS | - Ubuntu
- OpenSUSE
- Bring your own OS (BYOOS) | -| K8s Flavor | - Palette eXtended K8s for Edge FIPS (PXK-E)
- Palette eXtended K8s for Edge (PXK-E)
- Palette Optimized K3s
- Palette Optimized RKE2 | -| K8s Version | - 1.26.x
- 1.27.x
- 1.28.x
- 1.29.x | +| OS | - Ubuntu
- OpenSUSE
- Bring Your Own OS (BYOOS) | +| Kubernetes Flavor | - Palette eXtended K8s for Edge FIPS (PXK-E)
- Palette eXtended K8s for Edge (PXK-E)
- Palette Optimized K3s
- Palette Optimized RKE2 | +| Kubernetes Version | - 1.28.x
- 1.29.x
- 1.30.x | | FIPS Mode | - True: Enforce usage of FIPS packs and other required FIPS configuration to meet FIPS compliance
- False | | Edge Host Registration Mode | - Manual: A unique Edge host ID is manually entered into the Palette Management Console
- Auto: Edge hosts automatically register with the Palette through the usage of a registration token supplied in the use-data
- QR Code: Scan a QR code that takes you to a web application that registers the Edge host with Palette. This method is considered advanced with the benefit of simplifying the Edge host registration without needing a tenant token or a manual entry. | | Edge Host Type - Installer Format | Create an ISO image that contains all your dependencies and custom configurations. | diff --git a/docs/docs-content/clusters/edge/site-deployment/deploy-custom-registries/local-registry.md b/docs/docs-content/clusters/edge/site-deployment/deploy-custom-registries/local-registry.md index faacbfabd1..679241c51c 100644 --- a/docs/docs-content/clusters/edge/site-deployment/deploy-custom-registries/local-registry.md +++ b/docs/docs-content/clusters/edge/site-deployment/deploy-custom-registries/local-registry.md @@ -164,12 +164,12 @@ profile. ### Save Profile and Deploy Cluster -8. Click **Save Changes**. +11. Click **Save Changes**. -9. Deploy a new Edge cluster with your updated profile. Or, if you have an active cluster, update the cluster to use the - new version of the cluster profile. The initial download of the images will require a connection to the external - network as the images are sourced from the original repository. Subsequent image pulls are sourced from the local - Harbor registry. +12. Deploy a new Edge cluster with your updated profile. Or, if you have an active cluster, update the cluster to use + the new version of the cluster profile. The initial download of the images will require a connection to the external + network as the images are sourced from the original repository. Subsequent image pulls are sourced from the local + Harbor registry. ## Validation @@ -198,4 +198,16 @@ profile. 7. In the **Projects** view, select the **spectro-images** project. + + + :::info + + Refer to + to + learn how to create additional projects in your Harbor registry through your cluster profile. + + ::: + + + 8. Confirm that all images required by the cluster are stored in the project. diff --git a/docs/docs-content/clusters/public-cloud/azure/azure-disk-encryption.md b/docs/docs-content/clusters/public-cloud/azure/azure-disk-encryption.md new file mode 100644 index 0000000000..17e2cc22ac --- /dev/null +++ b/docs/docs-content/clusters/public-cloud/azure/azure-disk-encryption.md @@ -0,0 +1,386 @@ +--- +sidebar_label: "Azure Disk Encryption" +title: "Azure Disk Encryption" +description: + "How to enable disk encryption on your Azure IaaS cluster using Disk Encryption Sets with customer-managed keys" +icon: "" +hide_table_of_contents: false +tags: ["public cloud", "azure", "encryption", "security"] +sidebar_position: 12 +--- + +Palette supports disk encryption of your Azure Kubernetes cluster using +[Disk Encryption Sets with customer-managed keys](https://learn.microsoft.com/en-us/azure/virtual-machines/disk-encryption#customer-managed-keys). + +By default, Azure encrypts all managed disks with +[platform-managed keys](https://learn.microsoft.com/en-us/azure/virtual-machines/disk-encryption#platform-managed-keys), +however, customer-managed keys enable you to have greater control over your key management. + + +You can use Disk Encryption Sets to encrypt your nodes' Operating System and data disks by selecting a preset in the pack. + +## Limitations + +- Azure Disk Encryption is only supported on Azure IaaS clusters. + + +- Azure Disk Encryption is only supported when using the pack. + +- If a key expires in your Key Vault, your cluster may experience operation failures. To resolve this, generate a new + key in Key Vault and update your Disk Encryption Set to reference the new key. + + - No changes are needed in Palette, as the Palette eXtended Kubernetes pack configuration references the URI of your + Disk Encryption Set, which remains unchanged. + + + - We recommend enabling + [**Auto key rotation**](https://learn.microsoft.com/en-us/azure/virtual-machines/disk-encryption#automatic-key-rotation-of-customer-managed-keys) + on your Disk Encryption Set so it can automatically use new key versions from your Key Vault. + +- Changing the Disk Encryption Set URI in the Palette eXtended Kubernetes pack configuration in + Palette will trigger a node repave. + +## New Cluster Profile + +### Prerequisites {#prerequisites-new-cluster-profile} + +- An Azure user account with the following roles to create the Azure Key Vault and Disk Encryption Set with the + necessary Key Vault access policies. + + | Task | Required Role | + | ----------------------------------------------------------------------------- | ---------------------------------------- | + | Create Key Vault and Key | Key Vault Contributor | + | Create Disk Encryption Set & Assign Key Vault Key | Key Vault Administrator | + | Assign Key Vault Access Policies (GET, WRAP KEY, UNWRAP KEY) | Key Vault Crypto Service Encryption User | + | (Optional) Assign User-Assigned Identity to Key Vault and Disk Encryption Set | Managed Identity Operator | + + For more information, visit + [Azure built-in roles for Key Vault data plane operations](https://learn.microsoft.com/en-us/azure/key-vault/general/rbac-guide?tabs=azure-cli#azure-built-in-roles-for-key-vault-data-plane-operations). + + +- An [Azure Key Vault](https://learn.microsoft.com/en-us/azure/virtual-machines/disks-enable-customer-managed-keys-portal#set-up-your-azure-key-vault) + with the following configuration: + + - Resource access: **Azure Virtual Machines for deployment** + - Purge protection: **Enable purge protection** + + +- A [Disk Encryption Set](https://learn.microsoft.com/en-us/azure/virtual-machines/disks-enable-customer-managed-keys-portal#set-up-your-disk-encryption-set) + with the encryption type set to **Encryption at-rest with a customer-managed key**. + + +- The Azure Key Vault must have the following [access policies](https://learn.microsoft.com/en-us/azure/key-vault/general/assign-access-policy?tabs=azure-portal) assigned to + the Disk Encryption Set that you want to use: + + - Key Management Operations: **Get** + - Cryptographic Operations: **Unwrap Key**, **Wrap Key** + + If you have designated a user-assigned identity to the Disk Encryption Set, assign the same access policies to the user-assigned identity in the Azure Key Vault. + +### Enable Disk Encryption {#enable-disk-encryption-new-cluster-profile} + +Use the following steps to enable disk encryption on a +[new cluster profile](../../../profiles/cluster-profiles/create-cluster-profiles/create-cluster-profiles.md). + +1. Log in to [Palette](https://console.spectrocloud.com). + +2. Ensure you are in the correct project scope. + +3. From the left **Main Menu**, select **Profiles** and click **Add Cluster Profile**. + +4. Fill out the **Basic Information** and ensure **Type** is not set to **Add-on**. Click **Next**. + +5. In **Cloud Type**, under **Infrastructure provider**, select **Azure IaaS**. Click **Next**. + +6. Select your base OS pack and configure it to your liking. Select **Next layer** when complete. + +7. Select the **Palette eXtended Kubernetes** pack as your Kubernetes pack. + +8. In **Configure Pack**, select **Values** in pack details, and click the **\** button to show the YAML editor. + +9. On the right-hand side, click the **Presets drop-down Menu**, and select the **Enable Encryption Using + Customer-Managed Key** option. + +10. Scroll to the bottom of the YAML editor to view the additional configuration that was added. + + ```yaml + cloud: + azure: + diskEncryptionSetID: "" + ``` + +11. Fill in the `diskEncryptionSetID` with the Resource ID URI of your Disk Encryption Set. + + +
+ How to find the Resource ID URI of your Disk Encryption Set + + 1. Log in to the [Azure Portal](https://portal.azure.com/). + + 2. Click on the search bar, and enter **Disk Encryption Sets**. Click on the service when found. + + 3. Find your Disk Encryption Set from the list and click on it to view details. + + 4. On the **Overview** page, click **JSON View** in the **Essentials** section. The Resource ID for the Disk + Encryption Set is displayed at the top. + + 5. Click the **Copy to clipboard** icon for the Resource ID and paste it into the `diskEncryptionSetID` field in the + Palette YAML editor. + +
+ + ```yaml + cloud: + azure: + diskEncryptionSetID: "/subscriptions/subscriptionId/resourceGroups/resourceGroup/providers/Microsoft.Compute/diskEncryptionSets/diskEncryptionSet" + ``` + +12. Make any other changes that you need and click **Next layer**. + +13. Select the remaining profile layers to finish the configuration. + +You can now [create a new Azure IaaS cluster](./create-azure-cluster.md) with disk encryption enabled using this cluster +profile. Once the cluster is created, you can [validate disk encrypytion enablement](#validate-new-cluster-profile). + +### Validate {#validate-new-cluster-profile} + +Follow these steps to validate the enablement of customer-managed key encryption on your Azure VM disks. + +1. Log in to the [Azure Portal](https://portal.azure.com/). + +2. In the search bar, look for **Disks**. Click on the service when found. + +3. Find your cluster's disks by using the search filters provided. You can use the cluster name as the cluster resources + contain the cluster name at the beginning, for example: `-e3c0-f7ljd_OSDisk`. + +4. Once identified, click on a disk name to view its details. + +5. Scroll down to view the **Properties** tab and check that the **Encryption** section shows **Customer-managed key** + for **Encryption type**. Your Disk Encryption Set name is also shown for the **Encryption key**. + +6. Repeat steps 4 and 5 for each disk in your cluster. + +## Active Cluster + +### Prerequisites {#prerequisites-active-cluster} + +- An Azure user account with the following roles to create the Azure Key Vault and Disk Encryption Set with the + necessary Key Vault access policies. + + | Task | Required Role | + | ----------------------------------------------------------------------------- | ---------------------------------------- | + | Create Key Vault and Key | Key Vault Contributor | + | Create Disk Encryption Set & Assign Key Vault Key | Key Vault Administrator | + | Assign Key Vault Access Policies (GET, WRAP KEY, UNWRAP KEY) | Key Vault Crypto Service Encryption User | + | (Optional) Assign User-Assigned Identity to Key Vault and Disk Encryption Set | Managed Identity Operator | + + +- An [Azure Key Vault](https://learn.microsoft.com/en-us/azure/virtual-machines/disks-enable-customer-managed-keys-portal#set-up-your-azure-key-vault) + with the following configuration: + + - Resource access: **Azure Virtual Machines for deployment** + - Purge protection: **Enable purge protection** + + +- A [Disk Encryption Set](https://learn.microsoft.com/en-us/azure/virtual-machines/disks-enable-customer-managed-keys-portal#set-up-your-disk-encryption-set) + with the encryption type set to **Encryption at-rest with a customer-managed key**. + + +- The Azure Key Vault must have the following [access policies](https://learn.microsoft.com/en-us/azure/key-vault/general/assign-access-policy?tabs=azure-portal) assigned to + the Disk Encryption Set that you want to use: + + - Key Management Operations: **Get** + - Cryptographic Operations: **Unwrap Key**, **Wrap Key** + + If you have designated a user-assigned identity to the Disk Encryption Set, assign the same access policies to the user-assigned identity in the Azure Key Vault. + +### Enable Disk Encryption {#enable-disk-encryption-active-cluster} + +Use the following steps to enable disk encryption on an active cluster by modifying an +[existing cluster profile](../../../profiles/cluster-profiles/modify-cluster-profiles/modify-cluster-profiles.md). + +:::warning + +Performing these steps will cause a +[full cluster repave](../../cluster-management/node-pool.md#repave-behavior-and-configuration). + +::: + +1. Log in to [Palette](https://console.spectrocloud.com). + +2. Ensure you are in the correct project scope. + +3. From the left **Main Menu**, select **Profiles** and click the cluster profile that you want to edit. + +4. Create a new version of your cluster profile. Click the version **drop-down Menu** next to the cluster profile name, + and click **Create new version**. + +5. Fill the **Version** field with a new version number. + +6. Click **Confirm**. + +7. Select the Kubernetes layer to view the **Edit Pack** drawer. + +8. In **Values**, click the **\** button to show the YAML editor. + +9. On the right-hand side, click the **Presets drop-down Menu**, and select the **Enable Encryption Using + Customer-Managed Key** option. + +10. Scroll to the bottom of the YAML editor to view the additional configuration that was added. + + ```yaml + cloud: + azure: + diskEncryptionSetID: "" + ``` + +11. Fill in the `diskEncryptionSetID` with the Resource ID URI of your Disk Encryption Set. + + +
+ How to find the Resource ID URI of your Disk Encryption Set + + 1. Log in to the [Azure Portal](https://portal.azure.com/). + + 2. Click on the search bar, and enter **Disk Encryption Sets**. Click on the service when found. + + 3. Find your Disk Encryption Set from the list and click on it to view details. + + 4. On the **Overview** page, click **JSON View** in the **Essentials** section. The Resource ID for the Disk + Encryption Set is displayed at the top. + + 5. Click the **Copy to clipboard** icon for the Resource ID and paste it into the `diskEncryptionSetID` field in the + Palette YAML editor. + +
+ + ```yaml title="Example" + cloud: + azure: + diskEncryptionSetID: "/subscriptions/subscriptionId/resourceGroups/resourceGroup/providers/Microsoft.Compute/diskEncryptionSets/diskEncryptionSet" + ``` + +12. Click **Confirm updates**. + +13. Click **Save Changes**. + +14. From the left **Main Menu**, select **Clusters**. + +15. Find the cluster that you want to update and click on it. + +16. Click the **Profile** tab. + +17. Click the version **drop-down Menu** in **Infrastructure Layers** and select the version that has disk encryption + enabled. + +18. Click **Review & Save**, then click **Review changes in Editor** in the Changes Summary box. + +19. Review the changes and click **Update**. + +Your cluster will now update and a full cluster repave will occur. Wait until the update has completed before +[validating the disk encryption enablement](#validate-active-cluster). + +### Validate {#validate-active-cluster} + +Follow these steps to validate the enablement of customer-managed key encryption on your Azure VM disks. + +1. Log in to the [Azure Portal](https://portal.azure.com/). + +2. In the search bar, look for **Disks**. Click on the service when found. + +3. Find your cluster's disks by using the search filters provided. You can use the cluster name as the cluster resources + contain the cluster name at the beginning, for example: `-e3c0-f7ljd_OSDisk`. + +4. Once identified, click on a disk name to view its details. + +5. Scroll down to view the **Properties** tab and check that the **Encryption** section shows **Customer-managed key** + for **Encryption type**. Your Disk Encryption Set name is also shown for the **Encryption key**. + +6. Repeat steps 4 and 5 for each disk in your cluster. + +## Disable Disk Encryption on an Active Cluster + +### Prerequisites + +- An Azure user account with access to view disks in your resource group where the cluster resources are created, for + example, **Reader** role. + +### Disable Disk Encryption + +Use the following steps to disable disk encryption on an active cluster by modifying an +[existing cluster profile](../../../profiles/cluster-profiles/modify-cluster-profiles/modify-cluster-profiles.md). + +:::warning + +Performing these steps will cause a +[full cluster repave](../../cluster-management/node-pool.md#repave-behavior-and-configuration). + +::: + +1. Log in to [Palette](https://console.spectrocloud.com). + +2. Ensure you are in the correct project scope. + +3. From the left **Main Menu**, select **Profiles** and click the cluster profile that you want to edit. + +4. Create a new version of your cluster profile. Click the version **drop-down Menu** next to the cluster profile name, + and click **Create new version**. + +5. Fill the **Version** field with a new version number. + +6. Click **Confirm**. + +7. Select the Kubernetes layer to view the **Edit Pack** drawer. + +8. In **Values**, click the **\** button to show the YAML editor. + +9. On the right-hand side, click the **Presets drop-down Menu**, and select the **Disable Encryption Using + Customer-Managed Key** option. + +10. Click **Confirm updates**. + +11. Click **Save Changes**. + +12. From the left **Main Menu**, select **Clusters**. + +13. Find the cluster that you want to update and click on it. + +14. Click the **Profile** tab. + +15. Click the version **drop-down Menu** in **Infrastructure Layers** and select the version that has disk encryption + disabled. + +16. Click **Review & Save**, then click **Review changes in Editor** in the Changes Summary box. + +17. Review the changes and click **Update**. + +Your cluster will now update and a full cluster repave will occur. Wait until the update has completed before +[validating the disk encryption disablement](#validate). + +### Validate + +Follow these steps to validate the disablement of customer-managed key encryption on your Azure VM disks. + +1. Log in to the [Azure Portal](https://portal.azure.com/). + +2. In the search bar, look for **Disks**. Click on the service when found. + +3. Find your cluster's disks by using the search filters provided. You can use the cluster name as the cluster resources + contain the cluster name at the beginning, for example: `-e3c0-f7ljd_OSDisk`. + +4. Once identified, click on a disk name to view its details. + +5. Scroll down to view the **Properties** tab and check that the **Encryption** section shows **Platform-managed key** + for **Encryption type**. + +6. Repeat steps 4 and 5 for each disk in your cluster. + +## Resources + +- [Encryption at host](https://learn.microsoft.com/en-us/azure/virtual-machines/disk-encryption?source=recommendations#encryption-at-host---end-to-end-encryption-for-your-vm-data) + +- [Customer-managed keys](https://learn.microsoft.com/en-us/azure/virtual-machines/disk-encryption#customer-managed-keys) + +- [Create an Azure Key Vault and disk encryption set](https://learn.microsoft.com/en-us/azure/virtual-machines/disks-enable-host-based-encryption-portal?tabs=azure-powershell#create-an-azure-key-vault-and-disk-encryption-set) + +- [Azure Disk Encryption and auto-rotation](https://learn.microsoft.com/en-us/azure/virtual-machine-scale-sets/disk-encryption-key-vault?wt.mc_id=knwlserapi_inproduct_azportal&tabs=azure-portal#azure-disk-encryption-and-auto-rotation) diff --git a/docs/docs-content/clusters/public-cloud/azure/create-azure-cluster.md b/docs/docs-content/clusters/public-cloud/azure/create-azure-cluster.md index 905d9fff82..f1a988bad4 100644 --- a/docs/docs-content/clusters/public-cloud/azure/create-azure-cluster.md +++ b/docs/docs-content/clusters/public-cloud/azure/create-azure-cluster.md @@ -67,6 +67,11 @@ to create an IaaS Kubernetes cluster in Azure that Palette manages. about Private DNS Zones, refer to [Private DNS Zones](https://learn.microsoft.com/en-us/azure/private-link/private-endpoint-dns). + +- If you want to enable Azure Disk Encryption on your cluster, ensure you have created a Key Vault and Disk Encryption Set. Your cluster profile must also be configured to use the pack, and have the **Use Azure Disk Encryption** preset enabled. + + Review [Azure Disk Encryption](./azure-disk-encryption.md) for guidance. + ## Deploy an Azure Cluster Use the following steps to deploy an Azure cluster. diff --git a/docs/docs-content/component.md b/docs/docs-content/component.md index 883b126448..6581247b64 100644 --- a/docs/docs-content/component.md +++ b/docs/docs-content/component.md @@ -16,37 +16,16 @@ This page lists the version details of various Palette components and their resp | Palette Release | Recommended CLI Version | | --------------- | ----------------------- | +| Release 4.5.8 | v4.5.1 | | Release 4.5.5 | v4.5.0 | | Release 4.5.4 | v4.5.0 | | Release 4.5.3 | v4.5.0 | -| Release 4.4.18 | v4.4.8 | -| Release 4.4.14 | v4.4.6 | -| Release 4.4.12 | v4.4.6 | -| Release 4.4.11 | v4.4.5 | -| Release 4.4.4 | v4.4.0 | -| Release 4.3.x | v4.3.4 | -| Release 4.2.2 | v4.2.0 | -| Release 4.1.0 | v4.1.0 | -| Release 4.0.0 | v4.0.0 | -| Release 3.4.0 | v3.4.0 | -| Release 3.3.0 | v3.3.0 | ## Palette Edge CLI Versions | Palette Release | CLI Version | | --------------- | ----------- | +| Release 4.5.8 | v4.5.7 | | Release 4.5.5 | v4.5.5 | | Release 4.5.4 | v4.5.3 | | Release 4.5.3 | v4.5.3 | -| Release 4.4.18 | v4.4.12 | -| Release 4.4.14 | v4.4.8 | -| Release 4.4.12 | v4.4.6 | -| Release 4.4.11 | v4.4.4 | -| Release 4.4.2 | v4.4.4 | -| Release 4.3.x | v4.3.2 | -| Release 4.2.3 | v4.2.0 | -| Release 4.1.0 | v4.1.2 | -| Release 4.0.0 | v4.0.0 | -| Release 3.4.0 | v3.4.2 | -| Release 3.3.0 | v3.3.0 | -| Release 3.2.0 | v3.2.0 | diff --git a/docs/docs-content/enterprise-version/install-palette/install-on-kubernetes/airgap-install/install.md b/docs/docs-content/enterprise-version/install-palette/install-on-kubernetes/airgap-install/install.md index 123d38bfe4..b71053b372 100644 --- a/docs/docs-content/enterprise-version/install-palette/install-on-kubernetes/airgap-install/install.md +++ b/docs/docs-content/enterprise-version/install-palette/install-on-kubernetes/airgap-install/install.md @@ -34,7 +34,7 @@ Complete the [Environment Setup](./kubernetes-airgap-instructions.md) steps befo - Ensure `unzip` or a similar extraction utility is installed on your system. -- The Kubernetes cluster must be set up on a supported version of Kubernetes, which includes versions v1.25 to v1.27. +- The Kubernetes cluster must be set up on a supported version of Kubernetes, which includes versions v1.28 to v1.29. - Ensure the Kubernetes cluster does not have Cert Manager installed. Palette requires a unique Cert Manager configuration to be installed as part of the installation process. If Cert Manager is already installed, you must diff --git a/docs/docs-content/enterprise-version/install-palette/install-on-kubernetes/install.md b/docs/docs-content/enterprise-version/install-palette/install-on-kubernetes/install.md index 8ee03dfd06..b74ac5cc50 100644 --- a/docs/docs-content/enterprise-version/install-palette/install-on-kubernetes/install.md +++ b/docs/docs-content/enterprise-version/install-palette/install-on-kubernetes/install.md @@ -23,7 +23,7 @@ You can use the Palette Helm Chart to install Palette in a multi-node Kubernetes - Ensure `unzip` or a similar extraction utility is installed on your system. -- The Kubernetes cluster must be set up on a supported version of Kubernetes, which includes versions v1.25 to v1.27. +- The Kubernetes cluster must be set up on a supported version of Kubernetes, which includes versions v1.28 to v1.29. - Ensure the Kubernetes cluster does not have Cert Manager installed. Palette requires a unique Cert Manager configuration to be installed as part of the installation process. If Cert Manager is already installed, you must diff --git a/docs/docs-content/enterprise-version/upgrade/upgrade.md b/docs/docs-content/enterprise-version/upgrade/upgrade.md index a57a7b631e..4132bce90f 100644 --- a/docs/docs-content/enterprise-version/upgrade/upgrade.md +++ b/docs/docs-content/enterprise-version/upgrade/upgrade.md @@ -35,6 +35,7 @@ minor version available. | **Source Version** | **Target Version** | **Support** | | :----------------: | :----------------: | :----------------: | +| 4.5.5 | 4.5.8 | :white_check_mark: | | 4.5.3 | 4.5.5 | :white_check_mark: | | 4.5.3 | 4.5.4 | :white_check_mark: | | 4.4.20 | 4.5.3 | :white_check_mark: | diff --git a/docs/docs-content/integrations/harbor-edge-native-config.md b/docs/docs-content/integrations/harbor-edge-native-config.md index 4c1a03b4f2..29b1459a65 100644 --- a/docs/docs-content/integrations/harbor-edge-native-config.md +++ b/docs/docs-content/integrations/harbor-edge-native-config.md @@ -170,6 +170,106 @@ docker push 10.10.137.220:30003/spectro-images/alpine:latest +## Add Additional Projects in Harbor + +Harbor organizes repositories by project. As a best practice, a project in Harbor should contain all repositories of an +application. When you use the Harbor pack in a cluster, a project named **spectro-images** is created by default. You +can follow the steps below to create additional projects. + +1. Log in to [Palette](https://console.spectrocloud.com). + +2. From the left **Main Menu**, navigate to **Profiles**. Select the profile you use to deploy the cluster with Harbor. + +3. Select the Harbor layer of the cluster profile. + +4. In the Harbor pack **values.yaml**, add the image `gcr.io/spectro-dev-public/edge/alpine-curl:v1` to + `pack.content.images`. + + ```yaml {14} + pack: + content: + images: + - image: gcr.io/spectro-images-public/goharbor/harbor-core:v2.9.0 + - image: gcr.io/spectro-images-public/goharbor/harbor-db:v2.9.0 + - image: gcr.io/spectro-images-public/goharbor/harbor-exporter:v2.9.0 + - image: gcr.io/spectro-images-public/goharbor/harbor-jobservice:v2.9.0 + - image: gcr.io/spectro-images-public/goharbor/nginx-photon:v2.9.0 + - image: gcr.io/spectro-images-public/goharbor/harbor-portal:v2.9.0 + - image: gcr.io/spectro-images-public/goharbor/redis-photon:v2.9.0 + - image: gcr.io/spectro-images-public/goharbor/registry-photon:v2.9.0 + - image: gcr.io/spectro-images-public/goharbor/harbor-registryctl:v2.9.0 + - image: gcr.io/spectro-images-public/goharbor/trivy-adapter-photon:v2.9.0 + - image: gcr.io/spectro-dev-public/edge/alpine-curl:v1 + ``` + +5. Click **New manifest** to add a manifest. Give your manifest a name such as **create-harbor-project**. + +6. Use the following job definition in your new manifest. The manifest executes a job that calls the Harbor API to + create a new project. Replace the value of the variable `PROJECT_NAME ` with the name you want to give to your new + project. + + ```yaml {10,14} + apiVersion: batch/v1 + kind: Job + metadata: + name: harbor-project + spec: + template: + spec: + containers: + - name: harbor-project + image: gcr.io/spectro-dev-public/edge/alpine-curl:v1 + command: ["/bin/sh", "-c"] + args: + - | + PROJECT_NAME= # Update this name to the project you want to create + echo "Creating a new project in Harbor: $PROJECT_NAME" + + # Create a new project in Harbor + curl --insecure --user $HARBOR_USERNAME:$HARBOR_PASSWORD --request POST "https://harbor.harbor.svc.cluster.local/api/v2.0/projects" \ + --header "Content-Type: application/json" \ + --header 'accept: application/json' \ + --header 'X-Resource-Name-In-Location: false' \ + --data '{ + "project_name": "'$PROJECT_NAME'", + "public": true, + "metadata": { + "public": "true" + } + }' + sleep 100 + echo "Created project $PROJECT_NAME in Harbor!" + env: + - name: HARBOR_USERNAME + valueFrom: + secretKeyRef: + name: registry-info + key: SPECTRO_USER + - name: HARBOR_PASSWORD + valueFrom: + secretKeyRef: + name: registry-info + key: SPECTRO_USER_PASSWORD + restartPolicy: Never + backoffLimit: 1 + ``` + + :::info + + You can use the same approach to make changes the your Harbor registry using any Harbor API endpoint. If you have an + active cluster with Harbor, you can view all the available API endpoints at + `https://:30003/devcenter-api-2.0`. Replace `nodeIP` with the IP address of any node in the cluster. + + ::: + +7. Click **Confirm Updates**. + +8. Click **Save Changes**. + +9. Use the newly updated cluster profile to deploy a new cluster, or update an existing cluster to use the new profile. + For more information, refer to [Create Cluster Definition](../clusters/edge/site-deployment/cluster-deployment.md) + and [Update a Cluster](../clusters/cluster-management/cluster-updates.md). + ## Enable Image Download from Outside of Harbor If a cluster is configured with the Harbor Edge-Native Config pack, it will assume that all images will be stored in diff --git a/docs/docs-content/legal-licenses/oss-licenses-index/oss-licenses.md b/docs/docs-content/legal-licenses/oss-licenses-index/oss-licenses.md index 4151acbc12..dedf017be9 100644 --- a/docs/docs-content/legal-licenses/oss-licenses-index/oss-licenses.md +++ b/docs/docs-content/legal-licenses/oss-licenses-index/oss-licenses.md @@ -10,911 +10,667 @@ tags: ["legal", "licenses"] The following table lists the open source licenses tied to the libraries and modules currently in use by Palette. -| Library | License | -| --------------------------------------------------------------------------------------------- | --------------------------------------------------------------------- | -| vendor/golang.org/x/sys/cpu | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/google/gnostic | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/prometheus/procfs | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/spf13/afero | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/huandu/xstrings | [MIT](https://opensource.org/license/mit/) | -| github.com/hashicorp/go-uuid | [MPL-2.0](https://www.mozilla.org/en-US/MPL/2.0/) | -| github.com/validator-labs/validator-plugin-aws | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/mitchellh/reflectwalk | [MIT](https://opensource.org/license/mit/) | -| kubevirt.io/api/core | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/pborman/uuid | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| go.opentelemetry.io/otel | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/spectrocloud-labs/prompts-tui/prompts | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| golang.org/x/crypto | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| k8s.io/kube-openapi/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| k8s.io/kube-openapi/pkg/validation/spec | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/prometheus/client_model/go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/magiconair/properties | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| go.opentelemetry.io/otel/metric | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| vendor/golang.org/x/crypto | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/dustin/go-humanize | [MIT](https://opensource.org/license/mit/) | -| github.com/golang/protobuf | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/vmware/govmomi | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/jmespath/go-jmespath | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/mitchellh/mapstructure | [MIT](https://opensource.org/license/mit/) | -| k8s.io/utils | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| sigs.k8s.io/json | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| sigs.k8s.io/controller-runtime | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/xo/terminfo | [MIT](https://opensource.org/license/mit/) | -| gopkg.in/square/go-jose.v2/json | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/pterm/pterm | [MIT](https://opensource.org/license/mit/) | -| golang.org/x/text | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| k8s.io/apiextensions-apiserver/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/spf13/pflag | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| golang.org/x/sync/errgroup | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/go-logr/stdr | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/felixge/httpsnoop | [MIT](https://opensource.org/license/mit/) | -| github.com/go-openapi/spec | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/hashicorp/go-version | [MPL-2.0](https://www.mozilla.org/en-US/MPL/2.0/) | -| github.com/spectrocloud/maas-client-go/maasclient/oauth1 | [MIT](https://opensource.org/license/mit/) | -| github.com/validator-labs/validator-plugin-network | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/go-errors/errors | [MIT](https://opensource.org/license/mit/) | -| github.com/beorn7/perks/quantile | [MIT](https://opensource.org/license/mit/) | -| k8s.io/component-base | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/aws/aws-sdk-go/internal/sync/singleflight | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/josharian/intern | [MIT](https://opensource.org/license/mit/) | -| github.com/blang/semver/v4 | [MIT](https://opensource.org/license/mit/) | -| github.com/jessevdk/go-flags | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/openshift/custom-resource-status/conditions/v1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/go-openapi/swag | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| sigs.k8s.io/structured-merge-diff/v4 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/google/go-cmp/cmp | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/mitchellh/copystructure | [MIT](https://opensource.org/license/mit/) | -| github.com/spectrocloud/maas-client-go/maasclient | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/gogo/protobuf | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/blang/semver | [MIT](https://opensource.org/license/mit/) | -| golang.org/x/net | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/evanphx/json-patch/v5 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/docker/go-units | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/avast/retry-go | [MIT](https://opensource.org/license/mit/) | -| github.com/openshift/api/config/v1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/rivo/uniseg | [MIT](https://opensource.org/license/mit/) | -| k8s.io/cluster-bootstrap/token | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/go-openapi/runtime/middleware/denco | [MIT](https://opensource.org/license/mit/) | -| github.com/gophercloud/gophercloud | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/davecgh/go-spew/spew | [ISC](https://opensource.org/license/isc-license-txt) | -| go.mongodb.org/mongo-driver | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/mattn/go-runewidth | [MIT](https://opensource.org/license/mit/) | -| golang.org/x/oauth2 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/imdario/mergo | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/spf13/cast | [MIT](https://opensource.org/license/mit/) | -| gopkg.in/square/go-jose.v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/opentracing/opentracing-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/go-openapi/strfmt | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/vmware/govmomi/vim25/xml | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/aws/aws-sdk-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/Masterminds/semver/v3 | [MIT](https://opensource.org/license/mit/) | -| github.com/go-openapi/analysis | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| golang.org/x/sys/unix | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/gookit/color | [MIT](https://opensource.org/license/mit/) | -| github.com/sirupsen/logrus | [MIT](https://opensource.org/license/mit/) | -| github.com/emicklei/go-restful/v3 | [MIT](https://opensource.org/license/mit/) | -| crypto/internal/boring | [OpenSSL](https://github.com/openssl/openssl/blob/master/LICENSE.txt) | -| github.com/gophercloud/utils | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/dougm/pretty | [MIT](https://opensource.org/license/mit/) | -| github.com/distribution/reference | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| k8s.io/client-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/golang/groupcache/lru | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| kubevirt.io/controller-lifecycle-operator-sdk/api | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/google/gofuzz | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/oklog/ulid | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/containerd/console | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| sigs.k8s.io/cluster-api | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| google.golang.org/protobuf | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/mohae/deepcopy | [MIT](https://opensource.org/license/mit/) | -| github.com/moby/docker-image-spec/specs-go/v1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/hashicorp/errwrap | [MPL-2.0](https://www.mozilla.org/en-US/MPL/2.0/) | -| github.com/validator-labs/validator-plugin-azure | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/vmware/govmomi/vim25/json | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/PaesslerAG/jsonpath | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/hashicorp/go-multierror | [MPL-2.0](https://www.mozilla.org/en-US/MPL/2.0/) | -| github.com/gorilla/mux | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| k8s.io/api | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/go-logr/logr | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/modern-go/concurrent | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/fsnotify/fsnotify | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| go.uber.org/multierr | [MIT](https://opensource.org/license/mit/) | -| k8s.io/apimachinery/third_party/forked/golang | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/json-iterator/go | [MIT](https://opensource.org/license/mit/) | -| github.com/modern-go/reflect2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/munnerz/goautoneg | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/sagikazarmark/slog-shim | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/pelletier/go-toml/v2 | [MIT](https://opensource.org/license/mit/) | -| github.com/go-openapi/errors | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/cespare/xxhash/v2 | [MIT](https://opensource.org/license/mit/) | -| github.com/hashicorp/hcl | [MPL-2.0](https://www.mozilla.org/en-US/MPL/2.0/) | -| github.com/Masterminds/goutils | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/opencontainers/image-spec/specs-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/ghodss/yaml | [MIT](https://opensource.org/license/mit/) | -| github.com/pkg/errors | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| k8s.io/klog/v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| sigs.k8s.io/yaml/goyaml.v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/prometheus/client_golang/prometheus | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/prometheus/common | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| gopkg.in/ini.v1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/mailru/easyjson | [MIT](https://opensource.org/license/mit/) | -| k8s.io/apimachinery/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| gopkg.in/inf.v0 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/shopspring/decimal | [MIT](https://opensource.org/license/mit/) | -| emperror.dev/errors | [MIT](https://opensource.org/license/mit/) | -| github.com/Masterminds/semver | [MIT](https://opensource.org/license/mit/) | -| sigs.k8s.io/yaml | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/go-openapi/runtime | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/validator-labs/validator-plugin-vsphere | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/kr/text | [MIT](https://opensource.org/license/mit/) | -| atomicgo.dev/schedule | [MIT](https://opensource.org/license/mit/) | -| github.com/lithammer/fuzzysearch/fuzzy | [MIT](https://opensource.org/license/mit/) | -| go.opentelemetry.io/otel/trace | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/opencontainers/go-digest | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/libvirt/libvirt-go-xml | [MIT](https://opensource.org/license/mit/) | -| vendor/golang.org/x/text | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| gomodules.xyz/jsonpatch/v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/Masterminds/sprig/v3 | [MIT](https://opensource.org/license/mit/) | -| github.com/validator-labs/validatorctl/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| kubevirt.io/containerized-data-importer-api/pkg/apis/core | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| gopkg.in/yaml.v3 | [MIT](https://opensource.org/license/mit/) | -| github.com/subosito/gotenv | [MIT](https://opensource.org/license/mit/) | -| github.com/spf13/cobra | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/validator-labs/validator-plugin-oci | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| golang.org/x/term | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/go-openapi/validate | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/go-openapi/jsonreference | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/go-openapi/loads | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| atomicgo.dev/keyboard | [MIT](https://opensource.org/license/mit/) | -| gopkg.in/yaml.v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/spectrocloud/palette-sdk-go/client | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/go-xmlfmt/xmlfmt | [MIT](https://opensource.org/license/mit/) | -| github.com/google/uuid | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| atomicgo.dev/cursor | [MIT](https://opensource.org/license/mit/) | -| k8s.io/utils/internal/third_party/forked/golang/net | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| golang.org/x/time/rate | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/vmware/govmomi/simulator | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/docker/go-connections | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/PaesslerAG/gval | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/mitchellh/hashstructure | [MIT](https://opensource.org/license/mit/) | -| github.com/go-openapi/jsonpointer | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/asaskevich/govalidator | [MIT](https://opensource.org/license/mit/) | -| golang.org/x/exp | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| sigs.k8s.io/cluster-api-provider-aws | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/spf13/viper | [MIT](https://opensource.org/license/mit/) | -| github.com/docker/docker | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/mitchellh/go-homedir | [MIT](https://opensource.org/license/mit/) | -| github.com/evanphx/json-patch | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| vendor/golang.org/x/net | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/validator-labs/validator | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/spectrocloud/system-upgrade-controller/pkg/apis/upgrade.cattle.io/v1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/stretchr/testify/assert | [MIT](https://opensource.org/license/mit/) | -| github.com/kyverno/go-wildcard | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| cloud.google.com/go/compute/metadata | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/mholt/archiver/v3 | [MIT](https://opensource.org/license/mit/) | -| github.com/klauspost/pgzip | [MIT](https://opensource.org/license/mit/) | -| github.com/Azure/go-autorest/autorest/date | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/sanathkr/go-yaml | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| k8s.io/metrics/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/twpayne/go-vfs/v4 | [MIT](https://opensource.org/license/mit/) | -| github.com/ulikunitz/xz | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| sigs.k8s.io/cluster-api-provider-vsphere/apis/v1beta1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/gobuffalo/flect | [MIT](https://opensource.org/license/mit/) | -| github.com/pierrec/lz4/v4 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/spectrocloud/reach/api/v1alpha1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/ztrue/shutdown | [MIT](https://opensource.org/license/mit/) | -| github.com/andybalholm/brotli | [MIT](https://opensource.org/license/mit/) | -| github.com/nwaples/rardecode | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| sigs.k8s.io/gateway-api/apis/v1alpha2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/goharbor/go-client/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| k8s.io/client-go/third_party/forked/golang/template | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| golang.org/x/sys | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| cloud.google.com/go/container/apiv1/containerpb | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| kubevirt.io/api | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/docker/distribution | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/jpillora/backoff | [MIT](https://opensource.org/license/mit/) | -| github.com/golang/glog | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/rancher/wrangler/pkg/genericcondition | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/Azure/go-autorest/autorest/adal | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| google.golang.org/genproto/googleapis/api | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/jasonlvhit/gocron | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| github.com/Azure/go-autorest/tracing | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/corvus-ch/logr | [MIT](https://opensource.org/license/mit/) | -| google.golang.org/genproto/googleapis/rpc | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| sigs.k8s.io/cluster-api-provider-azure | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/coredns/corefile-migration/migration | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| nhooyr.io/websocket | [ISC](https://opensource.org/license/isc-license-txt) | -| github.com/google/martian/log | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/bketelsen/logr | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/Azure/go-autorest/logger | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/apparentlymart/go-cidr/cidr | [MIT](https://opensource.org/license/mit/) | -| github.com/coredns/caddy/caddyfile | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/metal3-io/ip-address-manager/api/v1alpha1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/golang-jwt/jwt/v4 | [MIT](https://opensource.org/license/mit/) | -| google.golang.org/grpc | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| sigs.k8s.io/cluster-api/test/infrastructure/docker/api | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/dsnet/compress | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/klauspost/compress/zstd/internal/xxhash | [MIT](https://opensource.org/license/mit/) | -| github.com/klauspost/compress | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/cert-manager/cert-manager/pkg/apis | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/prometheus/common/internal/bitbucket.org/ww/goautoneg | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/rancher/system-upgrade-controller/pkg/apis | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/Azure/go-autorest/autorest/validation | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| sigs.k8s.io/cluster-api-provider-openstack/api/v1alpha6 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/spectrocloud/cluster-api-provider-maas/api/v1beta1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/Azure/go-autorest/autorest | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/pmezard/go-difflib/difflib | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| golang.stackrox.io/grpc-http1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/klauspost/compress/internal/snapref | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/matttproud/golang_protobuf_extensions/v2/pbutil | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| sigs.k8s.io/cluster-api-provider-gcp | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/Azure/go-autorest/autorest/to | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/golang/snappy | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/onsi/gomega | [MIT](https://opensource.org/license/mit/) | -| github.com/Azure/azure-sdk-for-go | [MIT](https://opensource.org/license/mit/) | -| github.com/PuerkitoBio/urlesc | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/PuerkitoBio/purell | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| google.golang.org/genproto/googleapis/rpc/status | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| sigs.k8s.io/controller-runtime/pkg | [MIT](https://opensource.org/license/mit/) | -| github.com/go-stack/stack | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| go.uber.org/atomic | [MIT](https://opensource.org/license/mit/) | -| k8s.io/klog | [MIT](https://opensource.org/license/mit/) | -| github.com/flynn/go-shlex | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/prometheus/client_golang/internal/github.com/golang/gddo/httputil | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/google/gnostic-models | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| k8s.io/component-base/config | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| k8s.io/apiextensions-apiserver/pkg/apis/apiextensions | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/golang/protobuf/proto | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/otiai10/copy | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/shirou/gopsutil | [MIT](https://opensource.org/license/mit/) | -| k8s.io/kube-openapi/pkg/internal/third_party/go-json-experiment/json | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/morikuni/aec | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/pytimer/k8sutil | [MIT](https://opensource.org/license/mit/) | -| github.com/jaypipes/pcidb | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/docker/go-metrics | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/moby/term | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/tklauser/go-sysconf | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/containerd/containerd | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/moby/locker | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/jaypipes/ghw | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/docker/cli/cli/config | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/tklauser/numcpus | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| golang.org/x/sync | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/shirou/gopsutil/v3 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| libvirt.org/go/libvirt | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| libvirt.org/libvirt-go-xml | [MIT](https://opensource.org/license/mit/) | -| github.com/docker/docker-credential-helpers | [MIT](https://opensource.org/license/mit/) | -| github.com/matttproud/golang_protobuf_extensions/pbutil | [MIT](https://opensource.org/license/mit/) | -| oras.land/oras-go/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/googleapis/gnostic | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/nats-io/nkeys | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| k8s.io/apimachinery | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/google/go-querystring/query | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/nats-io/jwt/v2 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/gorilla/websocket | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/hashicorp/golang-lru | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| github.com/nats-io/nats.go | [MPL-2.0](https://www.mozilla.org/en-US/MPL/2.0/) | -| github.com/google/go-github/github | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| gopkg.in/validator.v2 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/nats-io/nuid | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/spectrocloud/gomi/pkg/tunnel | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/spectrocloud/go-i18n/v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| golang.org/x/net/idna | [MIT](https://opensource.org/license/mit/) | -| github.com/Narasimha1997/ratelimiter | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/phpdave11/gofpdi | [MIT](https://opensource.org/license/mit/) | -| github.com/fxamacker/cbor/v2 | [MIT](https://opensource.org/license/mit/) | -| github.com/xdg-go/scram | [MIT](https://opensource.org/license/mit/) | -| github.com/coreos/go-oidc/v3/oidc | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/gofrs/uuid | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/beevik/etree | [MIT](https://opensource.org/license/mit/) | -| github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/privatedns/armprivatedns | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| github.com/tencentcloud/tencentcloud-sdk-go/tencentcloud/common | [MIT](https://opensource.org/license/mit/) | -| github.com/Azure/azure-sdk-for-go/sdk/azidentity | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/spectrocloud/hexternal/diff/gocmp/cmp | [MIT](https://opensource.org/license/mit/) | -| go.opencensus.io | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/montanaflynn/stats | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/xdg-go/stringprep | [MIT](https://opensource.org/license/mit/) | -| github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/subscription/armsubscription | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/tencentcloud/tencentcloud-sdk-go/tencentcloud/cbs/v20170312 | [MIT](https://opensource.org/license/mit/) | -| github.com/pkg/browser | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/bxcodec/faker/v3 | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/resources/armresources | [MIT](https://opensource.org/license/mit/) | -| github.com/go-mail/mail | [MIT](https://opensource.org/license/mit/) | -| google.golang.org/api | [MIT](https://opensource.org/license/mit/) | -| github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/compute/armcompute/v4 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/containerservice/armcontainerservice | [MIT](https://opensource.org/license/mit/) | -| github.com/mongodb/mongo-tools | [MIT](https://opensource.org/license/mit/) | -| github.com/kelseyhightower/envconfig | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/spectrocloud/hexternal/assert/testify/assert | [MIT](https://opensource.org/license/mit/) | -| github.com/kylelemons/godebug | [MIT](https://opensource.org/license/mit/) | -| github.com/Azure/azure-sdk-for-go/sdk/azcore | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/russellhaering/goxmldsig | [MIT](https://opensource.org/license/mit/) | -| github.com/signintech/gopdf | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/mattermost/xml-roundtrip-validator | [MIT](https://opensource.org/license/mit/) | -| github.com/googleapis/gax-go/v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/golang-jwt/jwt/v5 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/tencentcloud/tencentcloud-sdk-go/tencentcloud/vpc/v20170312 | [MIT](https://opensource.org/license/mit/) | -| github.com/AzureAD/microsoft-authentication-library-for-go/apps | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/youmark/pkcs8 | [MIT](https://opensource.org/license/mit/) | -| github.com/stripe/stripe-go/v71 | [MIT](https://opensource.org/license/mit/) | -| github.com/googleapis/enterprise-certificate-proxy/client | [MIT](https://opensource.org/license/mit/) | -| github.com/dgraph-io/ristretto | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/network/armnetwork | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/google/s2a-go | [MIT](https://opensource.org/license/mit/) | -| github.com/go-webauthn/x/revoke | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/jonboulle/clockwork | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| github.com/xdg-go/pbkdf2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/magisterquis/connectproxy | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/russellhaering/gosaml2 | [Zlib](https://www.zlib.net/zlib_license.html) | -| github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/storage/armstorage | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| google.golang.org/api/internal/third_party/uritemplates | [MIT](https://opensource.org/license/mit/) | -| github.com/go-webauthn/webauthn | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/google/go-tpm | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/Azure/azure-sdk-for-go/sdk/internal | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/tencentcloud/tencentcloud-sdk-go/tencentcloud/cvm/v20170312 | [MIT](https://opensource.org/license/mit/) | -| github.com/x448/float16 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/andreburgaud/crypt2go | [MIT](https://opensource.org/license/mit/) | -| github.com/jlaffaye/ftp | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/dgraph-io/ristretto/z | [ISC](https://opensource.org/license/isc-license-txt) | -| golang.org/x/crypto/ed25519 | [MIT](https://opensource.org/license/mit/) | -| k8s.io/apimachinery/third_party/forked/golang/reflect | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/nicksnyder/go-i18n/v2 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/dimchansky/utfbom | [MIT](https://opensource.org/license/mit/) | -| github.com/Azure/go-autorest/autorest/azure/auth | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| k8s.io/kube-openapi/pkg/validation/strfmt | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/MakeNowJust/heredoc | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| google.golang.org/appengine | [MIT](https://opensource.org/license/mit/) | -| golang.org/x/sync/semaphore | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/antlr/antlr4/runtime/Go/antlr | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| k8s.io/apiextensions-apiserver/third_party/forked/celopenapi/model | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| k8s.io/kube-openapi/pkg/validation/errors | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/mattn/go-ieproxy | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/spectrocloud/reach | [MIT](https://opensource.org/license/mit/) | -| k8s.io/kube-openapi/pkg/validation/validate | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/google/go-github/v45/github | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/valyala/fastjson | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/awslabs/goformation/v4 | [MIT](https://opensource.org/license/mit/) | -| github.com/Azure/go-autorest/autorest/azure/cli | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/Azure/azure-pipeline-go/pipeline | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/google/cel-go | [MIT](https://opensource.org/license/mit/) | -| github.com/Azure/azure-storage-blob-go/azblob | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/drone/envsubst/v2 | [MIT](https://opensource.org/license/mit/) | -| golang.org/x/mod/sumdb/dirhash | [MIT](https://opensource.org/license/mit/) | -| github.com/spf13/jwalterweatherman | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| cloud.google.com/go/container | [MIT](https://opensource.org/license/mit/) | -| github.com/loft-sh/vcluster/pkg/constants | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/stoewer/go-strcase | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/containerservice/armcontainerservice/v4 | [MIT](https://opensource.org/license/mit/) | -| k8s.io/apiserver/pkg/storage/names | [MIT](https://opensource.org/license/mit/) | -| github.com/sanathkr/yaml | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/aws/amazon-vpc-cni-k8s/pkg/apis/crd/v1alpha1 | [MIT](https://opensource.org/license/mit/) | -| github.com/golang/mock/gomock | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/compute/armcompute | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/gorilla/handlers | [MIT](https://opensource.org/license/mit/) | -| github.com/kr/pretty | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| github.com/bshuster-repo/logrus-logstash-hook | [MIT](https://opensource.org/license/mit/) | -| github.com/xeipuuv/gojsonpointer | [MIT](https://opensource.org/license/mit/) | -| github.com/docker/distribution/uuid | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/xeipuuv/gojsonschema | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/xeipuuv/gojsonreference | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/docker/libtrust | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| gopkg.in/check.v1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| golang.org/x/exp/maps | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/avast/retry-go/v4 | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| github.com/coreos/go-oidc | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/jbenet/go-context/io | [MIT](https://opensource.org/license/mit/) | -| helm.sh/helm/v3 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/cyphar/filepath-securejoin | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/go-git/go-git/v5 | [MIT](https://opensource.org/license/mit/) | -| github.com/cloudflare/circl | [MIT](https://opensource.org/license/mit/) | -| github.com/rawagner/graphql-transport-ws/graphqlws | [ISC](https://opensource.org/license/isc-license-txt) | -| github.com/rawagner/graphql-transport-ws/graphqlws/internal/connection | [MIT](https://opensource.org/license/mit/) | -| github.com/gregjones/httpcache | [MIT](https://opensource.org/license/mit/) | -| github.com/go-git/gcfg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/jmoiron/sqlx | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| sigs.k8s.io/kustomize/api | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| k8s.io/pod-security-admission | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/Masterminds/squirrel | [MIT](https://opensource.org/license/mit/) | -| github.com/rubenv/sql-migrate | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| dario.cat/mergo | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/devfile/registry-support/index/generator/schema | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| sigs.k8s.io/kustomize/kyaml | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/distribution/distribution/v3/reference | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/go-gorp/gorp/v3 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/skeema/knownhosts | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/lib/pq | [MIT](https://opensource.org/license/mit/) | -| github.com/monochromegane/go-gitignore | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/mitchellh/go-wordwrap | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/devfile/library/v2/pkg | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| gopkg.in/warnings.v0 | [MIT](https://opensource.org/license/mit/) | -| github.com/graph-gophers/graphql-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/devfile/registry-support/registry-library/library | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/containerd/log | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/peterbourgon/diskv | [MIT](https://opensource.org/license/mit/) | -| github.com/exponent-io/jsonpath | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/chai2010/gettext-go | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| github.com/go-git/go-billy/v5 | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| github.com/operator-framework/api/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/gosuri/uitable/util/wordwrap | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| k8s.io/kubectl/pkg | [MPL-2.0](https://www.mozilla.org/en-US/MPL/2.0/) | -| github.com/operator-framework/operator-registry/pkg | [MIT](https://opensource.org/license/mit/) | -| github.com/xlab/treeprint | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/devfile/api/v2/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/xanzy/ssh-agent | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/openshift/console | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/lann/builder | [MIT](https://opensource.org/license/mit/) | -| github.com/sergi/go-diff/diffmatchpatch | [MIT](https://opensource.org/license/mit/) | -| github.com/pquerna/cachecontrol | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| k8s.io/cli-runtime/pkg | [MIT](https://opensource.org/license/mit/) | -| github.com/google/shlex | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/rubenv/sql-migrate/sqlparse | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/operator-framework/kubectl-operator/pkg/action | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/mattn/go-colorable | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/google/btree | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| go.starlark.net | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/openshift/api | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/moby/spdystream | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/mattn/go-isatty | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/ProtonMail/go-crypto | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/kevinburke/ssh_config | [MIT](https://opensource.org/license/mit/) | -| github.com/operator-framework/operator-lifecycle-manager/pkg/package-server/apis/operators | [MPL-2.0](https://www.mozilla.org/en-US/MPL/2.0/) | -| github.com/russross/blackfriday/v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| k8s.io/apiserver/pkg | [MIT](https://opensource.org/license/mit/) | -| github.com/docker/go-connections/tlsconfig | [MIT](https://opensource.org/license/mit/) | -| github.com/gobwas/glob | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/gosuri/uitable | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/mxk/go-flowrate/flowrate | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/emirpasic/gods | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/openshift/library-go/pkg/crypto | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/coreos/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| sigs.k8s.io/kustomize/kyaml/internal/forked/github.com/qri-io/starlib/util | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| k8s.io/component-base/version | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/lann/ps | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/fatih/color | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/liggitt/tabwriter | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| sigs.k8s.io/kustomize/kyaml/internal/forked/github.com/go-yaml/yaml | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| github.com/BurntSushi/toml | [MIT](https://opensource.org/license/mit/) | -| github.com/pjbgf/sha1cd | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/ajv | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/antd | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@ant-design/compatible | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@ant-design/icons | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/axios | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/axios-retry | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/base-64 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/clipboard | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/color | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/connected-react-router | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@datadog/browser-logs | [OpenSSL](https://github.com/openssl/openssl/blob/master/LICENSE.txt) | -| npmjs.com/package/fast-deep-equal | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@fortawesome/fontawesome-svg-core | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@fortawesome/free-solid-svg-icons | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@fortawesome/react-fontawesome | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@fullstory/browser | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| npmjs.com/package/history | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| npmjs.com/package/i18next | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/i18next-browser-languagedetector | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/i18next-http-backend | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/immer | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/leaflet | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/leaflet.markercluster | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/less | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/lodash | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/lscache | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/moment | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/monaco-editor | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/monaco-themes | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/monaco-yaml | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/netmask | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@nivo/bar | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@nivo/core | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@nivo/line | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@nivo/pie | [MPL-2.0](https://www.mozilla.org/en-US/MPL/2.0/) | -| npmjs.com/package/normalizr | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/prettier | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/query-string | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/react | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/react-calendar | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/react-clipboard.js | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/react-dev-utils | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/react-dom | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/react-helmet | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/react-i18next | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/react-js-cron | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/react-redux | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/react-router | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/react-router-dom | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@react-spring/core | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@react-spring/three | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@react-spring/web | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/react-teleporter | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@react-three/fiber | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/react-transition-group | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/redux | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/redux-debounce-thunk | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/redux-devtools-extension | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/redux-thunk | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/reselect | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/run-node | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/semver | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@stripe/react-stripe-js | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@stripe/stripe-js | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/styled-components | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/three | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/typescript | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@typescript-eslint/eslint-plugin | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@typescript-eslint/parser | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@types/node | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@types/react | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@types/react-dom | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@types/react-redux | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@types/react-router-dom | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@types/styled-components | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/unique-names-generator | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/url | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| npmjs.com/package/uuid | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/validator | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@visx/axis | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@visx/event | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@visx/gradient | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@visx/grid | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| npmjs.com/package/@visx/group | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@visx/hierarchy | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@visx/mock-data | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@visx/responsive | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@visx/scale | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@visx/shape | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@visx/tooltip | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/yaml | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/add-dom-event-listener | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/address | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/ajv-keywords | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/ansi-regex | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| npmjs.com/package/ansi-styles | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| npmjs.com/package/@ant-design/colors | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@ant-design/icons-svg | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/anymatch | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/array-union | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/asap | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/asynckit | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/async-validator | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/at-least-node | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@babel/code-frame | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@babel/generator | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@babel/helper-annotate-as-pure | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@babel/helper-environment-visitor | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@babel/helper-function-name | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@babel/helper-hoist-variables | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@babel/helper-module-imports | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@babel/helper-split-export-declaration | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@babel/helper-validator-identifier | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@babel/highlight | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@babel/parser | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/babel-plugin-styled-components | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/babel-plugin-syntax-jsx | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@babel/runtime | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/babel-runtime | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@babel/template | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@babel/traverse | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@babel/types | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/balanced-match | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/binary-extensions | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/brace-expansion | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/braces | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/browserslist | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/callsites | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/camelize | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/caniuse-lite | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/chalk | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/chokidar | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/classnames | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/color-convert | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/color-name | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/color-string | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/combined-stream | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/component-classes | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/component-indexof | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/concat-map | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/copy-anything | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/core-js | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/cosmiconfig | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/create-react-class | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/cross-fetch | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| npmjs.com/package/cross-spawn | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/css-animation | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/css-color-keywords | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/css-to-react-native | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/csstype | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@ctrl/tinycolor | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/d3-array | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/d3-color | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/d3-delaunay | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/d3-format | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/d3-hierarchy | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/d3-interpolate | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/d3-path | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/d3-random | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/d3-scale | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/d3-scale-chromatic | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/d3-shape | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/d3-time | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/d3-time-format | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/@datadog/browser-core | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/debounce | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/debug | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/decode-uri-component | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/deepmerge | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/define-lazy-prop | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/delaunator | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/delayed-stream | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/delegate | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/detect-port-alt | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/dir-glob | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/dom-helpers | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/dom-scroll-into-view | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/draft-js | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/duplexer | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/electron-to-chromium | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/@emotion/is-prop-valid | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@emotion/memoize | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@emotion/stylis | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@emotion/unitless | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/encoding | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/errno | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/error-ex | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/escalade | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/escape-string-regexp | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/eslint-scope | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/eslint-utils | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/eslint-visitor-keys | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| npmjs.com/package/esrecurse | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/estraverse | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/fast-glob | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/fast-plist | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/fastq | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/fbjs | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/filesize | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/fill-range | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/filter-obj | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/find-up | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/follow-redirects | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/fork-ts-checker-webpack-plugin | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/form-data | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@fortawesome/fontawesome-common-types | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/fsevents | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/fs-extra | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/fs-monkey | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/fs.realpath | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/functional-red-black-tree | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/get-user-locale | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/glob | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/global-modules | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/global-prefix | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/globals | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/globby | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/glob-parent | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/good-listener | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/graceful-fs | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/gzip-size | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/has-flag | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/hoist-non-react-statics | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/html-parse-stringify | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/iconv-lite | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/ignore | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/image-size | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/immutable | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/import-fresh | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/inflight | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/inherits | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/ini | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/internmap | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/isarray | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/is-arrayish | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/is-binary-path | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/is-docker | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/isexe | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/is-extglob | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/is-glob | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/is-number | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/isomorphic-fetch | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/is-retry-allowed | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/is-root | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/is-stream | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/is-what | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/is-wsl | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@jridgewell/gen-mapping | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@jridgewell/resolve-uri | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@jridgewell/set-array | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@jridgewell/sourcemap-codec | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@jridgewell/trace-mapping | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/jsesc | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/jsonc-parser | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/jsonfile | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/json-parse-even-better-errors | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/json-schema-traverse | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/js-tokens | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@juggle/resize-observer | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/kind-of | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/kleur | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/lines-and-columns | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/loader-utils | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/locate-path | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/lodash.camelcase | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/lodash.isequalwith | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/lodash.once | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/lodash.upperfirst | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/loose-envify | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/lru-cache | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/make-dir | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/math-expression-evaluator | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/memfs | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/merge2 | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/merge-class-names | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/micromatch | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/mime | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/mime-db | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/mime-types | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/mini-create-react-context | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/minimatch | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/monaco-marker-data-provider | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/monaco-worker-manager | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/ms | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/needle | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@nivo/annotations | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/@nivo/arcs | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@nivo/axes | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@nivo/colors | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@nivo/legends | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@nivo/recompose | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@nivo/scales | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@nivo/tooltip | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@nivo/voronoi | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/node-fetch | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@nodelib/fs.scandir | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@nodelib/fs.stat | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/@nodelib/fs.walk | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/node-releases | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/normalize-path | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/object-assign | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/omit.js | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/once | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/open | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/parent-module | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/parse-json | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/parse-node-version | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/path-browserify | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/path-exists | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/path-is-absolute | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/path-key | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/path-to-regexp | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/path-type | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/performance-now | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/picocolors | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/picomatch | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/pify | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/pkg-up | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/p-limit | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/p-locate | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/postcss-value-parser | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/promise | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/prompts | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/prop-types | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/prr | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/p-try | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/punycode | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/querystring | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| npmjs.com/package/queue-microtask | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/raf | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/rc-animate | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/rc-editor-core | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| npmjs.com/package/rc-editor-mention | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| npmjs.com/package/rc-form | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | -| npmjs.com/package/rc-util | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/react-error-overlay | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/react-fast-compare | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/react-is | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/react-lifecycles-compat | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/react-merge-refs | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/react-reconciler | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/react-side-effect | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@react-spring/animated | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@react-spring/rafz | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@react-spring/shared | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@react-spring/types | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/react-three-fiber | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/react-use-measure | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/readdirp | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/recursive-readdir | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/reduce-css-calc | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/reduce-function-call | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/regenerator-runtime | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/regexpp | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/require-from-string | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/resize-observer-polyfill | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/resolve-from | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/resolve-pathname | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/reusify | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/rollup | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/run-parallel | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/safer-buffer | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/sax | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/scheduler | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/schema-utils | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/seamless-immutable | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/select | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/setimmediate | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/shallowequal | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/shebang-command | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/shebang-regex | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/shell-quote | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| npmjs.com/package/simple-swizzle | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/sisteransi | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/slash | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/source-map | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/split-on-first | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/strict-uri-encode | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/strip-ansi | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/supports-color | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/tapable | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/text-table | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/tiny-emitter | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/tiny-invariant | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/tiny-warning | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/to-fast-properties | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/to-regex-range | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/tr46 | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/tslib | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/tsutils | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@types/clipboard | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@typescript-eslint/scope-manager | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@typescript-eslint/types | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@typescript-eslint/typescript-estree | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@typescript-eslint/type-utils | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@typescript-eslint/utils | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@typescript-eslint/visitor-keys | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@types/d3-color | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@types/d3-hierarchy | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@types/d3-interpolate | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@types/d3-path | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@types/d3-random | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@types/d3-scale | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@types/d3-shape | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@types/d3-time | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | -| npmjs.com/package/@types/history | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@types/hoist-non-react-statics | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@types/json-schema | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@types/lodash | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@types/parse-json | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@types/prop-types | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@types/react-reconciler | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@types/react-router | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@types/scheduler | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/ua-parser-js | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/universalify | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/update-browserslist-db | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/uri-js | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/use-asset | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/utility-types | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/value-equal | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@visx/bounds | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@visx/curve | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@visx/point | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@visx/text | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/void-elements | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/vscode-languageserver-textdocument | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/vscode-languageserver-types | [ISC](https://opensource.org/license/isc-license-txt) | -| npmjs.com/package/vscode-uri | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/warning | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/webidl-conversions | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/webpack | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/whatwg-fetch | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/whatwg-url | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/which | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/@wojtekmaj/date-utils | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/wrappy | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/yallist | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/yocto-queue | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/zustand | [MIT](https://opensource.org/license/mit/) | -| npmjs.com/package/i18next-xhr-backend | [MIT](https://opensource.org/license/mit/) | +| Library | License | +| --------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------- | +| github.com/klauspost/compress/internal/snapref | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/modern-go/reflect2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| sigs.k8s.io/yaml | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/go-openapi/errors | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/openshift/api/config/v1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/pmezard/go-difflib/difflib | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| vendor/golang.org/x/text | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/modern-go/concurrent | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/bketelsen/logr | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/utils | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| google.golang.org/protobuf | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/imdario/mergo | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| golang.org/x/crypto | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/google/martian/log | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/avast/retry-go | [MIT](https://opensource.org/license/mit/) | +| sigs.k8s.io/json | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/google/go-cmp/cmp | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/prometheus/client_golang/prometheus | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/cespare/xxhash/v2 | [MIT](https://opensource.org/license/mit/) | +| sigs.k8s.io/cluster-api-provider-azure | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/gogo/protobuf | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/mitchellh/reflectwalk | [MIT](https://opensource.org/license/mit/) | +| github.com/corvus-ch/logr | [MIT](https://opensource.org/license/mit/) | +| github.com/prometheus/client_model/go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| google.golang.org/genproto/googleapis/api | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Masterminds/semver/v3 | [MIT](https://opensource.org/license/mit/) | +| github.com/hashicorp/go-multierror | [MPL-2.0](https://www.mozilla.org/en-US/MPL/2.0/) | +| github.com/avast/retry-go/v4 | [MIT](https://opensource.org/license/mit/) | +| crypto/internal/boring | [OpenSSL](https://openssl-library.org/source/license/index.html) | +| github.com/munnerz/goautoneg | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/prometheus/procfs | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/dsnet/compress | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/golang-jwt/jwt/v4 | [MIT](https://opensource.org/license/mit/) | +| github.com/evanphx/json-patch | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| golang.stackrox.io/grpc-http1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/go-logr/logr | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/apiextensions-apiserver/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| sigs.k8s.io/yaml/goyaml.v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/rancher/wrangler/pkg/genericcondition | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| sigs.k8s.io/cluster-api-provider-aws | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/klauspost/pgzip | [MIT](https://opensource.org/license/mit/) | +| github.com/opentracing/opentracing-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.opentelemetry.io/otel/trace | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| google.golang.org/grpc | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/twpayne/go-vfs/v4 | [MIT](https://opensource.org/license/mit/) | +| vendor/golang.org/x/net | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| gopkg.in/inf.v0 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| golang.org/x/text | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/aws/aws-sdk-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Azure/go-autorest/autorest/validation | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/stretchr/testify/assert | [MIT](https://opensource.org/license/mit/) | +| golang.org/x/exp | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/hashicorp/errwrap | [MPL-2.0](https://www.mozilla.org/en-US/MPL/2.0/) | +| github.com/prometheus/common | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/matttproud/golang_protobuf_extensions/v2/pbutil | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/go-openapi/loads | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/jmespath/go-jmespath | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| sigs.k8s.io/cluster-api-provider-vsphere/apis/v1beta1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| nhooyr.io/websocket | [ISC](https://opensource.org/license/isc-license-txt) | +| github.com/gorilla/mux | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| sigs.k8s.io/cluster-api | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/kube-openapi/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/kube-openapi/pkg/validation/spec | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/rancher/system-upgrade-controller/pkg/apis | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Azure/go-autorest/autorest | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/docker/distribution | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/andybalholm/brotli | [MIT](https://opensource.org/license/mit/) | +| go.opentelemetry.io/otel | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/onsi/gomega | [MIT](https://opensource.org/license/mit/) | +| github.com/go-openapi/runtime/middleware/denco | [MIT](https://opensource.org/license/mit/) | +| k8s.io/utils/internal/third_party/forked/golang/net | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/mailru/easyjson | [MIT](https://opensource.org/license/mit/) | +| github.com/go-openapi/analysis | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Azure/azure-sdk-for-go | [MIT](https://opensource.org/license/mit/) | +| github.com/Masterminds/sprig/v3 | [MIT](https://opensource.org/license/mit/) | +| github.com/PaesslerAG/jsonpath | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| gomodules.xyz/jsonpatch/v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/ghodss/yaml | [MIT](https://opensource.org/license/mit/) | +| github.com/spf13/cast | [MIT](https://opensource.org/license/mit/) | +| github.com/kyverno/go-wildcard | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/go-openapi/jsonreference | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| golang.org/x/term | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/jasonlvhit/gocron | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | +| vendor/golang.org/x/crypto | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/emicklei/go-restful/v3 | [MIT](https://opensource.org/license/mit/) | +| github.com/ztrue/shutdown | [MIT](https://opensource.org/license/mit/) | +| github.com/canonical/cluster-api-bootstrap-provider-microk8s/apis/v1beta1 | None | +| github.com/canonical/cluster-api-control-plane-provider-microk8s/api/v1beta1 | None | +| github.com/loft-sh/cluster-api-provider-vcluster/api/v1alpha1 | [MPL-2.0](https://www.mozilla.org/en-US/MPL/2.0/) | +| github.com/xi2/xz | [MIT](https://opensource.org/license/mit/) | +| github.com/juliangruber/go-intersect | [MIT](https://opensource.org/license/mit/) | +| github.com/openshift/custom-resource-status/conditions/v1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/ulikunitz/xz | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/mitchellh/hashstructure | [MIT](https://opensource.org/license/mit/) | +| github.com/PaesslerAG/gval | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| go.uber.org/multierr | [MIT](https://opensource.org/license/mit/) | +| github.com/go-openapi/runtime | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| sigs.k8s.io/gateway-api/apis/v1alpha2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/go-openapi/jsonpointer | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| sigs.k8s.io/controller-runtime | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/client-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/aws/aws-sdk-go/internal/sync/singleflight | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/Azure/go-autorest/autorest/adal | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Azure/go-autorest/autorest/to | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/cluster-bootstrap/token | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/coredns/caddy/caddyfile | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/apimachinery/third_party/forked/golang | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/pkg/errors | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | +| github.com/prometheus/common/internal/bitbucket.org/ww/goautoneg | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/spf13/pflag | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/gobuffalo/flect | [MIT](https://opensource.org/license/mit/) | +| github.com/pborman/uuid | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/nwaples/rardecode | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | +| gopkg.in/yaml.v3 | [MIT](https://opensource.org/license/mit/) | +| github.com/goharbor/go-client/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| golang.org/x/time/rate | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/go-openapi/validate | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Azure/go-autorest/autorest/date | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Azure/go-autorest/tracing | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/go-errors/errors | [MIT](https://opensource.org/license/mit/) | +| cloud.google.com/go/compute/metadata | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| kubevirt.io/api | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| kubevirt.io/controller-lifecycle-operator-sdk/api | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| vendor/golang.org/x/sys/cpu | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/google/gofuzz | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| golang.org/x/net | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/google/gnostic | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/metal3-io/ip-address-manager/api/v1alpha1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/golang/glog | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Masterminds/goutils | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/client-go/third_party/forked/golang/template | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| emperror.dev/errors | [MIT](https://opensource.org/license/mit/) | +| github.com/mholt/archiver/v3 | [MIT](https://opensource.org/license/mit/) | +| github.com/google/uuid | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/fsnotify/fsnotify | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/sirupsen/logrus | [MIT](https://opensource.org/license/mit/) | +| github.com/go-openapi/spec | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/opencontainers/go-digest | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/huandu/xstrings | [MIT](https://opensource.org/license/mit/) | +| github.com/golang/groupcache/lru | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/go-openapi/strfmt | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Azure/go-autorest/logger | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/mitchellh/copystructure | [MIT](https://opensource.org/license/mit/) | +| github.com/blang/semver | [MIT](https://opensource.org/license/mit/) | +| github.com/oklog/ulid | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/dustin/go-humanize | [MIT](https://opensource.org/license/mit/) | +| github.com/beorn7/perks/quantile | [MIT](https://opensource.org/license/mit/) | +| k8s.io/component-base | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/asaskevich/govalidator | [MIT](https://opensource.org/license/mit/) | +| k8s.io/apimachinery/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/klog/v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| sigs.k8s.io/structured-merge-diff/v4 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/josharian/intern | [MIT](https://opensource.org/license/mit/) | +| golang.org/x/sys | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/sanathkr/go-yaml | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/apparentlymart/go-cidr/cidr | [MIT](https://opensource.org/license/mit/) | +| github.com/go-logr/stdr | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| sigs.k8s.io/cluster-api-provider-gcp | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/gophercloud/gophercloud | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/metrics/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/golang/protobuf | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| go.mongodb.org/mongo-driver | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| sigs.k8s.io/cluster-api-provider-openstack/api/v1alpha6 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/golang/snappy | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/json-iterator/go | [MIT](https://opensource.org/license/mit/) | +| k8s.io/api | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| google.golang.org/genproto/googleapis/rpc | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/jpillora/backoff | [MIT](https://opensource.org/license/mit/) | +| github.com/klauspost/compress/zstd/internal/xxhash | [MIT](https://opensource.org/license/mit/) | +| golang.org/x/oauth2 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/mitchellh/mapstructure | [MIT](https://opensource.org/license/mit/) | +| go.opentelemetry.io/otel/metric | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| cloud.google.com/go/container/apiv1/containerpb | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| kubevirt.io/containerized-data-importer-api/pkg/apis/core | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/coredns/corefile-migration/migration | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/cert-manager/cert-manager/pkg/apis | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/blang/semver/v4 | [MIT](https://opensource.org/license/mit/) | +| github.com/davecgh/go-spew/spew | [ISC](https://opensource.org/license/isc-license-txt) | +| github.com/evanphx/json-patch/v5 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| sigs.k8s.io/cluster-api/test/infrastructure/docker/api | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/pierrec/lz4/v4 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/shopspring/decimal | [MIT](https://opensource.org/license/mit/) | +| gopkg.in/yaml.v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/go-openapi/swag | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/klauspost/compress | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/prometheus/client_golang/internal/github.com/golang/gddo/httputil | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/golang/protobuf/proto | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | +| k8s.io/apiextensions-apiserver/pkg/apis/apiextensions | [MIT](https://opensource.org/license/mit/) | +| github.com/flynn/go-shlex | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/component-base/config | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/klog | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/google/gnostic-models | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| golang.org/x/sys/unix | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/matttproud/golang_protobuf_extensions/pbutil | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/mitchellh/go-homedir | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/jaypipes/ghw | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/moby/term | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/kube-openapi/pkg/internal/third_party/go-json-experiment/json | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/vmware/govmomi/simulator | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| golang.org/x/sync | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| libvirt.org/go/libvirt | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/docker/go-metrics | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/docker/go-connections | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/otiai10/copy | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/shirou/gopsutil/v3 | [MIT](https://opensource.org/license/mit/) | +| oras.land/oras-go/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.uber.org/atomic | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/pytimer/k8sutil | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containerd/containerd | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| libvirt.org/libvirt-go-xml | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/shirou/gopsutil | [MIT](https://opensource.org/license/mit/) | +| github.com/vmware/govmomi | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/docker/cli/cli/config | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/tklauser/go-sysconf | [MIT](https://opensource.org/license/mit/) | +| github.com/docker/docker | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/docker/docker-credential-helpers | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/docker/go-units | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/opencontainers/image-spec/specs-go | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/coxedge/cluster-api-provider-cox/api/v1beta1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/jaypipes/pcidb | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/moby/locker | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/morikuni/aec | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/tklauser/numcpus | [MIT](https://opensource.org/license/mit/) | +| github.com/vmware/govmomi/vim25/xml | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/google/go-querystring/query | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/nats-io/nkeys | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/apimachinery | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/nats-io/nats.go | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/googleapis/gnostic | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/hashicorp/golang-lru | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/nats-io/jwt/v2 | [MIT](https://opensource.org/license/mit/) | +| github.com/nats-io/nuid | [MIT](https://opensource.org/license/mit/) | +| github.com/gorilla/websocket | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/google/go-github/github | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Masterminds/semver | [OpenSSL](https://openssl-library.org/source/license/index.html) | +| gopkg.in/validator.v2 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/PuerkitoBio/purell | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/PuerkitoBio/urlesc | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| golang.org/x/net/idna | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/go-stack/stack | [MIT](https://opensource.org/license/mit/) | +| github.com/go-webauthn/webauthn | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/xdg-go/stringprep | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/xdg-go/pbkdf2 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/felixge/httpsnoop | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/russellhaering/goxmldsig | [ISC](https://opensource.org/license/isc-license-txt) | +| github.com/Azure/azure-sdk-for-go/sdk/internal | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/subscription/armsubscription | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.opencensus.io | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/golang-jwt/jwt/v5 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/dgraph-io/ristretto | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/xdg-go/scram | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/bxcodec/faker/v3 | [MIT](https://opensource.org/license/mit/) | +| github.com/tencentcloud/tencentcloud-sdk-go/tencentcloud/cvm/v20170312 | [MIT](https://opensource.org/license/mit/) | +| github.com/magisterquis/connectproxy | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| gopkg.in/square/go-jose.v2/json | [MIT](https://opensource.org/license/mit/) | +| google.golang.org/api/internal/third_party/uritemplates | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/containerservice/armcontainerservice | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/beevik/etree | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/google/go-tpm | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/jonboulle/clockwork | [MIT](https://opensource.org/license/mit/) | +| github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/network/armnetwork | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/kelseyhightower/envconfig | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | +| github.com/tencentcloud/tencentcloud-sdk-go/tencentcloud/common | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/gophercloud/utils | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/fxamacker/cbor/v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/dgraph-io/ristretto/z | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/x448/float16 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/russellhaering/gosaml2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Narasimha1997/ratelimiter | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/kylelemons/godebug | [MIT](https://opensource.org/license/mit/) | +| github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/privatedns/armprivatedns | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Azure/azure-sdk-for-go/sdk/azidentity | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/hashicorp/go-version | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/phpdave11/gofpdi | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/hashicorp/go-uuid | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/signintech/gopdf | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| gopkg.in/square/go-jose.v2 | [MIT](https://opensource.org/license/mit/) | +| github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/storage/armstorage | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/youmark/pkcs8 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/go-webauthn/x/revoke | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/andreburgaud/crypt2go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/googleapis/enterprise-certificate-proxy/client | [MIT](https://opensource.org/license/mit/) | +| github.com/jessevdk/go-flags | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/google/s2a-go | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/montanaflynn/stats | [MIT](https://opensource.org/license/mit/) | +| github.com/Azure/azure-sdk-for-go/sdk/azcore | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/mongodb/mongo-tools | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/resources/armresources | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/tencentcloud/tencentcloud-sdk-go/tencentcloud/vpc/v20170312 | [MIT](https://opensource.org/license/mit/) | +| github.com/gofrs/uuid | [MIT](https://opensource.org/license/mit/) | +| github.com/vmware/govmomi/vim25/json | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| google.golang.org/api | [MIT](https://opensource.org/license/mit/) | +| github.com/go-mail/mail | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/coreos/go-oidc/v3/oidc | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/stripe/stripe-go/v71 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/googleapis/gax-go/v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/pkg/browser | [MIT](https://opensource.org/license/mit/) | +| github.com/mattermost/xml-roundtrip-validator | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/tencentcloud/tencentcloud-sdk-go/tencentcloud/cbs/v20170312 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/compute/armcompute/v4 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/AzureAD/microsoft-authentication-library-for-go/apps | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/jlaffaye/ftp | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/gorhill/cronexpr | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| golang.org/x/crypto/ed25519 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/nicksnyder/go-i18n/v2 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/apimachinery/third_party/forked/golang/reflect | [MIT](https://opensource.org/license/mit/) | +| github.com/spf13/afero | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/valyala/fastjson | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/kube-openapi/pkg/validation/validate | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/MakeNowJust/heredoc | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/antlr/antlr4/runtime/Go/antlr | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/spf13/jwalterweatherman | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/kube-openapi/pkg/validation/strfmt | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| gopkg.in/ini.v1 | [MIT](https://opensource.org/license/mit/) | +| github.com/spf13/viper | [MIT](https://opensource.org/license/mit/) | +| github.com/awslabs/goformation/v4 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/sanathkr/yaml | [MIT](https://opensource.org/license/mit/) | +| github.com/drone/envsubst/v2 | [MIT](https://opensource.org/license/mit/) | +| github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/containerservice/armcontainerservice/v4 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/apiextensions-apiserver/third_party/forked/celopenapi/model | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/google/cel-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Azure/azure-storage-blob-go/azblob | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/google/go-github/v45/github | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/stoewer/go-strcase | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Azure/go-autorest/autorest/azure/cli | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/Azure/go-autorest/autorest/azure/auth | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| google.golang.org/appengine | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/apiserver/pkg/storage/names | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/aws/amazon-vpc-cni-k8s/pkg/apis/crd/v1alpha1 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/kube-openapi/pkg/validation/errors | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/mattn/go-ieproxy | [MIT](https://opensource.org/license/mit/) | +| github.com/loft-sh/vcluster/pkg/constants | [MIT](https://opensource.org/license/mit/) | +| github.com/golang/mock/gomock | [MIT](https://opensource.org/license/mit/) | +| github.com/dimchansky/utfbom | [MIT](https://opensource.org/license/mit/) | +| golang.org/x/mod/sumdb/dirhash | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/Azure/azure-sdk-for-go/sdk/resourcemanager/compute/armcompute | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/hashicorp/hcl | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/magiconair/properties | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| cloud.google.com/go/container | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Azure/azure-pipeline-go/pipeline | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/subosito/gotenv | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/pelletier/go-toml/v2 | [MIT](https://opensource.org/license/mit/) | +| golang.org/x/sync/semaphore | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| golang.org/x/exp/maps | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/denisbrodbeck/machineid | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| sigs.k8s.io/kustomize/api | [MIT](https://opensource.org/license/mit/) | +| github.com/jmoiron/sqlx | [MIT](https://opensource.org/license/mit/) | +| github.com/mudler/yip/pkg | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/lucasb-eyer/go-colorful | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containerd/containerd/api | [MIT](https://opensource.org/license/mit/) | +| github.com/opencontainers/runtime-spec/specs-go | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/vishvananda/netns | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/r3labs/diff/v3 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/eliukblau/pixterm/pkg/ansimage | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/mattn/go-colorable | [MIT](https://opensource.org/license/mit/) | +| github.com/skeema/knownhosts | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/satori/go.uuid | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/lann/builder | [ISC](https://opensource.org/license/isc-license-txt) | +| github.com/cyphar/filepath-securejoin | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/amoghe/go-crypt | [MIT](https://opensource.org/license/mit/) | +| github.com/moby/spdystream | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| pault.ag/go/topsort | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containerd/fifo | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containers/podman/v5/pkg/ctime | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/distribution/reference | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/rivo/tview | [MIT](https://opensource.org/license/mit/) | +| github.com/chai2010/gettext-go | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/xeipuuv/gojsonpointer | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/disintegration/imaging | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/rivo/uniseg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/tredoe/osutil/user/crypt | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/tiendc/go-deepcopy | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/jbenet/go-context/io | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containerd/typeurl/v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/lann/ps | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/gosuri/uitable/util/wordwrap | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| sigs.k8s.io/kustomize/kyaml/internal/forked/github.com/qri-io/starlib/util | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containerd/platforms | [MIT](https://opensource.org/license/mit/) | +| github.com/go-playground/universal-translator | [MIT](https://opensource.org/license/mit/) | +| github.com/mattn/go-isatty | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/moby/sys/mountinfo | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/xeipuuv/gojsonreference | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/apiserver/pkg/endpoints/deprecation | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/pterm/pterm | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/sanity-io/litter | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/zcalusic/sysinfo/cpuid | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containerd/log | [MIT](https://opensource.org/license/mit/) | +| github.com/pjbgf/sha1cd | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/sergi/go-diff/diffmatchpatch | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/mitchellh/go-wordwrap | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/cheggaaa/pb | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/logrusorgru/aurora | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| gopkg.in/djherbis/times.v1 | [MIT](https://opensource.org/license/mit/) | +| github.com/xeipuuv/gojsonschema | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| gopkg.in/yaml.v1 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/mattn/go-runewidth | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/gobwas/glob | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.starlark.net | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/skip2/go-qrcode | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containerd/stargz-snapshotter/estargz | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/gookit/color | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/lithammer/fuzzysearch/fuzzy | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/cloudflare/circl | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| helm.sh/helm/v3 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/spf13/cobra | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/joho/godotenv | [MIT](https://opensource.org/license/mit/) | +| github.com/nfnt/resize | [ISC](https://opensource.org/license/isc-license-txt) | +| go.uber.org/mock/gomock | [MIT](https://opensource.org/license/mit/) | +| github.com/go-playground/validator/v10 | [MIT](https://opensource.org/license/mit/) | +| k8s.io/cli-runtime/pkg | [MIT](https://opensource.org/license/mit/) | +| github.com/russross/blackfriday/v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/vishvananda/netlink | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/opencontainers/selinux | [MIT](https://opensource.org/license/mit/) | +| github.com/moby/sys/userns | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/go-gorp/gorp/v3 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/samber/lo | [MIT](https://opensource.org/license/mit/) | +| github.com/leodido/go-urn | [MIT](https://opensource.org/license/mit/) | +| dario.cat/mergo | [MIT](https://opensource.org/license/mit/) | +| github.com/phayes/permbits | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/google/go-containerregistry | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | +| github.com/kairos-io/kairos-sdk | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/chuckpreslar/emission | [MIT](https://opensource.org/license/mit/) | +| github.com/kevinburke/ssh_config | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/moby/sys/signal | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| sigs.k8s.io/kustomize/kyaml | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/peterbourgon/diskv | [MIT](https://opensource.org/license/mit/) | +| github.com/djherbis/times | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/mudler/go-pluggable | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| atomicgo.dev/keyboard | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/mitchellh/colorstring | [MIT](https://opensource.org/license/mit/) | +| google.golang.org/genproto/protobuf/field_mask | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/libp2p/go-reuseport | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/gofrs/flock | [MIT](https://opensource.org/license/mit/) | +| github.com/kairos-io/provider-k3s/pkg/constants | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/prometheus-community/pro-bing | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/pkg/xattr | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/moby/moby/registry | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/mauromorales/xpasswd/pkg/users | [MIT](https://opensource.org/license/mit/) | +| github.com/vmware/vmw-guestinfo | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/kubernetes | [MIT](https://opensource.org/license/mit/) | +| github.com/mudler/entities/pkg/entities | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/creachadair/otp | [MIT](https://opensource.org/license/mit/) | +| github.com/coreos/go-systemd/v22 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/qeesung/image2ascii | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/pierrec/lz4 | [MIT](https://opensource.org/license/mit/) | +| gopkg.in/natefinch/lumberjack.v2 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/containerd/errdefs | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containerd/console | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/rancher-sandbox/linuxkit/providers | [MIT](https://opensource.org/license/mit/) | +| github.com/go-playground/locales | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/xlab/treeprint | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/exponent-io/jsonpath | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/gdamore/encoding | [ISC](https://opensource.org/license/isc-license-txt) | +| github.com/wayneashleyberry/terminal-dimensions | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/swaggest/jsonschema-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/docker/go-events | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/emirpasic/gods | [MPL-2.0](https://www.mozilla.org/en-US/MPL/2.0/) | +| github.com/xanzy/ssh-agent | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/kendru/darwin/go/depgraph | [MIT](https://opensource.org/license/mit/) | +| github.com/containerd/ttrpc | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/fatih/color | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/kubectl/pkg | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/rubenv/sql-migrate | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| pault.ag/go/modprobe | [MIT](https://opensource.org/license/mit/) | +| github.com/swaggest/refl | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/monochromegane/go-gitignore | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/aybabtme/rgbterm | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/zcalusic/sysinfo | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/liggitt/tabwriter | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| atomicgo.dev/schedule | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | +| github.com/opencontainers/image-spec | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| atomicgo.dev/cursor | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/vmihailenco/tagparser/v2 | [MIT](https://opensource.org/license/mit/) | +| github.com/sagikazarmark/slog-shim | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/ProtonMail/go-crypto | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | +| github.com/cavaliergopher/grab | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/go-git/go-billy/v5 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| gopkg.in/warnings.v0 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/diskfs/go-diskfs | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/packethost/packngo/metadata | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/itchyny/timefmt-go | [MIT](https://opensource.org/license/mit/) | +| github.com/gosuri/uitable | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/cluster-bootstrap | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/rs/zerolog | [MIT](https://opensource.org/license/mit/) | +| github.com/gregjones/httpcache | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/go-git/gcfg | [MIT](https://opensource.org/license/mit/) | +| github.com/go-git/go-git/v5 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/vmihailenco/msgpack/v5 | [MIT](https://opensource.org/license/mit/) | +| github.com/itchyny/gojq | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/c-robinson/iplib | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/vbatts/tar-split/archive/tar | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/kubelet/config/v1beta1 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| sigs.k8s.io/kustomize/kyaml/internal/forked/github.com/go-yaml/yaml | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/BurntSushi/toml | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/leodido/go-syslog/v4 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/schollz/progressbar/v3 | [OpenSSL](https://openssl-library.org/source/license/index.html) | +| golang.org/x/image | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/google/shlex | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/xo/terminfo | [MIT](https://opensource.org/license/mit/) | +| k8s.io/metrics/pkg/apis/metrics | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/moby/sys/user | [MIT](https://opensource.org/license/mit/) | +| github.com/google/btree | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Masterminds/squirrel | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/gabriel-vasile/mimetype | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/containerd/continuity | [MIT](https://opensource.org/license/mit/) | +| github.com/lib/pq | [MIT](https://opensource.org/license/mit/) | +| github.com/rubenv/sql-migrate/sqlparse | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/gdamore/tcell/v2 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| registry.npmjs.org/abort-controller/-/abort-controller-3.0.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/ajv/-/ajv-6.12.3 | [MIT](https://opensource.org/license/mit/) | +| github.com/devfile/api/archive/c088cf36a78ddadb8a45b951a2e7214a2ef2da26 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/kubernetes/api/archive/118f81c8e040b5a2c166b37717a2b0487ff2b8d8 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/kubevirt/api/archive/ae817ad5212e9666978270f0105b8f28a0604ac2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/openshift/api/archive/8bbcb7ca71836dc87cce3ef63647403dc9d0fbea | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| apiextensions-apiserver | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/kubernetes/apimachinery/archive/37988e577e160bf7749437141fee1d6b8ca15dd6 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| registry.npmjs.org/apollo-cache-inmemory/-/apollo-cache-inmemory-1.6.6 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/apollo-client/-/apollo-client-2.6.10 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/apollo-link-http/-/apollo-link-http-1.5.17 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/apollo-link-ws/-/apollo-link-ws-1.0.20 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/asn1js/-/asn1js-2.0.26 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| registry.npmjs.org/axios/-/axios-0.21.4 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/acorn/-/acorn-7.1.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/acorn-jsx/-/acorn-jsx-5.1.0 | [MIT](https://opensource.org/license/mit/) | +| github.com/spf13/afero/archive/5c4385aa20510dba5ca4db12c02b0c9211d82892 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| registry.npmjs.org/agent-base/-/agent-base-4.3.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/ajv/-/ajv-6.10.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/ajv/-/ajv-6.10.2 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/ajv/-/ajv-6.12.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/ansi-escapes/-/ansi-escapes-4.3.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/ansi-regex/-/ansi-regex-2.1.1 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/ansi-regex/-/ansi-regex-3.0.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/ansi-regex/-/ansi-regex-4.1.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/ansi-regex/-/ansi-regex-5.0.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/ansi-styles/-/ansi-styles-3.2.1 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/ansi-styles/-/ansi-styles-4.2.1 | [MIT](https://opensource.org/license/mit/) | +| github.com/operator-framework/api/archive/4f51a5d0bab048fa7d3751396ebef662cf8b69a5 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/apiextensions-apiserver | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| registry.npmjs.org/apollo-cache/-/apollo-cache-1.3.5 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/apollo-link/-/apollo-link-1.2.14 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/apollo-link-http-common/-/apollo-link-http-common-0.2.16 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/apollo-utilities/-/apollo-utilities-1.3.4 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/argparse/-/argparse-1.0.10 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/aria-query/-/aria-query-3.0.0 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| registry.npmjs.org/array-includes/-/array-includes-3.0.3 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/array.prototype.flat/-/array.prototype.flat-1.2.1 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/array-uniq/-/array-uniq-1.0.2 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/arrify/-/arrify-2.0.1 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/asap/-/asap-2.0.6 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/astral-regex/-/astral-regex-1.0.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/ast-types-flow/-/ast-types-flow-0.0.7 | [ISC](https://opensource.org/license/isc-license-txt) | +| registry.npmjs.org/asynckit/-/asynckit-0.4.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/async-limiter/-/async-limiter-1.0.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/atob-lite/-/atob-lite-2.0.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/attr-accept/-/attr-accept-1.1.3 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/axobject-query/-/axobject-query-2.0.2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| registry.npmjs.org/@babel/code-frame/-/code-frame-7.0.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@babel/highlight/-/highlight-7.0.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/ajv/-/ajv-8.11.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/antd/-/antd-4.18.2 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@ant-design/compatible/-/compatible-1.1.2 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@ant-design/icons/-/icons-4.7.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/axios/-/axios-0.27.2 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/axios-retry/-/axios-retry-3.3.1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| registry.npmjs.org/base-64/-/base-64-1.0.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/clipboard/-/clipboard-2.0.11 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/color/-/color-4.2.3 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/connected-react-router/-/connected-react-router-6.9.3 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@datadog/browser-logs/-/browser-logs-4.17.2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| registry.npmjs.org/fast-deep-equal/-/fast-deep-equal-3.1.3 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@fortawesome/fontawesome-svg-core/-/fontawesome-svg-core-1.2.36 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@fortawesome/free-solid-svg-icons/-/free-solid-svg-icons-6.1.2 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@fortawesome/react-fontawesome/-/react-fontawesome-0.2.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@fullstory/browser/-/browser-1.6.2 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/history/-/history-4.10.1 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/i18next/-/i18next-21.9.1 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/i18next-browser-languagedetector/-/i18next-browser-languagedetector-6... | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/i18next-http-backend/-/i18next-http-backend-1.4.1 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/immer/-/immer-9.0.15 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/leaflet/-/leaflet-1.8.0 | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | +| registry.npmjs.org/leaflet.markercluster/-/leaflet.markercluster-1.5.3 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/less/-/less-4.1.3 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| registry.npmjs.org/lodash/-/lodash-4.17.21 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/lscache/-/lscache-1.3.2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| registry.npmjs.org/moment/-/moment-2.29.4 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/monaco-editor/-/monaco-editor-0.34.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/monaco-themes/-/monaco-themes-0.4.2 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/monaco-yaml/-/monaco-yaml-4.0.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/netmask/-/netmask-2.0.2 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@nivo/bar/-/bar-0.79.1 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@nivo/core/-/core-0.79.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@nivo/line/-/line-0.79.1 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@nivo/pie/-/pie-0.79.1 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/normalizr/-/normalizr-3.6.2 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/prettier/-/prettier-2.7.1 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/query-string/-/query-string-7.1.1 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/react/-/react-17.0.2 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/react-calendar/-/react-calendar-3.7.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/ajv/-/ajv-8.11.2 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@ant-design/icons/-/icons-4.8.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@fortawesome/free-solid-svg-icons/-/free-solid-svg-icons-5.15.4 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/i18next/-/i18next-19.9.2 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/i18next-xhr-backend/-/i18next-xhr-backend-3.2.2 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/immer/-/immer-9.0.16 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/monaco-editor/-/monaco-editor-0.34.1 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/monaco-themes/-/monaco-themes-0.4.3 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/monaco-yaml/-/monaco-yaml-4.0.2 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/node-fetch/-/node-fetch-3.3.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/prettier/-/prettier-2.8.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/prop-types/-/prop-types-15.8.1 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/react-dom/-/react-dom-16.14.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/react-i18next/-/react-i18next-11.18.6 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/react-redux/-/react-redux-7.2.9 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/react-router/-/react-router-5.3.4 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/react-router-dom/-/react-router-dom-5.3.4 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@react-spring/core/-/core-9.5.5 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| registry.npmjs.org/@react-spring/three/-/three-9.5.5 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@react-spring/web/-/web-9.5.5 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/react-teleporter/-/react-teleporter-2.2.1 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/antd/-/antd-5.16.1 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/axios-retry/-/axios-retry-3.9.1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| registry.npmjs.org/clipboard/-/clipboard-2.0.11 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/color/-/color-4.2.3 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/fast-deep-equal/-/fast-deep-equal-3.1.3 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@fontsource/fira-code/-/fira-code-5.0.17 | [OFL-1.1](https://opensource.org/license/ofl-1-1) | +| registry.npmjs.org/@fontsource/inter/-/inter-5.0.17 | [OFL-1.1](https://opensource.org/license/ofl-1-1) | +| registry.npmjs.org/@fortawesome/fontawesome-svg-core/-/fontawesome-svg-core-6.5.2 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@fortawesome/react-fontawesome/-/react-fontawesome-0.2.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@internationalized/date/-/date-3.5.5 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| registry.npmjs.org/is-cidr/-/is-cidr-5.0.5 | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | +| registry.npmjs.org/lodash/-/lodash-4.17.21 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/lscache/-/lscache-1.3.2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| registry.npmjs.org/moment/-/moment-2.30.1 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/monaco-editor/-/monaco-editor-0.51.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/monaco-yaml/-/monaco-yaml-5.2.2 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/nanoid/-/nanoid-5.0.7 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/normalizr/-/normalizr-3.6.2 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/p-debounce/-/p-debounce-4.0.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/p-limit/-/p-limit-6.1.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/prettier/-/prettier-2.8.8 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| registry.npmjs.org/p-throttle/-/p-throttle-6.1.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@radix-ui/react-accordion/-/react-accordion-1.1.2 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@radix-ui/react-checkbox/-/react-checkbox-1.0.4 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@radix-ui/react-dialog/-/react-dialog-1.0.5 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@radix-ui/react-dropdown-menu/-/react-dropdown-menu-2.0.6 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@radix-ui/react-progress/-/react-progress-1.0.3 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@radix-ui/react-radio-group/-/react-radio-group-1.1.3 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@radix-ui/react-select/-/react-select-1.2.2 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@radix-ui/react-switch/-/react-switch-1.0.3 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@radix-ui/react-tabs/-/react-tabs-1.0.4 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/@radix-ui/react-toast/-/react-toast-1.1.5 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/rc-pagination/-/rc-pagination-4.0.4 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/rc-table/-/rc-table-7.48.1 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/react/-/react-18.2.