Skip to content

Address multiple errors in import log #1846

Open
@keshav-space

Description

@keshav-space

We're getting this log below when running import --all twice in parallel.
Solution:

Importing data using vulnerabilities.importers.openssl.OpensslImporter
Error while fetching https://www.openssl.org/news/vulnerabilities.xml: 404
Traceback (most recent call last):
  File "/app/vulnerabilities/management/commands/import.py", line 70, in import_data
    ImportRunner(importer).run()
  File "/app/vulnerabilities/import_runner.py", line 62, in run
    count = self.process_advisories(advisory_datas=advisory_datas, importer_name=importer_name)
  File "/app/vulnerabilities/import_runner.py", line 105, in process_advisories
    for data in advisory_datas:
  File "/app/vulnerabilities/importers/openssl.py", line 51, in parse_vulnerabilities
    root = DET.fromstring(xml_response)
  File "/usr/local/lib/python3.9/site-packages/defusedxml/common.py", line 126, in fromstring
    parser.feed(text)
  File "/usr/local/lib/python3.9/xml/etree/ElementTree.py", line 1720, in feed
    self.parser.Parse(data, False)
TypeError: a bytes-like object is required, not 'NoneType'
�[31;1mFailed to run importer vulnerabilities.importers.openssl.OpensslImporter. Continuing...�[0m
Importing data using vulnerabilities.importers.redhat.RedhatImporter
Importing data using vulnerabilities.importers.openssl.OpensslImporter
Error while fetching https://www.openssl.org/news/vulnerabilities.xml: 404
Traceback (most recent call last):
  File "/app/vulnerabilities/management/commands/import.py", line 70, in import_data
    ImportRunner(importer).run()
  File "/app/vulnerabilities/import_runner.py", line 62, in run
    count = self.process_advisories(advisory_datas=advisory_datas, importer_name=importer_name)
  File "/app/vulnerabilities/import_runner.py", line 105, in process_advisories
    for data in advisory_datas:
  File "/app/vulnerabilities/importers/openssl.py", line 51, in parse_vulnerabilities
    root = DET.fromstring(xml_response)
  File "/usr/local/lib/python3.9/site-packages/defusedxml/common.py", line 126, in fromstring
    parser.feed(text)
  File "/usr/local/lib/python3.9/xml/etree/ElementTree.py", line 1720, in feed
    self.parser.Parse(data, False)
TypeError: a bytes-like object is required, not 'NoneType'
�[31;1mFailed to run importer vulnerabilities.importers.openssl.OpensslImporter. Continuing...�[0m
Importing data using vulnerabilities.importers.redhat.RedhatImporter
Error while processing AdvisoryData(aliases=['CVE-2025-21879'], summary='kernel: btrfs: fix use-after-free on inode when scanning root during em shrinking', affected_packages=[], references=[Reference(reference_id='2355407', reference_type='', url='https://bugzilla.redhat.com/show_bug.cgi?id=2355407', severities=[]), Reference(reference_id='', reference_type='', url='https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-21879.json', severities=[VulnerabilitySeverity(system=Cvssv3ScoringSystem(identifier='cvssv3', name='CVSSv3 Base Score', url='https://www.first.org/cvss/v3-0/', notes='CVSSv3 base score and vector'), value='5.5', scoring_elements='CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H', published_at=None)])], date_published=None, weaknesses=[], url='https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-21879.json') with aliases ['CVE-2025-21879']: IntegrityError('duplicate key value violates unique constraint "vulnerabilities_advisory_advisory_id_alias_id_4d7a0a7d_uniq"\nDETAIL:  Key (advisory_id, alias_id)=(125497481, 313014) already exists.\n') 
 Traceback (most recent call last):
  File "/usr/local/lib/python3.9/site-packages/django/db/backends/utils.py", line 89, in _execute
    return self.cursor.execute(sql, params)
psycopg2.errors.UniqueViolation: duplicate key value violates unique constraint "vulnerabilities_advisory_advisory_id_alias_id_4d7a0a7d_uniq"
DETAIL:  Key (advisory_id, alias_id)=(125497481, 313014) already exists.


