在 Google Distributed Cloud 气隙 1.9.3 界面 (UI) 组件中,使用界面创建虚拟机时,从快照恢复的磁盘可用作启动磁盘。
在 Google Distributed Cloud 气隙 1.9.3 Identity and Access Management (IAM) 组件中,为升级启用的预定义角色不再需要手动更改。预定义角色清单会覆盖所有手动更改。
Google Distributed Cloud air-gapped 1.9.3 解决了在防火墙 (FW) 组件中轮换管理员凭据时防火墙管理员账号被锁定问题。
Google Distributed Cloud air-gapped 1.9.3 修复了 LOG 组件中将操作日志导出到 Splunk 的问题。
Google Distributed Cloud air-gapped 1.9.3 存在一个已知问题,即虚拟机管理器中的基于角色的访问权限控制 (RBAC) 和架构设置会阻止用户启动虚拟机备份和恢复进程。
Google Distributed Cloud air-gapped 1.9.3 存在一个已知问题,即在将 gpu-org-system-cluster 从 1.9.1 升级到 1.9.2 的过程中,vm-runtime 插件会卡住,因为 kubevm-gpu-driver-daemonset Pod 处于 CrashLoopBackOff 状态。
Google Distributed Cloud 网闸隔离配置 1.9.3 解决了 UNET 组件中的内部负载均衡器 (ILB) 服务问题。版本 1.9.0 - 1.9.2 包含一个 bug,其中内部负载均衡器 (ILB) 服务被分配了外部 IP 而不是内部 IP。影响是,由于 ILB 服务会从外部负载均衡器 IP 池中获取地址,因此该池的使用速度会更快。不过,分配给 ILB 服务的 IP 未在组织外部通告,因此该服务仍属于组织内部服务。此 bug 已在 1.9.3 中修复,以便为 ILB 服务分配内部 IP。
Google Distributed Cloud air-gapped 1.9.3 存在一个已知问题,即用户集群无法及时就绪。
Google Distributed Cloud air-gapped 1.9.3 存在一个已知问题,即插件安装失败。
Google Distributed Cloud 网闸隔离配置 1.9.3 存在一个已知问题,即 OrganizationUpgrade 状态不会更新。
Google Distributed Cloud 空气隔离版 1.9.3 存在一个已知问题,即用户集群升级无法调用 webhook。
Google Distributed Cloud air-gapped 1.9.3 存在一个已知问题,即舰队管理员控制器会陷入崩溃循环,并在日志中显示 Fleet admin controller manager stopped: failed to wait for auditloggingtarget caches to sync: timed out waiting for cache to be synced 错误。
Google Distributed Cloud air-gapped 1.9.3 存在一个已知问题,即系统集群无法及时就绪。
Google Distributed Cloud air-gapped 1.9.3 无法为根管理员集群设置 AddOn 选择器标签。
Google Distributed Cloud air-gapped 1.9.3 在界面中存在一个已知问题,可让您选择不兼容的 GPU 与虚拟机类型耦合。
[[["易于理解","easyToUnderstand","thumb-up"],["解决了我的问题","solvedMyProblem","thumb-up"],["其他","otherUp","thumb-up"]],[["很难理解","hardToUnderstand","thumb-down"],["信息或示例代码不正确","incorrectInformationOrSampleCode","thumb-down"],["没有我需要的信息/示例","missingTheInformationSamplesINeed","thumb-down"],["翻译问题","translationIssue","thumb-down"],["其他","otherDown","thumb-down"]],["最后更新时间 (UTC):2025-09-04。"],[[["\u003cp\u003eGoogle Distributed Cloud air-gapped 1.9.3 is now available, introducing enhancements such as self-healing Kubernetes objects for AuditLoggingTargets and a UI message indicating the maximum worker node amount during cluster creation.\u003c/p\u003e\n"],["\u003cp\u003eThis version updates the Google Distributed Cloud version to 1.14.4-gke.4 to incorporate the latest security patches and critical updates, while also addressing 46 container image security vulnerabilities.\u003c/p\u003e\n"],["\u003cp\u003eThe new user interface allows disks restored from snapshots to be used as boot disks for VM creation, and it is no longer possible to make manual changes to predefined roles as they will be overriden.\u003c/p\u003e\n"],["\u003cp\u003eSeveral issues have been resolved, including a firewall admin account lock-out problem during credential rotation, the operational log export issue to Splunk, and a bug causing internal load balancer services to be assigned external IPs, along with many known issues that remain.\u003c/p\u003e\n"],["\u003cp\u003eSome of the many known issues include: issues with the VM manager, add-ons, upgrades, the fleet admin controller, system clusters, setting AddOn selector labels, incompatible coupling of GPU to VM types, memory overrides on VMs with 32GB or more, \u003ccode\u003ekube-state-metrics\u003c/code\u003e deployments, and alerts in the organization system clusters not reaching the ticketing system.\u003c/p\u003e\n"]]],[],null,["# Google Distributed Cloud air-gapped 1.9.3 release notes\n\n\u003cbr /\u003e\n\nApril 28, 2023 \\[GDC 1.9.3\\]\n----------------------------\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.3 is now released.\n\nSee the [product overview](/distributed-cloud/hosted/docs/latest/gdch/overview) to learn about the features of Google Distributed Cloud air-gapped.\n\n*** ** * ** ***\n\n\nThe Google Distributed Cloud air-gapped 1.9.3 audit logging (AL) operable component introduces an enhancement for AuditLoggingTargets. Kubernetes objects created by an AuditLoggingTarget CR are now self-healed if they are updated or deleted.\n\n*** ** * ** ***\n\n\nUpdated Google Distributed Cloud version to 1.14.4-gke.4 to apply the latest security patches and important updates.\n\nSee [the Google Distributed Cloud release notes](https://cloud.google.com/anthos/clusters/docs/bare-metal/latest/release-notes-ver) for the latest information.\n\n*** ** * ** ***\n\n\nThe Google Distributed Cloud air-gapped 1.9.3 user interface (UI) now includes a message to inform you about the maximum worker node amount with the current control plane setting and pod CIDR option when you create a cluster.