Skip to content

Commit

Permalink
Merge pull request #395 from tchughesiv/digests7.7.0
Browse files Browse the repository at this point in the history
[RCM-78012] add image digests for 7.7.0 release & remove PIM image
  • Loading branch information
openshift-merge-robot committed Mar 18, 2020
2 parents 4969cf5 + fdb7071 commit f93d997
Show file tree
Hide file tree
Showing 6 changed files with 68 additions and 100 deletions.
12 changes: 0 additions & 12 deletions deploy/catalog_resources/community/1.4/image-references
Expand Up @@ -34,10 +34,6 @@ spec:
kind: DockerImage
name: registry.redhat.io/rhpam-7/rhpam-businesscentral-monitoring-rhel8:7.7.0
name: rhpam-7-businesscentral-monitoring-rhel8-container
- from:
kind: DockerImage
name: registry.redhat.io/rhpam-7/rhpam-process-migration-rhel8:7.7.0
name: rhpam-7-process-migration-rhel8-container
- from:
kind: DockerImage
name: registry.redhat.io/rhpam-7/rhpam-smartrouter-rhel8:7.7.0
Expand Down Expand Up @@ -70,10 +66,6 @@ spec:
kind: DockerImage
name: registry.redhat.io/rhpam-7/rhpam-businesscentral-monitoring-rhel8:7.6.0
name: rhpam-7-businesscentral-monitoring-rhel8-container
- from:
kind: DockerImage
name: registry.redhat.io/rhpam-7/rhpam-process-migration-rhel8:7.6.0
name: rhpam-7-process-migration-rhel8-container
- from:
kind: DockerImage
name: registry.redhat.io/rhpam-7/rhpam-smartrouter-rhel8:7.6.0
Expand Down Expand Up @@ -106,10 +98,6 @@ spec:
kind: DockerImage
name: registry.redhat.io/rhpam-7/rhpam-businesscentral-monitoring-rhel8:7.5.1
name: rhpam-7-businesscentral-monitoring-rhel8-container
- from:
kind: DockerImage
name: registry.redhat.io/rhpam-7/rhpam-process-migration-rhel8:7.5.1
name: rhpam-7-process-migration-rhel8-container
- from:
kind: DockerImage
name: registry.redhat.io/rhpam-7/rhpam-smartrouter-rhel8:7.5.1
Expand Down
Expand Up @@ -7,7 +7,7 @@ metadata:
categories: Integration & Delivery
certified: "false"
containerImage: quay.io/kiegroup/kie-cloud-operator:1.4.0
createdAt: "2020-02-26 17:27:54"
createdAt: "2020-03-18 09:56:23"
description: Deploys and manages Red Hat Process Automation Manager and Red Hat
Decision Manager environments.
repository: https://github.com/kiegroup/kie-cloud-operator
Expand Down Expand Up @@ -157,35 +157,33 @@ spec:
- name: DEBUG
value: "false"
- name: DM_KIESERVER_IMAGE_7.7.0
value: registry.redhat.io/rhdm-7/rhdm-kieserver-rhel8:7.7.0
value: registry.redhat.io/rhdm-7/rhdm-kieserver-rhel8@sha256:372d0de47fe02ecacca9f2b48f7ae0f7bfa81f0130eba4f3c6bd8d280c5a9fc1
- name: DM_CONTROLLER_IMAGE_7.7.0
value: registry.redhat.io/rhdm-7/rhdm-controller-rhel8:7.7.0
value: registry.redhat.io/rhdm-7/rhdm-controller-rhel8@sha256:47779af90707a6b8239ed848cd472eca55949c60927ded8b9ed295716dbb94c9
- name: DM_DC_IMAGE_7.7.0
value: registry.redhat.io/rhdm-7/rhdm-decisioncentral-rhel8:7.7.0
value: registry.redhat.io/rhdm-7/rhdm-decisioncentral-rhel8@sha256:fe5a2b692031862b8a2c8c869a64d2965e2a6c00490dbf807d8b8f2271b506fc
- name: PAM_KIESERVER_IMAGE_7.7.0
value: registry.redhat.io/rhpam-7/rhpam-kieserver-rhel8:7.7.0
value: registry.redhat.io/rhpam-7/rhpam-kieserver-rhel8@sha256:d905132e2856709b053442fc586e8c63f5828eea37636bdd76ca57150828f47d