The above exception was the direct cause of the following exception:

Traceback (most recent call last):
  File "/app/vulnerabilities/import_runner.py", line 122, in process_advisories
    obj.aliases.add(*aliases)
  File "/usr/local/lib/python3.9/site-packages/django/db/models/fields/related_descriptors.py", line 1137, in add
    self._add_items(
  File "/usr/local/lib/python3.9/site-packages/django/db/models/fields/related_descriptors.py", line 1432, in _add_items
    self.through._default_manager.using(db).bulk_create(
  File "/usr/local/lib/python3.9/site-packages/django/db/models/query.py", line 803, in bulk_create
    returned_columns = self._batched_insert(
  File "/usr/local/lib/python3.9/site-packages/django/db/models/query.py", line 1831, in _batched_insert
    self._insert(
  File "/usr/local/lib/python3.9/site-packages/django/db/models/query.py", line 1805, in _insert
    return query.get_compiler(using=using).execute_sql(returning_fields)
  File "/usr/local/lib/python3.9/site-packages/django/db/models/sql/compiler.py", line 1822, in execute_sql
    cursor.execute(sql, params)
  File "/usr/local/lib/python3.9/site-packages/django/db/backends/utils.py", line 67, in execute
    return self._execute_with_wrappers(
  File "/usr/local/lib/python3.9/site-packages/django/db/backends/utils.py", line 80, in _execute_with_wrappers
    return executor(sql, params, many, context)
  File "/usr/local/lib/python3.9/site-packages/django/db/backends/utils.py", line 89, in _execute
    return self.cursor.execute(sql, params)
  File "/usr/local/lib/python3.9/site-packages/django/db/utils.py", line 91, in __exit__
    raise dj_exc_value.with_traceback(traceback) from exc_value
  File "/usr/local/lib/python3.9/site-packages/django/db/backends/utils.py", line 89, in _execute
    return self.cursor.execute(sql, params)
django.db.utils.IntegrityError: duplicate key value violates unique constraint "vulnerabilities_advisory_advisory_id_alias_id_4d7a0a7d_uniq"
DETAIL:  Key (advisory_id, alias_id)=(125497481, 313014) already exists.


Error while processing AdvisoryData(aliases=['CVE-2023-53010'], summary='kernel: bnxt: Do not read past the end of test names', affected_packages=[], references=[Reference(reference_id='2355506', reference_type='', url='https://bugzilla.redhat.com/show_bug.cgi?id=2355506', severities=[]), Reference(reference_id='', reference_type='', url='https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-53010.json', severities=[VulnerabilitySeverity(system=Cvssv3ScoringSystem(identifier='cvssv3', name='CVSSv3 Base Score', url='https://www.first.org/cvss/v3-0/', notes='CVSSv3 base score and vector'), value='5.5', scoring_elements='CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H', published_at=None)])], date_published=None, weaknesses=[], url='https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2023-53010.json') with aliases ['CVE-2023-53010']: IntegrityError('duplicate key value violates unique constraint "vulnerabilities_advisory_advisory_id_alias_id_4d7a0a7d_uniq"\nDETAIL:  Key (advisory_id, alias_id)=(125497544, 312974) already exists.\n') 
 Traceback (most recent call last):
  File "/usr/local/lib/python3.9/site-packages/django/db/backends/utils.py", line 89, in _execute
    return self.cursor.execute(sql, params)
psycopg2.errors.UniqueViolation: duplicate key value violates unique constraint "vulnerabilities_advisory_advisory_id_alias_id_4d7a0a7d_uniq"
DETAIL:  Key (advisory_id, alias_id)=(125497544, 312974) already exists.


The above exception was the direct cause of the following exception:

