[[["容易理解","easyToUnderstand","thumb-up"],["確實解決了我的問題","solvedMyProblem","thumb-up"],["其他","otherUp","thumb-up"]],[["難以理解","hardToUnderstand","thumb-down"],["資訊或程式碼範例有誤","incorrectInformationOrSampleCode","thumb-down"],["缺少我需要的資訊/範例","missingTheInformationSamplesINeed","thumb-down"],["翻譯問題","translationIssue","thumb-down"],["其他","otherDown","thumb-down"]],["上次更新時間:2025-09-04 (世界標準時間)。"],[[["\u003cp\u003eGoogle Distributed Cloud air-gapped 1.9.2 is released, including updated security patches via Google Distributed Cloud version 1.14.3-gke.8 and fixes for multiple container image security vulnerabilities.\u003c/p\u003e\n"],["\u003cp\u003eThe release addresses an issue with the NVIDIA driver not loading during a secured boot by updating the Canonical Ubuntu OS image, and it also implements a default deny rule for traffic flows in the Firewall component, enhancing security.\u003c/p\u003e\n"],["\u003cp\u003eIn Google Distributed Cloud air-gapped 1.9.2, there is a default authentication profile added for non-emergency access administrators, locking accounts after three failed attempts, as required by the Security Technical Implementation Guide (STIG).\u003c/p\u003e\n"],["\u003cp\u003eGoogle Distributed Cloud air-gapped 1.9.2 has several known issues, such as problems with RBAC, VM backup and restore processes, \u003ccode\u003estandard-block\u003c/code\u003e storage preventing VMs from starting, and upgrade failures due to missing images or incompatible GPU configurations.\u003c/p\u003e\n"],["\u003cp\u003eThe Node and Operating System component now uses an auto restart on configuration feature, solving the problem of potential failure to use a new VM disk after stopping and restarting KVM during a cluster upgrade.\u003c/p\u003e\n"]]],[],null,["# Google Distributed Cloud air-gapped 1.9.2 release notes\n\n\u003cbr /\u003e\n\nMarch 31, 2023 \\[GDC 1.9.2\\]\n----------------------------\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.2 is now released.\n\nSee the [product overview](/distributed-cloud/hosted/docs/latest/gdch/overview) to learn about the features of Google Distributed Cloud air-gapped.\n\n*** ** * ** ***\n\n\nUpdated Google Distributed Cloud version to 1.14.3-gke.8 to apply the latest security patches and important updates.\n\nSee [Google Distributed Cloud 1.14.3 release notes](https://cloud.google.com/anthos/clusters/docs/bare-metal/latest/release-notes?_gl=1*5sa311*_ga*ODUwNDI2MDExLjE2Nzk1MDM0NDM.*_ga_4LYFWVHBEB*MTY4MDA5NzQ2OS4xLjEuMTY4MDA5NzQ2OS4wLjAuMA..#March_24_2023) for details.\n\n*** ** * ** ***\n\n\nBetween 1070 and 1072 the NVIDIA driver was not signed to match the kernel and therefore the NVIDIA driver couldn't load during a secured boot. Updated Canonical Ubuntu OS image version to 20230309 with matching signed NVIDIA driver to address the problem.\n\n*** ** * ** ***\n\n\nIn the Firewall operable component, add a default authentication profile for all non-emergency access administrators. This profile enforces a limit of three (3) consecutive failed login attempts before the account is locked. Only an emergency access admin account can restore access. \nThis change is a requirement from the Security Technical Implementation Guide (STIG) V-228639.\n\n*** ** * ** ***\n\n\nIn the Firewall operable component, GDC 1.9.2 implements a default deny rule for traffic flows, and only system-required flows are explicitly allowed. You can use the Firewall API to create a firewall policy to allow additional flows.\n\nFor information about using the Firewall API to create a firewall policy, see:\n\n- [How to create `OrganizationFirewallPolicy` (for Platform Administrator)](/distributed-cloud/hosted/docs/latest/gdch/platform/pa-user/firewall-policy)\n\n*** ** * ** ***\n\n\nThe following container image security vulnerabilities are fixed:\n\n- [CVE-2023-0215](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0215)\n- [CVE-2023-0361](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0361)\n- [CVE-2023-0286](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0286)\n- [CVE-2022-4450](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4450)\n- [CVE-2022-4304](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4304)\n- [CVE-2022-2097](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097)\n- [CVE-2022-32221](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32221)\n- [CVE-2022-43552](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43552)\n- [CVE-2021-46848](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46848)\n- [CVE-2022-42898](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42898)\n- [CVE-2023-23916](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23916)\n- [CVE-2022-21628](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21628)\n- [CVE-2020-6829](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6829)\n- [CVE-2020-12403](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12403)\n- [CVE-2023-21835](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21835)\n- [CVE-2022-21626](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21626)\n\n*** ** * ** ***\n\n\nIn Google Distributed Cloud air-gapped 1.9.2, the Node and Operating System component uses an auto restart on configuration feature of the VM to resolve the issue of potential failure to use a new VM disk for a VM after stopping and restarting KVM during cluster upgrade.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.2 has a known issue where role-based access control (RBAC) and schema settings in the VM manager is stopping users from starting VM backup and restore processes.\n\n*** ** * ** ***\n\nGoogle Distributed Cloud air-gapped 1.9.0 has a known issue where\n\nremote server management software\n\nis occasionally unable to retrieve the key from HSM.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.2 has a known issue where using the `standard-block` storage class might prevent virtual machines (VMs) from starting or restarting.\n\n*** ** * ** ***\n\n\nDuring an upgrade from Google Distributed Cloud air-gapped 1.9.1 to 1.9.2, operations to Artifact Registry may fail with Unauthorized errors.\n\n*** ** * ** ***\n\n\nUnable to retrieve logs for pod due to a missing image.\n\n*** ** * ** ***\n\n\nA server is stuck in the `available` state and its encryption configuration job keeps failing due to an SSH key error.\n\n*** ** * ** ***\n\n\nProvisioning a user cluster through GUI gets stuck.\n\n*** ** * ** ***\n\n\nAt bootstrap, Google Distributed Cloud air-gapped 1.9.2 fails to return metrics from Cortex.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.2 has a known issue during the Node OS upgrade where a the server is stuck in deprovisioning because `boot.ipxe` URL is invalid.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.2 has a known issue during the Node OS upgrade where a node fails the `machine-init` job.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.2 has a known issue where the upgrade from 1.9.0 to 1.9.1 is blocked because the `ods-fleet` add-on failed to install.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.2 has a known issue where the `vm-runtime` addon is stuck during the upgrade of the `gpu-org-system-cluster` from 1.9.1 to 1.9.2 because the `kubevm-gpu-driver-daemonset` pods are in the `CrashLoopBackOff` state.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.2 has a known issue where a user cluster does not become ready in time.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.2 has a known issue where an `OrganizationUpgrade` status does not get updated.\n\n*** ** * ** ***\n\nGoogle Distributed Cloud air-gapped 1.9.2 has a known issue in the UI that lets you select an incompatible coupling of GPU to VM type.\n\n*** ** * ** ***\n\nGoogle Distributed Cloud air-gapped 1.9.2 has a known issue where VMs with memory greater than 32 GB require a memory override due to an incorrect QEMU overhead calculation.\n\n*** ** * ** ***\n\nGoogle Distributed Cloud air-gapped 1.9.2 has a known\nissue where the `kube-state-metrics` deployment crash loops.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.2 has a known issue where alerts in organization system clusters don't reach the ticketing system."]]