- name: PAM_CONTROLLER_IMAGE_7.7.0
value: registry.redhat.io/rhpam-7/rhpam-controller-rhel8:7.7.0
value: registry.redhat.io/rhpam-7/rhpam-controller-rhel8@sha256:511bd9427fa369a50df782a6cf7370b4bf42eb5b995a7494ff88d6df6b621a55
- name: PAM_BC_IMAGE_7.7.0
value: registry.redhat.io/rhpam-7/rhpam-businesscentral-rhel8:7.7.0
value: registry.redhat.io/rhpam-7/rhpam-businesscentral-rhel8@sha256:4b634fbd2e44cca9bd04d69ff80d36c9d52590c2c02c49e11fb5818c17b9da61
- name: PAM_BC_MONITORING_IMAGE_7.7.0
value: registry.redhat.io/rhpam-7/rhpam-businesscentral-monitoring-rhel8:7.7.0
- name: PAM_PROCESS_MIGRATION_IMAGE_7.7.0
value: registry.redhat.io/rhpam-7/rhpam-process-migration-rhel8:7.7.0
value: registry.redhat.io/rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:18571b10e500d7579f64e1b1d8aecdd7beba45d2c886054342922149f00194b4
- name: PAM_SMARTROUTER_IMAGE_7.7.0
value: registry.redhat.io/rhpam-7/rhpam-smartrouter-rhel8:7.7.0
value: registry.redhat.io/rhpam-7/rhpam-smartrouter-rhel8@sha256:34ccf7889abce588bf0db5956b1747d785934dc5630135094949318bef49a70e
- name: OSE_CLI_IMAGE_7.7.0
value: registry.redhat.io/openshift3/ose-cli:v3.11
value: registry.redhat.io/openshift3/ose-cli@sha256:49f5a5a3f5e514c48200fefe6e68072573deb5bca607fa979e196f3a221ddcfd
- name: MYSQL_PROXY_IMAGE_7.7.0
value: registry.redhat.io/rhscl/mysql-57-rhel7:latest
value: registry.redhat.io/rhscl/mysql-57-rhel7@sha256:9a781abe7581cc141e14a7e404ec34125b3e89c008b14f4e7b41e094fd3049fe
- name: POSTGRESQL_PROXY_IMAGE_7.7.0
value: registry.redhat.io/rhscl/postgresql-10-rhel7:latest
value: registry.redhat.io/rhscl/postgresql-10-rhel7@sha256:de3ab628b403dc5eed986a7f392c34687bddafee7bdfccfd65cecf137ade3dfd
- name: DATAGRID_IMAGE_7.7.0
value: registry.redhat.io/jboss-datagrid-7/datagrid73-openshift:1.3
value: registry.redhat.io/jboss-datagrid-7/datagrid73-openshift@sha256:cfd8c4ac1c495b766dd3ff1a85c35afe092858f8f65b52a5b044811719482236
- name: BROKER_IMAGE_7.7.0
value: registry.redhat.io/amq7/amq-broker:7.5
value: registry.redhat.io/amq7/amq-broker@sha256:ba5273b390a4762c21f005fdc92a837680417250dcd5e6d9d3c8f776e9cc372e
- name: OAUTH_PROXY_IMAGE
value: registry.redhat.io/openshift3/oauth-proxy:v3.11
value: registry.redhat.io/openshift3/oauth-proxy@sha256:da75a08e875f76a58028715f402da670f5849317f354ace0e64702acd86b21ae
image: quay.io/kiegroup/kie-cloud-operator:1.4.0
imagePullPolicy: Always
name: kie-cloud-operator
Expand Down Expand Up @@ -265,35 +263,33 @@ spec:
relatedImages:
- image: quay.io/kiegroup/kie-cloud-operator:1.4.0
name: kie-cloud-operator
- image: registry.redhat.io/rhdm-7/rhdm-kieserver-rhel8:7.7.0
- image: registry.redhat.io/rhdm-7/rhdm-kieserver-rhel8@sha256:372d0de47fe02ecacca9f2b48f7ae0f7bfa81f0130eba4f3c6bd8d280c5a9fc1
name: rhdm-kieserver-rhel8
- image: registry.redhat.io/rhdm-7/rhdm-controller-rhel8:7.7.0
- image: registry.redhat.io/rhdm-7/rhdm-controller-rhel8@sha256:47779af90707a6b8239ed848cd472eca55949c60927ded8b9ed295716dbb94c9
name: rhdm-controller-rhel8
- image: registry.redhat.io/rhdm-7/rhdm-decisioncentral-rhel8:7.7.0
- image: registry.redhat.io/rhdm-7/rhdm-decisioncentral-rhel8@sha256:fe5a2b692031862b8a2c8c869a64d2965e2a6c00490dbf807d8b8f2271b506fc