Traceback (most recent call last):
  File "/app/vulnerabilities/import_runner.py", line 122, in process_advisories
    obj.aliases.add(*aliases)
  File "/usr/local/lib/python3.9/site-packages/django/db/models/fields/related_descriptors.py", line 1137, in add
    self._add_items(
  File "/usr/local/lib/python3.9/site-packages/django/db/models/fields/related_descriptors.py", line 1432, in _add_items
    self.through._default_manager.using(db).bulk_create(
  File "/usr/local/lib/python3.9/site-packages/django/db/models/query.py", line 803, in bulk_create
    returned_columns = self._batched_insert(
  File "/usr/local/lib/python3.9/site-packages/django/db/models/query.py", line 1831, in _batched_insert
    self._insert(
  File "/usr/local/lib/python3.9/site-packages/django/db/models/query.py", line 1805, in _insert
    return query.get_compiler(using=using).execute_sql(returning_fields)
  File "/usr/local/lib/python3.9/site-packages/django/db/models/sql/compiler.py", line 1822, in execute_sql
    cursor.execute(sql, params)
  File "/usr/local/lib/python3.9/site-packages/django/db/backends/utils.py", line 67, in execute
    return self._execute_with_wrappers(
  File "/usr/local/lib/python3.9/site-packages/django/db/backends/utils.py", line 80, in _execute_with_wrappers
    return executor(sql, params, many, context)
  File "/usr/local/lib/python3.9/site-packages/django/db/backends/utils.py", line 89, in _execute
    return self.cursor.execute(sql, params)
  File "/usr/local/lib/python3.9/site-packages/django/db/utils.py", line 91, in __exit__
    raise dj_exc_value.with_traceback(traceback) from exc_value
  File "/usr/local/lib/python3.9/site-packages/django/db/backends/utils.py", line 89, in _execute
    return self.cursor.execute(sql, params)
django.db.utils.IntegrityError: duplicate key value violates unique constraint "vulnerabilities_advisory_advisory_id_alias_id_4d7a0a7d_uniq"
DETAIL:  Key (advisory_id, alias_id)=(125497544, 312974) already exists.