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/react-aria/-/react-aria-3.34.0 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| registry.npmjs.org/react-aria-components/-/react-aria-components-1.3.0 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| registry.npmjs.org/react-clipboard.js/-/react-clipboard.js-2.0.16 | [CC0-1.0](https://creativecommons.org/publicdomain/zero/1.0/legalcode.en) | +| registry.npmjs.org/react-dom/-/react-dom-18.2.0 | [MIT](https://opensource.org/license/mit/) | +| registry.npmjs.org/react-helmet/-/react-helmet-6.1.0 | [MIT](https://opensource.org/license/mit/) | diff --git a/docs/docs-content/legal-licenses/oss-licenses-index/pxk-oss-licenses.md b/docs/docs-content/legal-licenses/oss-licenses-index/pxk-oss-licenses.md index 0e5f1b8361..5c83d9e49b 100644 --- a/docs/docs-content/legal-licenses/oss-licenses-index/pxk-oss-licenses.md +++ b/docs/docs-content/legal-licenses/oss-licenses-index/pxk-oss-licenses.md @@ -61,415 +61,422 @@ list of the core and auxiliary Kubernetes components that are included in PXK. The following table lists the open source libraries and modules currently in use by PXK and the Federal Information Processing Standards (FIPS) compliant version of PXK. -| Library | License | -| -------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| github.com/grpc-ecosystem/go-grpc-middleware/providers/prometheus | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/grpc-ecosystem/go-grpc-middleware/providers/prometheus/LICENSE) | -| k8s.io/component-base/logs/logreduction | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/k8s.io/component-base/LICENSE) | -| github.com/distribution/reference | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/distribution/reference/LICENSE) | -| github.com/json-iterator/go | [MIT](https://github.com/containerd/containerd/blob/master/vendor/github.com/json-iterator/go/LICENSE) | -| github.com/intel/goresctrl/pkg | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/intel/goresctrl/LICENSE) | -| golang.org/x/mod/semver | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/golang.org/x/mod/LICENSE) | -| github.com/coreos/go-systemd/v22 | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/coreos/go-systemd/v22/LICENSE) | -| github.com/containerd/go-runc | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/containerd/go-runc/LICENSE) | -| go.opentelemetry.io/otel/sdk | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/go.opentelemetry.io/otel/sdk/LICENSE) | -| k8s.io/api/core/v1 | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/k8s.io/api/LICENSE) | -| github.com/containernetworking/plugins/pkg/ns | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/containernetworking/plugins/LICENSE) | -| golang.org/x/crypto | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/golang.org/x/crypto/LICENSE) | -| golang.org/x/term | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/golang.org/x/term/LICENSE) | -| golang.org/x/oauth2 | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/golang.org/x/oauth2/LICENSE) | -| github.com/tchap/go-patricia/v2/patricia | [MIT](https://github.com/containerd/containerd/blob/master/vendor/github.com/tchap/go-patricia/v2/LICENSE) | -| github.com/opencontainers/runtime-tools | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/opencontainers/runtime-tools/LICENSE) | -| go.opentelemetry.io/otel/metric | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/go.opentelemetry.io/otel/metric/LICENSE) | -| github.com/containerd/cgroups/v3 | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/containerd/cgroups/v3/LICENSE) | -| go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc/LICENSE) | -| github.com/gorilla/websocket | [BSD-2-Clause](https://github.com/containerd/containerd/blob/master/vendor/github.com/gorilla/websocket/LICENSE) | -| github.com/stefanberger/go-pkcs11uri | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/stefanberger/go-pkcs11uri/LICENSE) | -| github.com/stretchr/testify/assert | [MIT](https://github.com/containerd/containerd/blob/master/vendor/github.com/stretchr/testify/LICENSE) | -| github.com/moby/sys/user | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/moby/sys/user/LICENSE) | -| github.com/go-logr/logr | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/go-logr/logr/LICENSE) | -| github.com/pelletier/go-toml/v2 | [MIT](https://github.com/containerd/containerd/blob/master/vendor/github.com/pelletier/go-toml/v2/LICENSE) | -| k8s.io/apimachinery/third_party/forked/golang | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/k8s.io/apimachinery/third_party/forked/golang/LICENSE) | -| github.com/AdaLogics/go-fuzz-headers | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/AdaLogics/go-fuzz-headers/LICENSE) | -| github.com/containerd/btrfs/v2 | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/containerd/btrfs/v2/LICENSE) | -| github.com/opencontainers/selinux | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/opencontainers/selinux/LICENSE) | -| k8s.io/apimachinery/pkg | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/k8s.io/apimachinery/LICENSE) | -| sigs.k8s.io/structured-merge-diff/v4/value | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/sigs.k8s.io/structured-merge-diff/v4/LICENSE) | -| gopkg.in/yaml.v2 | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/gopkg.in/yaml.v2/LICENSE) | -| github.com/containers/ocicrypt | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/containers/ocicrypt/LICENSE) | -| github.com/google/go-cmp/cmp | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/github.com/google/go-cmp/LICENSE) | -| github.com/syndtr/gocapability/capability | [BSD-2-Clause](https://github.com/containerd/containerd/blob/master/vendor/github.com/syndtr/gocapability/LICENSE) | -| github.com/prometheus/client_model/go | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/prometheus/client_model/LICENSE) | -| k8s.io/cri-api/pkg | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/k8s.io/cri-api/LICENSE) | -| golang.org/x/exp | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/golang.org/x/exp/LICENSE) | -| github.com/miekg/pkcs11 | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/github.com/miekg/pkcs11/LICENSE) | -| github.com/go-jose/go-jose/v4/json | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/github.com/go-jose/go-jose/v4/json/LICENSE) | -| google.golang.org/grpc | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/google.golang.org/grpc/LICENSE) | -| google.golang.org/genproto/googleapis/rpc | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/google.golang.org/genproto/googleapis/rpc/LICENSE) | -| github.com/klauspost/compress/internal/snapref | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/github.com/klauspost/compress/internal/snapref/LICENSE) | -| github.com/munnerz/goautoneg | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/github.com/munnerz/goautoneg/LICENSE) | -| github.com/fxamacker/cbor/v2 | [MIT](https://github.com/containerd/containerd/blob/master/vendor/github.com/fxamacker/cbor/v2/LICENSE) | -| github.com/containerd/containerd/v2 | [Apache-2.0](https://github.com/containerd/containerd/blob/master/LICENSE) | -| github.com/docker/go-metrics | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/docker/go-metrics/LICENSE) | -| k8s.io/client-go | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/k8s.io/client-go/LICENSE) | -| github.com/containerd/imgcrypt | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/containerd/imgcrypt/LICENSE) | -| github.com/grpc-ecosystem/go-grpc-middleware/v2/interceptors | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/grpc-ecosystem/go-grpc-middleware/v2/LICENSE) | -| gopkg.in/yaml.v3 | [MIT](https://github.com/containerd/containerd/blob/master/vendor/gopkg.in/yaml.v3/LICENSE) | -| github.com/go-jose/go-jose/v4 | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/go-jose/go-jose/v4/LICENSE) | -| github.com/containerd/containerd/api/services/content/v1 | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/types | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/services/diff/v1 | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/services/events/v1 | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/services/introspection/v1 | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/services/leases/v1 | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/runtime/sandbox/v1 | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/services/sandbox/v1 | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/services/snapshots/v1 | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/services/streaming/v1 | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/types/transfer | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/services/transfer/v1 | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/services/containers/v1 | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/services/images/v1 | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/services/namespaces/v1 | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/services/tasks/v1 | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/types/task | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/services/version/v1 | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/types/runc/options | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/events | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/services/ttrpc/events/v1 | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/runtime/task/v3 | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/runtime/task/v2 | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/containerd/containerd/api/types/runtimeoptions/v1 | [Apache-2.0](https://github.com/containerd/containerd/blob/main/LICENSE) | -| github.com/klauspost/compress/zstd/internal/xxhash | [MIT](https://github.com/containerd/containerd/blob/master/vendor/github.com/klauspost/compress/zstd/internal/xxhash/LICENSE.txt) | -| github.com/moby/sys/userns | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/moby/sys/userns/LICENSE) | -| sigs.k8s.io/yaml | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/sigs.k8s.io/yaml/LICENSE) | -| github.com/containerd/nri | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/containerd/nri/LICENSE) | -| github.com/go-logr/stdr | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/go-logr/stdr/LICENSE) | -| github.com/prometheus/common | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/prometheus/common/LICENSE) | -| github.com/google/gofuzz | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/google/gofuzz/LICENSE) | -| github.com/containerd/typeurl/v2 | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/containerd/typeurl/v2/LICENSE) | -| go.opentelemetry.io/otel/trace | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/go.opentelemetry.io/otel/trace/LICENSE) | -| github.com/prometheus/client_golang/internal/github.com/golang/gddo/httputil | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/github.com/prometheus/client_golang/internal/github.com/golang/gddo/LICENSE) | -| github.com/containerd/console | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/containerd/console/LICENSE) | -| github.com/mdlayher/vsock | [MIT](https://github.com/containerd/containerd/blob/master/vendor/github.com/mdlayher/vsock/LICENSE.md) | -| github.com/google/uuid | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/github.com/google/uuid/LICENSE) | -| golang.org/x/sys | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/golang.org/x/sys/LICENSE) | -| golang.org/x/net | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/golang.org/x/net/LICENSE) | -| golang.org/x/sync | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/golang.org/x/sync/LICENSE) | -| tags.cncf.io/container-device-interface/specs-go | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/tags.cncf.io/container-device-interface/specs-go/LICENSE) | -| go.opentelemetry.io/otel | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/go.opentelemetry.io/otel/LICENSE) | -| github.com/cenkalti/backoff/v4 | [MIT](https://github.com/containerd/containerd/blob/master/vendor/github.com/cenkalti/backoff/v4/LICENSE) | -| k8s.io/kubelet/pkg/cri/streaming | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/k8s.io/kubelet/LICENSE) | -| gopkg.in/inf.v0 | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/gopkg.in/inf.v0/LICENSE) | -| github.com/opencontainers/runtime-spec/specs-go | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/opencontainers/runtime-spec/LICENSE) | -| github.com/moby/locker | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/moby/locker/LICENSE) | -| github.com/prometheus/client_golang/prometheus | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/prometheus/client_golang/LICENSE) | -| github.com/godbus/dbus/v5 | [BSD-2-Clause](https://github.com/containerd/containerd/blob/master/vendor/github.com/godbus/dbus/v5/LICENSE) | -| github.com/Microsoft/hcsshim/cmd/containerd-shim-runhcs-v1 | [MIT](https://github.com/containerd/containerd/blob/master/vendor/github.com/Microsoft/hcsshim/LICENSE) | -| google.golang.org/genproto/googleapis/api/httpbody | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/google.golang.org/genproto/googleapis/api/LICENSE) | -| golang.org/x/time/rate | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/golang.org/x/time/LICENSE) | -| github.com/containernetworking/cni | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/containernetworking/cni/LICENSE) | -| github.com/opencontainers/go-digest | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/opencontainers/go-digest/LICENSE) | -| sigs.k8s.io/yaml/goyaml.v2 | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/sigs.k8s.io/yaml/goyaml.v2/LICENSE) | -| github.com/cespare/xxhash/v2 | [MIT](https://github.com/containerd/containerd/blob/master/vendor/github.com/cespare/xxhash/v2/LICENSE.txt) | -| go.opentelemetry.io/proto/otlp | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/go.opentelemetry.io/proto/otlp/LICENSE) | -| go.opentelemetry.io/otel/exporters/otlp/otlptrace/otlptracegrpc | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/go.opentelemetry.io/otel/exporters/otlp/otlptrace/otlptracegrpc/LICENSE) | -| go.mozilla.org/pkcs7 | [MIT](https://github.com/containerd/containerd/blob/master/vendor/go.mozilla.org/pkcs7/LICENSE) | -| github.com/xrash/smetrics | [MIT](https://github.com/containerd/containerd/blob/master/vendor/github.com/xrash/smetrics/LICENSE) | -| github.com/x448/float16 | [MIT](https://github.com/containerd/containerd/blob/master/vendor/github.com/x448/float16/LICENSE) | -| github.com/containerd/platforms | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/containerd/platforms/LICENSE) | -| k8s.io/utils | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/k8s.io/utils/LICENSE) | -| github.com/emicklei/go-restful/v3 | [MIT](https://github.com/containerd/containerd/blob/master/vendor/github.com/emicklei/go-restful/v3/LICENSE) | -| github.com/containerd/continuity | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/containerd/continuity/LICENSE) | -| github.com/cpuguy83/go-md2man/v2/md2man | [MIT](https://github.com/containerd/containerd/blob/master/vendor/github.com/cpuguy83/go-md2man/v2/LICENSE.md) | -| github.com/gogo/protobuf | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/github.com/gogo/protobuf/LICENSE) | -| github.com/containerd/fifo | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/containerd/fifo/LICENSE) | -| github.com/moby/sys/signal | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/moby/sys/signal/LICENSE) | -| go.opentelemetry.io/otel/exporters/otlp/otlptrace/otlptracehttp | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/go.opentelemetry.io/otel/exporters/otlp/otlptrace/otlptracehttp/LICENSE) | -| github.com/modern-go/reflect2 | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/modern-go/reflect2/LICENSE) | -| github.com/checkpoint-restore/go-criu/v7 | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/checkpoint-restore/go-criu/v7/LICENSE) | -| github.com/vishvananda/netns | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/vishvananda/netns/LICENSE) | -| go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp/LICENSE) | -| github.com/prometheus/procfs | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/prometheus/procfs/LICENSE) | -| github.com/docker/go-units | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/docker/go-units/LICENSE) | -| github.com/checkpoint-restore/checkpointctl/lib | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/checkpoint-restore/checkpointctl/LICENSE) | -| github.com/containerd/log | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/containerd/log/LICENSE) | -| k8s.io/klog/v2 | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/k8s.io/klog/v2/LICENSE) | -| sigs.k8s.io/json | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/sigs.k8s.io/json/LICENSE) | -| dario.cat/mergo | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/dario.cat/mergo/LICENSE) | -| github.com/docker/go-events | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/docker/go-events/LICENSE) | -| go.etcd.io/bbolt | [MIT](https://github.com/containerd/containerd/blob/master/vendor/go.etcd.io/bbolt/LICENSE) | -| github.com/urfave/cli/v2 | [MIT](https://github.com/containerd/containerd/blob/master/vendor/github.com/urfave/cli/v2/LICENSE) | -| github.com/russross/blackfriday/v2 | [BSD-2-Clause](https://github.com/containerd/containerd/blob/master/vendor/github.com/russross/blackfriday/v2/LICENSE.txt) | -| github.com/klauspost/compress | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/klauspost/compress/LICENSE) | -| github.com/fsnotify/fsnotify | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/github.com/fsnotify/fsnotify/LICENSE) | -| k8s.io/utils/internal/third_party/forked/golang/net | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/k8s.io/utils/internal/third_party/forked/golang/LICENSE) | -| github.com/containerd/go-cni | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/containerd/go-cni/LICENSE) | -| github.com/golang/protobuf/proto | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/github.com/golang/protobuf/LICENSE) | -| github.com/containerd/plugin | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/containerd/plugin/LICENSE) | -| github.com/mdlayher/socket | [MIT](https://github.com/containerd/containerd/blob/master/vendor/github.com/mdlayher/socket/LICENSE.md) | -| github.com/moby/sys/symlink | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/moby/sys/symlink/LICENSE) | -| github.com/vishvananda/netlink | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/vishvananda/netlink/LICENSE) | -| github.com/moby/sys/mountinfo | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/moby/sys/mountinfo/LICENSE) | -| github.com/felixge/httpsnoop | [MIT](https://github.com/containerd/containerd/blob/master/vendor/github.com/felixge/httpsnoop/LICENSE.txt) | -| github.com/beorn7/perks/quantile | [MIT](https://github.com/containerd/containerd/blob/master/vendor/github.com/beorn7/perks/LICENSE) | -| github.com/davecgh/go-spew/spew | [ISC](https://github.com/containerd/containerd/blob/master/vendor/github.com/davecgh/go-spew/LICENSE) | -| github.com/sirupsen/logrus | [MIT](https://github.com/containerd/containerd/blob/master/vendor/github.com/sirupsen/logrus/LICENSE) | -| github.com/modern-go/concurrent | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/modern-go/concurrent/LICENSE) | -| github.com/mxk/go-flowrate/flowrate | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/github.com/mxk/go-flowrate/LICENSE) | -| github.com/pmezard/go-difflib/difflib | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/github.com/pmezard/go-difflib/LICENSE) | -| golang.org/x/text | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/golang.org/x/text/LICENSE) | -| tags.cncf.io/container-device-interface | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/tags.cncf.io/container-device-interface/LICENSE) | -| go.opentelemetry.io/otel/exporters/otlp/otlptrace | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/go.opentelemetry.io/otel/exporters/otlp/otlptrace/LICENSE) | -| github.com/moby/spdystream | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/moby/spdystream/LICENSE) | -| github.com/grpc-ecosystem/grpc-gateway/v2 | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/github.com/grpc-ecosystem/grpc-gateway/v2/LICENSE) | -| k8s.io/apiserver/pkg/endpoints/responsewriter | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/k8s.io/apiserver/LICENSE) | -| github.com/cilium/ebpf | [MIT](https://github.com/containerd/containerd/blob/master/vendor/github.com/cilium/ebpf/LICENSE) | -| google.golang.org/protobuf | [BSD-3-Clause](https://github.com/containerd/containerd/blob/master/vendor/google.golang.org/protobuf/LICENSE) | -| github.com/containerd/errdefs | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/containerd/errdefs/LICENSE) | -| github.com/opencontainers/image-spec | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/opencontainers/image-spec/LICENSE) | -| github.com/containerd/ttrpc | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/containerd/ttrpc/LICENSE) | -| github.com/containerd/otelttrpc | [Apache-2.0](https://github.com/containerd/containerd/blob/master/vendor/github.com/containerd/otelttrpc/LICENSE) | -| k8s.io/cli-runtime/pkg/printers | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/k8s.io/cli-runtime/LICENSE) | -| sigs.k8s.io/cri-tools | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/LICENSE) | -| golang.org/x/sys/unix | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/golang.org/x/net/LICENSE) | -| github.com/mailru/easyjson | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/google/go-cmp/LICENSE) | -| github.com/onsi/ginkgo/v2 | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/go-logr/stdr/LICENSE) | -| github.com/onsi/gomega | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/prometheus/common/LICENSE) | -| github.com/mitchellh/go-wordwrap | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/munnerz/goautoneg/LICENSE) | -| k8s.io/cri-api/pkg/apis | [MIT](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/x448/float16/LICENSE) | -| crypto/internal/boring | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/golang.org/x/sys/LICENSE) | -| github.com/blang/semver/v4 | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/google.golang.org/protobuf/LICENSE) | -| k8s.io/cri-client/pkg | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/grpc-ecosystem/grpc-gateway/v2/LICENSE) | -| github.com/invopop/jsonschema | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/k8s.io/utils/LICENSE) | -| k8s.io/kubectl/pkg/util | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/k8s.io/klog/v2/LICENSE) | -| vendor/golang.org/x/crypto | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/prometheus/client_golang/LICENSE) | -| vendor/golang.org/x/text | [MIT](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/mailru/easyjson/LICENSE) | -| k8s.io/kubelet/pkg/types | [MIT](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/json-iterator/go/LICENSE) | -| github.com/docker/docker/api/types/time | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/google.golang.org/grpc/LICENSE) | -| github.com/bahlo/generic-list-go | [MIT](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/onsi/ginkgo/v2/LICENSE) | -| github.com/wk8/go-ordered-map/v2 | [MIT](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/onsi/gomega/LICENSE) | -| vendor/golang.org/x/sys/cpu | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/k8s.io/apimachinery/LICENSE) | -| github.com/moby/term | [MIT](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/mitchellh/go-wordwrap/LICENSE.md) | -| k8s.io/component-base | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/google/uuid/LICENSE) | -| github.com/liggitt/tabwriter | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/go.opentelemetry.io/proto/otlp/LICENSE) | -| github.com/buger/jsonparser | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/gopkg.in/yaml.v2/LICENSE) | -| k8s.io/client-go/third_party/forked/golang/template | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/fsnotify/fsnotify/LICENSE) | -| vendor/golang.org/x/net | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/k8s.io/cri-api/LICENSE) | -| github.com/spf13/pflag | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/google.golang.org/genproto/googleapis/rpc/LICENSE) | -| github.com/safchain/ethtool | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/go-logr/logr/LICENSE) | -| github.com/networkplumbing/go-nft/nft | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/prometheus/procfs/LICENSE) | -| github.com/coreos/go-systemd/v22/activation | [OpenSSL](https://github.com/openssl/openssl/blob/master/LICENSE.txt) | -| github.com/d2g/dhcp4 | [MIT](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/xrash/smetrics/LICENSE) | -| github.com/d2g/dhcp4client | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/sigs.k8s.io/yaml/LICENSE) | -| github.com/containernetworking/plugins | [MIT](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/blang/semver/v4/LICENSE) | -| github.com/containernetworking/cni/pkg | [MIT](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/sirupsen/logrus/LICENSE) | -| github.com/mattn/go-shellwords | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/distribution/reference/LICENSE) | -| github.com/coreos/go-iptables/iptables | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/opencontainers/go-digest/LICENSE) | -| sigs.k8s.io/knftables | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/go.opentelemetry.io/otel/trace/LICENSE) | -| github.com/alexflint/go-filemutex | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/docker/go-units/LICENSE) | -| k8s.io/utils/inotify | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/gopkg.in/inf.v0/LICENSE) | -| github.com/asaskevich/govalidator | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/modern-go/concurrent/LICENSE) | -| github.com/armon/circbuf | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/sigs.k8s.io/yaml/goyaml.v2/LICENSE) | -| k8s.io/kube-openapi/pkg/validation/strfmt | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/k8s.io/cri-client/LICENSE) | -| github.com/container-storage-interface/spec/lib/go/csi | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/go.opentelemetry.io/otel/exporters/otlp/otlptrace/otlptracegrpc/LICENSE) | -| go.etcd.io/etcd/server/v3 | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/go.opentelemetry.io/otel/exporters/otlp/otlptrace/LICENSE) | -| github.com/dustin/go-humanize | [MIT](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/beorn7/perks/LICENSE) | -| github.com/pkg/errors | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/golang.org/x/time/LICENSE) | -| sigs.k8s.io/structured-merge-diff/v4 | [MIT](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/invopop/jsonschema/COPYING) | -| k8s.io/kube-openapi/pkg/validation/spec | [MIT](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/fxamacker/cbor/v2/LICENSE) | -| github.com/stoewer/go-strcase | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/google/gofuzz/LICENSE) | -| k8s.io/utils/internal/third_party/forked/golang | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/go.opentelemetry.io/otel/LICENSE) | -| github.com/coreos/go-oidc | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/go.opentelemetry.io/otel/metric/LICENSE) | -| github.com/go-openapi/swag | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp/LICENSE) | -| github.com/tmc/grpc-websocket-proxy/wsproxy | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/google.golang.org/genproto/googleapis/api/LICENSE) | -| github.com/xiang90/probing | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/mxk/go-flowrate/LICENSE) | -| github.com/josharian/intern | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/k8s.io/kubectl/LICENSE) | -| go.starlark.net | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| k8s.io/api | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/go-openapi/jsonpointer | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/golang.org/x/text/LICENSE) | -| github.com/golang-jwt/jwt/v4 | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/k8s.io/utils/internal/third_party/forked/golang/LICENSE) | -| k8s.io/kubernetes/third_party/forked/vishhstress | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/k8s.io/kubelet/LICENSE) | -| github.com/checkpoint-restore/go-criu/v5 | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/docker/docker/LICENSE) | -| github.com/mohae/deepcopy | [MIT](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/urfave/cli/v2/LICENSE) | -| github.com/antlr4-go/antlr/v4 | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/k8s.io/api/LICENSE) | -| go.etcd.io/etcd/client/v2 | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/moby/spdystream/LICENSE) | -| sigs.k8s.io/kustomize/kyaml/internal/forked/github.com/qri-io/starlib/util | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/opencontainers/selinux/LICENSE) | -| github.com/gregjones/httpcache | [MIT](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/gopkg.in/yaml.v3/LICENSE) | -| github.com/jonboulle/clockwork | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/bahlo/generic-list-go/LICENSE) | -| github.com/libopenstorage/openstorage | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/k8s.io/apimachinery/third_party/forked/golang/LICENSE) | -| k8s.io/system-validators/validators | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/sigs.k8s.io/json/LICENSE) | -| github.com/golang/protobuf | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/wk8/go-ordered-map/v2/LICENSE) | -| github.com/peterbourgon/diskv | [BSD-2-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/russross/blackfriday/v2/LICENSE.txt) | -| k8s.io/controller-manager | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/sigs.k8s.io/structured-merge-diff/v4/LICENSE) | -| gopkg.in/square/go-jose.v2 | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/modern-go/reflect2/LICENSE) | -| k8s.io/kube-scheduler | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| google.golang.org/genproto/googleapis/api | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc/LICENSE) | -| sigs.k8s.io/apiserver-network-proxy/konnectivity-client | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/golang.org/x/oauth2/LICENSE) | -| github.com/stretchr/objx | [MIT](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/cespare/xxhash/v2/LICENSE.txt) | -| github.com/grpc-ecosystem/go-grpc-middleware | [BSD-2-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/gorilla/websocket/LICENSE) | -| github.com/mrunalp/fileutils | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/prometheus/client_model/LICENSE) | -| github.com/opencontainers/runc | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/moby/term/LICENSE) | -| github.com/go-logr/zapr | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/golang.org/x/term/LICENSE) | -| google.golang.org/genproto/protobuf/field_mask | [ISC](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/davecgh/go-spew/LICENSE) | -| github.com/coreos/go-semver/semver | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/gogo/protobuf/LICENSE) | -| github.com/google/cel-go | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/k8s.io/component-base/LICENSE) | -| k8s.io/cloud-provider | [MIT](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/cenkalti/backoff/v4/LICENSE) | -| k8s.io/kube-openapi/pkg/validation/errors | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/k8s.io/client-go/LICENSE) | -| k8s.io/dynamic-resource-allocation | [MIT](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/cpuguy83/go-md2man/v2/LICENSE.md) | -| k8s.io/endpointslice | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/liggitt/tabwriter/LICENSE) | -| github.com/moby/ipvs | [MIT](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/buger/jsonparser/LICENSE) | -| github.com/ishidawataru/sctp | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/k8s.io/client-go/third_party/forked/golang/LICENSE) | -| gopkg.in/evanphx/json-patch.v4 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| k8s.io/kube-aggregator/pkg | [MIT](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/felixge/httpsnoop/LICENSE.txt) | -| k8s.io/kubectl/pkg | [Apache-2.0](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/go.opentelemetry.io/otel/sdk/LICENSE) | -| github.com/grpc-ecosystem/go-grpc-prometheus | [BSD-3-Clause](https://github.com/kubernetes-sigs/cri-tools/blob/master/vendor/github.com/spf13/pflag/LICENSE) | -| k8s.io/apiextensions-apiserver | [Apache-2.0](https://github.com/containernetworking/plugins/blob/master/vendor/github.com/vishvananda/netlink/LICENSE) | -| k8s.io/metrics/pkg | [Apache-2.0](https://github.com/containernetworking/plugins/blob/master/vendor/github.com/safchain/ethtool/LICENSE) | -| sigs.k8s.io/kustomize/kyaml | [Apache-2.0](https://github.com/containernetworking/plugins/blob/master/vendor/github.com/networkplumbing/go-nft/LICENSE) | -| github.com/MakeNowJust/heredoc | [Apache-2.0](https://github.com/containernetworking/plugins/blob/master/vendor/github.com/coreos/go-systemd/v22/LICENSE) | -| k8s.io/kubernetes/third_party/forked/golang | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| k8s.io/sample-apiserver/pkg/apis/wardle | [BSD-3-Clause](https://github.com/containernetworking/plugins/blob/master/vendor/github.com/d2g/dhcp4/LICENSE) | -| go.etcd.io/etcd/pkg/v3 | [MPL-2.0](https://github.com/containernetworking/plugins/blob/master/vendor/github.com/d2g/dhcp4client/LICENSE) | -| github.com/pquerna/cachecontrol | [Apache-2.0](https://github.com/containernetworking/plugins/blob/master/LICENSE) | -| go.uber.org/multierr | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| k8s.io/kube-openapi/pkg | [Apache-2.0](https://github.com/containernetworking/plugins/blob/master/vendor/github.com/containernetworking/cni/LICENSE) | -| github.com/fatih/camelcase | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| k8s.io/kubelet | [OpenSSL](https://github.com/openssl/openssl/blob/master/LICENSE.txt) | -| github.com/containerd/containerd/api | [BSD-2-Clause](https://github.com/containernetworking/plugins/blob/master/vendor/github.com/godbus/dbus/v5/LICENSE) | -| github.com/golang/groupcache/lru | [MIT](https://github.com/containernetworking/plugins/blob/master/vendor/github.com/mattn/go-shellwords/LICENSE) | -| github.com/xlab/treeprint | [BSD-3-Clause](https://github.com/containernetworking/plugins/blob/master/vendor/golang.org/x/sys/LICENSE) | -| github.com/euank/go-kmsg-parser/kmsgparser | [Apache-2.0](https://github.com/containernetworking/plugins/blob/master/vendor/github.com/coreos/go-iptables/LICENSE) | -| k8s.io/kube-openapi/pkg/internal/third_party/go-json-experiment/json | [Apache-2.0](https://github.com/containernetworking/plugins/blob/master/vendor/github.com/vishvananda/netns/LICENSE) | -| k8s.io/pod-security-admission | [Apache-2.0](https://github.com/containernetworking/plugins/blob/master/vendor/sigs.k8s.io/knftables/LICENSE) | -| k8s.io/mount-utils | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| gopkg.in/square/go-jose.v2/json | [MIT](https://github.com/containernetworking/plugins/blob/master/vendor/github.com/alexflint/go-filemutex/LICENSE) | -| k8s.io/kubernetes/third_party/forked/gonum/graph | [Apache-2.0](https://github.com/containernetworking/plugins/blob/master/vendor/github.com/opencontainers/selinux/LICENSE) | -| github.com/coredns/caddy/caddyfile | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/mailru/easyjson/LICENSE) | -| k8s.io/cli-runtime/pkg | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/k8s.io/utils/inotify/LICENSE) | -| github.com/exponent-io/jsonpath | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/vishvananda/netns/LICENSE) | -| github.com/grpc-ecosystem/grpc-gateway | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/staging/src/k8s.io/component-base/LICENSE) | -| github.com/daviddengcn/go-colortext | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/json-iterator/go/LICENSE) | -| github.com/robfig/cron/v3 | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/asaskevich/govalidator/LICENSE) | -| k8s.io/kube-proxy/config/v1alpha1 | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/armon/circbuf/LICENSE) | -| sigs.k8s.io/kustomize/api | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/golang.org/x/time/LICENSE) | -| github.com/lithammer/dedent | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/fsnotify/fsnotify/LICENSE) | -| gopkg.in/natefinch/lumberjack.v2 | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/containerd/errdefs/LICENSE) | -| k8s.io/apiserver | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/cilium/ebpf/LICENSE) | -| k8s.io/kms | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/k8s.io/kube-openapi/pkg/validation/strfmt/LICENSE) | -| github.com/mistifyio/go-zfs | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/opencontainers/runtime-spec/LICENSE) | -| github.com/karrick/godirwalk | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/container-storage-interface/spec/LICENSE) | -| go.etcd.io/etcd/client/v3 | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/go.etcd.io/etcd/server/v3/LICENSE) | -| github.com/google/btree | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/google.golang.org/genproto/googleapis/rpc/LICENSE) | -| github.com/chai2010/gettext-go | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/coreos/go-systemd/v22/LICENSE) | -| k8s.io/csi-translation-lib | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/k8s.io/utils/LICENSE) | -| go.etcd.io/etcd/api/v3 | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/opencontainers/go-digest/LICENSE) | -| github.com/google/gnostic-models | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/dustin/go-humanize/LICENSE) | -| github.com/soheilhy/cmux | [BSD-2-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/syndtr/gocapability/LICENSE) | -| github.com/coredns/corefile-migration/migration | [BSD-2-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/pkg/errors/LICENSE) | -| github.com/google/cadvisor | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/sigs.k8s.io/structured-merge-diff/v4/LICENSE) | -| github.com/containerd/cgroups | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/k8s.io/kube-openapi/pkg/validation/spec/LICENSE) | -| k8s.io/kubernetes | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/stoewer/go-strcase/LICENSE) | -| k8s.io/component-helpers | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/k8s.io/utils/internal/third_party/forked/golang/LICENSE) | -| k8s.io/kube-openapi/pkg/validation/validate | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/coreos/go-oidc/LICENSE) | -| github.com/spf13/cobra | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/pmezard/go-difflib/LICENSE) | -| go.uber.org/zap | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/staging/src/k8s.io/apimachinery/third_party/forked/golang/LICENSE) | -| github.com/go-openapi/jsonreference | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/go-openapi/swag/LICENSE) | -| k8s.io/kubernetes/third_party/forked/gotestsum/junitxml | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/tmc/grpc-websocket-proxy/LICENSE) | -| go.etcd.io/etcd/client/pkg/v3 | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/xiang90/probing/LICENSE) | -| github.com/stretchr/testify | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/josharian/intern/license.md) | -| github.com/google/shlex | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/go.starlark.net/LICENSE) | -| k8s.io/cluster-bootstrap | [BSD-2-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/godbus/dbus/v5/LICENSE) | -| go.opentelemetry.io/contrib/instrumentation/github.com/emicklei/go-restful/otelrestful | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/containerd/log/LICENSE) | -| k8s.io/kube-controller-manager/config/v1alpha1 | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/sigs.k8s.io/yaml/LICENSE) | -| go.uber.org/goleak | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/sigs.k8s.io/yaml/goyaml.v2/LICENSE) | -| github.com/go-errors/errors | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/staging/src/k8s.io/api/LICENSE) | -| golang.org/x/tools | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/go-openapi/jsonpointer/LICENSE) | -| bitbucket.org/bertimus9/systemstat | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/golang-jwt/jwt/v4/LICENSE) | -| github.com/NYTimes/gziphandler | [MIT](https://github.com/kubernetes/kubernetes/blob/master/third_party/forked/vishhstress/LICENSE) | -| go.etcd.io/etcd/raft/v3 | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/liggitt/tabwriter/LICENSE) | -| sigs.k8s.io/yaml/goyaml.v3 | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/checkpoint-restore/go-criu/v5/LICENSE) | -| github.com/monochromegane/go-gitignore | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/containerd/console/LICENSE) | -| sigs.k8s.io/kustomize/kustomize/v5/commands/build | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/onsi/ginkgo/v2/LICENSE) | -| github.com/cyphar/filepath-securejoin | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/moby/spdystream/LICENSE) | -| github.com/checkpoint-restore/go-criu/v6 | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/go.etcd.io/bbolt/LICENSE) | -| github.com/urfave/cli | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/gogo/protobuf/LICENSE) | -| golang.org/x/exp/constraints | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/fxamacker/cbor/v2/LICENSE) | -| github.com/DataDog/datadog-agent/pkg/remoteconfig/state | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/cpuguy83/go-md2man/v2/LICENSE.md) | -| github.com/Azure/go-autorest/tracing | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/mohae/deepcopy/LICENSE) | -| github.com/coreos/go-systemd/v22/journal | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/emicklei/go-restful/v3/LICENSE) | -| github.com/philhofer/fwd | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/moby/term/LICENSE) | -| github.com/DataDog/go-tuf | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/antlr4-go/antlr/v4/LICENSE) | -| golang.org/x/xerrors | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/go.opentelemetry.io/otel/exporters/otlp/otlptrace/LICENSE) | -| github.com/Azure/go-autorest/autorest/azure/auth | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/go.etcd.io/etcd/client/v2/LICENSE) | -| github.com/DataDog/appsec-internal-go | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/sigs.k8s.io/kustomize/kyaml/internal/forked/github.com/qri-io/starlib/util/LICENSE) | -| github.com/google/s2a-go | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/gregjones/httpcache/LICENSE.txt) | -| github.com/oschwald/geoip2-golang | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/jonboulle/clockwork/LICENSE) | -| gopkg.in/DataDog/dd-trace-go.v1 | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/golang.org/x/mod/LICENSE) | -| github.com/opentracing-contrib/go-observer | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/staging/src/k8s.io/cri-client/LICENSE) | -| github.com/secure-systems-lab/go-securesystemslib/cjson | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/golang.org/x/crypto/LICENSE) | -| github.com/dnstap/golang-dnstap | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/libopenstorage/openstorage/LICENSE) | -| github.com/mitchellh/go-homedir | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/k8s.io/system-validators/LICENSE) | -| github.com/Azure/go-autorest/autorest/date | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/golang/protobuf/LICENSE) | -| github.com/aws/aws-sdk-go | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/gopkg.in/yaml.v3/LICENSE) | -| google.golang.org/api/internal/third_party/uritemplates | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/peterbourgon/diskv/LICENSE) | -| github.com/flynn/go-shlex | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/staging/src/k8s.io/controller-manager/LICENSE) | -| github.com/grpc-ecosystem/grpc-opentracing/go/otgrpc | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/gopkg.in/square/go-jose.v2/LICENSE) | -| github.com/openzipkin/zipkin-go | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/staging/src/k8s.io/kube-scheduler/LICENSE) | -| github.com/opentracing/opentracing-go | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/sigs.k8s.io/knftables/LICENSE) | -| github.com/Azure/go-autorest/autorest/adal | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/google.golang.org/genproto/googleapis/api/LICENSE) | -| github.com/Azure/go-autorest/autorest | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/prometheus/common/LICENSE) | -| github.com/imdario/mergo | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/go.opentelemetry.io/otel/trace/LICENSE) | -| github.com/DataDog/datadog-go/v5/statsd | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/sigs.k8s.io/apiserver-network-proxy/konnectivity-client/LICENSE) | -| github.com/expr-lang/expr | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/stretchr/objx/LICENSE) | -| github.com/outcaste-io/ristretto/z | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/golang.org/x/sys/LICENSE) | -| github.com/DataDog/go-libddwaf/v3 | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/grpc-ecosystem/go-grpc-middleware/LICENSE) | -| github.com/ebitengine/purego | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/mrunalp/fileutils/LICENSE) | -| github.com/coredns/coredns | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/beorn7/perks/LICENSE) | -| github.com/Azure/go-autorest/autorest/to | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/opencontainers/runc/LICENSE) | -| cloud.google.com/go/auth | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/docker/go-units/LICENSE) | -| github.com/farsightsec/golang-framestream | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/staging/src/k8s.io/client-go/third_party/forked/golang/LICENSE) | -| github.com/apparentlymart/go-cidr/cidr | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/golang.org/x/sync/LICENSE) | -| github.com/tinylib/msgp/msgp | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/go-logr/zapr/LICENSE) | -| github.com/quic-go/quic-go | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/google/uuid/LICENSE) | -| google.golang.org/api | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/modern-go/concurrent/LICENSE) | -| go.opencensus.io | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/grpc-ecosystem/grpc-gateway/v2/LICENSE) | -| github.com/miekg/dns | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/google.golang.org/genproto/LICENSE) | -| github.com/aws/aws-sdk-go/internal/sync/singleflight | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/coreos/go-semver/LICENSE) | -| github.com/DataDog/datadog-agent/pkg/obfuscate | [BSD-2-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/gorilla/websocket/LICENSE) | -| golang.org/x/exp/rand | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/google/cel-go/LICENSE) | -| github.com/Azure/go-autorest/autorest/azure/cli | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/prometheus/client_golang/LICENSE) | -| github.com/coredns/caddy | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/google/go-cmp/LICENSE) | -| github.com/oschwald/maxminddb-golang | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/staging/src/k8s.io/cloud-provider/LICENSE) | -| github.com/DataDog/sketches-go/ddsketch | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/k8s.io/kube-openapi/pkg/validation/errors/LICENSE) | -| github.com/infobloxopen/go-trees | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/staging/src/k8s.io/dynamic-resource-allocation/LICENSE) | -| cloud.google.com/go/auth/oauth2adapt | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/staging/src/k8s.io/endpointslice/LICENSE) | -| github.com/openzipkin-contrib/zipkin-go-opentracing | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/moby/ipvs/LICENSE) | -| github.com/outcaste-io/ristretto | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/golang.org/x/text/LICENSE) | -| k8s.io/apimachinery/third_party/forked/golang/reflect | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/x448/float16/LICENSE) | -| github.com/Azure/go-autorest/logger | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/ishidawataru/sctp/LICENSE) | -| github.com/dimchansky/utfbom | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/golang.org/x/net/LICENSE) | -| github.com/googleapis/gax-go/v2 | [ISC](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/davecgh/go-spew/LICENSE) | -| github.com/Azure/azure-sdk-for-go | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/vendor/gopkg.in/evanphx/json-patch.v4/LICENSE) | -| cloud.google.com/go/compute/metadata | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/staging/src/k8s.io/kube-aggregator/LICENSE) | -| github.com/googleapis/enterprise-certificate-proxy/client | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/staging/src/k8s.io/kubectl/LICENSE) | -| go.uber.org/atomic | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/grpc-ecosystem/go-grpc-prometheus/LICENSE) | -| github.com/matttproud/golang_protobuf_extensions/pbutil | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/staging/src/k8s.io/apiextensions-apiserver/LICENSE) | -| github.com/jmespath/go-jmespath | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | -| github.com/VividCortex/ewma | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/staging/src/k8s.io/metrics/LICENSE) | -| github.com/fatih/color | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/google.golang.org/grpc/LICENSE) | -| github.com/mattn/go-colorable | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/staging/src/k8s.io/client-go/LICENSE) | -| go.etcd.io/etcd/etcdutl/v3 | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/sigs.k8s.io/kustomize/kyaml/LICENSE) | -| go.etcd.io/gofail/runtime | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/MakeNowJust/heredoc/LICENSE) | -| github.com/cheggaaa/pb/v3 | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/vishvananda/netlink/LICENSE) | -| github.com/grpc-ecosystem/go-grpc-middleware/logging/settable | [OpenSSL](https://github.com/openssl/openssl/blob/master/LICENSE.txt) | -| go.etcd.io/etcd/tests/v3 | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/go-logr/logr/LICENSE) | -| go.etcd.io/raft/v3 | [BSD-3-Clause](https://github.com/kubernetes/kubernetes/blob/master/third_party/forked/golang/LICENSE) | -| github.com/bgentry/speakeasy | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/staging/src/k8s.io/sample-apiserver/LICENSE) | -| github.com/mattn/go-isatty | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/sirupsen/logrus/LICENSE) | -| github.com/mattn/go-runewidth | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/go.etcd.io/etcd/pkg/v3/LICENSE) | -| github.com/rivo/uniseg | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/pquerna/cachecontrol/LICENSE) | -| go.etcd.io/etcd/etcdctl/v3 | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/go.uber.org/multierr/LICENSE.txt) | -| github.com/olekukonko/tablewriter | [Apache-2.0](https://github.com/kubernetes/kubernetes/blob/master/vendor/k8s.io/kube-openapi/LICENSE) | -| go.etcd.io/etcd/v3 | [MIT](https://github.com/kubernetes/kubernetes/blob/master/vendor/github.com/fatih/camelcase/LICENSE.md) | +| Library | License | +| -------------------------------------------------------------------------------------- | ---------------------------------------------------------------- | +| github.com/modern-go/concurrent | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/davecgh/go-spew/spew | [ISC](https://opensource.org/license/isc-license-txt) | +| github.com/miekg/pkcs11 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/gogo/protobuf | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| go.opentelemetry.io/otel/trace | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/coreos/go-systemd/v22 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/grpc-ecosystem/go-grpc-middleware/providers/prometheus | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/moby/sys/user | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/moby/locker | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containerd/fifo | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| golang.org/x/term | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| golang.org/x/time/rate | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/component-base/logs/logreduction | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containerd/typeurl/v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containerd/go-runc | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/google/uuid | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| gopkg.in/inf.v0 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/apimachinery/third_party/forked/golang | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/api/core/v1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/docker/go-events | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.etcd.io/bbolt | [MIT](https://opensource.org/license/mit/) | +| github.com/containerd/otelttrpc | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| google.golang.org/genproto/googleapis/api/httpbody | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/mistifyio/go-zfs/v3 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| tags.cncf.io/container-device-interface | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/opencontainers/selinux | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.opentelemetry.io/otel/exporters/otlp/otlptrace/otlptracegrpc | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/client-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/json-iterator/go | [MIT](https://opensource.org/license/mit/) | +| github.com/go-jose/go-jose/v4 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| google.golang.org/genproto/googleapis/rpc | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/utils/internal/third_party/forked/golang/net | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/containerd/errdefs | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/modern-go/reflect2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containernetworking/cni | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containerd/nri | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containers/ocicrypt | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containerd/log | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/klauspost/compress/internal/snapref | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| go.opentelemetry.io/otel/metric | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/tchap/go-patricia/v2/patricia | [MIT](https://opensource.org/license/mit/) | +| vendor/golang.org/x/text | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/distribution/reference | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.opentelemetry.io/otel/exporters/otlp/otlptrace | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/cri-api/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/xrash/smetrics | [MIT](https://opensource.org/license/mit/) | +| github.com/moby/spdystream | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/checkpoint-restore/checkpointctl/lib | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/klauspost/compress/zstd/internal/xxhash | [MIT](https://opensource.org/license/mit/) | +| github.com/containerd/platforms | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/prometheus/common | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.opentelemetry.io/proto/otlp | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/emicklei/go-restful/v3 | [MIT](https://opensource.org/license/mit/) | +| sigs.k8s.io/json | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/moby/sys/signal | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/apiserver/pkg/endpoints/responsewriter | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| golang.org/x/text | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/klauspost/compress | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/moby/sys/userns | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Microsoft/hcsshim/cmd/containerd-shim-runhcs-v1 | [MIT](https://opensource.org/license/mit/) | +| github.com/containerd/go-cni | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/grpc-ecosystem/go-grpc-middleware/v2/interceptors | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/mdlayher/socket | [MIT](https://opensource.org/license/mit/) | +| github.com/mxk/go-flowrate/flowrate | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/vishvananda/netlink | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/vishvananda/netns | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containerd/plugin | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/beorn7/perks/quantile | [MIT](https://opensource.org/license/mit/) | +| github.com/fxamacker/cbor/v2 | [MIT](https://opensource.org/license/mit/) | +| github.com/containerd/zfs/v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/syndtr/gocapability/capability | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | +| tags.cncf.io/container-device-interface/specs-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/docker/go-units | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/mdlayher/vsock | [MIT](https://opensource.org/license/mit/) | +| github.com/pelletier/go-toml/v2 | [MIT](https://opensource.org/license/mit/) | +| sigs.k8s.io/structured-merge-diff/v4/value | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| golang.org/x/mod/semver | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/prometheus/procfs | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/google/gofuzz | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| dario.cat/mergo | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/google/go-cmp/cmp | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/opencontainers/runtime-tools | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| sigs.k8s.io/yaml/goyaml.v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containerd/imgcrypt/v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/golang/protobuf/proto | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/russross/blackfriday/v2 | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | +| github.com/go-jose/go-jose/v4/json | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| golang.org/x/sys | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| sigs.k8s.io/yaml | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/felixge/httpsnoop | [MIT](https://opensource.org/license/mit/) | +| go.opentelemetry.io/otel | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/prometheus/client_golang/prometheus | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/intel/goresctrl/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/opencontainers/image-spec | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/fsnotify/fsnotify | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/godbus/dbus/v5 | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | +| github.com/cpuguy83/go-md2man/v2/md2man | [MIT](https://opensource.org/license/mit/) | +| google.golang.org/protobuf | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/munnerz/goautoneg | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/x448/float16 | [MIT](https://opensource.org/license/mit/) | +| golang.org/x/oauth2 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/checkpoint-restore/go-criu/v7 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| golang.org/x/net | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/cespare/xxhash/v2 | [MIT](https://opensource.org/license/mit/) | +| github.com/prometheus/client_model/go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/utils | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| gopkg.in/yaml.v3 | [MIT](https://opensource.org/license/mit/) | +| github.com/sirupsen/logrus | [MIT](https://opensource.org/license/mit/) | +| github.com/opencontainers/go-digest | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containerd/errdefs/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/docker/go-metrics | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containerd/console | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/grpc-ecosystem/grpc-gateway/v2 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/containerd/containerd/v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| golang.org/x/sync | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/cenkalti/backoff/v4 | [MIT](https://opensource.org/license/mit/) | +| github.com/containerd/btrfs/v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/kubelet/pkg/cri/streaming | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| golang.org/x/exp | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/stefanberger/go-pkcs11uri | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/go-logr/stdr | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/moby/sys/symlink | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/cilium/ebpf | [MIT](https://opensource.org/license/mit/) | +| go.mozilla.org/pkcs7 | [MIT](https://opensource.org/license/mit/) | +| github.com/stretchr/testify/assert | [MIT](https://opensource.org/license/mit/) | +| vendor/golang.org/x/net | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| vendor/golang.org/x/crypto | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/opencontainers/runtime-spec/specs-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| gopkg.in/yaml.v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containernetworking/plugins/pkg/ns | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| golang.org/x/crypto | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| crypto/internal/boring | [OpenSSL](https://openssl-library.org/source/license/index.html) | +| github.com/containerd/ttrpc | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.opentelemetry.io/otel/sdk | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/AdaLogics/go-fuzz-headers | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containerd/containerd/api | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/moby/sys/mountinfo | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containerd/cgroups/v3 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/apimachinery/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/urfave/cli/v2 | [MIT](https://opensource.org/license/mit/) | +| google.golang.org/grpc | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containerd/continuity | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/klog/v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| vendor/golang.org/x/sys/cpu | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/go-logr/logr | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/gorilla/websocket | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | +| github.com/pmezard/go-difflib/difflib | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/prometheus/client_golang/internal/github.com/golang/gddo/httputil | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| go.opentelemetry.io/otel/exporters/otlp/otlptrace/otlptracehttp | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/oschwald/maxminddb-golang | [ISC](https://opensource.org/license/isc-license-txt) | +| github.com/Azure/go-autorest/tracing | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Azure/go-autorest/autorest/azure/auth | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| cloud.google.com/go/compute/metadata | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| cloud.google.com/go/auth/oauth2adapt | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/farsightsec/golang-framestream | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/jmespath/go-jmespath | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/DataDog/go-libddwaf/v3 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/aws/aws-sdk-go-v2/internal/configsources | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.uber.org/multierr | [ISC](https://opensource.org/license/isc-license-txt) | +| github.com/pkg/errors | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/go-openapi/swag | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/ryanuber/go-glob | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/aws/aws-sdk-go-v2/internal/sync/singleflight | [MIT](https://opensource.org/license/mit/) | +| github.com/Azure/go-autorest/autorest/to | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | +| github.com/Azure/go-autorest/autorest/azure/cli | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/mitchellh/go-homedir | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/golang/groupcache/lru | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/DataDog/datadog-go/v5/statsd | [MIT](https://opensource.org/license/mit/) | +| go.uber.org/atomic | [MIT](https://opensource.org/license/mit/) | +| github.com/josharian/intern | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/matttproud/golang_protobuf_extensions/pbutil | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| gopkg.in/DataDog/dd-trace-go.v1 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/apparentlymart/go-cidr/cidr | [MIT](https://opensource.org/license/mit/) | +| cloud.google.com/go/auth | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/aws/aws-sdk-go-v2/service/internal/accept-encoding | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/google/gnostic-models | [MIT](https://opensource.org/license/mit/) | +| k8s.io/kube-openapi/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/kube-openapi/pkg/validation/spec | [MIT](https://opensource.org/license/mit/) | +| github.com/openzipkin-contrib/zipkin-go-opentracing | [MIT](https://opensource.org/license/mit/) | +| github.com/flynn/go-shlex | [MIT](https://opensource.org/license/mit/) | +| github.com/tinylib/msgp/msgp | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/secure-systems-lab/go-securesystemslib/cjson | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/coredns/caddy | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/aws/smithy-go/internal/sync/singleflight | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.uber.org/zap | [MIT](https://opensource.org/license/mit/) | +| github.com/Azure/go-autorest/autorest/date | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.opencensus.io | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.etcd.io/etcd/api/v3 | [MIT](https://opensource.org/license/mit/) | +| github.com/outcaste-io/ristretto/z | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/dustin/go-humanize | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/Azure/go-autorest/autorest | [MIT](https://opensource.org/license/mit/) | +| github.com/golang-jwt/jwt/v4 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.etcd.io/etcd/client/pkg/v3 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/opentracing-contrib/go-observer | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/DataDog/datadog-agent/pkg/remoteconfig/state | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| golang.org/x/exp/rand | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/aws/aws-sdk-go-v2/internal/ini | [MIT](https://opensource.org/license/mit/) | +| github.com/Azure/go-autorest/autorest/adal | [MIT](https://opensource.org/license/mit/) | +| github.com/googleapis/gax-go/v2 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/aws/aws-sdk-go-v2/service/secretsmanager | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/mailru/easyjson | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/api | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/miekg/dns | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/grpc-ecosystem/grpc-opentracing/go/otgrpc | [MIT](https://opensource.org/license/mit/) | +| github.com/aws/smithy-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/golang/protobuf | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| go.etcd.io/etcd/client/v3 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| sigs.k8s.io/structured-merge-diff/v4 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/aws/aws-sdk-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/quic-go/quic-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| google.golang.org/api/internal/third_party/uritemplates | [MIT](https://opensource.org/license/mit/) | +| github.com/imdario/mergo | [MIT](https://opensource.org/license/mit/) | +| github.com/openzipkin/zipkin-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/hashicorp/go-sockaddr | [MIT](https://opensource.org/license/mit/) | +| github.com/Azure/azure-sdk-for-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| google.golang.org/api | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/aws/aws-sdk-go-v2/service/sso | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/coreos/go-systemd/v22/journal | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/google/s2a-go | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/coreos/go-semver/semver | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/go-openapi/jsonpointer | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/infobloxopen/go-trees | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/dimchansky/utfbom | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/eapache/queue/v2 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/coredns/coredns | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/opentracing/opentracing-go | [MIT](https://opensource.org/license/mit/) | +| github.com/Azure/go-autorest/logger | [MIT](https://opensource.org/license/mit/) | +| github.com/aws/aws-sdk-go-v2/service/internal/presigned-url | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/oschwald/geoip2-golang | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/DataDog/go-tuf | [MIT](https://opensource.org/license/mit/) | +| github.com/hashicorp/go-secure-stdlib/strutil | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/DataDog/appsec-internal-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/aws/aws-sdk-go-v2/config | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/aws/aws-sdk-go-v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/dnstap/golang-dnstap | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| google.golang.org/genproto/googleapis/api | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/apimachinery/third_party/forked/golang/reflect | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/DataDog/datadog-agent/pkg/obfuscate | [MIT](https://opensource.org/license/mit/) | +| github.com/ebitengine/purego | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/kube-openapi/pkg/internal/third_party/go-json-experiment/json | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/spf13/pflag | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/philhofer/fwd | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/DataDog/sketches-go/ddsketch | [MPL-2.0](https://www.mozilla.org/en-US/MPL/2.0/) | +| github.com/go-openapi/jsonreference | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/outcaste-io/ristretto | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| golang.org/x/xerrors | [MIT](https://opensource.org/license/mit/) | +| github.com/expr-lang/expr | [MIT](https://opensource.org/license/mit/) | +| github.com/aws/aws-sdk-go-v2/feature/ec2/imds | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/aws/aws-sdk-go-v2/service/sts | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/aws/aws-sdk-go/internal/sync/singleflight | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/googleapis/enterprise-certificate-proxy/client | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/aws/aws-sdk-go-v2/credentials | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/aws/aws-sdk-go-v2/internal/endpoints/v2 | [MIT](https://opensource.org/license/mit/) | +| github.com/aws/aws-sdk-go-v2/service/ssooidc | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/mitchellh/mapstructure | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/hashicorp/go-secure-stdlib/parseutil | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/cri-client/pkg | [MIT](https://opensource.org/license/mit/) | +| k8s.io/kubectl/pkg/util | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/liggitt/tabwriter | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/onsi/ginkgo/v2 | [MIT](https://opensource.org/license/mit/) | +| github.com/bahlo/generic-list-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/mitchellh/go-wordwrap | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/docker/docker/api/types/time | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/invopop/jsonschema | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/wk8/go-ordered-map/v2 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/buger/jsonparser | [ISC](https://opensource.org/license/isc-license-txt) | +| k8s.io/kubelet/pkg/types | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/client-go/third_party/forked/golang/template | [MPL-2.0](https://www.mozilla.org/en-US/MPL/2.0/) | +| sigs.k8s.io/cri-tools | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| golang.org/x/sys/unix | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/cli-runtime/pkg/printers | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/moby/term | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/onsi/gomega | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/component-base | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/blang/semver/v4 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/cri-api/pkg/apis | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/soheilhy/cmux | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/VividCortex/ewma | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/spf13/cobra | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/jonboulle/clockwork | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/rivo/uniseg | [MIT](https://opensource.org/license/mit/) | +| go.etcd.io/etcd/tests/v3 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.etcd.io/etcd/etcdctl/v3 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/mattn/go-colorable | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/google/btree | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/mattn/go-isatty | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.etcd.io/etcd/etcdutl/v3 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/stretchr/testify | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| gopkg.in/natefinch/lumberjack.v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.etcd.io/etcd/client/v2 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| go.etcd.io/etcd/pkg/v3 | [MIT](https://opensource.org/license/mit/) | +| github.com/tmc/grpc-websocket-proxy/wsproxy | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.etcd.io/etcd/v3 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/grpc-ecosystem/go-grpc-middleware/logging/settable | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/grpc-ecosystem/go-grpc-prometheus | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/mattn/go-runewidth | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/olekukonko/tablewriter | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/xiang90/probing | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/bgentry/speakeasy | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/fatih/color | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.etcd.io/raft/v3 | [OpenSSL](https://openssl-library.org/source/license/index.html) | +| go.etcd.io/gofail/runtime | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/cheggaaa/pb/v3 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.etcd.io/etcd/server/v3 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| gopkg.in/square/go-jose.v2 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/lithammer/dedent | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/go-logr/zapr | [MIT](https://opensource.org/license/mit/) | +| github.com/armon/circbuf | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/antlr4-go/antlr/v4 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| sigs.k8s.io/knftables | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/apiextensions-apiserver | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/pquerna/cachecontrol | [MPL-2.0](https://www.mozilla.org/en-US/MPL/2.0/) | +| k8s.io/kube-aggregator/pkg | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/libopenstorage/openstorage | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/controller-manager | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/kubernetes/third_party/forked/golang | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| gopkg.in/square/go-jose.v2/json | [MIT](https://opensource.org/license/mit/) | +| go.etcd.io/etcd/raft/v3 | [ISC](https://opensource.org/license/isc-license-txt) | +| github.com/exponent-io/jsonpath | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | +| github.com/ishidawataru/sctp | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| sigs.k8s.io/yaml/goyaml.v3 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| golang.org/x/tools | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/robfig/cron/v3 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/kube-openapi/pkg/validation/errors | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/sample-apiserver/pkg/apis/wardle | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/peterbourgon/diskv | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| sigs.k8s.io/apiserver-network-proxy/konnectivity-client | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/NYTimes/gziphandler | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/coreos/go-oidc | [MIT](https://opensource.org/license/mit/) | +| github.com/grpc-ecosystem/go-grpc-middleware | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/cyphar/filepath-securejoin | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/cloud-provider | [OpenSSL](https://openssl-library.org/source/license/index.html) | +| github.com/gregjones/httpcache | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/karrick/godirwalk | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/chai2010/gettext-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/MakeNowJust/heredoc | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/monochromegane/go-gitignore | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/grpc-ecosystem/grpc-gateway | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/kubernetes/third_party/forked/vishhstress | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/xlab/treeprint | [MIT](https://opensource.org/license/mit/) | +| k8s.io/kubernetes/third_party/forked/gonum/graph | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/stoewer/go-strcase | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| sigs.k8s.io/kustomize/kustomize/v5/commands/build | [MIT](https://opensource.org/license/mit/) | +| github.com/container-storage-interface/spec/lib/go/csi | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| bitbucket.org/bertimus9/systemstat | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| gopkg.in/evanphx/json-patch.v4 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/utils/inotify | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/system-validators/validators | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/stretchr/objx | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/kubernetes | [MIT](https://opensource.org/license/mit/) | +| k8s.io/metrics/pkg | [MIT](https://opensource.org/license/mit/) | +| k8s.io/kubelet | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/kubernetes/third_party/forked/cgroups | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/apiserver | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| google.golang.org/genproto/protobuf/field_mask | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/kubectl/pkg | [MIT](https://opensource.org/license/mit/) | +| k8s.io/utils/internal/third_party/forked/golang | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/pod-security-admission | [MIT](https://opensource.org/license/mit/) | +| k8s.io/kubernetes/third_party/forked/libcontainer | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| go.opentelemetry.io/contrib/instrumentation/github.com/emicklei/go-restful/otelrestful | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/opencontainers/runc/libcontainer | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/go-errors/errors | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/kube-controller-manager/config/v1alpha1 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/dynamic-resource-allocation | [MIT](https://opensource.org/license/mit/) | +| k8s.io/cluster-bootstrap | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/kube-openapi/pkg/validation/validate | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| go.uber.org/goleak | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/euank/go-kmsg-parser/kmsgparser | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/mohae/deepcopy | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/kube-openapi/pkg/validation/strfmt | [BSD-2-Clause](https://opensource.org/license/bsd-2-clause) | +| k8s.io/kubernetes/third_party/forked/gotestsum/junitxml | [MIT](https://opensource.org/license/mit/) | +| sigs.k8s.io/kustomize/api | [MIT](https://opensource.org/license/mit/) | +| k8s.io/mount-utils | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/coredns/caddy/caddyfile | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/coredns/corefile-migration/migration | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/moby/ipvs | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/mrunalp/fileutils | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/mistifyio/go-zfs | [MIT](https://opensource.org/license/mit/) | +| github.com/google/shlex | [MIT](https://opensource.org/license/mit/) | +| k8s.io/externaljwt/apis/v1alpha1 | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/endpointslice | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/cli-runtime/pkg | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| k8s.io/csi-translation-lib | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/asaskevich/govalidator | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/google/cel-go | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/kms | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/google/cadvisor | [MIT](https://opensource.org/license/mit/) | +| k8s.io/component-helpers | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| cel.dev/expr | [MIT](https://opensource.org/license/mit/) | +| k8s.io/kube-proxy/config/v1alpha1 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| sigs.k8s.io/kustomize/kyaml | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| k8s.io/kube-scheduler | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/fatih/camelcase | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/networkplumbing/go-nft/nft | [MIT](https://opensource.org/license/mit/) | +| github.com/mdlayher/packet | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/coreos/go-iptables/iptables | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/josharian/native | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| golang.org/x/net/bpf | [MIT](https://opensource.org/license/mit/) | +| github.com/alexflint/go-filemutex | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/safchain/ethtool | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/u-root/uio | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/pierrec/lz4/v4 | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/insomniacslk/dhcp | [MIT](https://opensource.org/license/mit/) | +| golang.org/x/sync/errgroup | [MIT](https://opensource.org/license/mit/) | +| github.com/mattn/go-shellwords | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containernetworking/plugins | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/containernetworking/cni/pkg | [OpenSSL](https://openssl-library.org/source/license/index.html) | +| github.com/coreos/go-systemd/v22/activation | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | +| github.com/checkpoint-restore/go-criu/v6 | [MIT](https://opensource.org/license/mit/) | +| github.com/urfave/cli | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| vendor/golang.org/x/net/dns/dnsmessage | [BSD-3-Clause](https://opensource.org/license/bsd-3-clause) | +| github.com/opencontainers/runc | [MIT](https://opensource.org/license/mit/) | +| golang.org/x/exp/constraints | [Apache-2.0](https://www.apache.org/licenses/LICENSE-2.0) | diff --git a/docs/docs-content/release-notes/annoucements.md b/docs/docs-content/release-notes/annoucements.md index 5fdb4bfee1..7c9dd3b58e 100644 --- a/docs/docs-content/release-notes/annoucements.md +++ b/docs/docs-content/release-notes/annoucements.md @@ -19,9 +19,9 @@ find previously implemented changes in the [Implemented Changes](#implemented-ch Stay informed about the upcoming breaking changes in Palette and Palette VerteX. Use the information below to prepare for the changes in your environment. -| Change | Target Date | Published Date | -| ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -------------- | ---------------- | -| The _Beehive_ [cluster group](../clusters/cluster-groups/cluster-groups.md) is no longer available starting with this release. If you need to deploy virtual cluster, create a cluster group in your tenant or project. You can learn more about creating a new cluster group in the [Create and Manage Cluster Groups](../clusters/cluster-groups/create-cluster-group.md) guide. | November, 2024 | October 13, 2024 | +| Change | Target Date | Published Date | +| ----------------------------- | ----------- | -------------- | +| No upcoming breaking changes. | - | - | @@ -41,6 +41,7 @@ below and take necessary actions to avoid any disruptions in your environment. You can review previously implemented changes in Palette and VerteX in the following table. Refer to respective release version's [Release Notes](./release-notes.md) for more information. -| Change | | Release | Date | -| ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --- | ------- | ------------ | -| In this release, Palette aligns Google Cloud Platform GKE behavior with Azure AKS and AWS EKS and removes the ability to specify a patch version when creating a cluster profile for AKS, EKS, and GKE. Only the major and minor versions are available for selection. The underlying cloud provider will automatically select the latest patch version available for the selected major and minor version. | | 4.4.6 | Jun 15, 2024 | +| Change | | Release | Date | +| -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --- | ------- | ---------------- | +| Due to Google's decision to deprecate the gcr.io container registry, we are adding a new image registry that Palette agents will use to pull images. The new registry is us-docker.pkg.dev. If you have network restrictions in place, ensure that the new registry is allowed. The new registry is available for use starting with this release. Refer to the Proxy Requirements for a complete list of domains that must be allowed. | | 4.5.3 | October 13, 2024 | +| In this release, Palette aligns Google Cloud Platform GKE behavior with Azure AKS and AWS EKS and removes the ability to specify a patch version when creating a cluster profile for AKS, EKS, and GKE. Only the major and minor versions are available for selection. The underlying cloud provider will automatically select the latest patch version available for the selected major and minor version. | | 4.4.6 | Jun 15, 2024 | diff --git a/docs/docs-content/release-notes/known-issues.md b/docs/docs-content/release-notes/known-issues.md index 0959c76b56..4ecfdee3d0 100644 --- a/docs/docs-content/release-notes/known-issues.md +++ b/docs/docs-content/release-notes/known-issues.md @@ -16,6 +16,7 @@ The following table lists all known issues that are currently active and affecti | Description | Workaround | Publish Date | Product Component | | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------------ | ---------------------------- | +| Palette fails to provision virtual clusters on airgapped and proxy Edge cluster groups. This error is caused by Palette incorrectly defaulting to fetch charts from an external repository, which is unreachable from these environments. | No workaround. | November 9, 2024 | Virtual Clusters | | The resource limits on Palette Virtual Clusters are too low and may cause the Palette agent to experience resource exhaustion. As a result, Palette pods required for Palette operations may experience Out-of-Memory (OOM) errors. | Refer to the [Apply Host Cluster Resource Limits to Virtual Cluster](../troubleshooting/palette-dev-engine.md#scenario---apply-host-cluster-resource-limits-to-virtual-cluster) guide for workaround steps. | November 4, 2024 | Virtual Clusters | | Palette incorrectly modifies the indentation of the pack after it is configured as a cluster profile layer. The modified indentation does not cause errors, but you may observe changes to the pack **values.yaml**. | No workaround available. | October 30, 2024 | Cluster Profiles, Pack | | Palette does not correctly configure multiple search domains when provided during the self-hosted installation. The configuration file **resolve.conf** ends up containing incorrect values. | Connect remotely to each node in the Palette self-hosted instance and edit the **resolution.conf** configuration file. | October 17, 2024 | Self-Hosted, PCG | diff --git a/docs/docs-content/release-notes/release-notes.md b/docs/docs-content/release-notes/release-notes.md index 93dbb619de..8881cb3eb8 100644 --- a/docs/docs-content/release-notes/release-notes.md +++ b/docs/docs-content/release-notes/release-notes.md @@ -11,6 +11,159 @@ tags: ["release-notes"] +## November 9, 2024 - Release 4.5.8 + +### Palette {#palette-enterprise-4-5-8} + +#### Breaking Changes + +- The _Beehive_ [cluster group](../clusters/cluster-groups/cluster-groups.md) is no longer available starting with this + release. If you need to deploy a virtual cluster, create a cluster group in your tenant or project. You can learn more + about creating a new cluster group in the + [Create and Manage Cluster Groups](../clusters/cluster-groups/create-cluster-group.md) guide. + +- The Cluster API (CAPI) label selectors for Nutanix clusters have been updated. The change impacts active Nutanix + clusters and requires manual intervention to return the cluster to a healthy state. Refer to the + [Nutanix Cluster Machine Template Updates](../troubleshooting/cluster-deployment.md#scenario---nutanix-capi-deployment-updates) + for resolution steps. New Nutanix clusters will automatically use the updated label selectors. + +#### Features + +- Palette now supports Azure Disk Encryption for IaaS clusters deployed to Azure. This feature allows you to leverage + [Azure Key Vault](https://azure.microsoft.com/en-us/products/key-vault) for end-to-end encryption for Azure disks + attached to your IaaS clusters deployed to Azure. Refer to the + [Azure Disk Encryption](../clusters/public-cloud/azure/azure-disk-encryption.md) guide to learn more about this + feature. + +#### Improvements + +- The Palette SaaS login page has received a visual refresh. You can check out the new login page by visiting the + [Palette](https://console.spectrocloud.com) login page. + +- Additional Palette images that are required by internal Palette microservices are migrated to the new image registry, + `us-docker.pkg.dev`. Refer to the Palette 4.5.3 [Breaking Changes](#breaking-changes-4-5-3) section for more + information about the new image registry. + +- A new cluster filter capability has been added to the Palette UI. The new filter experience provides several quick + filters out-of-the-box, such as filtering by cluster status, environment, cluster profile, architecture, and more. The + new filter side drawer is located on the Clusters page. Refer to the + [Cluster Filters](../clusters/cluster-management/cluster-map-filters.md) guide to learn more about the new cluster + filters. + +### Edge + +#### Features + +- You can now add Edge clusters to Cluster Groups. This feature allows you to use Edge clusters to host virtual clusters +in Cluster Groups. Check out the [Create and Manage Cluster Groups](../clusters/cluster-groups/create-cluster-group.md) +guide to learn how to create a Cluster Group. + +- You can now add additional manifests to the + pack that invoke the Harbor + API to customize the Harbor registry. This allows you to standardize custom Harbor configurations, such as creating + additional projects, in your cluster profile. + +#### Improvements + + +- Palette will now create separate Harbor projects for packs and Helm charts when the pack is enabled an Edge cluster profile. Existing Edge clusters may continue to use the same Harbor project for both packs and Helm charts. You can also add additional Harbor projects to the Harbor through the Harbor pack configuration. Refer to the pack documentation to learn more about this feature. + +### VerteX + +#### Features + +- Includes all Palette features, improvements, breaking changes, and deprecations in this release. Refer to the + [Palette section](#palette-enterprise-4-5-8) for more details. + +### Automation + +- Terraform version 0.22.0 of the + [Spectro Cloud Terraform provider](https://registry.terraform.io/providers/spectrocloud/spectrocloud/latest/docs) is + available. For more details, refer to the Terraform provider + [release page](https://github.com/spectrocloud/terraform-provider-spectrocloud/releases). + +- A new Terraform resource, `spectrocloud_ssh_key`, is now available for uploading SSH keys to Palette. You can also use + the data resource `spectrocloud_ssh_key` to look up information about an SSH key in Palette. For more information, + refer to the Spectro Cloud Terraform + provider [documentation](https://registry.terraform.io/providers/spectrocloud/spectrocloud/latest/docs). + +- The Terraform resource, `spectrocloud_privatecloudgateway_dns_map` is now available for creating a DNS mapping with a + Private Cloud Gateway. A data resource is also available for retrieving information about a DNS mapping for a Private + Cloud Gateway. For more information, refer to the Spectro Cloud Terraform provider + [documentation](https://registry.terraform.io/providers/spectrocloud/spectrocloud/latest/docs). + +- The Palette CLI's usage of Forklift has been updated to version `2.6.3`. The Palette CLI can leverage Forklift to + migrate a Virtual Machine to a VMO cluster. Check out the + [Migrate a VM to a VMO cluster](../vm-management/create-manage-vm/advanced-topics/migrate-vm-kubevirt.md) guide to + learn more about this feature. + +- You can now specify a private VMware Virtual Disk Development Kit (VDDK) image to help optimize the migration process + when migrating a Virtual Machine to a VMO cluster. Refer to the + [Migrate a VM to a VMO cluster](../vm-management/create-manage-vm/advanced-topics/migrate-vm-kubevirt.md) guide to + learn more about this feature. + +#### Deprecations and Removals + +- The Terraform resource, `spectrocloud_cluster_import` is deprecated. To import a cluster deployed outside of the + context of Palette, refer to the [Import a Cluster](../clusters/imported-clusters/cluster-import.md) guide. + +### Docs and Education + +- A new announcement page is now available. Use the announcement page to stay informed about upcoming breaking changes, + deprecations, and removals in Palette. Check out the [Announcements](./annoucements.md) page to learn more. + +- The Azure Required IAM permissions have been updated with granular permissions required to support dynamic and static + placement for Azure IaaS and Azure AKS use cases. Check out the + [Azure Required IAM Permissions](../clusters/public-cloud/azure/required-permissions.md) to review the updated + content. + +### Packs + +#### Kubernetes + +| Pack Name | New Version | +| ----------- | ----------- | +| Nodeadm | 1.29.0 | +| Nodeadm | 1.30.0 | +| RKE2 | 1.28.14 | +| RKE2 | 1.29.9 | +| RKE2 | 1.30.5 | +| RKE2 - Edge | 1.28.14 | +| RKE2 - Edge | 1.29.9 | +| RKE2 - Edge | 1.30.5 | + +#### CSI + +| Pack Name | New Version | +| ---------- | ----------- | +| Azure CSI | 1.30.5 | +| GCP Driver | 1.15.1 | +| Rook Ceph | 1.15.3 | + +#### Add-on Packs + +| Pack Name | New Version | +| ---------------------------- | ----------- | +| AWS Application Loadbalancer | 2.9.1 | +| AWS Cluster Autoscaler | 1.30.0 | +| Kong | 2.42.0 | +| Prometheus - Grafana | 65.3.1 | +| Reloader | 1.1.0 | +| Volume-Snapshot-controller | 8.1.0 | + +#### FIPS Packs + +| Pack Name | New Version | +| ----------- | ----------- | +| Azure CSI | 1.30.5 | +| Cillium CNI | 1.16.0 | + +#### Community Packs + +| Pack Name | New Version | +| ---------------------- | ----------- | +| vSphere No-Provisioner | 1.0.0 | + ## October 26, 2024 - Release 4.5.5 ### Breaking Changes @@ -66,7 +219,7 @@ to learn more about the changes introduced in this release. ### Palette Enterprise {#palette-enterprise-4-5-3} -#### Breaking Changes +#### Breaking Changes {#breaking-changes-4-5-3} - Due to Google's [decision to deprecate](https://cloud.google.com/artifact-registry/docs/transition/transition-from-gcr) the `gcr.io` diff --git a/docs/docs-content/security-bulletins/reports/cve-2005-2541.md b/docs/docs-content/security-bulletins/reports/cve-2005-2541.md index 44ba063fe9..56c5326afc 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2005-2541.md +++ b/docs/docs-content/security-bulletins/reports/cve-2005-2541.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/25/24 +11/7/24 ## NIST CVE Summary @@ -48,8 +48,8 @@ Ongoing ## Affected Products & Versions - Palette VerteX airgap 4.4.14 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -57,3 +57,4 @@ Ongoing - 2.0 08/17/2024 Added Palette VerteX airgap 4.4.14 to Affected Products - 3.0 09/25/2024 CVE remediated in Palette VerteX airgap 4.4.18 - 4.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 5.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2011-4116.md b/docs/docs-content/security-bulletins/reports/cve-2011-4116.md index 40f595ba4b..13b452ba0f 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2011-4116.md +++ b/docs/docs-content/security-bulletins/reports/cve-2011-4116.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -34,10 +34,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2012-2663.md b/docs/docs-content/security-bulletins/reports/cve-2012-2663.md index 69d362cdef..d5e0608885 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2012-2663.md +++ b/docs/docs-content/security-bulletins/reports/cve-2012-2663.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -37,10 +37,10 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -49,3 +49,5 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 5.0 11/7/2024 Added Palette Enterprise, Palette Enterprise airgap, Palette VerteX, and VerteX airgap 4.5.8 to Affected + Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2016-1585.md b/docs/docs-content/security-bulletins/reports/cve-2016-1585.md index b7e526bd04..09f3f772df 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2016-1585.md +++ b/docs/docs-content/security-bulletins/reports/cve-2016-1585.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -9/25/24 +11/7/24 ## NIST CVE Summary @@ -34,10 +34,14 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14 +- Palette VerteX airgap 4.4.14, 4.5.8 +- Palette Enterprise airgap 4.5.8 +- Palette VerteX 4.5.8 +- Palette Enterprise 4.5.8 ## Revision History - 1.0 08/16/2024 Initial Publication - 2.0 08/17/2024 Added Palette VerteX airgap 4.4.14 to Affected Products - 3.0 09/25/2024 CVE remediated in Palette VerteX airgap 4.4.18 +- 4.0 11/7/2024 Added Palette VerteX airgap, VerteX, Palette airgap, and Palette Enterprise 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2016-20013.md b/docs/docs-content/security-bulletins/reports/cve-2016-20013.md index f225e82545..ed0b47c451 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2016-20013.md +++ b/docs/docs-content/security-bulletins/reports/cve-2016-20013.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -23,7 +23,7 @@ algorithm's runtime is proportional to the square of the length of the password. ## Our Official Summary -Spectro Cloud Offical Summary Coming Soon +Spectro Cloud Offical Summary Coming Soon. ## CVE Severity @@ -35,10 +35,10 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -47,3 +47,5 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette Enterprise, Palette Enterprise airgap, Palette VerteX, and Palette VerteX airgap 4.5.8 to + Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2017-11164.md b/docs/docs-content/security-bulletins/reports/cve-2017-11164.md index 8268269c85..48ea72c38b 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2017-11164.md +++ b/docs/docs-content/security-bulletins/reports/cve-2017-11164.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -35,10 +35,10 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -47,3 +47,5 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette Enterprise, Palette Enterprise airgap, Palette VerteX, and Palette VerteX airgap 4.5.8 to + Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2018-20225.md b/docs/docs-content/security-bulletins/reports/cve-2018-20225.md index 92443dab4e..3671586a94 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2018-20225.md +++ b/docs/docs-content/security-bulletins/reports/cve-2018-20225.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -9/25/24 +11/7/24 ## NIST CVE Summary @@ -38,10 +38,14 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14 +- Palette VerteX airgap 4.4.14, 4.5.8 +- Palette Enterprise airgap 4.5.8 +- Palette VerteX 4.5.8 +- Palette Enterprise 4.5.8 ## Revision History - 1.0 08/16/2024 Initial Publication - 2.0 08/17/2024 Added Palette VerteX airgap 4.4.14 to Affected Products - 3.0 09/25/2024 CVE remediated in Palette VerteX airgap 4.4.18 +- 4.0 11/7/2024 Added Palette VerteX airgap, VerteX, Palette airgap, and Palette Enterprise 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2018-20657.md b/docs/docs-content/security-bulletins/reports/cve-2018-20657.md index 62ee55e3cb..8473ad45ca 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2018-20657.md +++ b/docs/docs-content/security-bulletins/reports/cve-2018-20657.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/25/2024 +11/7/2024 ## NIST CVE Summary @@ -24,8 +24,10 @@ to CVE-2018-12698. ## Our Official Summary -This vulnerability is reported on several 3rd party images used by the product. We are waiting on an upstream fix from -the vendor. +This denial-of-service vulnerability in GNU Binutils 2.31.1, has a memory leak using a crafted string. The 3rd party +images in which this vulnerability is reported do not have fixed versions available. Exploitation for our products would +require privileged access to containers, executing code within these containers and using the library with crafted +input. These containers have controls in place to prevent any code execution. ## CVE Severity @@ -37,10 +39,10 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -49,3 +51,5 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette VerteX airgap, Palette Enterprise airgap, Palette Enterprise, and Palette VerteX 4.5.8 to + Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2018-20796.md b/docs/docs-content/security-bulletins/reports/cve-2018-20796.md index 070a0d52da..eb19f6c76d 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2018-20796.md +++ b/docs/docs-content/security-bulletins/reports/cve-2018-20796.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -38,10 +38,10 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -50,3 +50,5 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette VerteX airgap, Palette Enterprise airgap, Palette Enterprise, and Palette VerteX 4.5.8 to + Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2018-6829.md b/docs/docs-content/security-bulletins/reports/cve-2018-6829.md index d499777425..e32f8d7197 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2018-6829.md +++ b/docs/docs-content/security-bulletins/reports/cve-2018-6829.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -37,10 +37,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2019-1010022.md b/docs/docs-content/security-bulletins/reports/cve-2019-1010022.md index d2d56b4a9e..bc056599f1 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2019-1010022.md +++ b/docs/docs-content/security-bulletins/reports/cve-2019-1010022.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/29/2024 +11/7/2024 ## NIST CVE Summary @@ -41,10 +41,10 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -53,3 +53,5 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette VerteX airgap, Palette Enterprise airgap, Palette Enterprise, and Palette VerteX 4.5.8 to + Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2019-12900.md b/docs/docs-content/security-bulletins/reports/cve-2019-12900.md index 56b60ef2e2..fc05dff30d 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2019-12900.md +++ b/docs/docs-content/security-bulletins/reports/cve-2019-12900.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/25/2024 +11/7/2024 ## NIST CVE Summary @@ -40,10 +40,10 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -52,3 +52,5 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette VerteX airgap, Palette Enterprise airgap, Palette Enterprise, and Palette VerteX 4.5.8 to + Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2019-17543.md b/docs/docs-content/security-bulletins/reports/cve-2019-17543.md index 28c24d7683..e28b5e9768 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2019-17543.md +++ b/docs/docs-content/security-bulletins/reports/cve-2019-17543.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -08/16/2024 +11/7/2024 ## NIST CVE Summary @@ -37,11 +37,12 @@ Ongoing ## Affected Products & Versions - Palette VerteX airgap 4.4.14 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History - 1.0 08/16/2024 Initial Publication - 2.0 08/17/2024 Added Palette VerteX airgap 4.4.14 to Affected Products - 3.0 10/14/2024 Added Palette VerteX & Palette Enterptise 4.5.3 to Affected Products +- 4.0 11/7/2024 Added Palette VerteX & Palette Enterptise 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2019-19244.md b/docs/docs-content/security-bulletins/reports/cve-2019-19244.md index 7e0aae5d1f..afdbb0b7d5 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2019-19244.md +++ b/docs/docs-content/security-bulletins/reports/cve-2019-19244.