name: rhdm-decisioncentral-rhel8
- image: registry.redhat.io/rhpam-7/rhpam-kieserver-rhel8:7.7.0
- image: registry.redhat.io/rhpam-7/rhpam-kieserver-rhel8@sha256:d905132e2856709b053442fc586e8c63f5828eea37636bdd76ca57150828f47d
name: rhpam-kieserver-rhel8
- image: registry.redhat.io/rhpam-7/rhpam-controller-rhel8:7.7.0
- image: registry.redhat.io/rhpam-7/rhpam-controller-rhel8@sha256:511bd9427fa369a50df782a6cf7370b4bf42eb5b995a7494ff88d6df6b621a55
name: rhpam-controller-rhel8
- image: registry.redhat.io/rhpam-7/rhpam-businesscentral-rhel8:7.7.0
- image: registry.redhat.io/rhpam-7/rhpam-businesscentral-rhel8@sha256:4b634fbd2e44cca9bd04d69ff80d36c9d52590c2c02c49e11fb5818c17b9da61
name: rhpam-businesscentral-rhel8
- image: registry.redhat.io/rhpam-7/rhpam-businesscentral-monitoring-rhel8:7.7.0
- image: registry.redhat.io/rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:18571b10e500d7579f64e1b1d8aecdd7beba45d2c886054342922149f00194b4
name: rhpam-businesscentral-monitoring-rhel8
- image: registry.redhat.io/rhpam-7/rhpam-process-migration-rhel8:7.7.0
name: rhpam-process-migration-rhel8
- image: registry.redhat.io/rhpam-7/rhpam-smartrouter-rhel8:7.7.0
- image: registry.redhat.io/rhpam-7/rhpam-smartrouter-rhel8@sha256:34ccf7889abce588bf0db5956b1747d785934dc5630135094949318bef49a70e
name: rhpam-smartrouter-rhel8
- image: registry.redhat.io/openshift3/oauth-proxy:v3.11
- image: registry.redhat.io/openshift3/oauth-proxy@sha256:da75a08e875f76a58028715f402da670f5849317f354ace0e64702acd86b21ae
name: oauth-proxy
- image: registry.redhat.io/openshift3/ose-cli:v3.11
- image: registry.redhat.io/openshift3/ose-cli@sha256:49f5a5a3f5e514c48200fefe6e68072573deb5bca607fa979e196f3a221ddcfd
name: ose-cli
- image: registry.redhat.io/rhscl/mysql-57-rhel7:latest
- image: registry.redhat.io/rhscl/mysql-57-rhel7@sha256:9a781abe7581cc141e14a7e404ec34125b3e89c008b14f4e7b41e094fd3049fe
name: mysql-57-rhel7
- image: registry.redhat.io/rhscl/postgresql-10-rhel7:latest
- image: registry.redhat.io/rhscl/postgresql-10-rhel7@sha256:de3ab628b403dc5eed986a7f392c34687bddafee7bdfccfd65cecf137ade3dfd
name: postgresql-10-rhel7
- image: registry.redhat.io/jboss-datagrid-7/datagrid73-openshift:1.3
- image: registry.redhat.io/jboss-datagrid-7/datagrid73-openshift@sha256:cfd8c4ac1c495b766dd3ff1a85c35afe092858f8f65b52a5b044811719482236
name: datagrid73-openshift
- image: registry.redhat.io/amq7/amq-broker:7.5
- image: registry.redhat.io/amq7/amq-broker@sha256:ba5273b390a4762c21f005fdc92a837680417250dcd5e6d9d3c8f776e9cc372e
name: amq-broker
replaces: kiecloud-operator.1.3.0
selector:
Expand Down
Expand Up @@ -6,8 +6,8 @@ metadata:
capabilities: Seamless Upgrades
categories: Integration & Delivery
certified: "true"
containerImage: registry.redhat.io/rhpam-7/rhpam-rhel8-operator:7.7.0
createdAt: "2020-02-26 17:27:54"
containerImage: registry.redhat.io/rhpam-7/rhpam-rhel8-operator@sha256:3430070e58161f26353c984888c6c4ba72cd4a018e1eb60a614c0a4262a3c49a
createdAt: "2020-03-18 09:57:51"
description: Deploys and manages Red Hat Process Automation Manager and Red Hat
Decision Manager environments.