Invalid RPM name can't get envra: registry.redhat.io/rhdh/rhdh-hub-rhel9:sha256:56bfbb2328f42e91d0462e142f3434e5d771737defbc07d8a21dbdf50e468665
Invalid RPM name can't get envra: registry.redhat.io/rhdh/rhdh-hub-rhel9:sha256:56bfbb2328f42e91d0462e142f3434e5d771737defbc07d8a21dbdf50e468665
Invalid RPM name can't get envra: org.apache.camel/camel-http
Invalid RPM name can't get envra: org.apache.camel/camel-http-base
Invalid RPM name can't get envra: org.apache.camel/camel-http
Invalid RPM name can't get envra: org.apache.camel/camel-http-base
Failed to parse version range 25/lightspeed-rhel8:2.5 for pkg:rpm/redhat/ansible-automation-platform@25/lightspeed-rhel8:2.5?arch=250318-2 invalid literal for int() with base 10: '25/lightspeed-rhel8'
Failed to parse version range 25/lightspeed-rhel8:2.5 for pkg:rpm/redhat/ansible-automation-platform@25/lightspeed-rhel8:2.5?arch=250318-2 invalid literal for int() with base 10: '25/lightspeed-rhel8'
Invalid RPM name can't get envra: registry.redhat.io/rhdh/rhdh-hub-rhel9:sha256:56bfbb2328f42e91d0462e142f3434e5d771737defbc07d8a21dbdf50e468665
Failed to parse version range 25/lightspeed-rhel8:2.5 for pkg:rpm/redhat/ansible-automation-platform@25/lightspeed-rhel8:2.5?arch=250318-2 invalid literal for int() with base 10: '25/lightspeed-rhel8'
Failed to parse version range 24/lightspeed-rhel8:2.4 for pkg:rpm/redhat/ansible-automation-platform@24/lightspeed-rhel8:2.4?arch=250225-5 invalid literal for int() with base 10: '24/lightspeed-rhel8'
Failed to parse version range minimal-rhel8:2.18 for pkg:rpm/redhat/ansible-automation-platform/ee@minimal-rhel8:2.18?arch=3-3 invalid literal for int() with base 10: 'minimal-rhel8'
Failed to parse version range minimal-rhel9:2.17 for pkg:rpm/redhat/ansible-automation-platform/ee@minimal-rhel9:2.17?arch=9-4 invalid literal for int() with base 10: 'minimal-rhel9'
Invalid RPM name can't get envra: registry.redhat.io/rhdh/rhdh-hub-rhel9:sha256:56bfbb2328f42e91d0462e142f3434e5d771737defbc07d8a21dbdf50e468665
Failed to parse version range 25/lightspeed-rhel8:2.5 for pkg:rpm/redhat/ansible-automation-platform@25/lightspeed-rhel8:2.5?arch=250318-2 invalid literal for int() with base 10: '25/lightspeed-rhel8'
Failed to parse version range 24/lightspeed-rhel8:2.4 for pkg:rpm/redhat/ansible-automation-platform@24/lightspeed-rhel8:2.4?arch=250225-5 invalid literal for int() with base 10: '24/lightspeed-rhel8'
Failed to parse version range minimal-rhel8:2.18 for pkg:rpm/redhat/ansible-automation-platform/ee@minimal-rhel8:2.18?arch=3-3 invalid literal for int() with base 10: 'minimal-rhel8'
Failed to parse version range minimal-rhel9:2.17 for pkg:rpm/redhat/ansible-automation-platform/ee@minimal-rhel9:2.17?arch=9-4 invalid literal for int() with base 10: 'minimal-rhel9'
Error while processing AdvisoryData(aliases=['CVE-2025-27516'], summary='jinja2: Jinja sandbox breakout through attr filter selecting format method', affected_packages=[AffectedPackage(package=PackageURL(type='rpm', namespace='redhat', name='python3.11-jinja2', version=None, qualifiers={'arch': 'el8ap'}, subpath=None), affected_version_range=RpmVersionRange(constraints=(VersionConstraint(comparator='=', version=RpmVersion(string='3.1.6-1')),)), fixed_version=None), AffectedPackage(package=PackageURL(type='rpm', namespace='redhat', name='python3.11-jinja2', version=None, qualifiers={'arch': 'el9ap'}, subpath=None), affected_version_range=RpmVersionRange(constraints=(VersionConstraint(comparator='=', version=RpmVersion(string='3.1.6-1')),)), fixed_version=None), AffectedPackage(package=PackageURL(type='rpm', namespace='redhat', name='fence-agents', version=None, qualifiers={'arch': '21'}, subpath=None), affected_version_range=RpmVersionRange(constraints=(VersionConstraint(comparator='=', version=RpmVersion(string='4.10.0-20.el9_0')),)), fixed_version=None), AffectedPackage(package=PackageURL(type='rpm', namespace='redhat', name='python3x-jinja2', version=None, qualifiers={'arch': 'el8ap'}, subpath=None), affected_version_range=RpmVersionRange(constraints=(VersionConstraint(comparator='=', version=RpmVersion(string='3.1.6-1')),)), fixed_version=None), AffectedPackage(package=PackageURL(type='rpm', namespace='redhat', name='python-jinja2', version=None, qualifiers={'arch': 'el9ap'}, subpath=None), affected_version_range=RpmVersionRange(constraints=(VersionConstraint(comparator='=', version=RpmVersion(string='3.1.6-1')),)), fixed_version=None), AffectedPackage(package=PackageURL(type='rpm', namespace='redhat', name='python-jinja2', version=None, qualifiers={'arch': 'el9_5'}, subpath=None), affected_version_range=RpmVersionRange(constraints=(VersionConstraint(comparator='=', version=RpmVersion(string='2.11.3-8')),)), fixed_version=None), AffectedPackage(package=PackageURL(type='rpm', namespace='redhat', name='python-jinja2', version=None, qualifiers={'arch': 'el8_10'}, subpath=None), affected_version_range=RpmVersionRange(constraints=(VersionConstraint(comparator='=', version=RpmVersion(string='2.10.1-7')),)), fixed_version=None), AffectedPackage(package=PackageURL(type='rpm', namespace='redhat', name='automation-controller', version=None, qualifiers={'arch': 