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -9/25/24 +11/7/24 ## NIST CVE Summary @@ -36,8 +36,8 @@ Ongoing ## Affected Products & Versions - Palette VerteX airgap 4.4.14 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -45,3 +45,4 @@ Ongoing - 2.0 08/17/2024 Added palette VerteX 4.4.14 to Affected Products - 3.0 09/25/2024 CVE remediated in Palette VerteX 4.4.18 - 4.0 10/14/2024 Added Palette VerteX & Palette Enterptise 4.5.3 to Affected Products +- 5.0 11/7/2024 Added Palette VerteX & Palette Enterptise 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2019-9192.md b/docs/docs-content/security-bulletins/reports/cve-2019-9192.md index 21d874d9d8..25ad5d15b5 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2019-9192.md +++ b/docs/docs-content/security-bulletins/reports/cve-2019-9192.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -39,10 +39,10 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -51,3 +51,5 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette VerteX airgap, Palette Enterprise airgap, Palette Enterprise, and Palette VerteX 4.5.8 to + Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2019-9936.md b/docs/docs-content/security-bulletins/reports/cve-2019-9936.md index 3f0b57419a..d30b8feaae 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2019-9936.md +++ b/docs/docs-content/security-bulletins/reports/cve-2019-9936.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -9/25/24 +11/7/24 ## NIST CVE Summary @@ -36,8 +36,8 @@ Ongoing ## Affected Products & Versions - Palette VerteX airgap 4.4.14 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -45,3 +45,4 @@ Ongoing - 2.0 08/17/2024 Added Palette VerteX airgap 4.4.14 to Affected Products - 3.0 09/25/2024 CVE remediated in Palette VerteX airgap 4.4.18 - 4.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 5.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2019-9937.md b/docs/docs-content/security-bulletins/reports/cve-2019-9937.md index b55ab236fa..ad51cce514 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2019-9937.md +++ b/docs/docs-content/security-bulletins/reports/cve-2019-9937.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -9/25/24 +11/7/24 ## NIST CVE Summary @@ -36,8 +36,8 @@ Ongoing ## Affected Products & Versions - Palette VerteX airgap 4.4.14 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -45,3 +45,4 @@ Ongoing - 2.0 08/17/2024 Added Palette VerteX airgap 4.4.14 to Affected Products - 3.0 09/25/2024 CVE remediated in Palette VerteX airgap 4.4.18 - 4.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 5.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2020-36325.md b/docs/docs-content/security-bulletins/reports/cve-2020-36325.md index 833f4f5181..829aed44b5 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2020-36325.md +++ b/docs/docs-content/security-bulletins/reports/cve-2020-36325.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -35,10 +35,10 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -47,3 +47,5 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette VerteX airgap, Palette Enterprise airgap, Palette Enterprise, and Palette VerteX 4.5.8 to + Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2021-39537.md b/docs/docs-content/security-bulletins/reports/cve-2021-39537.md index 44f0fd41b7..2ccce429ed 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2021-39537.md +++ b/docs/docs-content/security-bulletins/reports/cve-2021-39537.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/29/2024 +11/7/2024 ## NIST CVE Summary @@ -38,10 +38,10 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -50,3 +50,5 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette VerteX airgap, Palette Enterprise airgap, Palette Enterprise, and Palette VerteX 4.5.8 to + Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2021-46848.md b/docs/docs-content/security-bulletins/reports/cve-2021-46848.md index ac442dd6ab..bbc7b62d6a 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2021-46848.md +++ b/docs/docs-content/security-bulletins/reports/cve-2021-46848.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/29/24 +11/7/24 ## NIST CVE Summary @@ -38,10 +38,10 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -50,3 +50,5 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette VerteX airgap, Palette Enterprise airgap, Palette Enterprise, and Palette VerteX 4.5.8 to + Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2022-27664.md b/docs/docs-content/security-bulletins/reports/cve-2022-27664.md index e24f30c56a..5bf1e8d308 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2022-27664.md +++ b/docs/docs-content/security-bulletins/reports/cve-2022-27664.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -23,7 +23,11 @@ connection can hang during closing if shutdown were preempted by a fatal error. ## Our Official Summary -Investigation is ongoing to determine how this vulnerability affects our products. +This Denial of Service is limited to the Golang runtime. For our products, this would be restricted to a few snapshots +related to 3rd party containers. There are multiple layers of guard rails (resource constraints imposed at the container +and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring +impact. Attackers would also need privileged access to clusters running the container as these containers are not +exposed beyond the cluster boundary. These containers are part of an optional feature and are by default not enabled. ## CVE Severity @@ -35,10 +39,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History -- 1.0 10/14/24 Initial Publication +- 1.0 10/14/2024 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2022-32190.md b/docs/docs-content/security-bulletins/reports/cve-2022-32190.md index 209a30ed77..0b570baa89 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2022-32190.md +++ b/docs/docs-content/security-bulletins/reports/cve-2022-32190.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -24,7 +24,10 @@ that `../` path elements are removed from the result. ## Our Official Summary -Investigation is ongoing to determine how this vulnerability affects our products. +This flaw is found in the Golang package. The vulnerable functions, JoinPath and URL.JoinPath were introduced in +upstream go1.19, whereas most of our containers use a higher version of go, which does not contain the vulnerable code. +This vulnerability is reported on a couple of 3rd party containers, which has a newer version with fixes. We will +upgrade to that version to fix the vulnerability. ## CVE Severity @@ -36,10 +39,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2022-3996.md b/docs/docs-content/security-bulletins/reports/cve-2022-3996.md index 8162cb9233..892fc1ef8d 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2022-3996.md +++ b/docs/docs-content/security-bulletins/reports/cve-2022-3996.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -27,7 +27,8 @@ setup. Policy processing is enabled by passing the ## Our Official Summary -Investigation is ongoing to determine how this vulnerability affects our products. +This vulnerability is platform specific and is reported on Windows OS only. The 3rd party kubevirt images in which this +vulnerability is reported have no fixed versions available yet. ## CVE Severity @@ -39,10 +40,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2022-40735.md b/docs/docs-content/security-bulletins/reports/cve-2022-40735.md new file mode 100644 index 0000000000..e1ec816ccc --- /dev/null +++ b/docs/docs-content/security-bulletins/reports/cve-2022-40735.md @@ -0,0 +1,54 @@ +--- +sidebar_label: "CVE-2022-40735" +title: "CVE-2022-40735" +description: "Lifecycle of CVE-2022-40735" +hide_table_of_contents: true +sidebar_class_name: "hide-from-sidebar" +toc_max_heading_level: 2 +tags: ["security", "cve"] +--- + +## CVE Details + +[CVE-2022-40735](https://nvd.nist.gov/vuln/detail/CVE-2022-40735) + +## Last Update + +11/7/2024 + +## NIST CVE Summary + +The Diffie-Hellman Key Agreement Protocol allows use of long exponents that arguably make certain calculations +unnecessarily expensive, because the 1996 van Oorschot and Wiener paper found that "(appropriately) short exponents" can +be used when there are adequate subgroup constraints, and these short exponents can lead to less expensive calculations +than for long exponents. This issue is different from CVE-2002-20001 because it is based on an observation about +exponent size, rather than an observation about numbers that are not public keys. The specific situations in which +calculation expense would constitute a server-side vulnerability depend on the protocol (e.g., TLS, SSH, or IKE) and the +DHE implementation details. In general, there might be an availability concern because of server-side resource +consumption from DHE modular-exponentiation calculations. Finally, it is possible for an attacker to exploit this +vulnerability and CVE-2002-20001 together. + +## Our Official Summary + +Investigation is ongoing to determine how this vulnerability impacts our products. + +## CVE Severity + +[7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-40735) + +## Status + +Ongoing + +## Affected Products & Versions + +- Palette VerteX airgap 4.5.8 +- Palette Enterprise airgap 4.5.8 +- Palette VerteX 4.5.8 +- Palette Enterprise 4.5.8 + +## Revision History + +- 1.0 11/7/2024 Initial Publication +- 2.0 11/7/2024 Added Palette VerteX airgap, Palette Enterprise airgap, VerteX, and Palette Enterprise 4.5.8 to Affected + Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2022-41409.md b/docs/docs-content/security-bulletins/reports/cve-2022-41409.md index 3da2721d83..7bc8cc059a 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2022-41409.md +++ b/docs/docs-content/security-bulletins/reports/cve-2022-41409.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -35,10 +35,10 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -47,3 +47,5 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette VerteX airgap, Palette Enterprise airgap, Palette Enterprise, and Palette VerteX 4.5.8 to + Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2022-41715.md b/docs/docs-content/security-bulletins/reports/cve-2022-41715.md index 7512afad2f..b179afc4c1 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2022-41715.md +++ b/docs/docs-content/security-bulletins/reports/cve-2022-41715.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -38,10 +38,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2022-41723.md b/docs/docs-content/security-bulletins/reports/cve-2022-41723.md index 490869718c..7be5331fa6 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2022-41723.md +++ b/docs/docs-content/security-bulletins/reports/cve-2022-41723.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -38,8 +38,8 @@ Ongoing - Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 - Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -48,3 +48,4 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2022-41724.md b/docs/docs-content/security-bulletins/reports/cve-2022-41724.md index 8ac3142ff3..4b26544200 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2022-41724.md +++ b/docs/docs-content/security-bulletins/reports/cve-2022-41724.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -41,8 +41,8 @@ Ongoing ## Affected Products & Versions - Palette VerteX airgap 4.4.18 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -50,3 +50,4 @@ Ongoing - 2.0 09/15/2024 Added palette VerteX airgap 4.4.18 to Affected Products - 3.0 10/10/2024 CVE remediated in Palette VerteX airgap 4.5.3 - 4.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 5.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2022-41725.md b/docs/docs-content/security-bulletins/reports/cve-2022-41725.md index 472a0c2240..027db80b31 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2022-41725.md +++ b/docs/docs-content/security-bulletins/reports/cve-2022-41725.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -55,8 +55,8 @@ Ongoing ## Affected Products & Versions - Palette VerteX airgap 4.4.18 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -64,3 +64,4 @@ Ongoing - 2.0 09/15/2024 Added palette VerteX airgap 4.4.18 to Affected Products - 3.0 10/10/2024 CVE remediated in Palette VerteX airgap 4.5.3 - 4.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2022-4450.md b/docs/docs-content/security-bulletins/reports/cve-2022-4450.md index ef38939c44..8f9cb2613e 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2022-4450.md +++ b/docs/docs-content/security-bulletins/reports/cve-2022-4450.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -46,10 +46,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2022-4899.md b/docs/docs-content/security-bulletins/reports/cve-2022-4899.md index f3f35fa30c..d140e86083 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2022-4899.md +++ b/docs/docs-content/security-bulletins/reports/cve-2022-4899.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/25/2024 +11/7/2024 ## NIST CVE Summary @@ -36,10 +36,10 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -48,3 +48,5 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette VerteX airgap, Palette Enterprise airgap, Palette Enterprise, and Palette VerteX 4.5.8 to + Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-0215.md b/docs/docs-content/security-bulletins/reports/cve-2023-0215.md index a2b2a10332..d3059a9175 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-0215.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-0215.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -46,10 +46,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-0216.md b/docs/docs-content/security-bulletins/reports/cve-2023-0216.md index 6524bb92df..cd102789f2 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-0216.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-0216.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -37,10 +37,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-0217.md b/docs/docs-content/security-bulletins/reports/cve-2023-0217.md index c539edb93f..15e814bd34 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-0217.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-0217.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -38,10 +38,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-0286.md b/docs/docs-content/security-bulletins/reports/cve-2023-0286.md index bb8830039d..f5e6a08351 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-0286.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-0286.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -43,10 +43,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-0401.md b/docs/docs-content/security-bulletins/reports/cve-2023-0401.md index faa0522a61..cc30e5e100 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-0401.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-0401.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -41,10 +41,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-0464.md b/docs/docs-content/security-bulletins/reports/cve-2023-0464.md index 92bbe232b8..ed1928d725 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-0464.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-0464.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -37,10 +37,10 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -49,3 +49,5 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette VerteX airgap, Palette Enterprise airgap, Palette Enterprise, and Palette VerteX 4.5.8 to + Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-24534.md b/docs/docs-content/security-bulletins/reports/cve-2023-24534.md index cdac2a3224..adb36a62d1 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-24534.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-24534.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -45,8 +45,8 @@ Ongoing ## Affected Products & Versions - Palette VerteX airgap 4.4.18 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -54,3 +54,4 @@ Ongoing - 2.0 09/15/2024 Added palette VerteX airgap 4.4.18 to Affected Products - 3.0 10/10/2024 CVE remediated in Palette VerteX airgap 4.5.3 - 4.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 5.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-24536.md b/docs/docs-content/security-bulletins/reports/cve-2023-24536.md index fd783d3cde..f3d5aca996 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-24536.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-24536.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -52,8 +52,8 @@ Ongoing ## Affected Products & Versions - Palette VerteX airgap 4.4.18 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -61,3 +61,4 @@ Ongoing - 2.0 09/15/2024 Added palette VerteX airgap 4.4.18 to Affected Products - 3.0 10/10/2024 CVE remediated in Palette VerteX airgap 4.5.3 - 4.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 5.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-26604.md b/docs/docs-content/security-bulletins/reports/cve-2023-26604.md index bfb6fa37d3..ca60c60ad1 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-26604.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-26604.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -37,9 +37,9 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 +- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3, 4.5.8 - Palette Enterprise airgap 4.4.18 -- Palette VerteX 4.5.3 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History @@ -48,3 +48,4 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 CVE remediated in Palette Enterprise airgap 4.5.3 - 5.0 10/14/2024 Added Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette VerteX airgap & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-27534.md b/docs/docs-content/security-bulletins/reports/cve-2023-27534.md index 98a6cc6004..18d07b5903 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-27534.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-27534.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/25/2024 +11/7/2024 ## NIST CVE Summary @@ -39,11 +39,12 @@ Ongoing ## Affected Products & Versions - Palette VerteX airgap 4.4.14 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History - 1.0 08/16/2024 Initial Publication - 2.0 08/17/2024 Added Palette VerteX airgap 4.4.14 to Affected Products - 3.0 10/14/2024 Added Palette VerteX and Palette Enterprise 4.5.3 to Affected Products +- 4.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-29403.md b/docs/docs-content/security-bulletins/reports/cve-2023-29403.md index eda37718ff..4fead028ca 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-29403.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-29403.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -41,8 +41,8 @@ Ongoing ## Affected Products & Versions - Palette VerteX airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History @@ -50,3 +50,4 @@ Ongoing - 2.0 09/15/2024 Added Palette VerteX airgap 4.4.18 to Affected Products - 3.0 10/10/2024 Added Palette VerteX airgap 4.5.3 to Affected Products - 4.0 10/14/2024 Added Palette VerteX and Palette Enterprise 4.5.3 to Affected Products +- 5.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-29499.md b/docs/docs-content/security-bulletins/reports/cve-2023-29499.md index ff73174109..74f3b1d092 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-29499.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-29499.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/25/2024 +11/7/2024 ## NIST CVE Summary @@ -37,11 +37,12 @@ Ongoing ## Affected Products & Versions - Palette VerteX airgap 4.4.14 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 08/16/2024 Initial Publication - 2.0 08/17/2024 Added Palette VerteX airgap 4.4.14 to Affected Products - 3.0 10/14/2024 Added Palette VerteX and Palette Enterprise 4.5.3 to Affected Products +- 4.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-31484.md b/docs/docs-content/security-bulletins/reports/cve-2023-31484.md index 033b96cc12..f9b0505d66 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-31484.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-31484.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -34,10 +34,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-31486.md b/docs/docs-content/security-bulletins/reports/cve-2023-31486.md index c193709d42..a6ce03e25f 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-31486.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-31486.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -35,10 +35,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-32636.md b/docs/docs-content/security-bulletins/reports/cve-2023-32636.md index ab0d1c4446..1d7df7b793 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-32636.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-32636.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/24/2024 +11/7/2024 ## NIST CVE Summary @@ -39,11 +39,12 @@ Ongoing ## Affected Products & Versions - Palette VerteX airgap 4.4.14 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 08/16/2024 Initial Publication - 2.0 08/17/2024 Added Palette VerteX airgap 4.4.14 to Affected Products - 3.0 10/14/2024 Added Palette VerteX and Palette Enterprise 4.5.3 to Affected Products +- 4.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-36632.md b/docs/docs-content/security-bulletins/reports/cve-2023-36632.md index 62341b7265..ff904172a3 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-36632.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-36632.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/24 +11/7/24 ## NIST CVE Summary @@ -40,10 +40,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-37920.md b/docs/docs-content/security-bulletins/reports/cve-2023-37920.md index 4bccb6f644..9c1f4ed7f5 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-37920.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-37920.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/29/2024 +11/7/2024 ## NIST CVE Summary @@ -42,10 +42,10 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -54,3 +54,5 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette VerteX airgap, Palette Enterprise airgap, Palette Enterprise, and Palette VerteX 4.5.8 to + Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-39325.md b/docs/docs-content/security-bulletins/reports/cve-2023-39325.md index 8f07283e1f..ea3a24d2bf 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-39325.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-39325.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -37,10 +37,10 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-4156.md b/docs/docs-content/security-bulletins/reports/cve-2023-4156.md index 2ef0b3d436..c7cf758d71 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-4156.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-4156.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/25/2024 +11/7/2024 ## NIST CVE Summary @@ -37,11 +37,12 @@ Ongoing ## Affected Products & Versions - Palette VerteX airgap 4.4.14 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History - 1.0 08/16/2024 Initial Publication - 2.0 08/17/2024 Added Palette VerteX airgap 4.4.14 to Affected Products - 3.0 10/14/2024 Added Palette VerteX and Palette Enterprise 4.5.3 to Affected Products +- 4.0 10/14/2024 Added Palette VerteX and Palette Enterprise 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-45287.md b/docs/docs-content/security-bulletins/reports/cve-2023-45287.md index ec84e31056..84edc5bd87 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-45287.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-45287.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -42,8 +42,8 @@ Ongoing ## Affected Products & Versions - Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -51,3 +51,4 @@ Ongoing - 2.0 09/15/2024 Added Palette Enterprise airgap 4.4.18 to Affected Products - 3.0 10/10/2024 Added Palette Enterprise airgap 4.5.3 to Affected Products - 4.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 5.0 10/14/2024 Added Palette VerteX and Palette Enterprise 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-45853.md b/docs/docs-content/security-bulletins/reports/cve-2023-45853.md index 9762fc8bd4..4c2b0fcf01 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-45853.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-45853.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -42,10 +42,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 10/14/2024 Added Palette VerteX and Palette Enterprise 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-47108.md b/docs/docs-content/security-bulletins/reports/cve-2023-47108.md index a0831825bf..3ee37906ba 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-47108.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-47108.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -38,9 +38,9 @@ Ongoing ## Affected Products & Versions - Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 - Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -49,3 +49,4 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette Enterprise & Palette Enterprise airgap 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-4807.md b/docs/docs-content/security-bulletins/reports/cve-2023-4807.md index f0ce91a6cd..0f71024322 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-4807.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-4807.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -53,10 +53,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-4911.md b/docs/docs-content/security-bulletins/reports/cve-2023-4911.md index 2de1f89a93..2afbce0766 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-4911.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-4911.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -36,10 +36,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-52356.md b/docs/docs-content/security-bulletins/reports/cve-2023-52356.md index 7cbdd10bd5..b578fdb338 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-52356.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-52356.md @@ -39,8 +39,8 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette Enterprise 4.5.3 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -48,3 +48,4 @@ Ongoing - 2.0 09/15/2024 Added Palette Enterprise airgap 4.4.18 to Affected Products - 3.0 10/10/2024 Added Palette Enterprise airgap 4.5.3 to Affected Products - 4.0 10/14/2024 Added Palette Enterprise 4.5.3 to Affected Products +- 5.0 11/7/2024 Added Palette Enterprise 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-5363.md b/docs/docs-content/security-bulletins/reports/cve-2023-5363.md index b1371af3e4..acc89a4352 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-5363.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-5363.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -52,10 +52,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-6246.md b/docs/docs-content/security-bulletins/reports/cve-2023-6246.md index c7013cfbe3..40fc532f25 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-6246.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-6246.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -37,10 +37,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2023-6779.md b/docs/docs-content/security-bulletins/reports/cve-2023-6779.md index 838878a162..bfa90f90e7 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2023-6779.md +++ b/docs/docs-content/security-bulletins/reports/cve-2023-6779.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -37,10 +37,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise & Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2024-0743.md b/docs/docs-content/security-bulletins/reports/cve-2024-0743.md index f63f941cb8..fe23d207ed 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2024-0743.md +++ b/docs/docs-content/security-bulletins/reports/cve-2024-0743.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -09/15/2024 +11/7/2024 ## NIST CVE Summary @@ -38,8 +38,8 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette Enterprise 4.5.3 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -47,3 +47,4 @@ Ongoing - 2.0 09/15/2024 Added Palette Enterprise airgap 4.4.18 to Affected Products - 3.0 10/10/2024 Added Palette Enterprise airgap 4.5.3 to Affected Products - 4.0 10/14/2024 Added Palette Enterprise 4.5.3 to Affected Products +- 5.0 11/7/2024 Added Palette Enterprise & Palette Enterprise airgap 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2024-21626.md b/docs/docs-content/security-bulletins/reports/cve-2024-21626.md index 3d11ce8848..435d571f8e 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2024-21626.md +++ b/docs/docs-content/security-bulletins/reports/cve-2024-21626.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/29/2024 +11/7/2024 ## NIST CVE Summary @@ -46,9 +46,9 @@ Ongoing ## Affected Products & Versions - Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 - Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -57,3 +57,4 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette Enterprise & Palette Enterprise airgap 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2024-24790.md b/docs/docs-content/security-bulletins/reports/cve-2024-24790.md index 602a316cf2..c3ca00c6a9 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2024-24790.md +++ b/docs/docs-content/security-bulletins/reports/cve-2024-24790.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/29/2024 +11/7/2024 ## NIST CVE Summary @@ -36,9 +36,9 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise airgap 4.4.14, 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette Enterprise airgap 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -46,3 +46,4 @@ Ongoing - 2.0 09/17/2024 Added Palette Enterprise airgap 4.4.18 to Affected Products - 3.0 10/10/2024 Added Palette Enterprise airgap 4.5.3 to Affected Products - 4.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 5.0 11/7/2024 Added Palette Enterprise, Palette Enterprise airgap, and Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2024-3651.md b/docs/docs-content/security-bulletins/reports/cve-2024-3651.md index 39f192952b..70bf00e16c 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2024-3651.md +++ b/docs/docs-content/security-bulletins/reports/cve-2024-3651.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/24 +11/7/24 ## NIST CVE Summary @@ -42,8 +42,8 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 +- Palette VerteX airgap 4.4.18, 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History @@ -51,3 +51,4 @@ Ongoing - 2.0 9/13/2024 Added Palette VerteX airgap 4.4.18 to Affected Products - 3.0 10/10/2024 Added Palette VerteX airgap 4.5.3 to Affected Products - 4.0 10/14/2024 Added Palette VerteX 4.5.3 to Affected Products +- 5.0 11/7/2024 Added Palette VerteX & Palette VerteX airgap 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2024-37370.md b/docs/docs-content/security-bulletins/reports/cve-2024-37370.md index 5bdead6c3d..91db88d3e2 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2024-37370.md +++ b/docs/docs-content/security-bulletins/reports/cve-2024-37370.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -37,10 +37,10 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -49,3 +49,5 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette VerteX airgap, Palette Enterprise airgap, Palette Enterprise, and Palette VerteX 4.5.8 to + Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2024-37371.md b/docs/docs-content/security-bulletins/reports/cve-2024-37371.md index d5d8d3ee09..3eb335b69a 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2024-37371.md +++ b/docs/docs-content/security-bulletins/reports/cve-2024-37371.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/29/2024 +11/7/2024 ## NIST CVE Summary @@ -43,10 +43,10 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -55,3 +55,5 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette VerteX airgap, Palette Enterprise airgap, Palette Enterprise, and Palette VerteX 4.5.8 to + Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2024-45490.md b/docs/docs-content/security-bulletins/reports/cve-2024-45490.md index 67bb17c50c..714b7a45fe 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2024-45490.md +++ b/docs/docs-content/security-bulletins/reports/cve-2024-45490.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/24 +11/7/24 ## NIST CVE Summary @@ -40,9 +40,9 @@ Ongoing ## Affected Products & Versions - Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 - Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -51,3 +51,4 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette Enterprise & Palette Enterprise airgap 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2024-45491.md b/docs/docs-content/security-bulletins/reports/cve-2024-45491.md index c13ea1ab21..c1237c1af1 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2024-45491.md +++ b/docs/docs-content/security-bulletins/reports/cve-2024-45491.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/24 +11/7/24 ## NIST CVE Summary @@ -40,9 +40,9 @@ Ongoing ## Affected Products & Versions - Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 - Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -51,3 +51,4 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette Enterprise & Palette Enterprise airgap 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2024-45492.md b/docs/docs-content/security-bulletins/reports/cve-2024-45492.md index da2e022cf6..b6cd7dd39d 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2024-45492.md +++ b/docs/docs-content/security-bulletins/reports/cve-2024-45492.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/24 +11/7/24 ## NIST CVE Summary @@ -41,9 +41,9 @@ Ongoing ## Affected Products & Versions - Palette VerteX airgap 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 - Palette VerteX 4.5.3 -- Palette Enterprise 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -52,3 +52,4 @@ Ongoing - 3.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 4.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 5.0 10/14/2024 Added Palette Enterprise & Palette VerteX 4.5.3 to Affected Products +- 6.0 11/7/2024 Added Palette Enterprise & Palette Enterprise airgap 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2024-49767.md b/docs/docs-content/security-bulletins/reports/cve-2024-49767.md new file mode 100644 index 0000000000..1bbb621013 --- /dev/null +++ b/docs/docs-content/security-bulletins/reports/cve-2024-49767.md @@ -0,0 +1,48 @@ +--- +sidebar_label: "CVE-2024-49767" +title: "CVE-2024-49767" +description: "Lifecycle of CVE-2024-49767" +hide_table_of_contents: true +sidebar_class_name: "hide-from-sidebar" +toc_max_heading_level: 2 +tags: ["security", "cve"] +--- + +## CVE Details + +[CVE-2024-49767](https://nvd.nist.gov/vuln/detail/CVE-2024-49767) + +## Last Update + +11/7/2024 + +## NIST CVE Summary + +Werkzeug is a Web Server Gateway Interface web application library. Applications using +`werkzeug.formparser.MultiPartParser` corresponding to a version of Werkzeug prior to 3.0.6 to parse +`multipart/form-data` requests (e.g. all flask applications) are vulnerable to a relatively simple but effective +resource exhaustion (denial of service) attack. A specifically crafted form submission request can cause the parser to +allocate and block 3 to 8 times the upload size in main memory. There is no upper limit; a single upload at 1 Gbit/s can +exhaust 32 GB of RAM in less than 60 seconds. Werkzeug version 3.0.6 fixes this issue. + +## Our Official Summary + +Investigation is ongoing to determine how this vulnerability impacts our products. + +## CVE Severity + +[7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-49767) + +## Status + +Ongoing + +## Affected Products & Versions + +- Palette Enterprise airgap 4.5.8 +- Palette Enterprise 4.5.8 + +## Revision History + +- 1.0 11/7/2024 Initial Publication +- 2.0 11/7/2024 Added Palette Enterprise airgap and Palette Enterprise airgap 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2024-6197.md b/docs/docs-content/security-bulletins/reports/cve-2024-6197.md index 9741129946..9a9152b11d 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2024-6197.md +++ b/docs/docs-content/security-bulletins/reports/cve-2024-6197.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -43,8 +43,8 @@ Ongoing ## Affected Products & Versions - Palette VerteX airgap 4.4.14 -- Palette Enterprise airgap 4.5.3 -- Palette Enterprise 4.5.3 +- Palette Enterprise airgap 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History @@ -52,3 +52,4 @@ Ongoing - 2.0 08/27/2024 Added Palette VerteX airgap 4.4.14 to Affected Products - 3.0 10/10/2024 Added Palette Enterprise airgap 4.5.3 to Affected Products - 4.0 10/14/2024 Added Palette Enterprise 4.5.3 to Affected Products +- 5.0 11/7/2024 Added Palette Enterprise & Palette Enterprise airgap 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2024-6232.md b/docs/docs-content/security-bulletins/reports/cve-2024-6232.md index 96353c05cc..0c5b6fe188 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2024-6232.md +++ b/docs/docs-content/security-bulletins/reports/cve-2024-6232.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/24 +11/7/24 ## NIST CVE Summary @@ -43,8 +43,8 @@ Ongoing - Palette VerteX airgap 4.4.11, 4.4.14, 4.4.18, 4.5.3 - Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History @@ -54,3 +54,4 @@ Ongoing - 4.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 5.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 6.0 10/14/2024 Added Palette Enterprise and Palette VerteX 4.5.3 to Affected Products +- 7.0 11/7/2024 Added Palette Enterprise and Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2024-7006.md b/docs/docs-content/security-bulletins/reports/cve-2024-7006.md index 23af524329..7d72635611 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2024-7006.md +++ b/docs/docs-content/security-bulletins/reports/cve-2024-7006.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/14/24 +11/7/24 ## NIST CVE Summary @@ -36,10 +36,11 @@ Ongoing ## Affected Products & Versions -- Palette Enterprise airgap 4.5.3 -- Palette Enterprise 4.5.3 +- Palette Enterprise airgap 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 ## Revision History - 1.0 10/14/24 Initial Publication - 2.0 10/14/2024 Added Palette Enterprise and Palette Enterprise airgap 4.5.3 to Affected Products +- 3.0 11/7/2024 Added Palette Enterprise and Palette Enterprise airgap 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/cve-2024-7592.md b/docs/docs-content/security-bulletins/reports/cve-2024-7592.md index 62e680735a..c9f97cf3e4 100644 --- a/docs/docs-content/security-bulletins/reports/cve-2024-7592.md +++ b/docs/docs-content/security-bulletins/reports/cve-2024-7592.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/24 +11/7/24 ## NIST CVE Summary @@ -39,8 +39,8 @@ Ongoing - Palette VerteX airgap 4.4.11, 4.4.14, 4.4.18, 4.5.3 - Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History @@ -50,3 +50,4 @@ Ongoing - 4.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 5.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 6.0 10/14/2024 Added Palette Enterprise and Palette VerteX 4.5.3 to Affected Products +- 7.0 11/7/2024 Added Palette Enterprise and Palette VerteX 4.5.8 to Affected Products diff --git a/docs/docs-content/security-bulletins/reports/ghsa-74fp-r6jw-h4mp.md b/docs/docs-content/security-bulletins/reports/ghsa-74fp-r6jw-h4mp.md index ed8ac39ce2..efb5926176 100644 --- a/docs/docs-content/security-bulletins/reports/ghsa-74fp-r6jw-h4mp.md +++ b/docs/docs-content/security-bulletins/reports/ghsa-74fp-r6jw-h4mp.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/2024 +11/7/2024 ## NIST CVE Summary @@ -38,10 +38,10 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.11, 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette Enterprise 4.5.3 -- Palette VerteX 4.5.3 +- Palette VerteX airgap 4.4.11, 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History @@ -51,3 +51,5 @@ Ongoing - 4.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 5.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 6.0 10/14/2024 Added Palette Enterprise and Palette VerteX 4.5.3 to Affected Products +- 7.0 11/7/2024 Added Palette VerteX airgap, Palette Enterprise airgap, Palette Enterprise, and Palette VerteX 4.5.8 to + Affected Products diff --git a/docs/docs-content/security-bulletins/reports/ghsa-m425-mq94-257g.md b/docs/docs-content/security-bulletins/reports/ghsa-m425-mq94-257g.md index 7f1ae4935d..e9efa5c792 100644 --- a/docs/docs-content/security-bulletins/reports/ghsa-m425-mq94-257g.md +++ b/docs/docs-content/security-bulletins/reports/ghsa-m425-mq94-257g.md @@ -14,7 +14,7 @@ tags: ["security", "cve"] ## Last Update -10/10/24 +11/7/24 ## NIST CVE Summary @@ -38,9 +38,10 @@ Ongoing ## Affected Products & Versions -- Palette VerteX airgap 4.4.11, 4.4.14, 4.4.18, 4.5.3 -- Palette Enterprise airgap 4.4.18, 4.5.3 -- Palette Enterprise 4.5.3 +- Palette VerteX airgap 4.4.11, 4.4.14, 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise airgap 4.4.18, 4.5.3, 4.5.8 +- Palette Enterprise 4.5.3, 4.5.8 +- Palette VerteX 4.5.3, 4.5.8 ## Revision History @@ -50,3 +51,5 @@ Ongoing - 4.0 09/17/2024 Added Palette VerteX airgap 4.4.18 & Palette Enterprise airgap 4.4.18 to Affected Products - 5.0 10/10/2024 Added Palette VerteX airgap 4.5.3 & Palette Enterprise airgap 4.5.3 to Affected Products - 6.0 10/14/2024 Added Palette VerteX 4.5.3 to Affected Products +- 7.0 11/7/2024 Added Palette VerteX airgap, Palette Enterprise airgap, Palette Enterprise, and Palette VerteX 4.5.8 to + Affected Products diff --git a/docs/docs-content/security-bulletins/reports/reports.md b/docs/docs-content/security-bulletins/reports/reports.md index 4623111275..3018298fa9 100644 --- a/docs/docs-content/security-bulletins/reports/reports.md +++ b/docs/docs-content/security-bulletins/reports/reports.md @@ -34,297 +34,306 @@ Click on the CVE ID to view the full details of the vulnerability. -| CVE ID | Initial Pub Date | Modified Date | Product Version | Vulnerability Type | CVSS Severity | Status | -| ----------------------------------------------- | ---------------- | ------------- | ----------------------------- | --------------------------------------- | -------------------------------------------------------------------- | --------------------------- | -| [CVE-2024-21626](./cve-2024-21626.md) | 1/3/24 | 10/29/24 | 4.4.11, 4.4.14, 4.4.18, 4.5.3 | Third-party component: kube-proxy | [8.6](https://nvd.nist.gov/vuln/detail/CVE-2024-21626) | :mag: Ongoing | -| [CVE-2022-41723](./cve-2022-41723.md) | 2/28/23 | 10/10/24 | 4.4.11, 4.4.14, 4.4.18 | Third-party component: CoreDNS | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41723) | :mag: Ongoing | -| [GHSA-m425-mq94-257g](./ghsa-m425-mq94-257g.md) | 10/25/23 | 10/25/24 | 4.4.11, 4.4.14, 4.4.18, 4.5.3 | Third-party component: CoreDNS | [7.5](https://github.com/advisories/GHSA-m425-mq94-257g) | :mag: Ongoing | -| [CVE-2023-45142](./cve-2023-45142.md) | 10/12/23 | 10/10/24 | 4.4.11, 4.4.14, 4.4.18 | Third-party component: OpenTelemetry-Go | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-45142) | :mag: Ongoing | -| [CVE-2023-0464](./cve-2023-0464.md) | 3/22/23 | 10/10/24 | 4.4.11, 4.4.14, 4.4.18, 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0464) | :mag: Ongoing | -| [CVE-2023-39325](./cve-2023-39325.md) | 10/11/23 | 10/10/24 | 4.4.11, 4.4.14, 4.4.18, 4.5.3 | Third-party component: Go project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-39325) | :mag: Ongoing | -| [CVE-2023-47108](./cve-2023-47108.md) | 11/20/23 | 10/10/24 | 4.4.11, 4.4.14, 4.4.18, 4.5.3 | Third-party component: OpenTelemetry-Go | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-47108) | :mag: Ongoing | -| [CVE-2023-44487](./cve-2023-44487.md) | 10/10/23 | 6/27/24 | 4.4.11, 4.4.14 | Third-party component: CAPI | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-44487) | :mag: Ongoing | -| [CVE-2022-25883](./cve-2022-25883.md) | 6/21/23 | 9/25/24 | 4.4.11, 4.4.14 | Third-party component: CAPI | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-25883) | :mag: Ongoing | -| [CVE-2015-8855](./cve-2015-8855.md) | 1/23/17 | 9/25/24 | 4.4.11 | Third-party component: CAPI | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2015-8855) | :mag: Ongoing | -| [CVE-2019-12900](./cve-2019-12900.md) | 08/16/24 | 10/25/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: BZ2 | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2019-12900) | :mag: Ongoing | -| [CVE-2023-37920](./cve-2023-37920.md) | 08/16/24 | 10/29/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: Certifi | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2023-37920) | :mag: Ongoing | -| [CVE-2019-1010022](./cve-2019-1010022.md) | 08/16/24 | 10/29/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: GNU Libc | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2019-1010022) | :mag: Ongoing | -| [CVE-2016-1585](./cve-2016-1585.md) | 08/16/24 | 9/25/24 | 4.4.14 | Third-party component: Ubuntu | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2016-1585) | :mag: Ongoing | -| [CVE-2018-20839](./cve-2018-20839.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: MongoDB | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2018-20839) | :mag: Ongoing | -| [CVE-2024-38428](./cve-2024-38428.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18 | Third-party component: MongoDB | [9.1](https://nvd.nist.gov/vuln/detail/CVE-2024-38428) | :mag: Ongoing | -| [CVE-2021-42694](./cve-2021-42694.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: MongoDB | [8.3](https://nvd.nist.gov/vuln/detail/CVE-2021-42694) | :mag: Ongoing | -| [CVE-2021-39537](./cve-2021-39537.md) | 08/16/24 | 10/29/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: MongoDB | [8.8](https://nvd.nist.gov/vuln/detail/CVE-2021-39537) | :mag: Ongoing | -| [CVE-2019-9923](./cve-2019-9923.md) | 08/16/24 | 9/25/24 | 4.4.14 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9923) | :mag: Ongoing | -| [CVE-2020-36325](./cve-2020-36325.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: Jansson | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2020-36325) | :mag: Ongoing | -| [CVE-2005-2541](./cve-2005-2541.md) | 08/16/24 | 10/25/24 | 4.4.14, 4.5.3 | Third-party component: MongoDB | [10.0](https://nvd.nist.gov/vuln/detail/CVE-2005-2541) | :mag: Ongoing | -| [CVE-2019-9937](./cve-2019-9937.md) | 08/16/24 | 9/25/24 | 4.4.14 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9937) | :mag: Ongoing | -| [CVE-2019-9936](./cve-2019-9936.md) | 08/16/24 | 9/25/24 | 4.4.14 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9936) | :mag: Ongoing | -| [CVE-2019-19244](./cve-2019-19244.md) | 08/16/24 | 9/25/24 | 4.4.14 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-19244) | :mag: Ongoing | -| [CVE-2016-20013](./cve-2016-20013.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: Ubuntu | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2016-20013) | :mag: Ongoing | -| [CVE-2022-0391](./cve-2022-0391.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-0391) | :mag: Ongoing | -| [CVE-2021-3737](./cve-2021-3737.md) | 08/16/24 | 9/25/24 | 4.4.14 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2021-3737) | :mag: Ongoing | -| [CVE-2019-9674](./cve-2019-9674.md) | 08/16/24 | 9/25/24 | 4.4.14 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9674) | :mag: Ongoing | -| [CVE-2023-26604](./cve-2023-26604.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: Ubuntu | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-26604) | :mag: Ongoing | -| [CVE-2015-20107](./cve-2015-20107.md) | 08/16/24 | 9/25/24 | 4.4.14 | Third-party component: MongoDB | [7.6](https://nvd.nist.gov/vuln/detail/CVE-2015-20107) | :mag: Ongoing | -| [CVE-2017-11164](./cve-2017-11164.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: Ubuntu | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2017-11164) | :mag: Ongoing | -| [CVE-2018-20225](./cve-2018-20225.md) | 08/16/24 | 9/25/24 | 4.4.14 | Third-party component: MongoDB | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2018-20225) | :mag: Ongoing | -| [CVE-2022-41409](./cve-2022-41409.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41409) | :mag: Ongoing | -| [CVE-2019-17543](./cve-2019-17543.md) | 08/16/24 | 08/16/24 | 4.4.14 | Third-party component: MongoDB | [8.1](https://nvd.nist.gov/vuln/detail/CVE-2019-17543) | :mag: Ongoing | -| [CVE-2022-4899](./cve-2022-4899.md) | 08/16/24 | 10/25/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-4899) | :mag: Ongoing | -| [CVE-2018-20657](./cve-2018-20657.md) | 08/16/24 | 10/25/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-20657) | :mag: Ongoing | -| [CVE-2023-27534](./cve-2023-27534.md) | 08/16/24 | 10/25/24 | 4.4.14 | Third-party component: MongoDB | [8.8](https://nvd.nist.gov/vuln/detail/CVE-2023-27534) | :mag: Ongoing | -| [CVE-2023-32636](./cve-2023-32636.md) | 08/16/24 | 10/25/24 | 4.4.14 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-32636) | :mag: Ongoing | -| [CVE-2023-29499](./cve-2023-29499.md) | 08/16/24 | 10/25/24 | 4.4.14 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-29499) | :mag: Ongoing | -| [CVE-2024-24790](./cve-2024-24790.md) | 8/6/24 | 10/29/24 | 4.4.11, 4.4.14 | Third-party component: Go Project | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-24790) | :mag: Ongoing | -| [CVE-2023-4156](./cve-2023-4156.md) | 08/16/24 | 10/25/24 | 4.4.14 | Third-party component: MongoDB | [7.1](https://nvd.nist.gov/vuln/detail/CVE-2023-4156) | :mag: Ongoing | -| [CVE-2022-23990](./cve-2022-23990.md) | 08/16/24 | 10/25/24 | 4.4.14 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-23990) | :mag: Ongoing | -| [CVE-2020-35512](./cve-2020-35512.md) | 08/16/24 | 10/25/24 | 4.4.14 | Third-party component: MongoDB | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2020-35512) | :mag: Ongoing | -| [CVE-2012-2663](./cve-2012-2663.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: iPtables | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2012-2663) | :mag: Ongoing | -| [CVE-2019-9192](./cve-2019-9192.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9192) | :mag: Ongoing | -| [CVE-2018-20796](./cve-2018-20796.