repository: https://github.com/kiegroup/kie-cloud-operator
Expand Down Expand Up @@ -157,36 +157,34 @@ spec:
- name: DEBUG
value: "false"
- name: DM_KIESERVER_IMAGE_7.7.0
value: registry.redhat.io/rhdm-7/rhdm-kieserver-rhel8:7.7.0
value: registry.redhat.io/rhdm-7/rhdm-kieserver-rhel8@sha256:372d0de47fe02ecacca9f2b48f7ae0f7bfa81f0130eba4f3c6bd8d280c5a9fc1
- name: DM_CONTROLLER_IMAGE_7.7.0
value: registry.redhat.io/rhdm-7/rhdm-controller-rhel8:7.7.0
value: registry.redhat.io/rhdm-7/rhdm-controller-rhel8@sha256:47779af90707a6b8239ed848cd472eca55949c60927ded8b9ed295716dbb94c9
- name: DM_DC_IMAGE_7.7.0
value: registry.redhat.io/rhdm-7/rhdm-decisioncentral-rhel8:7.7.0
value: registry.redhat.io/rhdm-7/rhdm-decisioncentral-rhel8@sha256:fe5a2b692031862b8a2c8c869a64d2965e2a6c00490dbf807d8b8f2271b506fc
- name: PAM_KIESERVER_IMAGE_7.7.0
value: registry.redhat.io/rhpam-7/rhpam-kieserver-rhel8:7.7.0
value: registry.redhat.io/rhpam-7/rhpam-kieserver-rhel8@sha256:d905132e2856709b053442fc586e8c63f5828eea37636bdd76ca57150828f47d
- name: PAM_CONTROLLER_IMAGE_7.7.0
value: registry.redhat.io/rhpam-7/rhpam-controller-rhel8:7.7.0
value: registry.redhat.io/rhpam-7/rhpam-controller-rhel8@sha256:511bd9427fa369a50df782a6cf7370b4bf42eb5b995a7494ff88d6df6b621a55
- name: PAM_BC_IMAGE_7.7.0
value: registry.redhat.io/rhpam-7/rhpam-businesscentral-rhel8:7.7.0
value: registry.redhat.io/rhpam-7/rhpam-businesscentral-rhel8@sha256:4b634fbd2e44cca9bd04d69ff80d36c9d52590c2c02c49e11fb5818c17b9da61
- name: PAM_BC_MONITORING_IMAGE_7.7.0
value: registry.redhat.io/rhpam-7/rhpam-businesscentral-monitoring-rhel8:7.7.0
- name: PAM_PROCESS_MIGRATION_IMAGE_7.7.0
value: registry.redhat.io/rhpam-7/rhpam-process-migration-rhel8:7.7.0
value: registry.redhat.io/rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:18571b10e500d7579f64e1b1d8aecdd7beba45d2c886054342922149f00194b4
- name: PAM_SMARTROUTER_IMAGE_7.7.0
value: registry.redhat.io/rhpam-7/rhpam-smartrouter-rhel8:7.7.0
value: registry.redhat.io/rhpam-7/rhpam-smartrouter-rhel8@sha256:34ccf7889abce588bf0db5956b1747d785934dc5630135094949318bef49a70e
- name: OSE_CLI_IMAGE_7.7.0
value: registry.redhat.io/openshift3/ose-cli:v3.11
value: registry.redhat.io/openshift3/ose-cli@sha256:49f5a5a3f5e514c48200fefe6e68072573deb5bca607fa979e196f3a221ddcfd
- name: MYSQL_PROXY_IMAGE_7.7.0
value: registry.redhat.io/rhscl/mysql-57-rhel7:latest
value: registry.redhat.io/rhscl/mysql-57-rhel7@sha256:9a781abe7581cc141e14a7e404ec34125b3e89c008b14f4e7b41e094fd3049fe
- name: POSTGRESQL_PROXY_IMAGE_7.7.0
value: registry.redhat.io/rhscl/postgresql-10-rhel7:latest
value: registry.redhat.io/rhscl/postgresql-10-rhel7@sha256:de3ab628b403dc5eed986a7f392c34687bddafee7bdfccfd65cecf137ade3dfd
- name: DATAGRID_IMAGE_7.7.0
value: registry.redhat.io/jboss-datagrid-7/datagrid73-openshift:1.3
value: registry.redhat.io/jboss-datagrid-7/datagrid73-openshift@sha256:cfd8c4ac1c495b766dd3ff1a85c35afe092858f8f65b52a5b044811719482236
- name: BROKER_IMAGE_7.7.0
value: registry.redhat.io/amq7/amq-broker:7.5