'el9ap'}, subpath=None), affected_version_range=RpmVersionRange(constraints=(VersionConstraint(comparator='=', version=RpmVersion(string='4.6.10-1')),)), fixed_version=None), AffectedPackage(package=PackageURL(type='rpm', namespace='redhat', name='automation-controller', version=None, qualifiers={'arch': 'el8ap'}, subpath=None), affected_version_range=RpmVersionRange(constraints=(VersionConstraint(comparator='=', version=RpmVersion(string='4.6.10-1')),)), fixed_version=None), AffectedPackage(package=PackageURL(type='rpm', namespace='redhat', name='fence-agents', version=None, qualifiers={'arch': '11'}, subpath=None), affected_version_range=RpmVersionRange(constraints=(VersionConstraint(comparator='=', version=RpmVersion(string='4.10.0-62.el9_4')),)), fixed_version=None), AffectedPackage(package=PackageURL(type='rpm', namespace='redhat', name='fence-agents', version=None, qualifiers={'arch': '6'}, subpath=None), affected_version_range=RpmVersionRange(constraints=(VersionConstraint(comparator='=', version=RpmVersion(string='4.10.0-76.el9_5')),)), fixed_version=None), AffectedPackage(package=PackageURL(type='rpm', namespace='redhat', name='fence-agents', version=None, qualifiers={'arch': '12'}, subpath=None), affected_version_range=RpmVersionRange(constraints=(VersionConstraint(comparator='=', version=RpmVersion(string='4.10.0-43.el9_2')),)), fixed_version=None), AffectedPackage(package=PackageURL(type='rpm', namespace='redhat', name='automation-controller', version=None, qualifiers={'arch': 'el9ap'}, subpath=None), affected_version_range=RpmVersionRange(constraints=(VersionConstraint(comparator='=', version=RpmVersion(string='4.5.20-1')),)), fixed_version=None), AffectedPackage(package=PackageURL(type='rpm', namespace='redhat', name='automation-controller', version=None, qualifiers={'arch': 'el8ap'}, subpath=None), affected_version_range=RpmVersionRange(constraints=(VersionConstraint(comparator='=', version=RpmVersion(string='4.5.20-1')),)), fixed_version=None), AffectedPackage(package=PackageURL(type='rpm', namespace='redhat', name='openstack-ansible-core', version=None, qualifiers={'arch': 'el9ost'}, subpath=None), affected_version_range=RpmVersionRange(constraints=(VersionConstraint(comparator='=', version=RpmVersion(string='2.14.2-4.7')),)), fixed_version=None)], references=[Reference(reference_id='2350190', reference_type='', url='https://bugzilla.redhat.com/show_bug.cgi?id=2350190', severities=[]), Reference(reference_id='RHSA-2025:3406', reference_type='', url='https://access.redhat.com/errata/RHSA-2025:3406', severities=[]), Reference(reference_id='RHSA-2025:3017', reference_type='', url='https://access.redhat.com/errata/RHSA-2025:3017', severities=[]), Reference(reference_id='RHSA-2025:2688', reference_type='', url='https://access.redhat.com/errata/RHSA-2025:2688', severities=[]), Reference(reference_id='RHSA-2025:2664', reference_type='', url='https://access.redhat.com/errata/RHSA-2025:2664', severities=[]), Reference(reference_id='RHSA-2025:3124', reference_type='', url='https://access.redhat.com/errata/RHSA-2025:3124', severities=[]), Reference(reference_id='RHSA-2025:3388', reference_type='', url='https://access.redhat.com/errata/RHSA-2025:3388', severities=[]), Reference(reference_id='RHSA-2025:3113', reference_type='', url='https://access.redhat.com/errata/RHSA-2025:3113', severities=[]), Reference(reference_id='RHSA-2025:3123', reference_type='', url='https://access.redhat.com/errata/RHSA-2025:3123', severities=[]), Reference(reference_id='RHSA-2025:3111', reference_type='', url='https://access.redhat.com/errata/RHSA-2025:3111', severities=[]), Reference(reference_id='RHSA-2025:3374', reference_type='', url='https://access.redhat.com/errata/RHSA-2025:3374', severities=[]), Reference(reference_id='RHSA-2025:3162', reference_type='', url='https://access.redhat.com/errata/RHSA-2025:3162', severities=[]), Reference(reference_id='RHSA-2025:3371', reference_type='', url='https://access.redhat.com/errata/RHSA-2025:3371', severities=[]), Reference(reference_id='RHSA-2025:3160', reference_type='', url='https://access.redhat.com/errata/RHSA-2025:3160', severities=[]), Reference(reference_id='', reference_type='', url='https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-27516.json', severities=[VulnerabilitySeverity(system=Cvssv3ScoringSystem(identifier='cvssv3', name='CVSSv3 Base Score', url='https://www.first.org/cvss/v3-0/', notes='CVSSv3 base score and vector'), value='7.3', scoring_elements='CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H', published_at=None)])], date_published=None, weaknesses=[1336], url='https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-27516.json') with aliases ['CVE-2025-27516']: IntegrityError('duplicate key value violates unique constraint "vulnerabilities_advisory_advisory_id_alias_id_4d7a0a7d_uniq"\nDETAIL:  Key (advisory_id, alias_id)=(125497593, 310636) already exists.\n') 
 Traceback (most recent call last):
  File "/usr/local/lib/python3.9/site-packages/django/db/backends/utils.py", line 89, in _execute
    return self.cursor.execute(sql, params)
psycopg2.errors.UniqueViolation: duplicate key value violates unique constraint "vulnerabilities_advisory_advisory_id_alias_id_4d7a0a7d_uniq"
DETAIL:  Key (advisory_id, alias_id)=(125497593, 310636) already exists.