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-20796) | :mag: Ongoing | -| [GHSA-74fp-r6jw-h4mp](./ghsa-74fp-r6jw-h4mp.md) | 10/25/23 | 10/10/24 | 4.4.11, 4.4.14, 4.4.18, 4.5.3 | Third-party component: Kubernetes API | [7.5](https://github.com/advisories/GHSA-74fp-r6jw-h4mp) | :mag: Ongoing | -| [CVE-2024-35325](./cve-2024-35325.md) | 08/27/24 | 08/30/24 | 4.4.14 | Third-party component: Libyaml | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-35325) | :white_check_mark: Resolved | -| [CVE-2024-6197](./cve-2024-6197.md) | 08/27/24 | 10/10/24 | 4.4.14 | Third-party component: Libcurl | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-6197) | :mag: Ongoing | -| [CVE-2024-37371](./cve-2024-37371.md) | 08/30/24 | 10/29/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: MIT Kerberos | [9.1](https://nvd.nist.gov/vuln/detail/CVE-2024-37371) | :mag: Ongoing | -| [CVE-2024-37370](./cve-2024-37370.md) | 08/30/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: MIT Kerberos | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-37370) | :mag: Ongoing | -| [CVE-2021-46848](./cve-2021-46848.md) | 9/5/24 | 10/29/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: GNU Libtasn1 | [9.1](https://nvd.nist.gov/vuln/detail/CVE-2021-46848) | :mag: Ongoing | -| [CVE-2024-7592](./cve-2024-7592.md) | 9/5/24 | 9/5/24 | 4.4.14, 4.4.18 | Third-party component: CPython | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-7592) | :mag: Ongoing | -| [CVE-2024-1737](./cve-2024-1737.md) | 9/5/24 | 10/10/24 | 4.4.14, 4.4.18 | Third-party component: ISC | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-1737) | :mag: Ongoing | -| [CVE-2024-0760](./cve-2024-0760.md) | 9/5/24 | 10/10/24 | 4.4.14, 4.4.18 | Third-party component: ISC | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-0760) | :mag: Ongoing | -| [CVE-2024-1975](./cve-2024-1975.md) | 9/5/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: ISC | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-1975) | :mag: Ongoing | -| [CVE-2024-45490](./cve-2024-45490.md) | 9/5/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45490) | :mag: Ongoing | -| [CVE-2024-45491](./cve-2024-45491.md) | 9/5/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45491) | :mag: Ongoing | -| [CVE-2024-45492](./cve-2024-45492.md) | 9/5/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45492) | :mag: Ongoing | -| [CVE-2024-6232](./cve-2024-6232.md) | 9/5/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: MIT Kerberos | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-6232) | :mag: Ongoing | -| [CVE-2024-3651](./cve-2024-3651.md) | 9/13/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: kjd | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-3651) | :mag: Ongoing | -| [CVE-2023-24329](./cve-2023-24329.md) | 9/13/24 | 10/10/24 | 4.4.18 | Third-party component: Python | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-24329) | :mag: Ongoing | -| [CVE-2022-45061](./cve-2022-45061.md) | 9/13/24 | 10/24/24 | 4.4.18 | Third-party component: Python | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-45061) | :mag: Ongoing | -| [CVE-2022-48560](./cve-2022-48560.md) | 9/13/24 | 10/24/24 | 4.4.18 | Third-party component: Python | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-48560) | :mag: Ongoing | -| [CVE-2022-48565](./cve-2022-48565.md) | 9/13/24 | 10/24/24 | 4.4.18 | Third-party component: Python | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2022-48565) :mag: Ongoing | +| CVE ID | Initial Pub Date | Modified Date | Product Version | Vulnerability Type | CVSS Severity | Status | +| ----------------------------------------------- | ---------------- | ------------- | ------------------------------------ | --------------------------------------- | -------------------------------------------------------------------- | --------------------------- | +| [CVE-2024-21626](./cve-2024-21626.md) | 1/3/24 | 10/29/24 | 4.4.11, 4.4.14, 4.4.18, 4.5.3 | Third-party component: kube-proxy | [8.6](https://nvd.nist.gov/vuln/detail/CVE-2024-21626) | :mag: Ongoing | +| [CVE-2022-41723](./cve-2022-41723.md) | 2/28/23 | 10/10/24 | 4.4.11, 4.4.14, 4.4.18 | Third-party component: CoreDNS | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41723) | :mag: Ongoing | +| [GHSA-m425-mq94-257g](./ghsa-m425-mq94-257g.md) | 10/25/23 | 11/7/24 | 4.4.11, 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: CoreDNS | [7.5](https://github.com/advisories/GHSA-m425-mq94-257g) | :mag: Ongoing | +| [CVE-2023-45142](./cve-2023-45142.md) | 10/12/23 | 10/10/24 | 4.4.11, 4.4.14, 4.4.18 | Third-party component: OpenTelemetry-Go | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-45142) | :mag: Ongoing | +| [CVE-2023-0464](./cve-2023-0464.md) | 3/22/23 | 10/10/24 | 4.4.11, 4.4.14, 4.4.18, 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0464) | :mag: Ongoing | +| [CVE-2023-39325](./cve-2023-39325.md) | 10/11/23 | 11/7/24 | 4.4.11, 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: Go project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-39325) | :mag: Ongoing | +| [CVE-2023-47108](./cve-2023-47108.md) | 11/20/23 | 10/10/24 | 4.4.11, 4.4.14, 4.4.18, 4.5.3 | Third-party component: OpenTelemetry-Go | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-47108) | :mag: Ongoing | +| [CVE-2023-44487](./cve-2023-44487.md) | 10/10/23 | 6/27/24 | 4.4.11, 4.4.14 | Third-party component: CAPI | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-44487) | :mag: Ongoing | +| [CVE-2022-25883](./cve-2022-25883.md) | 6/21/23 | 9/25/24 | 4.4.11, 4.4.14 | Third-party component: CAPI | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-25883) | :mag: Ongoing | +| [CVE-2015-8855](./cve-2015-8855.md) | 1/23/17 | 9/25/24 | 4.4.11 | Third-party component: CAPI | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2015-8855) | :mag: Ongoing | +| [CVE-2019-12900](./cve-2019-12900.md) | 08/16/24 | 11/7/24 | 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: BZ2 | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2019-12900) | :mag: Ongoing | +| [CVE-2023-37920](./cve-2023-37920.md) | 08/16/24 | 10/29/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: Certifi | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2023-37920) | :mag: Ongoing | +| [CVE-2019-1010022](./cve-2019-1010022.md) | 08/16/24 | 11/7/24 | 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: GNU Libc | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2019-1010022) | :mag: Ongoing | +| [CVE-2016-1585](./cve-2016-1585.md) | 08/16/24 | 11/7/24 | 4.4.14, 4.5.8 | Third-party component: Ubuntu | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2016-1585) | :mag: Ongoing | +| [CVE-2018-20839](./cve-2018-20839.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: MongoDB | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2018-20839) | :mag: Ongoing | +| [CVE-2024-38428](./cve-2024-38428.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18 | Third-party component: MongoDB | [9.1](https://nvd.nist.gov/vuln/detail/CVE-2024-38428) | :mag: Ongoing | +| [CVE-2021-42694](./cve-2021-42694.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: MongoDB | [8.3](https://nvd.nist.gov/vuln/detail/CVE-2021-42694) | :mag: Ongoing | +| [CVE-2021-39537](./cve-2021-39537.md) | 08/16/24 | 11/7/24 | 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: MongoDB | [8.8](https://nvd.nist.gov/vuln/detail/CVE-2021-39537) | :mag: Ongoing | +| [CVE-2019-9923](./cve-2019-9923.md) | 08/16/24 | 9/25/24 | 4.4.14 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9923) | :mag: Ongoing | +| [CVE-2020-36325](./cve-2020-36325.md) | 08/16/24 | 11/7/24 | 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: Jansson | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2020-36325) | :mag: Ongoing | +| [CVE-2005-2541](./cve-2005-2541.md) | 08/16/24 | 10/25/24 | 4.4.14, 4.5.3 | Third-party component: MongoDB | [10.0](https://nvd.nist.gov/vuln/detail/CVE-2005-2541) | :mag: Ongoing | +| [CVE-2019-9937](./cve-2019-9937.md) | 08/16/24 | 9/25/24 | 4.4.14 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9937) | :mag: Ongoing | +| [CVE-2019-9936](./cve-2019-9936.md) | 08/16/24 | 9/25/24 | 4.4.14 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9936) | :mag: Ongoing | +| [CVE-2019-19244](./cve-2019-19244.md) | 08/16/24 | 9/25/24 | 4.4.14 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-19244) | :mag: Ongoing | +| [CVE-2016-20013](./cve-2016-20013.md) | 08/16/24 | 11/7/24 | 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: Ubuntu | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2016-20013) | :mag: Ongoing | +| [CVE-2022-0391](./cve-2022-0391.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-0391) | :mag: Ongoing | +| [CVE-2021-3737](./cve-2021-3737.md) | 08/16/24 | 9/25/24 | 4.4.14 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2021-3737) | :mag: Ongoing | +| [CVE-2019-9674](./cve-2019-9674.md) | 08/16/24 | 9/25/24 | 4.4.14 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9674) | :mag: Ongoing | +| [CVE-2023-26604](./cve-2023-26604.md) | 08/16/24 | 11/7/24 | 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: Ubuntu | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-26604) | :mag: Ongoing | +| [CVE-2015-20107](./cve-2015-20107.md) | 08/16/24 | 9/25/24 | 4.4.14 | Third-party component: MongoDB | [7.6](https://nvd.nist.gov/vuln/detail/CVE-2015-20107) | :mag: Ongoing | +| [CVE-2017-11164](./cve-2017-11164.md) | 08/16/24 | 11/7/24 | 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: Ubuntu | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2017-11164) | :mag: Ongoing | +| [CVE-2018-20225](./cve-2018-20225.md) | 08/16/24 | 11/7/24 | 4.4.14, 4.5.8 | Third-party component: MongoDB | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2018-20225) | :mag: Ongoing | +| [CVE-2022-41409](./cve-2022-41409.md) | 08/16/24 | 11/7/24 | 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41409) | :mag: Ongoing | +| [CVE-2019-17543](./cve-2019-17543.md) | 08/16/24 | 08/16/24 | 4.4.14 | Third-party component: MongoDB | [8.1](https://nvd.nist.gov/vuln/detail/CVE-2019-17543) | :mag: Ongoing | +| [CVE-2022-4899](./cve-2022-4899.md) | 08/16/24 | 11/7/24 | 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-4899) | :mag: Ongoing | +| [CVE-2018-20657](./cve-2018-20657.md) | 08/16/24 | 11/7/24 | 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-20657) | :mag: Ongoing | +| [CVE-2023-27534](./cve-2023-27534.md) | 08/16/24 | 10/25/24 | 4.4.14 | Third-party component: MongoDB | [8.8](https://nvd.nist.gov/vuln/detail/CVE-2023-27534) | :mag: Ongoing | +| [CVE-2023-32636](./cve-2023-32636.md) | 08/16/24 | 10/25/24 | 4.4.14 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-32636) | :mag: Ongoing | +| [CVE-2023-29499](./cve-2023-29499.md) | 08/16/24 | 10/25/24 | 4.4.14 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-29499) | :mag: Ongoing | +| [CVE-2024-24790](./cve-2024-24790.md) | 8/6/24 | 10/29/24 | 4.4.11, 4.4.14 | Third-party component: Go Project | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-24790) | :mag: Ongoing | +| [CVE-2023-4156](./cve-2023-4156.md) | 08/16/24 | 10/25/24 | 4.4.14 | Third-party component: MongoDB | [7.1](https://nvd.nist.gov/vuln/detail/CVE-2023-4156) | :mag: Ongoing | +| [CVE-2022-23990](./cve-2022-23990.md) | 08/16/24 | 10/25/24 | 4.4.14 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-23990) | :mag: Ongoing | +| [CVE-2020-35512](./cve-2020-35512.md) | 08/16/24 | 10/25/24 | 4.4.14 | Third-party component: MongoDB | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2020-35512) | :mag: Ongoing | +| [CVE-2012-2663](./cve-2012-2663.md) | 08/16/24 | 11/7/24 | 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: iPtables | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2012-2663) | :mag: Ongoing | +| [CVE-2019-9192](./cve-2019-9192.md) | 08/16/24 | 11/7/24 | 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9192) | :mag: Ongoing | +| [CVE-2018-20796](./cve-2018-20796.md) | 08/16/24 | 11/7/24 | 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-20796) | :mag: Ongoing | +| [GHSA-74fp-r6jw-h4mp](./ghsa-74fp-r6jw-h4mp.md) | 10/25/23 | 11/7/24 | 4.4.11, 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: Kubernetes API | [7.5](https://github.com/advisories/GHSA-74fp-r6jw-h4mp) | :mag: Ongoing | +| [CVE-2024-35325](./cve-2024-35325.md) | 08/27/24 | 08/30/24 | 4.4.14 | Third-party component: Libyaml | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-35325) | :white_check_mark: Resolved | +| [CVE-2024-6197](./cve-2024-6197.md) | 08/27/24 | 10/10/24 | 4.4.14 | Third-party component: Libcurl | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-6197) | :mag: Ongoing | +| [CVE-2024-37371](./cve-2024-37371.md) | 08/30/24 | 11/7/24 | 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: MIT Kerberos | [9.1](https://nvd.nist.gov/vuln/detail/CVE-2024-37371) | :mag: Ongoing | +| [CVE-2024-37370](./cve-2024-37370.md) | 08/30/24 | 11/7/24 | 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: MIT Kerberos | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-37370) | :mag: Ongoing | +| [CVE-2021-46848](./cve-2021-46848.md) | 9/5/24 | 11/7/24 | 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: GNU Libtasn1 | [9.1](https://nvd.nist.gov/vuln/detail/CVE-2021-46848) | :mag: Ongoing | +| [CVE-2024-7592](./cve-2024-7592.md) | 9/5/24 | 9/5/24 | 4.4.14, 4.4.18 | Third-party component: CPython | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-7592) | :mag: Ongoing | +| [CVE-2024-1737](./cve-2024-1737.md) | 9/5/24 | 10/10/24 | 4.4.14, 4.4.18 | Third-party component: ISC | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-1737) | :mag: Ongoing | +| [CVE-2024-0760](./cve-2024-0760.md) | 9/5/24 | 10/10/24 | 4.4.14, 4.4.18 | Third-party component: ISC | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-0760) | :mag: Ongoing | +| [CVE-2024-1975](./cve-2024-1975.md) | 9/5/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: ISC | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-1975) | :mag: Ongoing | +| [CVE-2024-45490](./cve-2024-45490.md) | 9/5/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45490) | :mag: Ongoing | +| [CVE-2024-45491](./cve-2024-45491.md) | 9/5/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45491) | :mag: Ongoing | +| [CVE-2024-45492](./cve-2024-45492.md) | 9/5/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45492) | :mag: Ongoing | +| [CVE-2024-6232](./cve-2024-6232.md) | 9/5/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: MIT Kerberos | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-6232) | :mag: Ongoing | +| [CVE-2024-3651](./cve-2024-3651.md) | 9/13/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: kjd | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-3651) | :mag: Ongoing | +| [CVE-2023-24329](./cve-2023-24329.md) | 9/13/24 | 10/10/24 | 4.4.18 | Third-party component: Python | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-24329) | :mag: Ongoing | +| [CVE-2022-45061](./cve-2022-45061.md) | 9/13/24 | 10/24/24 | 4.4.18 | Third-party component: Python | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-45061) | :mag: Ongoing | +| [CVE-2022-48560](./cve-2022-48560.md) | 9/13/24 | 10/24/24 | 4.4.18 | Third-party component: Python | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-48560) | :mag: Ongoing | +| [CVE-2022-48565](./cve-2022-48565.md) | 9/13/24 | 10/24/24 | 4.4.18 | Third-party component: Python | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2022-48565) :mag: Ongoing | +| [CVE-2022-40735](./cve-2022-40735.md) | 11/14/22 | 11/7/24 | 4.5.8 | Third-party component: DH Key Exhcnage | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-40735) :mag: Ongoing | -| CVE ID | Initial Pub Date | Modified Date | Product Version | Vulnerability Type | CVSS Severity | Status | -| ----------------------------------------------- | ---------------- | ------------- | ---------------------- | --------------------------------------- | -------------------------------------------------------- | ------------- | -| [CVE-2024-37371](./cve-2024-37371.md) | 08/30/24 | 10/29/24 | 4.4.18, 4.5.3 | Third-party component: MIT Kerberos | [9.1](https://nvd.nist.gov/vuln/detail/CVE-2024-37371) | :mag: Ongoing | -| [CVE-2019-1010022](./cve-2019-1010022.md) | 08/16/24 | 10/29/24 | 4.4.18, 4.5.3 | Third-party component: GNU Libc | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2019-1010022) | :mag: Ongoing | -| [CVE-2024-45490](./cve-2024-45490.md) | 9/5/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45490) | :mag: Ongoing | -| [CVE-2019-12900](./cve-2019-12900.md) | 08/16/24 | 10/25/24 | 4.4.18, 4.5.3 | Third-party component: BZ2 | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2019-12900) | :mag: Ongoing | -| [CVE-2021-46848](./cve-2021-46848.md) | 9/5/24 | 10/29/24 | 4.4.18, 4.5.3 | Third-party component: GNU Libtasn1 | [9.1](https://nvd.nist.gov/vuln/detail/CVE-2021-46848) | :mag: Ongoing | -| [CVE-2024-24790](./cve-2024-24790.md) | 8/6/24 | 10/29/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: Go Project | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-24790) | :mag: Ongoing | -| [CVE-2018-20839](./cve-2018-20839.md) | 08/16/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: MongoDB | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2018-20839) | :mag: Ongoing | -| [CVE-2023-37920](./cve-2023-37920.md) | 08/16/24 | 10/29/24 | 4.4.18, 4.5.3 | Third-party component: Certifi | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2023-37920) | :mag: Ongoing | -| [CVE-2024-45491](./cve-2024-45491.md) | 9/5/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45491) | :mag: Ongoing | -| [CVE-2024-45492](./cve-2024-45492.md) | 9/5/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45492) | :mag: Ongoing | -| [CVE-2024-38428](./cve-2024-38428.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18 | Third-party component: MongoDB | [9.1](https://nvd.nist.gov/vuln/detail/CVE-2024-38428) | :mag: Ongoing | -| [CVE-2024-6232](./cve-2024-6232.md) | 9/5/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: MIT Kerberos | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-6232) | :mag: Ongoing | -| [CVE-2020-36325](./cve-2020-36325.md) | 08/16/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: Jansson | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2020-36325) | :mag: Ongoing | -| [CVE-2019-9192](./cve-2019-9192.md) | 08/16/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9192) | :mag: Ongoing | -| [CVE-2018-20796](./cve-2018-20796.md) | 08/16/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-20796) | :mag: Ongoing | -| [CVE-2012-2663](./cve-2012-2663.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: iPtables | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2012-2663) | :mag: Ongoing | -| [CVE-2023-47108](./cve-2023-47108.md) | 11/20/23 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: OpenTelemetry-Go | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-47108) | :mag: Ongoing | -| [CVE-2023-45142](./cve-2023-45142.md) | 10/12/23 | 10/10/24 | 4.4.11, 4.4.14, 4.4.18 | Third-party component: OpenTelemetry-Go | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-45142) | :mag: Ongoing | -| [CVE-2022-41409](./cve-2022-41409.md) | 08/16/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41409) | :mag: Ongoing | -| [CVE-2017-11164](./cve-2017-11164.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: Ubuntu | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2017-11164) | :mag: Ongoing | -| [GHSA-m425-mq94-257g](./ghsa-m425-mq94-257g.md) | 10/25/23 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: CoreDNS | [7.5](https://github.com/advisories/GHSA-m425-mq94-257g) | :mag: Ongoing | -| [CVE-2022-4899](./cve-2022-4899.md) | 08/16/24 | 10/25/24 | 4.4.18, 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-4899) | :mag: Ongoing | -| [CVE-2022-41723](./cve-2022-41723.md) | 2/28/23 | 10/10/24 | 4.4.11, 4.4.14, 4.4.18 | Third-party component: CoreDNS | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41723) | :mag: Ongoing | -| [CVE-2023-0464](./cve-2023-0464.md) | 3/22/23 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0464) | :mag: Ongoing | -| [CVE-2021-39537](./cve-2021-39537.md) | 08/16/24 | 10/29/24 | 4.4.18, 4.5.3 | Third-party component: MongoDB | [8.8](https://nvd.nist.gov/vuln/detail/CVE-2021-39537) | :mag: Ongoing | -| [CVE-2018-20657](./cve-2018-20657.md) | 08/16/24 | 10/25/24 | 4.4.18, 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-20657) | :mag: Ongoing | -| [CVE-2021-42694](./cve-2021-42694.md) | 08/16/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: MongoDB | [8.3](https://nvd.nist.gov/vuln/detail/CVE-2021-42694) | :mag: Ongoing | -| [GHSA-74fp-r6jw-h4mp](./ghsa-74fp-r6jw-h4mp.md) | 10/25/23 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: Kubernetes API | [7.5](https://github.com/advisories/GHSA-74fp-r6jw-h4mp) | :mag: Ongoing | -| [CVE-2024-6197](./cve-2024-6197.md) | 08/27/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: Libcurl | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-6197) | :mag: Ongoing | -| [CVE-2023-26604](./cve-2023-26604.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18 | Third-party component: Ubuntu | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-26604) | :mag: Ongoing | -| [CVE-2023-39325](./cve-2023-39325.md) | 10/11/23 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: Go project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-39325) | :mag: Ongoing | -| [CVE-2024-37370](./cve-2024-37370.md) | 08/30/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: MIT Kerberos | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-37370) | :mag: Ongoing | -| [CVE-2016-20013](./cve-2016-20013.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: Ubuntu | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2016-20013) | :mag: Ongoing | -| [CVE-2024-21626](./cve-2024-21626.md) | 1/3/24 | 10/29/24 | 4.4.18, 4.5.3 | Third-party component: kube-proxy | [8.6](https://nvd.nist.gov/vuln/detail/CVE-2024-21626) | :mag: Ongoing | -| [CVE-2024-7592](./cve-2024-7592.md) | 9/5/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: CPython | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-7592) | :mag: Ongoing | -| [CVE-2024-0760](./cve-2024-0760.md) | 9/5/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: ISC | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-0760) | :mag: Ongoing | -| [CVE-2024-1737](./cve-2024-1737.md) | 9/5/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: ISC | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-1737) | :mag: Ongoing | -| [CVE-2024-1975](./cve-2024-1975.md) | 9/5/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: ISC | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-1975) | :mag: Ongoing | -| [CVE-2022-28357](./cve-2022-28357.md) | 9/15/24 | 10/10/24 | 4.4.18 | Third-party component: NATS | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2022-28357) | :mag: Ongoing | -| [CVE-2022-28948](./cve-2022-28948.md) | 9/15/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: Go-Yaml | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-28948) | :mag: Ongoing | -| [CVE-2022-41724](./cve-2022-41724.md) | 9/15/24 | 10/10/24 | 4.4.18 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41724) | :mag: Ongoing | -| [CVE-2022-41725](./cve-2022-41725.md) | 9/15/24 | 10/10/24 | 4.4.18 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41725) | :mag: Ongoing | -| [CVE-2023-24534](./cve-2023-24534.md) | 9/15/24 | 10/10/24 | 4.4.18 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-24534) | :mag: Ongoing | -| [CVE-2023-24536](./cve-2023-24536.md) | 9/15/24 | 10/10/24 | 4.4.18 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-24536) | :mag: Ongoing | -| [CVE-2023-24537](./cve-2023-24537.md) | 9/15/24 | 10/10/24 | 4.4.18 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-24537) | :mag: Ongoing | -| [CVE-2023-24538](./cve-2023-24538.md) | 9/15/24 | 10/10/24 | 4.4.18 | Third-party component: Go Project | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2023-24538) | :mag: Ongoing | -| [CVE-2023-24539](./cve-2023-24539.md) | 9/15/24 | 10/10/24 | 4.4.18 | Third-party component: Go Project | [7.3](https://nvd.nist.gov/vuln/detail/CVE-2023-24539) | :mag: Ongoing | -| [CVE-2023-24540](./cve-2023-24540.md) | 9/15/24 | 10/29/24 | 4.4.18 | Third-party component: Go Project | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2023-24540) | :mag: Ongoing | -| [CVE-2023-29400](./cve-2023-29400.md) | 9/15/24 | 10/10/24 | 4.4.18 | Third-party component: Go Project | [7.3](https://nvd.nist.gov/vuln/detail/CVE-2023-29400) | :mag: Ongoing | -| [CVE-2023-29403](./cve-2023-29403.md) | 9/15/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: Go Project | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-29403) | :mag: Ongoing | -| [CVE-2023-45287](./cve-2023-45287.md) | 9/15/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-45287) | :mag: Ongoing | -| [CVE-2023-52356](./cve-2023-52356.md) | 9/15/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: Libtiff | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-52356) | :mag: Ongoing | -| [CVE-2024-0743](./cve-2024-0743.md) | 9/15/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: Mozilla | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-0743) | :mag: Ongoing | -| [CVE-2024-32002](./cve-2024-32002.md) | 9/15/24 | 10/10/24 | 4.4.18 | Third-party component: Github | [9.0](https://nvd.nist.gov/vuln/detail/CVE-2024-32002) | :mag: Ongoing | -| [CVE-2023-49569](./cve-2023-49569.md) | 9/15/24 | 9/19/24 | 4.4.14 | Third-party component: Bitdefender | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2023-49569) | :mag: Ongoing | -| [CVE-2024-7006](./cve-2024-7006.md) | 8/12/24 | 10/14/24 | 4.5.3 | Third-party component: Libtiff | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-7006) | :mag: Ongoing | +| CVE ID | Initial Pub Date | Modified Date | Product Version | Vulnerability Type | CVSS Severity | Status | +| ----------------------------------------------- | ---------------- | ------------- | ---------------------------- | --------------------------------------- | -------------------------------------------------------------------- | ------------- | +| [CVE-2024-37371](./cve-2024-37371.md) | 08/30/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: MIT Kerberos | [9.1](https://nvd.nist.gov/vuln/detail/CVE-2024-37371) | :mag: Ongoing | +| [CVE-2019-1010022](./cve-2019-1010022.md) | 08/16/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: GNU Libc | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2019-1010022) | :mag: Ongoing | +| [CVE-2024-45490](./cve-2024-45490.md) | 9/5/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45490) | :mag: Ongoing | +| [CVE-2019-12900](./cve-2019-12900.md) | 08/16/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: BZ2 | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2019-12900) | :mag: Ongoing | +| [CVE-2021-46848](./cve-2021-46848.md) | 9/5/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: GNU Libtasn1 | [9.1](https://nvd.nist.gov/vuln/detail/CVE-2021-46848) | :mag: Ongoing | +| [CVE-2024-24790](./cve-2024-24790.md) | 8/6/24 | 11/7/24 | 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: Go Project | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-24790) | :mag: Ongoing | +| [CVE-2018-20839](./cve-2018-20839.md) | 08/16/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: MongoDB | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2018-20839) | :mag: Ongoing | +| [CVE-2023-37920](./cve-2023-37920.md) | 08/16/24 | 10/29/24 | 4.4.18, 4.5.3 | Third-party component: Certifi | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2023-37920) | :mag: Ongoing | +| [CVE-2024-45491](./cve-2024-45491.md) | 9/5/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45491) | :mag: Ongoing | +| [CVE-2024-45492](./cve-2024-45492.md) | 9/5/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45492) | :mag: Ongoing | +| [CVE-2024-38428](./cve-2024-38428.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18 | Third-party component: MongoDB | [9.1](https://nvd.nist.gov/vuln/detail/CVE-2024-38428) | :mag: Ongoing | +| [CVE-2024-6232](./cve-2024-6232.md) | 9/5/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: MIT Kerberos | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-6232) | :mag: Ongoing | +| [CVE-2020-36325](./cve-2020-36325.md) | 08/16/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: Jansson | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2020-36325) | :mag: Ongoing | +| [CVE-2019-9192](./cve-2019-9192.md) | 08/16/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9192) | :mag: Ongoing | +| [CVE-2018-20796](./cve-2018-20796.md) | 08/16/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-20796) | :mag: Ongoing | +| [CVE-2012-2663](./cve-2012-2663.md) | 08/16/24 | 11/7/24 | 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: iPtables | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2012-2663) | :mag: Ongoing | +| [CVE-2023-47108](./cve-2023-47108.md) | 11/20/23 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: OpenTelemetry-Go | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-47108) | :mag: Ongoing | +| [CVE-2023-45142](./cve-2023-45142.md) | 10/12/23 | 10/10/24 | 4.4.11, 4.4.14, 4.4.18 | Third-party component: OpenTelemetry-Go | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-45142) | :mag: Ongoing | +| [CVE-2022-41409](./cve-2022-41409.md) | 08/16/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41409) | :mag: Ongoing | +| [CVE-2017-11164](./cve-2017-11164.md) | 08/16/24 | 11/7/24 | 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: Ubuntu | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2017-11164) | :mag: Ongoing | +| [GHSA-m425-mq94-257g](./ghsa-m425-mq94-257g.md) | 10/25/23 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: CoreDNS | [7.5](https://github.com/advisories/GHSA-m425-mq94-257g) | :mag: Ongoing | +| [CVE-2022-4899](./cve-2022-4899.md) | 08/16/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-4899) | :mag: Ongoing | +| [CVE-2022-41723](./cve-2022-41723.md) | 2/28/23 | 10/10/24 | 4.4.11, 4.4.14, 4.4.18 | Third-party component: CoreDNS | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41723) | :mag: Ongoing | +| [CVE-2023-0464](./cve-2023-0464.md) | 3/22/23 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0464) | :mag: Ongoing | +| [CVE-2021-39537](./cve-2021-39537.md) | 08/16/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: MongoDB | [8.8](https://nvd.nist.gov/vuln/detail/CVE-2021-39537) | :mag: Ongoing | +| [CVE-2018-20657](./cve-2018-20657.md) | 08/16/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-20657) | :mag: Ongoing | +| [CVE-2021-42694](./cve-2021-42694.md) | 08/16/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: MongoDB | [8.3](https://nvd.nist.gov/vuln/detail/CVE-2021-42694) | :mag: Ongoing | +| [GHSA-74fp-r6jw-h4mp](./ghsa-74fp-r6jw-h4mp.md) | 10/25/23 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: Kubernetes API | [7.5](https://github.com/advisories/GHSA-74fp-r6jw-h4mp) | :mag: Ongoing | +| [CVE-2024-6197](./cve-2024-6197.md) | 08/27/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: Libcurl | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-6197) | :mag: Ongoing | +| [CVE-2023-26604](./cve-2023-26604.md) | 08/16/24 | 10/10/24 | 4.4.14, 4.4.18 | Third-party component: Ubuntu | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-26604) | :mag: Ongoing | +| [CVE-2023-39325](./cve-2023-39325.md) | 10/11/23 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: Go project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-39325) | :mag: Ongoing | +| [CVE-2024-37370](./cve-2024-37370.md) | 08/30/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: MIT Kerberos | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-37370) | :mag: Ongoing | +| [CVE-2016-20013](./cve-2016-20013.md) | 08/16/24 | 11/7/24 | 4.4.14, 4.4.18, 4.5.3, 4.5.8 | Third-party component: Ubuntu | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2016-20013) | :mag: Ongoing | +| [CVE-2024-21626](./cve-2024-21626.md) | 1/3/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: kube-proxy | [8.6](https://nvd.nist.gov/vuln/detail/CVE-2024-21626) | :mag: Ongoing | +| [CVE-2024-7592](./cve-2024-7592.md) | 9/5/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: CPython | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-7592) | :mag: Ongoing | +| [CVE-2024-0760](./cve-2024-0760.md) | 9/5/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: ISC | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-0760) | :mag: Ongoing | +| [CVE-2024-1737](./cve-2024-1737.md) | 9/5/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: ISC | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-1737) | :mag: Ongoing | +| [CVE-2024-1975](./cve-2024-1975.md) | 9/5/24 | 10/10/24 | 4.4.14, 4.4.18, 4.5.3 | Third-party component: ISC | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-1975) | :mag: Ongoing | +| [CVE-2022-28357](./cve-2022-28357.md) | 9/15/24 | 10/10/24 | 4.4.18 | Third-party component: NATS | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2022-28357) | :mag: Ongoing | +| [CVE-2022-28948](./cve-2022-28948.md) | 9/15/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: Go-Yaml | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-28948) | :mag: Ongoing | +| [CVE-2022-41724](./cve-2022-41724.md) | 9/15/24 | 10/10/24 | 4.4.18 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41724) | :mag: Ongoing | +| [CVE-2022-41725](./cve-2022-41725.md) | 9/15/24 | 10/10/24 | 4.4.18 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41725) | :mag: Ongoing | +| [CVE-2023-24534](./cve-2023-24534.md) | 9/15/24 | 10/10/24 | 4.4.18 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-24534) | :mag: Ongoing | +| [CVE-2023-24536](./cve-2023-24536.md) | 9/15/24 | 10/10/24 | 4.4.18 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-24536) | :mag: Ongoing | +| [CVE-2023-24537](./cve-2023-24537.md) | 9/15/24 | 10/10/24 | 4.4.18 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-24537) | :mag: Ongoing | +| [CVE-2023-24538](./cve-2023-24538.md) | 9/15/24 | 10/10/24 | 4.4.18 | Third-party component: Go Project | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2023-24538) | :mag: Ongoing | +| [CVE-2023-24539](./cve-2023-24539.md) | 9/15/24 | 10/10/24 | 4.4.18 | Third-party component: Go Project | [7.3](https://nvd.nist.gov/vuln/detail/CVE-2023-24539) | :mag: Ongoing | +| [CVE-2023-24540](./cve-2023-24540.md) | 9/15/24 | 10/29/24 | 4.4.18 | Third-party component: Go Project | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2023-24540) | :mag: Ongoing | +| [CVE-2023-29400](./cve-2023-29400.md) | 9/15/24 | 10/10/24 | 4.4.18 | Third-party component: Go Project | [7.3](https://nvd.nist.gov/vuln/detail/CVE-2023-29400) | :mag: Ongoing | +| [CVE-2023-29403](./cve-2023-29403.md) | 9/15/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: Go Project | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-29403) | :mag: Ongoing | +| [CVE-2023-45287](./cve-2023-45287.md) | 9/15/24 | 10/10/24 | 4.4.18, 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-45287) | :mag: Ongoing | +| [CVE-2023-52356](./cve-2023-52356.md) | 9/15/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: Libtiff | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-52356) | :mag: Ongoing | +| [CVE-2024-0743](./cve-2024-0743.md) | 9/15/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: Mozilla | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-0743) | :mag: Ongoing | +| [CVE-2024-32002](./cve-2024-32002.md) | 9/15/24 | 10/10/24 | 4.4.18 | Third-party component: Github | [9.0](https://nvd.nist.gov/vuln/detail/CVE-2024-32002) | :mag: Ongoing | +| [CVE-2023-49569](./cve-2023-49569.md) | 9/15/24 | 9/19/24 | 4.4.14 | Third-party component: Bitdefender | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2023-49569) | :mag: Ongoing | +| [CVE-2024-7006](./cve-2024-7006.md) | 8/12/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Libtiff | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-7006) | :mag: Ongoing | +| [CVE-2022-40735](./cve-2022-40735.md) | 11/14/22 | 11/7/24 | 4.5.8 | Third-party component: DH Key Exhcnage | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-40735) :mag: Ongoing | +| [CVE-2024-49767](./cve-2024-49767.md) | 10/25/24 | 11/7/24 | 4.5.8 | Third-party component: Github | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-49767) :mag: Ongoing | +| [CVE-2018-20225](./cve-2018-20225.md) | 08/16/24 | 11/7/24 | 4.5.8 | Third-party component: MongoDB | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2018-20225) | :mag: Ongoing | -| CVE ID | Initial Pub Date | Modified Date | Product Version | Vulnerability Type | CVSS Severity | Status | -| ----------------------------------------------- | ---------------- | ------------- | --------------- | --------------------------------------- | -------------------------------------------------------- | ------------- | -| [CVE-2005-2541](./cve-2005-2541.md) | 08/16/24 | 10/25/24 | 4.5.3 | Third-party component: MongoDB | [10.0](https://nvd.nist.gov/vuln/detail/CVE-2005-2541) | :mag: Ongoing | -| [CVE-2012-2663](./cve-2012-2663.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: iPtables | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2012-2663) | :mag: Ongoing | -| [CVE-2016-20013](./cve-2016-20013.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: Ubuntu | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2016-20013) | :mag: Ongoing | -| [CVE-2017-11164](./cve-2017-11164.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: Ubuntu | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2017-11164) | :mag: Ongoing | -| [CVE-2018-20657](./cve-2018-20657.md) | 08/16/24 | 10/25/24 | 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-20657) | :mag: Ongoing | -| [CVE-2018-20796](./cve-2018-20796.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-20796) | :mag: Ongoing | -| [CVE-2018-20839](./cve-2018-20839.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: MongoDB | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2018-20839) | :mag: Ongoing | -| [CVE-2019-1010022](./cve-2019-1010022.md) | 08/16/24 | 10/29/24 | 4.5.3 | Third-party component: GNU Libc | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2019-1010022) | :mag: Ongoing | -| [CVE-2019-12900](./cve-2019-12900.md) | 08/16/24 | 10/25/24 | 4.5.3 | Third-party component: BZ2 | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2019-12900) | :mag: Ongoing | -| [CVE-2019-17543](./cve-2019-17543.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: MongoDB | [8.1](https://nvd.nist.gov/vuln/detail/CVE-2019-17543) | :mag: Ongoing | -| [CVE-2019-19244](./cve-2019-19244.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-19244) | :mag: Ongoing | -| [CVE-2019-9192](./cve-2019-9192.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9192) | :mag: Ongoing | -| [CVE-2019-9937](./cve-2019-9937.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9937) | :mag: Ongoing | -| [CVE-2019-9936](./cve-2019-9936.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9936) | :mag: Ongoing | -| [CVE-2020-36325](./cve-2020-36325.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: Jansson | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2020-36325) | :mag: Ongoing | -| [CVE-2021-39537](./cve-2021-39537.md) | 08/16/24 | 10/29/24 | 4.5.3 | Third-party component: MongoDB | [8.8](https://nvd.nist.gov/vuln/detail/CVE-2021-39537) | :mag: Ongoing | -| [CVE-2021-42694](./cve-2021-42694.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: MongoDB | [8.3](https://nvd.nist.gov/vuln/detail/CVE-2021-42694) | :mag: Ongoing | -| [CVE-2021-46848](./cve-2021-46848.md) | 9/5/24 | 10/29/24 | 4.5.3 | Third-party component: GNU Libtasn1 | [9.1](https://nvd.nist.gov/vuln/detail/CVE-2021-46848) | :mag: Ongoing | -| [CVE-2022-28948](./cve-2022-28948.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Go-Yaml | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-28948) | :mag: Ongoing | -| [CVE-2022-41409](./cve-2022-41409.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41409) | :mag: Ongoing | -| [CVE-2022-41723](./cve-2022-41723.md) | 2/28/23 | 10/14/24 | 4.5.3 | Third-party component: CoreDNS | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41723) | :mag: Ongoing | -| [CVE-2022-41724](./cve-2022-41724.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41724) | :mag: Ongoing | -| [CVE-2022-41725](./cve-2022-41725.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41725) | :mag: Ongoing | -| [CVE-2022-4899](./cve-2022-4899.md) | 08/16/24 | 10/25/24 | 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-4899) | :mag: Ongoing | -| [CVE-2023-0464](./cve-2023-0464.md) | 3/22/23 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0464) | :mag: Ongoing | -| [CVE-2023-24534](./cve-2023-24534.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-24534) | :mag: Ongoing | -| [CVE-2023-24536](./cve-2023-24536.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-24536) | :mag: Ongoing | -| [CVE-2023-27534](./cve-2023-27534.md) | 08/16/24 | 10/25/24 | 4.5.3 | Third-party component: MongoDB | [8.8](https://nvd.nist.gov/vuln/detail/CVE-2023-27534) | :mag: Ongoing | -| [CVE-2023-29403](./cve-2023-29403.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-29403) | :mag: Ongoing | -| [CVE-2023-29499](./cve-2023-29499.md) | 08/16/24 | 10/25/24 | 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-29499) | :mag: Ongoing | -| [CVE-2023-32636](./cve-2023-32636.md) | 08/16/24 | 10/25/24 | 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-32636) | :mag: Ongoing | -| [CVE-2023-37920](./cve-2023-37920.md) | 08/16/24 | 10/29/24 | 4.5.3 | Third-party component: Certifi | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2023-37920) | :mag: Ongoing | -| [CVE-2023-39325](./cve-2023-39325.md) | 10/11/23 | 10/14/24 | 4.5.3 | Third-party component: Go project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-39325) | :mag: Ongoing | -| [CVE-2023-4156](./cve-2023-4156.md) | 08/16/24 | 10/25/24 | 4.5.3 | Third-party component: MongoDB | [7.1](https://nvd.nist.gov/vuln/detail/CVE-2023-4156) | :mag: Ongoing | -| [CVE-2023-45287](./cve-2023-45287.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-45287) | :mag: Ongoing | -| [CVE-2023-47108](./cve-2023-47108.md) | 11/20/23 | 10/14/24 | 4.5.3 | Third-party component: OpenTelemetry-Go | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-47108) | :mag: Ongoing | -| [CVE-2023-52356](./cve-2023-52356.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Libtiff | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-52356) | :mag: Ongoing | -| [CVE-2024-0743](./cve-2024-0743.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Mozilla | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-0743) | :mag: Ongoing | -| [CVE-2024-0760](./cve-2024-0760.md) | 9/5/24 | 10/14/24 | 4.5.3 | Third-party component: ISC | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-0760) | :mag: Ongoing | -| [CVE-2024-1737](./cve-2024-1737.md) | 9/5/24 | 10/14/24 | 4.5.3 | Third-party component: ISC | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-1737) | :mag: Ongoing | -| [CVE-2024-1975](./cve-2024-1975.md) | 9/5/24 | 10/14/24 | 4.5.3 | Third-party component: ISC | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-1975) | :mag: Ongoing | -| [CVE-2024-21626](./cve-2024-21626.md) | 1/3/24 | 10/29/24 | 4.5.3 | Third-party component: kube-proxy | [8.6](https://nvd.nist.gov/vuln/detail/CVE-2024-21626) | :mag: Ongoing | -| [CVE-2024-24790](./cve-2024-24790.md) | 8/6/24 | 10/29/24 | 4.5.3 | Third-party component: Go Project | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-24790) | :mag: Ongoing | -| [CVE-2024-37371](./cve-2024-37371.md) | 08/30/24 | 10/29/24 | 4.5.3 | Third-party component: MIT Kerberos | [9.1](https://nvd.nist.gov/vuln/detail/CVE-2024-37371) | :mag: Ongoing | -| [CVE-2024-37370](./cve-2024-37370.md) | 08/30/24 | 10/14/24 | 4.5.3 | Third-party component: MIT Kerberos | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-37370) | :mag: Ongoing | -| [CVE-2024-45490](./cve-2024-45490.md) | 9/5/24 | 10/14/24 | 4.5.3 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45490) | :mag: Ongoing | -| [CVE-2024-45491](./cve-2024-45491.md) | 9/5/24 | 10/14/24 | 4.5.3 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45491) | :mag: Ongoing | -| [CVE-2024-45492](./cve-2024-45492.md) | 9/5/24 | 10/14/24 | 4.5.3 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45492) | :mag: Ongoing | -| [CVE-2024-6197](./cve-2024-6197.md) | 08/27/24 | 10/14/24 | 4.5.3 | Third-party component: Libcurl | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-6197) | :mag: Ongoing | -| [CVE-2024-6232](./cve-2024-6232.md) | 9/5/24 | 10/14/24 | 4.5.3 | Third-party component: MIT Kerberos | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-6232) | :mag: Ongoing | -| [CVE-2024-7592](./cve-2024-7592.md) | 9/5/24 | 10/14/24 | 4.5.3 | Third-party component: CPython | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-7592) | :mag: Ongoing | -| [GHSA-74fp-r6jw-h4mp](./ghsa-74fp-r6jw-h4mp.md) | 10/25/23 | 10/14/24 | 4.5.3 | Third-party component: Kubernetes API | [7.5](https://github.com/advisories/GHSA-74fp-r6jw-h4mp) | :mag: Ongoing | -| [GHSA-m425-mq94-257g](./ghsa-m425-mq94-257g.md) | 10/25/23 | 10/14/24 | 4.5.3 | Third-party component: CoreDNS | [7.5](https://github.com/advisories/GHSA-m425-mq94-257g) | :mag: Ongoing | -| [CVE-2011-4116](./cve-2011-4116.md) | 1/31/20 | 10/14/24 | 4.5.3 | Third-party component: Perl | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2011-4116) | :mag: Ongoing | -| [CVE-2018-6829](./cve-2018-6829.md) | 2/7/18 | 10/14/24 | 4.5.3 | Third-party component: Libgcrypt | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-6829) | :mag: Ongoing | -| [CVE-2019-19882](./cve-2019-19882.md) | 12/18/19 | 10/14/24 | 4.5.3 | Third-party component: Shadow | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2019-19882) | :mag: Ongoing | -| [CVE-2022-27664](./cve-2022-27664.md) | 9/6/22 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-27664) | :mag: Ongoing | -| [CVE-2022-32190](./cve-2022-32190.md) | 11/6/23 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-32190) | :mag: Ongoing | -| [CVE-2022-3996](./cve-2022-3996.md) | 12/13/22 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-3996) | :mag: Ongoing | -| [CVE-2022-41715](./cve-2022-41715.md) | 10/14/22 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41715) | :mag: Ongoing | -| [CVE-2022-4450](./cve-2022-4450.md) | 2/8/23 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-4450) | :mag: Ongoing | -| [CVE-2023-0215](./cve-2023-0215.md) | 2/8/23 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0215) | :mag: Ongoing | -| [CVE-2023-0216](./cve-2023-0216.md) | 2/8/23 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0216) | :mag: Ongoing | -| [CVE-2023-0217](./cve-2023-0217.md) | 2/8/23 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0217) | :mag: Ongoing | -| [CVE-2023-0286](./cve-2023-0286.md) | 2/8/23 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.4](https://nvd.nist.gov/vuln/detail/CVE-2023-0286) | :mag: Ongoing | -| [CVE-2023-0401](./cve-2023-0401.md) | 2/8/23 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0401) | :mag: Ongoing | -| [CVE-2023-31484](./cve-2023-31484.md) | 4/8/23 | 10/14/24 | 4.5.3 | Third-party component: CPAN | [8.1](https://nvd.nist.gov/vuln/detail/CVE-2023-31484) | :mag: Ongoing | -| [CVE-2023-31486](./cve-2023-31486.md) | 4/8/23 | 10/14/24 | 4.5.3 | Third-party component: CPAN | [8.1](https://nvd.nist.gov/vuln/detail/CVE-2023-31486) | :mag: Ongoing | -| [CVE-2023-36632](./cve-2023-36632.md) | 6/25/23 | 10/14/24 | 4.5.3 | Third-party component: Python | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-36632) | :mag: Ongoing | -| [CVE-2023-45853](./cve-2023-45853.md) | 10/13/23 | 10/25/24 | 4.5.3 | Third-party component: MiniZip | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2023-45853) | :mag: Ongoing | -| [CVE-2023-4807](./cve-2023-4807.md) | 9/8/23 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-4807) | :mag: Ongoing | -| [CVE-2023-4911](./cve-2023-4911.md) | 10/3/23 | 10/14/24 | 4.5.3 | Third-party component: GNU C Library | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-4911) | :mag: Ongoing | -| [CVE-2023-5363](./cve-2023-5363.md) | 10/25/23 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-5363) | :mag: Ongoing | -| [CVE-2023-6246](./cve-2023-6246.md) | 1/31/24 | 10/14/24 | 4.5.3 | Third-party component: GNU C Library | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-6246) | :mag: Ongoing | -| [CVE-2023-6779](./cve-2023-6779.md) | 1/31/24 | 10/14/24 | 4.5.3 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-6779) | :mag: Ongoing | -| [CVE-2024-7006](./cve-2024-7006.md) | 8/12/24 | 10/14/24 | 4.5.3 | Third-party component: Libtiff | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-7006) | :mag: Ongoing | -| [CVE-2024-1485](./cve-2024-1485.md) | 2/13/24 | 10/29/24 | 4.5.3 | Third-party component: Github | [9.3](https://nvd.nist.gov/vuln/detail/CVE-2024-1485) | :mag: Ongoing | +| CVE ID | Initial Pub Date | Modified Date | Product Version | Vulnerability Type | CVSS Severity | Status | +| ----------------------------------------------- | ---------------- | ------------- | -------------------- | --------------------------------------- | -------------------------------------------------------------------- | ------------- | +| [CVE-2005-2541](./cve-2005-2541.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [10.0](https://nvd.nist.gov/vuln/detail/CVE-2005-2541) | :mag: Ongoing | +| [CVE-2012-2663](./cve-2012-2663.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: iPtables | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2012-2663) | :mag: Ongoing | +| [CVE-2016-20013](./cve-2016-20013.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Ubuntu | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2016-20013) | :mag: Ongoing | +| [CVE-2017-11164](./cve-2017-11164.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Ubuntu | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2017-11164) | :mag: Ongoing | +| [CVE-2018-20657](./cve-2018-20657.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-20657) | :mag: Ongoing | +| [CVE-2018-20796](./cve-2018-20796.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-20796) | :mag: Ongoing | +| [CVE-2018-20839](./cve-2018-20839.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: MongoDB | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2018-20839) | :mag: Ongoing | +| [CVE-2019-1010022](./cve-2019-1010022.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: GNU Libc | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2019-1010022) | :mag: Ongoing | +| [CVE-2019-12900](./cve-2019-12900.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: BZ2 | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2019-12900) | :mag: Ongoing | +| [CVE-2019-17543](./cve-2019-17543.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [8.1](https://nvd.nist.gov/vuln/detail/CVE-2019-17543) | :mag: Ongoing | +| [CVE-2019-19244](./cve-2019-19244.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-19244) | :mag: Ongoing | +| [CVE-2019-9192](./cve-2019-9192.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9192) | :mag: Ongoing | +| [CVE-2019-9937](./cve-2019-9937.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9937) | :mag: Ongoing | +| [CVE-2019-9936](./cve-2019-9936.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9936) | :mag: Ongoing | +| [CVE-2020-36325](./cve-2020-36325.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Jansson | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2020-36325) | :mag: Ongoing | +| [CVE-2021-39537](./cve-2021-39537.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [8.8](https://nvd.nist.gov/vuln/detail/CVE-2021-39537) | :mag: Ongoing | +| [CVE-2021-42694](./cve-2021-42694.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: MongoDB | [8.3](https://nvd.nist.gov/vuln/detail/CVE-2021-42694) | :mag: Ongoing | +| [CVE-2021-46848](./cve-2021-46848.md) | 9/5/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: GNU Libtasn1 | [9.1](https://nvd.nist.gov/vuln/detail/CVE-2021-46848) | :mag: Ongoing | +| [CVE-2022-28948](./cve-2022-28948.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Go-Yaml | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-28948) | :mag: Ongoing | +| [CVE-2022-41409](./cve-2022-41409.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41409) | :mag: Ongoing | +| [CVE-2022-41723](./cve-2022-41723.md) | 2/28/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: CoreDNS | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41723) | :mag: Ongoing | +| [CVE-2022-41724](./cve-2022-41724.md) | 9/15/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41724) | :mag: Ongoing | +| [CVE-2022-41725](./cve-2022-41725.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41725) | :mag: Ongoing | +| [CVE-2022-4899](./cve-2022-4899.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-4899) | :mag: Ongoing | +| [CVE-2023-0464](./cve-2023-0464.md) | 3/22/23 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0464) | :mag: Ongoing | +| [CVE-2023-24534](./cve-2023-24534.