value: registry.redhat.io/amq7/amq-broker@sha256:ba5273b390a4762c21f005fdc92a837680417250dcd5e6d9d3c8f776e9cc372e
- name: OAUTH_PROXY_IMAGE
value: registry.redhat.io/openshift3/oauth-proxy:v3.11
image: registry.redhat.io/rhpam-7/rhpam-rhel8-operator:7.7.0
value: registry.redhat.io/openshift3/oauth-proxy@sha256:da75a08e875f76a58028715f402da670f5849317f354ace0e64702acd86b21ae
image: registry.redhat.io/rhpam-7/rhpam-rhel8-operator@sha256:3430070e58161f26353c984888c6c4ba72cd4a018e1eb60a614c0a4262a3c49a
imagePullPolicy: Always
name: business-automation-operator
resources: {}
Expand Down Expand Up @@ -263,37 +261,35 @@ spec:
provider:
name: Red Hat
relatedImages:
- image: registry.redhat.io/rhpam-7/rhpam-rhel8-operator:7.7.0
- image: registry.redhat.io/rhpam-7/rhpam-rhel8-operator@sha256:3430070e58161f26353c984888c6c4ba72cd4a018e1eb60a614c0a4262a3c49a
name: rhpam-rhel8-operator
- image: registry.redhat.io/rhdm-7/rhdm-kieserver-rhel8:7.7.0
- image: registry.redhat.io/rhdm-7/rhdm-kieserver-rhel8@sha256:372d0de47fe02ecacca9f2b48f7ae0f7bfa81f0130eba4f3c6bd8d280c5a9fc1
name: rhdm-kieserver-rhel8
- image: registry.redhat.io/rhdm-7/rhdm-controller-rhel8:7.7.0
- image: registry.redhat.io/rhdm-7/rhdm-controller-rhel8@sha256:47779af90707a6b8239ed848cd472eca55949c60927ded8b9ed295716dbb94c9
name: rhdm-controller-rhel8
- image: registry.redhat.io/rhdm-7/rhdm-decisioncentral-rhel8:7.7.0
- image: registry.redhat.io/rhdm-7/rhdm-decisioncentral-rhel8@sha256:fe5a2b692031862b8a2c8c869a64d2965e2a6c00490dbf807d8b8f2271b506fc
name: rhdm-decisioncentral-rhel8
- image: registry.redhat.io/rhpam-7/rhpam-kieserver-rhel8:7.7.0
- image: registry.redhat.io/rhpam-7/rhpam-kieserver-rhel8@sha256:d905132e2856709b053442fc586e8c63f5828eea37636bdd76ca57150828f47d
name: rhpam-kieserver-rhel8
- image: registry.redhat.io/rhpam-7/rhpam-controller-rhel8:7.7.0
- image: registry.redhat.io/rhpam-7/rhpam-controller-rhel8@sha256:511bd9427fa369a50df782a6cf7370b4bf42eb5b995a7494ff88d6df6b621a55
name: rhpam-controller-rhel8
- image: registry.redhat.io/rhpam-7/rhpam-businesscentral-rhel8:7.7.0
- image: registry.redhat.io/rhpam-7/rhpam-businesscentral-rhel8@sha256:4b634fbd2e44cca9bd04d69ff80d36c9d52590c2c02c49e11fb5818c17b9da61
name: rhpam-businesscentral-rhel8
- image: registry.redhat.io/rhpam-7/rhpam-businesscentral-monitoring-rhel8:7.7.0
- image: registry.redhat.io/rhpam-7/rhpam-businesscentral-monitoring-rhel8@sha256:18571b10e500d7579f64e1b1d8aecdd7beba45d2c886054342922149f00194b4
name: rhpam-businesscentral-monitoring-rhel8
- image: registry.redhat.io/rhpam-7/rhpam-process-migration-rhel8:7.7.0
name: rhpam-process-migration-rhel8
- image: registry.redhat.io/rhpam-7/rhpam-smartrouter-rhel8:7.7.0
- image: registry.redhat.io/rhpam-7/rhpam-smartrouter-rhel8@sha256:34ccf7889abce588bf0db5956b1747d785934dc5630135094949318bef49a70e
name: rhpam-smartrouter-rhel8
- image: registry.redhat.io/openshift3/oauth-proxy:v3.11
- image: registry.redhat.io/openshift3/oauth-proxy@sha256:da75a08e875f76a58028715f402da670f5849317f354ace0e64702acd86b21ae
name: oauth-proxy