The above exception was the direct cause of the following exception:

Traceback (most recent call last):
  File "/app/vulnerabilities/import_runner.py", line 122, in process_advisories
    obj.aliases.add(*aliases)
  File "/usr/local/lib/python3.9/site-packages/django/db/models/fields/related_descriptors.py", line 1137, in add
    self._add_items(
  File "/usr/local/lib/python3.9/site-packages/django/db/models/fields/related_descriptors.py", line 1432, in _add_items
    self.through._default_manager.using(db).bulk_create(
  File "/usr/local/lib/python3.9/site-packages/django/db/models/query.py", line 803, in bulk_create
    returned_columns = self._batched_insert(
  File "/usr/local/lib/python3.9/site-packages/django/db/models/query.py", line 1831, in _batched_insert
    self._insert(
  File "/usr/local/lib/python3.9/site-packages/django/db/models/query.py", line 1805, in _insert
    return query.get_compiler(using=using).execute_sql(returning_fields)
  File "/usr/local/lib/python3.9/site-packages/django/db/models/sql/compiler.py", line 1822, in execute_sql
    cursor.execute(sql, params)
  File "/usr/local/lib/python3.9/site-packages/django/db/backends/utils.py", line 67, in execute
    return self._execute_with_wrappers(
  File "/usr/local/lib/python3.9/site-packages/django/db/backends/utils.py", line 80, in _execute_with_wrappers
    return executor(sql, params, many, context)
  File "/usr/local/lib/python3.9/site-packages/django/db/backends/utils.py", line 89, in _execute
    return self.cursor.execute(sql, params)
  File "/usr/local/lib/python3.9/site-packages/django/db/utils.py", line 91, in __exit__
    raise dj_exc_value.with_traceback(traceback) from exc_value
  File "/usr/local/lib/python3.9/site-packages/django/db/backends/utils.py", line 89, in _execute
    return self.cursor.execute(sql, params)
django.db.utils.IntegrityError: duplicate key value violates unique constraint "vulnerabilities_advisory_advisory_id_alias_id_4d7a0a7d_uniq"
DETAIL:  Key (advisory_id, alias_id)=(125497593, 310636) already exists.