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-24534) | :mag: Ongoing | +| [CVE-2023-24536](./cve-2023-24536.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-24536) | :mag: Ongoing | +| [CVE-2023-27534](./cve-2023-27534.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [8.8](https://nvd.nist.gov/vuln/detail/CVE-2023-27534) | :mag: Ongoing | +| [CVE-2023-29403](./cve-2023-29403.md) | 9/15/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Go Project | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-29403) | :mag: Ongoing | +| [CVE-2023-29499](./cve-2023-29499.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-29499) | :mag: Ongoing | +| [CVE-2023-32636](./cve-2023-32636.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-32636) | :mag: Ongoing | +| [CVE-2023-37920](./cve-2023-37920.md) | 08/16/24 | 10/29/24 | 4.5.3 | Third-party component: Certifi | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2023-37920) | :mag: Ongoing | +| [CVE-2023-39325](./cve-2023-39325.md) | 10/11/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Go project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-39325) | :mag: Ongoing | +| [CVE-2023-4156](./cve-2023-4156.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.1](https://nvd.nist.gov/vuln/detail/CVE-2023-4156) | :mag: Ongoing | +| [CVE-2023-45287](./cve-2023-45287.md) | 9/15/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-45287) | :mag: Ongoing | +| [CVE-2023-47108](./cve-2023-47108.md) | 11/20/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: OpenTelemetry-Go | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-47108) | :mag: Ongoing | +| [CVE-2023-52356](./cve-2023-52356.md) | 9/15/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Libtiff | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-52356) | :mag: Ongoing | +| [CVE-2024-0743](./cve-2024-0743.md) | 9/15/24 | 11/7/24 | 4.4.18, 4.5.3, 4.5.8 | Third-party component: Mozilla | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-0743) | :mag: Ongoing | +| [CVE-2024-0760](./cve-2024-0760.md) | 9/5/24 | 10/14/24 | 4.5.3 | Third-party component: ISC | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-0760) | :mag: Ongoing | +| [CVE-2024-1737](./cve-2024-1737.md) | 9/5/24 | 10/14/24 | 4.5.3 | Third-party component: ISC | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-1737) | :mag: Ongoing | +| [CVE-2024-1975](./cve-2024-1975.md) | 9/5/24 | 10/14/24 | 4.5.3 | Third-party component: ISC | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-1975) | :mag: Ongoing | +| [CVE-2024-21626](./cve-2024-21626.md) | 1/3/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: kube-proxy | [8.6](https://nvd.nist.gov/vuln/detail/CVE-2024-21626) | :mag: Ongoing | +| [CVE-2024-24790](./cve-2024-24790.md) | 8/6/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Go Project | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-24790) | :mag: Ongoing | +| [CVE-2024-37371](./cve-2024-37371.md) | 08/30/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MIT Kerberos | [9.1](https://nvd.nist.gov/vuln/detail/CVE-2024-37371) | :mag: Ongoing | +| [CVE-2024-37370](./cve-2024-37370.md) | 08/30/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MIT Kerberos | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-37370) | :mag: Ongoing | +| [CVE-2024-45490](./cve-2024-45490.md) | 9/5/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45490) | :mag: Ongoing | +| [CVE-2024-45491](./cve-2024-45491.md) | 9/5/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45491) | :mag: Ongoing | +| [CVE-2024-45492](./cve-2024-45492.md) | 9/5/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45492) | :mag: Ongoing | +| [CVE-2024-6197](./cve-2024-6197.md) | 08/27/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Libcurl | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-6197) | :mag: Ongoing | +| [CVE-2024-6232](./cve-2024-6232.md) | 9/5/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MIT Kerberos | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-6232) | :mag: Ongoing | +| [CVE-2024-7592](./cve-2024-7592.md) | 9/5/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: CPython | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-7592) | :mag: Ongoing | +| [GHSA-74fp-r6jw-h4mp](./ghsa-74fp-r6jw-h4mp.md) | 10/25/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Kubernetes API | [7.5](https://github.com/advisories/GHSA-74fp-r6jw-h4mp) | :mag: Ongoing | +| [GHSA-m425-mq94-257g](./ghsa-m425-mq94-257g.md) | 10/25/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: CoreDNS | [7.5](https://github.com/advisories/GHSA-m425-mq94-257g) | :mag: Ongoing | +| [CVE-2011-4116](./cve-2011-4116.md) | 1/31/20 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Perl | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2011-4116) | :mag: Ongoing | +| [CVE-2018-6829](./cve-2018-6829.md) | 2/7/18 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Libgcrypt | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-6829) | :mag: Ongoing | +| [CVE-2019-19882](./cve-2019-19882.md) | 12/18/19 | 10/14/24 | 4.5.3 | Third-party component: Shadow | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2019-19882) | :mag: Ongoing | +| [CVE-2022-27664](./cve-2022-27664.md) | 9/6/22 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-27664) | :mag: Ongoing | +| [CVE-2022-32190](./cve-2022-32190.md) | 11/6/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-32190) | :mag: Ongoing | +| [CVE-2022-3996](./cve-2022-3996.md) | 12/13/22 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-3996) | :mag: Ongoing | +| [CVE-2022-41715](./cve-2022-41715.md) | 10/14/22 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41715) | :mag: Ongoing | +| [CVE-2022-4450](./cve-2022-4450.md) | 2/8/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-4450) | :mag: Ongoing | +| [CVE-2023-0215](./cve-2023-0215.md) | 2/8/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0215) | :mag: Ongoing | +| [CVE-2023-0216](./cve-2023-0216.md) | 2/8/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0216) | :mag: Ongoing | +| [CVE-2023-0217](./cve-2023-0217.md) | 2/8/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0217) | :mag: Ongoing | +| [CVE-2023-0286](./cve-2023-0286.md) | 2/8/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: OpenSSL | [7.4](https://nvd.nist.gov/vuln/detail/CVE-2023-0286) | :mag: Ongoing | +| [CVE-2023-0401](./cve-2023-0401.md) | 2/8/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0401) | :mag: Ongoing | +| [CVE-2023-31484](./cve-2023-31484.md) | 4/8/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: CPAN | [8.1](https://nvd.nist.gov/vuln/detail/CVE-2023-31484) | :mag: Ongoing | +| [CVE-2023-31486](./cve-2023-31486.md) | 4/8/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: CPAN | [8.1](https://nvd.nist.gov/vuln/detail/CVE-2023-31486) | :mag: Ongoing | +| [CVE-2023-36632](./cve-2023-36632.md) | 6/25/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Python | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-36632) | :mag: Ongoing | +| [CVE-2023-45853](./cve-2023-45853.md) | 10/13/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MiniZip | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2023-45853) | :mag: Ongoing | +| [CVE-2023-4807](./cve-2023-4807.md) | 9/8/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: OpenSSL | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-4807) | :mag: Ongoing | +| [CVE-2023-4911](./cve-2023-4911.md) | 10/3/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: GNU C Library | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-4911) | :mag: Ongoing | +| [CVE-2023-5363](./cve-2023-5363.md) | 10/25/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-5363) | :mag: Ongoing | +| [CVE-2023-6246](./cve-2023-6246.md) | 1/31/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: GNU C Library | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-6246) | :mag: Ongoing | +| [CVE-2023-6779](./cve-2023-6779.md) | 1/31/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-6779) | :mag: Ongoing | +| [CVE-2024-7006](./cve-2024-7006.md) | 8/12/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Libtiff | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-7006) | :mag: Ongoing | +| [CVE-2024-1485](./cve-2024-1485.md) | 2/13/24 | 10/29/24 | 4.5.3 | Third-party component: Github | [9.3](https://nvd.nist.gov/vuln/detail/CVE-2024-1485) | :mag: Ongoing | +| [CVE-2022-40735](./cve-2022-40735.md) | 11/14/22 | 11/7/24 | 4.5.8 | Third-party component: DH Key Exhcnage | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-40735) :mag: Ongoing | +| [CVE-2024-49767](./cve-2024-49767.md) | 10/25/24 | 11/7/24 | 4.5.8 | Third-party component: Github | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-49767) :mag: Ongoing | +| [CVE-2018-20225](./cve-2018-20225.md) | 08/16/24 | 11/7/24 | 4.5.8 | Third-party component: MongoDB | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2018-20225) | :mag: Ongoing | -| CVE ID | Initial Pub Date | Modified Date | Product Version | Vulnerability Type | CVSS Severity | Status | -| ----------------------------------------------- | ---------------- | ------------- | --------------- | --------------------------------------- | -------------------------------------------------------- | ------------- | -| [CVE-2005-2541](./cve-2005-2541.md) | 08/16/24 | 10/25/24 | 4.5.3 | Third-party component: MongoDB | [10.0](https://nvd.nist.gov/vuln/detail/CVE-2005-2541) | :mag: Ongoing | -| [CVE-2012-2663](./cve-2012-2663.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: iPtables | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2012-2663) | :mag: Ongoing | -| [CVE-2016-20013](./cve-2016-20013.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: Ubuntu | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2016-20013) | :mag: Ongoing | -| [CVE-2017-11164](./cve-2017-11164.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: Ubuntu | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2017-11164) | :mag: Ongoing | -| [CVE-2018-20657](./cve-2018-20657.md) | 08/16/24 | 10/25/24 | 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-20657) | :mag: Ongoing | -| [CVE-2018-20796](./cve-2018-20796.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-20796) | :mag: Ongoing | -| [CVE-2018-20839](./cve-2018-20839.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: MongoDB | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2018-20839) | :mag: Ongoing | -| [CVE-2019-1010022](./cve-2019-1010022.md) | 08/16/24 | 10/29/24 | 4.5.3 | Third-party component: GNU Libc | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2019-1010022) | :mag: Ongoing | -| [CVE-2019-12900](./cve-2019-12900.md) | 08/16/24 | 10/25/24 | 4.5.3 | Third-party component: BZ2 | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2019-12900) | :mag: Ongoing | -| [CVE-2019-17543](./cve-2019-17543.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: MongoDB | [8.1](https://nvd.nist.gov/vuln/detail/CVE-2019-17543) | :mag: Ongoing | -| [CVE-2019-19244](./cve-2019-19244.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-19244) | :mag: Ongoing | -| [CVE-2019-9192](./cve-2019-9192.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9192) | :mag: Ongoing | -| [CVE-2019-9937](./cve-2019-9937.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9937) | :mag: Ongoing | -| [CVE-2019-9936](./cve-2019-9936.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9936) | :mag: Ongoing | -| [CVE-2020-36325](./cve-2020-36325.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: Jansson | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2020-36325) | :mag: Ongoing | -| [CVE-2021-39537](./cve-2021-39537.md) | 08/16/24 | 10/29/24 | 4.5.3 | Third-party component: MongoDB | [8.8](https://nvd.nist.gov/vuln/detail/CVE-2021-39537) | :mag: Ongoing | -| [CVE-2021-42694](./cve-2021-42694.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: MongoDB | [8.3](https://nvd.nist.gov/vuln/detail/CVE-2021-42694) | :mag: Ongoing | -| [CVE-2021-46848](./cve-2021-46848.md) | 9/5/24 | 10/29/24 | 4.5.3 | Third-party component: GNU Libtasn1 | [9.1](https://nvd.nist.gov/vuln/detail/CVE-2021-46848) | :mag: Ongoing | -| [CVE-2022-41409](./cve-2022-41409.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41409) | :mag: Ongoing | -| [CVE-2022-41723](./cve-2022-41723.md) | 2/28/23 | 10/14/24 | 4.5.3 | Third-party component: CoreDNS | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41723) | :mag: Ongoing | -| [CVE-2022-41724](./cve-2022-41724.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41724) | :mag: Ongoing | -| [CVE-2022-41725](./cve-2022-41725.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41725) | :mag: Ongoing | -| [CVE-2022-4899](./cve-2022-4899.md) | 08/16/24 | 10/25/24 | 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-4899) | :mag: Ongoing | -| [CVE-2023-0464](./cve-2023-0464.md) | 3/22/23 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0464) | :mag: Ongoing | -| [CVE-2023-24534](./cve-2023-24534.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-24534) | :mag: Ongoing | -| [CVE-2023-24536](./cve-2023-24536.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-24536) | :mag: Ongoing | -| [CVE-2023-26604](./cve-2023-26604.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: Ubuntu | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-26604) | :mag: Ongoing | -| [CVE-2023-27534](./cve-2023-27534.md) | 08/16/24 | 10/25/24 | 4.5.3 | Third-party component: MongoDB | [8.8](https://nvd.nist.gov/vuln/detail/CVE-2023-27534) | :mag: Ongoing | -| [CVE-2023-29403](./cve-2023-29403.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-29403) | :mag: Ongoing | -| [CVE-2023-29499](./cve-2023-29499.md) | 08/16/24 | 10/25/24 | 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-29499) | :mag: Ongoing | -| [CVE-2023-32636](./cve-2023-32636.md) | 08/16/24 | 10/25/24 | 4.5.3 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-32636) | :mag: Ongoing | -| [CVE-2023-37920](./cve-2023-37920.md) | 08/16/24 | 10/29/24 | 4.5.3 | Third-party component: Certifi | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2023-37920) | :mag: Ongoing | -| [CVE-2023-39325](./cve-2023-39325.md) | 10/11/23 | 10/14/24 | 4.5.3 | Third-party component: Go project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-39325) | :mag: Ongoing | -| [CVE-2023-4156](./cve-2023-4156.md) | 08/16/24 | 10/25/24 | 4.5.3 | Third-party component: MongoDB | [7.1](https://nvd.nist.gov/vuln/detail/CVE-2023-4156) | :mag: Ongoing | -| [CVE-2023-45287](./cve-2023-45287.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-45287) | :mag: Ongoing | -| [CVE-2023-47108](./cve-2023-47108.md) | 11/20/23 | 10/14/24 | 4.5.3 | Third-party component: OpenTelemetry-Go | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-47108) | :mag: Ongoing | -| [CVE-2024-21626](./cve-2024-21626.md) | 1/3/24 | 10/29/24 | 4.5.3 | Third-party component: Kube-proxy | [8.6](https://nvd.nist.gov/vuln/detail/CVE-2024-21626) | :mag: Ongoing | -| [CVE-2024-24790](./cve-2024-24790.md) | 8/6/24 | 10/29/24 | 4.5.3 | Third-party component: Go Project | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-24790) | :mag: Ongoing | -| [CVE-2024-3651](./cve-2024-3651.md) | 9/13/24 | 10/14/24 | 4.5.3 | Third-party component: kjd | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-3651) | :mag: Ongoing | -| [CVE-2024-37371](./cve-2024-37371.md) | 08/30/24 | 10/29/24 | 4.5.3 | Third-party component: MIT Kerberos | [9.1](https://nvd.nist.gov/vuln/detail/CVE-2024-37371) | :mag: Ongoing | -| [CVE-2024-37370](./cve-2024-37370.md) | 08/30/24 | 10/14/24 | 4.5.3 | Third-party component: MIT Kerberos | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-37370) | :mag: Ongoing | -| [CVE-2024-45490](./cve-2024-45490.md) | 9/5/24 | 10/14/24 | 4.5.3 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45490) | :mag: Ongoing | -| [CVE-2024-45491](./cve-2024-45491.md) | 9/5/24 | 10/14/24 | 4.5.3 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45491) | :mag: Ongoing | -| [CVE-2024-45492](./cve-2024-45492.md) | 9/5/24 | 10/14/24 | 4.5.3 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45492) | :mag: Ongoing | -| [CVE-2024-6232](./cve-2024-6232.md) | 9/5/24 | 10/14/24 | 4.5.3 | Third-party component: MIT Kerberos | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-6232) | :mag: Ongoing | -| [CVE-2024-7592](./cve-2024-7592.md) | 9/5/24 | 10/14/24 | 4.5.3 | Third-party component: CPython | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-7592) | :mag: Ongoing | -| [GHSA-74fp-r6jw-h4mp](./ghsa-74fp-r6jw-h4mp.md) | 10/25/23 | 10/14/24 | 4.5.3 | Third-party component: Kubernetes API | [7.5](https://github.com/advisories/GHSA-74fp-r6jw-h4mp) | :mag: Ongoing | -| [CVE-2011-4116](./cve-2011-4116.md) | 1/31/20 | 10/14/24 | 4.5.3 | Third-party component: Perl | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2011-4116) | :mag: Ongoing | -| [CVE-2018-6829](./cve-2018-6829.md) | 2/7/18 | 10/14/24 | 4.5.3 | Third-party component: Libgcrypt | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-6829) | :mag: Ongoing | -| [CVE-2019-19882](./cve-2019-19882.md) | 12/18/19 | 10/14/24 | 4.5.3 | Third-party component: Shadow | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2019-19882) | :mag: Ongoing | -| [CVE-2022-27664](./cve-2022-27664.md) | 9/6/22 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-27664) | :mag: Ongoing | -| [CVE-2022-32190](./cve-2022-32190.md) | 11/6/23 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-32190) | :mag: Ongoing | -| [CVE-2022-3996](./cve-2022-3996.md) | 12/13/22 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-3996) | :mag: Ongoing | -| [CVE-2022-41715](./cve-2022-41715.md) | 10/14/22 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41715) | :mag: Ongoing | -| [CVE-2022-4450](./cve-2022-4450.md) | 2/8/23 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-4450) | :mag: Ongoing | -| [CVE-2023-0215](./cve-2023-0215.md) | 2/8/23 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0215) | :mag: Ongoing | -| [CVE-2023-0216](./cve-2023-0216.md) | 2/8/23 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0216) | :mag: Ongoing | -| [CVE-2023-0217](./cve-2023-0217.md) | 2/8/23 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0217) | :mag: Ongoing | -| [CVE-2023-0286](./cve-2023-0286.md) | 2/8/23 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.4](https://nvd.nist.gov/vuln/detail/CVE-2023-0286) | :mag: Ongoing | -| [CVE-2023-0401](./cve-2023-0401.md) | 2/8/23 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0401) | :mag: Ongoing | -| [CVE-2023-31484](./cve-2023-31484.md) | 4/8/23 | 10/14/24 | 4.5.3 | Third-party component: CPAN | [8.1](https://nvd.nist.gov/vuln/detail/CVE-2023-31484) | :mag: Ongoing | -| [CVE-2023-31486](./cve-2023-31486.md) | 4/8/23 | 10/14/24 | 4.5.3 | Third-party component: CPAN | [8.1](https://nvd.nist.gov/vuln/detail/CVE-2023-31486) | :mag: Ongoing | -| [CVE-2023-36632](./cve-2023-36632.md) | 6/25/23 | 10/14/24 | 4.5.3 | Third-party component: Python | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-36632) | :mag: Ongoing | -| [CVE-2023-45853](./cve-2023-45853.md) | 10/13/23 | 10/25/24 | 4.5.3 | Third-party component: MiniZip | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2023-45853) | :mag: Ongoing | -| [CVE-2023-4807](./cve-2023-4807.md) | 9/8/23 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-4807) | :mag: Ongoing | -| [CVE-2023-4911](./cve-2023-4911.md) | 10/3/23 | 10/14/24 | 4.5.3 | Third-party component: GNU C Library | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-4911) | :mag: Ongoing | -| [CVE-2023-5363](./cve-2023-5363.md) | 10/25/23 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-5363) | :mag: Ongoing | -| [CVE-2023-6246](./cve-2023-6246.md) | 1/31/24 | 10/14/24 | 4.5.3 | Third-party component: GNU C Library | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-6246) | :mag: Ongoing | -| [CVE-2023-6779](./cve-2023-6779.md) | 1/31/24 | 10/14/24 | 4.5.3 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-6779) | :mag: Ongoing | -| [CVE-2024-1485](./cve-2024-1485.md) | 2/13/24 | 10/29/24 | 4.5.3 | Third-party component: Github | [9.3](https://nvd.nist.gov/vuln/detail/CVE-2024-1485) | :mag: Ongoing | +| CVE ID | Initial Pub Date | Modified Date | Product Version | Vulnerability Type | CVSS Severity | Status | +| ----------------------------------------------- | ---------------- | ------------- | --------------- | --------------------------------------- | -------------------------------------------------------------------- | ------------- | +| [CVE-2005-2541](./cve-2005-2541.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [10.0](https://nvd.nist.gov/vuln/detail/CVE-2005-2541) | :mag: Ongoing | +| [CVE-2012-2663](./cve-2012-2663.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: iPtables | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2012-2663) | :mag: Ongoing | +| [CVE-2016-20013](./cve-2016-20013.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Ubuntu | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2016-20013) | :mag: Ongoing | +| [CVE-2017-11164](./cve-2017-11164.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Ubuntu | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2017-11164) | :mag: Ongoing | +| [CVE-2018-20657](./cve-2018-20657.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-20657) | :mag: Ongoing | +| [CVE-2018-20796](./cve-2018-20796.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-20796) | :mag: Ongoing | +| [CVE-2018-20839](./cve-2018-20839.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: MongoDB | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2018-20839) | :mag: Ongoing | +| [CVE-2019-1010022](./cve-2019-1010022.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: GNU Libc | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2019-1010022) | :mag: Ongoing | +| [CVE-2019-12900](./cve-2019-12900.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: BZ2 | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2019-12900) | :mag: Ongoing | +| [CVE-2019-17543](./cve-2019-17543.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [8.1](https://nvd.nist.gov/vuln/detail/CVE-2019-17543) | :mag: Ongoing | +| [CVE-2019-19244](./cve-2019-19244.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-19244) | :mag: Ongoing | +| [CVE-2019-9192](./cve-2019-9192.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9192) | :mag: Ongoing | +| [CVE-2019-9937](./cve-2019-9937.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9937) | :mag: Ongoing | +| [CVE-2019-9936](./cve-2019-9936.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2019-9936) | :mag: Ongoing | +| [CVE-2020-36325](./cve-2020-36325.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Jansson | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2020-36325) | :mag: Ongoing | +| [CVE-2021-39537](./cve-2021-39537.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [8.8](https://nvd.nist.gov/vuln/detail/CVE-2021-39537) | :mag: Ongoing | +| [CVE-2021-42694](./cve-2021-42694.md) | 08/16/24 | 10/14/24 | 4.5.3 | Third-party component: MongoDB | [8.3](https://nvd.nist.gov/vuln/detail/CVE-2021-42694) | :mag: Ongoing | +| [CVE-2021-46848](./cve-2021-46848.md) | 9/5/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: GNU Libtasn1 | [9.1](https://nvd.nist.gov/vuln/detail/CVE-2021-46848) | :mag: Ongoing | +| [CVE-2022-41409](./cve-2022-41409.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41409) | :mag: Ongoing | +| [CVE-2022-41723](./cve-2022-41723.md) | 2/28/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: CoreDNS | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41723) | :mag: Ongoing | +| [CVE-2022-41724](./cve-2022-41724.md) | 9/15/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41724) | :mag: Ongoing | +| [CVE-2022-41725](./cve-2022-41725.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41725) | :mag: Ongoing | +| [CVE-2022-4899](./cve-2022-4899.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-4899) | :mag: Ongoing | +| [CVE-2023-0464](./cve-2023-0464.md) | 3/22/23 | 10/14/24 | 4.5.3 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0464) | :mag: Ongoing | +| [CVE-2023-24534](./cve-2023-24534.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-24534) | :mag: Ongoing | +| [CVE-2023-24536](./cve-2023-24536.md) | 9/15/24 | 10/14/24 | 4.5.3 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-24536) | :mag: Ongoing | +| [CVE-2023-26604](./cve-2023-26604.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Ubuntu | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-26604) | :mag: Ongoing | +| [CVE-2023-27534](./cve-2023-27534.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [8.8](https://nvd.nist.gov/vuln/detail/CVE-2023-27534) | :mag: Ongoing | +| [CVE-2023-29403](./cve-2023-29403.md) | 9/15/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Go Project | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-29403) | :mag: Ongoing | +| [CVE-2023-29499](./cve-2023-29499.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-29499) | :mag: Ongoing | +| [CVE-2023-32636](./cve-2023-32636.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-32636) | :mag: Ongoing | +| [CVE-2023-37920](./cve-2023-37920.md) | 08/16/24 | 10/29/24 | 4.5.3 | Third-party component: Certifi | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2023-37920) | :mag: Ongoing | +| [CVE-2023-39325](./cve-2023-39325.md) | 10/11/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Go project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-39325) | :mag: Ongoing | +| [CVE-2023-4156](./cve-2023-4156.md) | 08/16/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MongoDB | [7.1](https://nvd.nist.gov/vuln/detail/CVE-2023-4156) | :mag: Ongoing | +| [CVE-2023-45287](./cve-2023-45287.md) | 9/15/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-45287) | :mag: Ongoing | +| [CVE-2023-47108](./cve-2023-47108.md) | 11/20/23 | 10/14/24 | 4.5.3 | Third-party component: OpenTelemetry-Go | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-47108) | :mag: Ongoing | +| [CVE-2024-21626](./cve-2024-21626.md) | 1/3/24 | 10/29/24 | 4.5.3 | Third-party component: Kube-proxy | [8.6](https://nvd.nist.gov/vuln/detail/CVE-2024-21626) | :mag: Ongoing | +| [CVE-2024-24790](./cve-2024-24790.md) | 8/6/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Go Project | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-24790) | :mag: Ongoing | +| [CVE-2024-3651](./cve-2024-3651.md) | 9/13/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: kjd | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-3651) | :mag: Ongoing | +| [CVE-2024-37371](./cve-2024-37371.md) | 08/30/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MIT Kerberos | [9.1](https://nvd.nist.gov/vuln/detail/CVE-2024-37371) | :mag: Ongoing | +| [CVE-2024-37370](./cve-2024-37370.md) | 08/30/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MIT Kerberos | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-37370) | :mag: Ongoing | +| [CVE-2024-45490](./cve-2024-45490.md) | 9/5/24 | 10/14/24 | 4.5.3 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45490) | :mag: Ongoing | +| [CVE-2024-45491](./cve-2024-45491.md) | 9/5/24 | 10/14/24 | 4.5.3 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45491) | :mag: Ongoing | +| [CVE-2024-45492](./cve-2024-45492.md) | 9/5/24 | 10/14/24 | 4.5.3 | Third-party component: Libexpat | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2024-45492) | :mag: Ongoing | +| [CVE-2024-6232](./cve-2024-6232.md) | 9/5/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MIT Kerberos | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-6232) | :mag: Ongoing | +| [CVE-2024-7592](./cve-2024-7592.md) | 9/5/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: CPython | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2024-7592) | :mag: Ongoing | +| [GHSA-74fp-r6jw-h4mp](./ghsa-74fp-r6jw-h4mp.md) | 10/25/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Kubernetes API | [7.5](https://github.com/advisories/GHSA-74fp-r6jw-h4mp) | :mag: Ongoing | +| [CVE-2011-4116](./cve-2011-4116.md) | 1/31/20 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Perl | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2011-4116) | :mag: Ongoing | +| [CVE-2018-6829](./cve-2018-6829.md) | 2/7/18 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Libgcrypt | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2018-6829) | :mag: Ongoing | +| [CVE-2019-19882](./cve-2019-19882.md) | 12/18/19 | 10/14/24 | 4.5.3 | Third-party component: Shadow | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2019-19882) | :mag: Ongoing | +| [CVE-2022-27664](./cve-2022-27664.md) | 9/6/22 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-27664) | :mag: Ongoing | +| [CVE-2022-32190](./cve-2022-32190.md) | 11/6/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-32190) | :mag: Ongoing | +| [CVE-2022-3996](./cve-2022-3996.md) | 12/13/22 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-3996) | :mag: Ongoing | +| [CVE-2022-41715](./cve-2022-41715.md) | 10/14/22 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Go Project | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-41715) | :mag: Ongoing | +| [CVE-2022-4450](./cve-2022-4450.md) | 2/8/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-4450) | :mag: Ongoing | +| [CVE-2023-0215](./cve-2023-0215.md) | 2/8/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0215) | :mag: Ongoing | +| [CVE-2023-0216](./cve-2023-0216.md) | 2/8/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0216) | :mag: Ongoing | +| [CVE-2023-0217](./cve-2023-0217.md) | 2/8/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0217) | :mag: Ongoing | +| [CVE-2023-0286](./cve-2023-0286.md) | 2/8/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: OpenSSL | [7.4](https://nvd.nist.gov/vuln/detail/CVE-2023-0286) | :mag: Ongoing | +| [CVE-2023-0401](./cve-2023-0401.md) | 2/8/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-0401) | :mag: Ongoing | +| [CVE-2023-31484](./cve-2023-31484.md) | 4/8/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: CPAN | [8.1](https://nvd.nist.gov/vuln/detail/CVE-2023-31484) | :mag: Ongoing | +| [CVE-2023-31486](./cve-2023-31486.md) | 4/8/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: CPAN | [8.1](https://nvd.nist.gov/vuln/detail/CVE-2023-31486) | :mag: Ongoing | +| [CVE-2023-36632](./cve-2023-36632.md) | 6/25/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: Python | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-36632) | :mag: Ongoing | +| [CVE-2023-45853](./cve-2023-45853.md) | 10/13/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: MiniZip | [9.8](https://nvd.nist.gov/vuln/detail/CVE-2023-45853) | :mag: Ongoing | +| [CVE-2023-4807](./cve-2023-4807.md) | 9/8/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: OpenSSL | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-4807) | :mag: Ongoing | +| [CVE-2023-4911](./cve-2023-4911.md) | 10/3/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: GNU C Library | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-4911) | :mag: Ongoing | +| [CVE-2023-5363](./cve-2023-5363.md) | 10/25/23 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: OpenSSL | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-5363) | :mag: Ongoing | +| [CVE-2023-6246](./cve-2023-6246.md) | 1/31/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: GNU C Library | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2023-6246) | :mag: Ongoing | +| [CVE-2023-6779](./cve-2023-6779.md) | 1/31/24 | 11/7/24 | 4.5.3, 4.5.8 | Third-party component: GNU C Library | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2023-6779) | :mag: Ongoing | +| [CVE-2024-1485](./cve-2024-1485.md) | 2/13/24 | 10/29/24 | 4.5.3 | Third-party component: Github | [9.3](https://nvd.nist.gov/vuln/detail/CVE-2024-1485) | :mag: Ongoing | +| [CVE-2022-40735](./cve-2022-40735.md) | 11/14/22 | 11/7/24 | 4.5.8 | Third-party component: DH Key Exhcnage | [7.5](https://nvd.nist.gov/vuln/detail/CVE-2022-40735) :mag: Ongoing | +| [CVE-2018-20225](./cve-2018-20225.md) | 08/16/24 | 11/7/24 | 4.5.8 | Third-party component: MongoDB | [7.8](https://nvd.nist.gov/vuln/detail/CVE-2018-20225) | :mag: Ongoing | diff --git a/docs/docs-content/spectro-downloads.md b/docs/docs-content/spectro-downloads.md index d350683c7e..b13dfe0930 100644 --- a/docs/docs-content/spectro-downloads.md +++ b/docs/docs-content/spectro-downloads.md @@ -25,11 +25,13 @@ the [Palette CLI](./automation/palette-cli/palette-cli.md) document for installa | Version | Operating System | Checksum (SHA256) | | ------- | ------------------------------------------------------------------------------------- | ------------------------------------------------------------------ | +| 4.5.1 | [Linux-amd64](https://software.spectrocloud.com/palette-cli/v4.5.1/linux/cli/palette) | `050e853483065b63ef3096813611b13b9dcfe4556a6fd370ec6ebdf5c6be8738` | | 4.5.0 | [Linux-amd64](https://software.spectrocloud.com/palette-cli/v4.5.0/linux/cli/palette) | `1af96e486f621754695de899752dcd67bdc3d4a8c16f03272035dbadad6a54f0` | ## Palette Edge CLI | Version | Operating System | Checksum (SHA256) | | ------- | ------------------------------------------------------------------------------------- | ------------------------------------------------------------------ | +| 4.5.7 | [Linux-amd64](https://software.spectrocloud.com/stylus/v4.5.7/cli/linux/palette-edge) | `abbceb9844991fc70af1e7967095873583c7f8aba549583cfc27d22f1e0819b1` | | 4.5.5 | [Linux-amd64](https://software.spectrocloud.com/stylus/v4.5.5/cli/linux/palette-edge) | `f93382a7ab92e9621f47d857252c2673b33de79735cf729fcb4b2fb24719d537` | | 4.5.3 | [Linux-amd64](https://software.spectrocloud.com/stylus/v4.5.3/cli/linux/palette-edge) | `9008f77d11b0129c35d2c9da6bb29a09ca6bc63ffa27d828996d30ac4c853c28` | diff --git a/docs/docs-content/troubleshooting/cluster-deployment.md b/docs/docs-content/troubleshooting/cluster-deployment.md index 9122dca489..dfcf806a1b 100644 --- a/docs/docs-content/troubleshooting/cluster-deployment.md +++ b/docs/docs-content/troubleshooting/cluster-deployment.md @@ -8,11 +8,9 @@ sidebar_position: 10 tags: ["troubleshooting", "cluster-deployment"] --- -# Cluster Deployment Errors Scenarios - The following steps will help you troubleshoot errors in the event issues arise while deploying a cluster. -## Instances Continuously Delete Every 30 Minutes +## Scenario - Instances Continuously Delete Every 30 Minutes An instance is launched and terminated every 30 minutes prior to completion of its deployment, and the **Events Tab** lists errors with the following message: @@ -108,7 +106,7 @@ why a service may fail are: 6. Check stdout for errors. You can also open a support ticket. Visit our [support page](http://support.spectrocloud.io/). -## Deployment Violates Pod Security +## Scenario - Deployment Violates Pod Security Cluster deployment fails with the following message. @@ -177,3 +175,42 @@ pack: namespaceLabels: "monitoring": "org=spectro,team=dev,pod-security.kubernetes.io/enforce=privileged,pod-security.kubernetes.io/enforce-version=v1.28" ``` + +## Scenario - Nutanix CAPI Deployment Updates + +In the event that the internal Nutanix cluster Cluster API (CAPI) configurations are updated, there is a possibility +that the cluster's Kubernetes deployments may encounter issues, resulting in an unhealthy cluster. This can occur when +the CAPI changes may be incompatible with the newer version of Palette. The following steps will help you troubleshoot +and resolve this issue. + +### Debug Steps + +1. Open a terminal session and ensure you have the `kubectl` CLI installed. If you do not have the CLI installed, you + can download it from the [Kubernetes](https://kubernetes.io/docs/tasks/tools/install-kubectl/) website. + +2. Set up your terminal session to use the kubeconfig file for your Nutanix cluster. You can find the kubeconfig for + your cluster in the Palette UI by visiting the Nutanix cluster's details page. Check out the + [Access Cluster with CLI](../clusters/cluster-management/palette-webctl.md#access-cluster-with-cli) guide for + guidance on how to set up your terminal session to use the kubeconfig file. + +3. To restore the cluster to a healthy state, you need to delete the following deployments so that Palette can re-create + them with the updated machine template. Issue the following commands to delete the following three deployments. + + ```shell + kubectl delete deployment capi-controller-manager --namespace capi-system + ``` + + ```shell + kubectl delete deployment capi-kubeadm-bootstrap-controller-manager --namespace capi-kubeadm-bootstrap-system + ``` + + ```shell + kubectl delete deployment capi-kubeadm-control-plane-controller-manager --namespace capi-kubeadm-control-plane-system + ``` + +4. Palette will automatically re-create the deleted deployments with the updated machine template. You can monitor the + progress of the re-creation by checking the status of the deployments using the following command. + + ```shell + kubectl get deployments --all-namespaces + ``` diff --git a/docs/docs-content/vertex/install-palette-vertex/install-on-kubernetes/airgap-install/install.md b/docs/docs-content/vertex/install-palette-vertex/install-on-kubernetes/airgap-install/install.md index 225f1c6594..c332c3dce1 100644 --- a/docs/docs-content/vertex/install-palette-vertex/install-on-kubernetes/airgap-install/install.md +++ b/docs/docs-content/vertex/install-palette-vertex/install-on-kubernetes/airgap-install/install.md @@ -34,7 +34,7 @@ Complete the [Environment Setup](./kubernetes-airgap-instructions.md) steps befo - Ensure `unzip` or a similar extraction utility is installed on your system. -- The Kubernetes cluster must be set up on a supported version of Kubernetes, which includes versions v1.25 to v1.27. +- The Kubernetes cluster must be set up on a supported version of Kubernetes, which includes versions v1.28 to v1.29. - Ensure the Kubernetes cluster does not have Cert Manager installed. VerteX requires a unique Cert Manager configuration to be installed as part of the installation process. If Cert Manager is already installed, you must diff --git a/docs/docs-content/vertex/install-palette-vertex/install-on-kubernetes/install.md b/docs/docs-content/vertex/install-palette-vertex/install-on-kubernetes/install.md index 25deb78726..30069434d7 100644 --- a/docs/docs-content/vertex/install-palette-vertex/install-on-kubernetes/install.md +++ b/docs/docs-content/vertex/install-palette-vertex/install-on-kubernetes/install.md @@ -28,7 +28,7 @@ has the necessary network connectivity for VerteX to operate successfully. - Ensure `unzip` or a similar extraction utility is installed on your system. -- The Kubernetes cluster must be set up on a supported version of Kubernetes, which includes versions v1.25 to v1.27. +- The Kubernetes cluster must be set up on a supported version of Kubernetes, which includes versions v1.28 to v1.29. - Ensure the Kubernetes cluster does not have Cert Manager installed. VerteX requires a unique Cert Manager configuration to be installed as part of the installation process. If Cert Manager is already installed, you must diff --git a/docs/docs-content/vertex/upgrade/upgrade.md b/docs/docs-content/vertex/upgrade/upgrade.md index 3fb1305808..901b88ef93 100644 --- a/docs/docs-content/vertex/upgrade/upgrade.md +++ b/docs/docs-content/vertex/upgrade/upgrade.md @@ -35,6 +35,7 @@ latest minor version available. | **Source Version** | **Target Version** | **Support** | | :----------------: | :----------------: | :----------------: | +| 4.5.5 | 4.5.8 | :white_check_mark: | | 4.5.3 | 4.5.4 | :white_check_mark: | | 4.4.20 | 4.5.3 | :white_check_mark: | | 4.4.6 | 4.5.3 | :white_check_mark: | diff --git a/docs/docs-content/vm-management/create-manage-vm/advanced-topics/migrate-vm-kubevirt.md b/docs/docs-content/vm-management/create-manage-vm/advanced-topics/migrate-vm-kubevirt.md index 381e9e31b7..ef464bc582 100644 --- a/docs/docs-content/vm-management/create-manage-vm/advanced-topics/migrate-vm-kubevirt.md +++ b/docs/docs-content/vm-management/create-manage-vm/advanced-topics/migrate-vm-kubevirt.md @@ -24,7 +24,7 @@ from VMware vSphere to Palette VMO. ## Prerequisites -- A Healthy VMO cluster. Refer to the [Create a VMO Profile](../../create-vmo-profile.md) for further guidance. +- A healthy VMO cluster. Refer to the [Create a VMO Profile](../../create-vmo-profile.md) for further guidance. - The VMO cluster must have access to VMware and the VM you want to migrate. @@ -80,6 +80,63 @@ from VMware vSphere to Palette VMO. - The Palette CLI must have access to both the VMO cluster and the machines to be migrated. - The kubectl command-line tool should also be installed. Refer to the [kubectl installation](https://kubernetes.io/docs/tasks/tools/install-kubectl/) guide to learn more. +- We recommend providing a VMware Virtual Disk Development Kit (VDDK) image for the migration. This will significantly + speed up the migration. + + - The VDDK image must be built and uploaded to your image registry before starting the migration. Refer to the + [Creating a VDDK image](https://docs.redhat.com/en/documentation/migration_toolkit_for_virtualization/2.6/html/installing_and_using_the_migration_toolkit_for_virtualization/prerequisites_mtv#creating-vddk-image_mtv) + documentation for guidance. + - The migration host must have access to your image registry. + - If you are using a private image registry, you must create a Secret to be used for the migration. The Secret must be + in the form of a YAML file and the `metadata.name` value must be `vddk-image-pull-secret`. + + +
+ Example Secret Creation + + A Secret can be created by issuing the following command. + + ```shell + kubectl create secret docker-registry vddk-image-pull-secret \ + --docker-server=myRegistryServer \ + --docker-username=myUsername \ + --docker-password=myPassword \ + --docker-email=myEmail \ + --output yaml > image-pull-secret.yaml + ``` + + This creates the `image-pull-secret.yaml` file in your working directory. + + ```yaml hideClipboard + apiVersion: v1 + kind: Secret + metadata: + name: vddk-image-pull-secret + data: + .dockerconfigjson: #base64 encoded dockerconfigjson + type: kubernetes.io/dockerconfigjson + ``` + + The `data.dockerconfigjson` value contains your registry credentials, which have been base64 encoded by the command. + + Alternatively, you can manually encode a `config.json` by issuing the following command. + + ```shell + cat path/to/config.json | base64 --wrap=0 + ``` + + ```text hideClipboard title="Example output" + eyJodHRwczovL2luZGV4L ... J0QUl6RTIifX0= + ``` + + You can then use this output to create your own Secret manually. Ensure that the `metadata.name` is set to + `vddk-image-pull-secret`. + + Refer to the + [Pull an Image from a Private Registry documentation](https://kubernetes.io/docs/tasks/configure-pod-container/pull-image-private-registry/) + for additional guidance. + +
## Migrate VMware vSphere VMs @@ -119,26 +176,29 @@ from VMware vSphere to Palette VMO. The Palette CLI prompts you for information regarding the VM you want to migrate, vSphere environment, and resource configurations. - | **Parameter** | **Description** | **Values** | - | -------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -------------------------------------------- | - | **Migration Source Type** | The hypervisor configured on your migration VM. | `vCenter` / `vCenter + ESXi host` | - | **Migration Name** | The name of your migration and its corresponding configuration files. A default name is generated by the Palette CLI. | | - | **Forklift Installation Type** | A cluster to be used for performing the migration. You can either choose to create a local cluster or use the destination cluster. [Forklift](https://github.com/kubev2v/forklift) is installed on the migration cluster. | `Local Kind Cluster` / `Destination Cluster` | - | **Install Forklift?** | Specify whether to install Forklift on the migration cluster. | `Y` / `n` | - | **Migration Namespace** | Namespace where the migration VM is created. The namespace must exist on the cluster. You can enter the namespace you created earlier or use the `default` namespace. | | - | **vSphere Endpoint** | Your vSphere endpoint. You can specify a Full Qualified Domain Name (FQDN) or an IP address. Make sure you specify the endpoint without the HTTP scheme `https://` or `http://`. Example: `vcenter.mycompany.com.` | | - | **vSphere Username (with domain)** | Your vSphere account username. | | - | **vSphere Password** | Your vSphere account password. | | - | **Allow Insecure Connection (Bypass x509 Verification)** | Enabling this option bypasses x509 CA verification. In production environments, enter `N` if using a custom registry with self-signed SSL certificates. Otherwise, enter `Y`. | `Y`/`n` | - | **Datacenter** | The vSphere data center of the VM to migrate. | | - | **Cluster** | The vSphere compute cluster of the VM to migrate. | | - | **ESXi Hypervisor** | The IP address of the node corresponding to the VM to migrate. If you have selected the `vCenter + ESXi host` migration source type, you will need to provide ESXi credentials. | | - | **VM** | The VM to migrate from the selected host. | | - | **Add Another VM?** | Indicate whether you want to select multiple VM from the vSphere environment. | `Y` / `n` | - | **Add Another Host?** | Indicate whether you would like to perform two migrations in the same configuration. | | - | **Destination Network Type** | The network that the VMs will be mapped to in the VMO cluster. | `pod` / `multus` | - | **Destination StorageClass** | The storage class on the destination that will be used to create the VM volumes. | | - | **Destination StorageClass Access Mode** | The configured access mode on the cluster storage class. | `ReadWriteOnce` / `ReadWriteMany` | + | **Parameter** | **Description** | **Values** | + | ------------------------------------------------------------------ | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -------------------------------------------- | + | **Migration Source Type** | The hypervisor configured on your migration VM. | `vCenter` / `vCenter + ESXi host` | + | **Migration Name** | The name of your migration and its corresponding configuration files. A default name is generated by the Palette CLI. | | + | **Forklift Installation Type** | A cluster to be used for performing the migration. You can either choose to create a local cluster or use the destination cluster. [Forklift](https://github.com/kubev2v/forklift) is installed on the migration cluster. | `Local Kind Cluster` / `Destination Cluster` | + | **Install Forklift?** | Specify whether to install Forklift on the migration cluster. | `Y` / `n` | + | **Migration Namespace** | Namespace where the migration VM is created. The namespace must exist on the cluster. You can enter the namespace you created earlier or use the `default` namespace. | | + | **vSphere Endpoint** | Your vSphere endpoint. You can specify a Full Qualified Domain Name (FQDN) or an IP address. Make sure you specify the endpoint without the HTTP scheme `https://` or `http://`. For example, `vcenter.mycompany.com`. | | + | **vSphere Username (with domain)** | Your vSphere account username. | | + | **vSphere Password** | Your vSphere account password. | | + | **Allow Insecure Connection (Bypass x509 Verification)** | Enabling this option bypasses x509 CA verification. In production environments, enter `N` if using a custom registry with self-signed SSL certificates. Otherwise, enter `Y`. | `Y`/`n` | + | **Use VDDK (recommended)?** | Specify whether to provide a VMware Virtual Disk Development Kit (VDDK) image. | `Y` / `n` | + | **VDDK image** | Provide the registry URL to the VDDK image. Make sure you specify the registry URL without the HTTP scheme `https://` or `http://`. For example, `docker.io/myorganization/vddk:v8.0.3`. | | + | **VDDK image pull secret file path (optional, hit enter to skip)** | If your VDDK image is hosted on a private registry, provide the local filesystem path to your image pull secret file. For example, `~/path/to/image-pull-secret.yaml`. | | + | **Datacenter** | The vSphere data center of the VM to migrate. | | + | **Cluster** | The vSphere compute cluster of the VM to migrate. | | + | **ESXi Hypervisor** | The IP address of the node corresponding to the VM to migrate. If you have selected the `vCenter + ESXi host` migration source type, you will need to provide ESXi credentials. | | + | **VM** | The VM to migrate from the selected host. | | + | **Add Another VM?** | Indicate whether you want to select multiple VM from the vSphere environment. | `Y` / `n` | + | **Add Another Host?** | Indicate whether you would like to perform two migrations in the same configuration. | | + | **Destination Network Type** | The network that the VMs will be mapped to in the VMO cluster. | `pod` / `multus` | + | **Destination StorageClass** | The storage class on the destination that will be used to create the VM volumes. | | + | **Destination StorageClass Access Mode** | The configured access mode on the cluster storage class. | `ReadWriteOnce` / `ReadWriteMany` | 5. The migration begins as soon as you complete the configuration. Execute the following command to watch the migration status. Replace the `` placeholder with the migration name you have configured. diff --git a/redirects.js b/redirects.js index 25a698bef0..9483c06eac 100644 --- a/redirects.js +++ b/redirects.js @@ -590,6 +590,10 @@ let redirects = [ from: "/legal-licenses/oss-licenses/", to: "/legal-licenses/oss-licenses-index/", }, + { + from: "/clusters/cluster-management/noc-ui/", + to: "/clusters/cluster-management/cluster-map-filters/", + }, { from: [ "/integrations/antrea-cni", diff --git a/static/assets/docs/images/clusters_cluster-groups_index-page.webp b/static/assets/docs/images/clusters_cluster-groups_index-page.webp index 62947f2208..c296efc8ba 100644 Binary files a/static/assets/docs/images/clusters_cluster-groups_index-page.webp and b/static/assets/docs/images/clusters_cluster-groups_index-page.webp differ diff --git a/static/assets/docs/images/clusters_cluster-management_cluster-map-filters_cluster-all-filters.webp b/static/assets/docs/images/clusters_cluster-management_cluster-map-filters_cluster-all-filters.webp new file mode 100644 index 0000000000..9bdd17a72e Binary files /dev/null and b/static/assets/docs/images/clusters_cluster-management_cluster-map-filters_cluster-all-filters.webp differ diff --git a/static/assets/docs/images/clusters_cluster-management_cluster-map-filters_cluster-details.webp b/static/assets/docs/images/clusters_cluster-management_cluster-map-filters_cluster-details.webp new file mode 100644 index 0000000000..28b9cc54d9 Binary files /dev/null and b/static/assets/docs/images/clusters_cluster-management_cluster-map-filters_cluster-details.webp differ diff --git a/static/assets/docs/images/clusters_cluster-management_cluster-map-filters_cluster-list-view.webp b/static/assets/docs/images/clusters_cluster-management_cluster-map-filters_cluster-list-view.webp new file mode 100644 index 0000000000..e6b007f6c2 Binary files /dev/null and b/static/assets/docs/images/clusters_cluster-management_cluster-map-filters_cluster-list-view.webp differ diff --git a/static/assets/docs/images/clusters_cluster-management_cluster-map-filters_cluster-map-view.webp b/static/assets/docs/images/clusters_cluster-management_cluster-map-filters_cluster-map-view.webp new file mode 100644 index 0000000000..e1b5a227c8 Binary files /dev/null and b/static/assets/docs/images/clusters_cluster-management_cluster-map-filters_cluster-map-view.webp differ