- image: registry.redhat.io/openshift3/ose-cli:v3.11
- image: registry.redhat.io/openshift3/ose-cli@sha256:49f5a5a3f5e514c48200fefe6e68072573deb5bca607fa979e196f3a221ddcfd
name: ose-cli
- image: registry.redhat.io/rhscl/mysql-57-rhel7:latest
- image: registry.redhat.io/rhscl/mysql-57-rhel7@sha256:9a781abe7581cc141e14a7e404ec34125b3e89c008b14f4e7b41e094fd3049fe
name: mysql-57-rhel7
- image: registry.redhat.io/rhscl/postgresql-10-rhel7:latest
- image: registry.redhat.io/rhscl/postgresql-10-rhel7@sha256:de3ab628b403dc5eed986a7f392c34687bddafee7bdfccfd65cecf137ade3dfd
name: postgresql-10-rhel7
- image: registry.redhat.io/jboss-datagrid-7/datagrid73-openshift:1.3
- image: registry.redhat.io/jboss-datagrid-7/datagrid73-openshift@sha256:cfd8c4ac1c495b766dd3ff1a85c35afe092858f8f65b52a5b044811719482236
name: datagrid73-openshift
- image: registry.redhat.io/amq7/amq-broker:7.5
- image: registry.redhat.io/amq7/amq-broker@sha256:ba5273b390a4762c21f005fdc92a837680417250dcd5e6d9d3c8f776e9cc372e
name: amq-broker
replaces: businessautomation-operator.1.3.0
selector:
Expand Down
12 changes: 0 additions & 12 deletions deploy/catalog_resources/redhat/1.4/image-references
Expand Up @@ -34,10 +34,6 @@ spec:
kind: DockerImage
name: registry.redhat.io/rhpam-7/rhpam-businesscentral-monitoring-rhel8:7.7.0
name: rhpam-7-businesscentral-monitoring-rhel8-container
- from:
kind: DockerImage
name: registry.redhat.io/rhpam-7/rhpam-process-migration-rhel8:7.7.0
name: rhpam-7-process-migration-rhel8-container
- from:
kind: DockerImage
name: registry.redhat.io/rhpam-7/rhpam-smartrouter-rhel8:7.7.0
Expand Down Expand Up @@ -70,10 +66,6 @@ spec:
kind: DockerImage
name: registry.redhat.io/rhpam-7/rhpam-businesscentral-monitoring-rhel8:7.6.0
name: rhpam-7-businesscentral-monitoring-rhel8-container
- from:
kind: DockerImage
name: registry.redhat.io/rhpam-7/rhpam-process-migration-rhel8:7.6.0
name: rhpam-7-process-migration-rhel8-container
- from:
kind: DockerImage
name: registry.redhat.io/rhpam-7/rhpam-smartrouter-rhel8:7.6.0
Expand Down Expand Up @@ -106,10 +98,6 @@ spec:
kind: DockerImage
name: registry.redhat.io/rhpam-7/rhpam-businesscentral-monitoring-rhel8:7.5.1
name: rhpam-7-businesscentral-monitoring-rhel8-container
- from:
kind: DockerImage
name: registry.redhat.io/rhpam-7/rhpam-process-migration-rhel8:7.5.1
name: rhpam-7-process-migration-rhel8-container
- from:
kind: DockerImage
name: registry.redhat.io/rhpam-7/rhpam-smartrouter-rhel8:7.5.1
Expand Down
2 changes: 0 additions & 2 deletions deploy/operator.yaml
Expand Up @@ -51,8 +51,6 @@ spec:
value: registry.redhat.io/rhpam-7/rhpam-businesscentral-rhel8:7.7.0
- name: PAM_BC_MONITORING_IMAGE_7.7.0
value: registry.redhat.io/rhpam-7/rhpam-businesscentral-monitoring-rhel8:7.7.0
- name: PAM_PROCESS_MIGRATION_IMAGE_7.7.0
value: registry.redhat.io/rhpam-7/rhpam-process-migration-rhel8:7.7.0
- name: PAM_SMARTROUTER_IMAGE_7.7.0
value: registry.redhat.io/rhpam-7/rhpam-smartrouter-rhel8:7.7.0
- name: OSE_CLI_IMAGE_7.7.0
Expand Down

0 comments on commit f93d997

Please sign in to comment.