Failed to parse version range rhel8-operator:4.6 for pkg:rpm/redhat/advanced-cluster-security/rhacs@rhel8-operator:4.6?arch=3-2 invalid literal for int() with base 10: 'rhel8-operator'
Invalid RPM name can't get envra: gatekeeper/gatekeeper-rhel9:v3.17.2-5
Failed to parse version range db-rhel8:4.5 for pkg:rpm/redhat/advanced-cluster-security/rhacs-central@db-rhel8:4.5?arch=7-2 invalid literal for int() with base 10: 'db-rhel8'
Failed to parse version range roxctl-rhel8:4.6 for pkg:rpm/redhat/advanced-cluster-security/rhacs@roxctl-rhel8:4.6?arch=3-2 invalid literal for int() with base 10: 'roxctl-rhel8'
Failed to parse version range db-rhel8:4.6 for pkg:rpm/redhat/advanced-cluster-security/rhacs-scanner-v4@db-rhel8:4.6?arch=4-4 invalid literal for int() with base 10: 'db-rhel8'
Failed to parse version range db-rhel8:4.5 for pkg:rpm/redhat/advanced-cluster-security/rhacs-scanner@db-rhel8:4.5?arch=8-3 invalid literal for int() with base 10: 'db-rhel8'
Failed to parse version range scanner-rhel8:4.6 for pkg:rpm/redhat/advanced-cluster-security/rhacs@scanner-rhel8:4.6?arch=3-2 invalid literal for int() with base 10: 'scanner-rhel8'
Failed to parse version range slim-rhel8:4.6 for pkg:rpm/redhat/advanced-cluster-security/rhacs-collector@slim-rhel8:4.6?arch=3-2 invalid literal for int() with base 10: 'slim-rhel8'
Invalid RPM name can't get envra: registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-rhel9:sha256:cc1abd24fce82a1fb24ba726e25f1763ac2a497d5bf2e3352210fa65d133a514
Failed to parse version range rhel9-operator:v3.15 for pkg:rpm/redhat/gatekeeper/gatekeeper@rhel9-operator:v3.15?arch=4-1 invalid literal for int() with base 10: 'rhel9-operator'
Failed to parse version range main-rhel8:4.6 for pkg:rpm/redhat/advanced-cluster-security/rhacs@main-rhel8:4.6?arch=3-2 invalid literal for int() with base 10: 'main-rhel8'
Failed to parse version range roxctl-rhel8:4.5 for pkg:rpm/redhat/advanced-cluster-security/rhacs@roxctl-rhel8:4.5?arch=7-2 invalid literal for int() with base 10: 'roxctl-rhel8'
Failed to parse version range roxctl-rhel8:4.5 for pkg:rpm/redhat/advanced-cluster-security/rhacs@roxctl-rhel8:4.5?arch=8-2 invalid literal for int() with base 10: 'roxctl-rhel8'
Failed to parse version range scanner-rhel8:4.5 for pkg:rpm/redhat/advanced-cluster-security/rhacs@scanner-rhel8:4.5?arch=7-2 invalid literal for int() with base 10: 'scanner-rhel8'
Failed to parse version range db-rhel8:4.5 for pkg:rpm/redhat/advanced-cluster-security/rhacs-scanner-v4@db-rhel8:4.5?arch=7-2 invalid literal for int() with base 10: 'db-rhel8'
Failed to parse version range slim-rhel8:4.5 for pkg:rpm/redhat/advanced-cluster-security/rhacs-scanner-db@slim-rhel8:4.5?arch=8-3 invalid literal for int() with base 10: 'slim-rhel8'
Failed to parse version range operator-bundle:4.6 for pkg:rpm/redhat/advanced-cluster-security/rhacs@operator-bundle:4.6?arch=4-7 invalid literal for int() with base 10: 'operator-bundle'
Failed to parse version range db-rhel8:4.6 for pkg:rpm/redhat/advanced-cluster-security/rhacs-scanner@db-rhel8:4.6?arch=4-4 invalid literal for int() with base 10: 'db-rhel8'
Invalid RPM name can't get envra: registry.redhat.io/custom-metrics-autoscaler/custom-metrics-autoscaler-adapter-rhel9:sha256:54bea2715a756906158c46c522b1b25fc91389a4f8834ed7abc8ec8e74742edd
Failed to parse version range slim-rhel8:4.5 for pkg:rpm/redhat/advanced-cluster-security/rhacs-scanner@slim-rhel8:4.5?arch=7-2 invalid literal for int() with base 10: 'slim-rhel8'
Failed to parse version range main-rhel8:4.5 for pkg:rpm/redhat/advanced-cluster-security/rhacs@main-rhel8:4.5?arch=8-5 invalid literal for int() with base 10: 'main-rhel8'
Failed to parse version range slim-rhel8:4.5 for pkg:rpm/redhat/advanced-cluster-security/rhacs-collector@slim-rhel8:4.5?arch=8-2 invalid literal for int() with base 10: 'slim-rhel8'

Metadata

Metadata

Assignees

No one assigned

    Labels

    No labels
    No labels

    Type

    No type

    Projects

    No projects

    Milestone

    No milestone

    Relationships

    None yet

    Development

    No branches or pull requests

    Issue actions