\n\n*** ** * ** ***\n\n\nThe following container image security vulnerabilities are fixed:\n\n- [CVE-2021-46848](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46848)\n- [CVE-2022-1354](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1354)\n- [CVE-2022-1355](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1355)\n- [CVE-2022-2056](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2056)\n- [CVE-2022-2057](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2057)\n- [CVE-2022-2058](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2058)\n- [CVE-2022-2097](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2097)\n- [CVE-2022-23521](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23521)\n- [CVE-2022-24765](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765)\n- [CVE-2022-2867](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2867)\n- [CVE-2022-2868](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2868)\n- [CVE-2022-2869](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2869)\n- [CVE-2022-29187](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29187)\n- [CVE-2022-32221](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32221)\n- [CVE-2022-34526](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34526)\n- [CVE-2022-3570](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3570)\n- [CVE-2022-3597](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3597)\n- [CVE-2022-3598](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3598)\n- [CVE-2022-3599](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3599)\n- [CVE-2022-3626](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3626)\n- [CVE-2022-3627](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3627)\n- [CVE-2022-3970](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3970)\n- [CVE-2022-39253](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39253)\n- [CVE-2022-39260](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39260)\n- [CVE-2022-41903](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41903)\n- [CVE-2022-42898](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42898)\n- [CVE-2022-4304](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4304)\n- [CVE-2022-4450](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4450)\n- [CVE-2022-4645](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4645)\n- [CVE-2022-48281](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48281)\n- [CVE-2023-0215](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0215)\n- [CVE-2023-0286](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0286)\n- [CVE-2023-0361](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0361)\n- [CVE-2023-0795](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0795)\n- [CVE-2023-0796](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0796)\n- [CVE-2023-0797](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0797)\n- [CVE-2023-0798](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0798)\n- [CVE-2023-0799](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0799)\n- [CVE-2023-0800](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0800)\n- [CVE-2023-0801](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0801)\n- [CVE-2023-0802](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0802)\n- [CVE-2023-0803](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0803)\n- [CVE-2023-0804](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0804)\n- [CVE-2023-26604](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-26604)\n\n*** ** * ** ***\n\n\nIn the Google Distributed Cloud air-gapped 1.9.3 user interface (UI) component, VM creation using UI allows disks restored from a snapshot to serve as boot disks.\n\n*** ** * ** ***\n\n\nIn the Google Distributed Cloud air-gapped 1.9.3 identity and access management (IAM) component, predefined roles enabled for upgrades are no longer subject to manual changes. Predefined role manifests override any manual changes.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.3 resolves the Firewall admin account lock out issue while rotating the admin credentials in the firewall (FW) component.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.3 fixes export of operational logs to Splunk in the LOG component.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.3 has a known issue where role-based access control (RBAC) and schema settings in the VM manager is stopping users from starting VM backup and restore processes.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.3 has a known issue where the `vm-runtime` addon is stuck during the upgrade of the `gpu-org-system-cluster` from 1.9.1 to 1.9.2 because the `kubevm-gpu-driver-daemonset` pods are in the `CrashLoopBackOff` state.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.3 resolves an internal load balancer (ILB) services issue in the UNET component. Releases 1.9.0 - 1.9.2 contained a bug where internal load balancer (ILB) services were assigned an external IP instead of an internal IP. The impact is that the external load balancer IP pool is used more quickly as ILB services take addresses from this pool. However, the IPs assigned to ILB services were not advertised outside of the org, so the service remained internal to the org. This bug is fixed in 1.9.3 so that ILB services are assigned internal IPs.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.3 has a known issue where a user cluster does not become ready in time.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.3 has a known issue where an add-on installation fails.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.3 has a known issue where an `OrganizationUpgrade` status does not get updated.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.3 has a known issue where a user cluster upgrade fails to call webhooks.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.3 has a known issue where a fleet admin controller gets stuck in a crash loop with the `Fleet admin controller manager stopped: failed to wait for auditloggingtarget caches to sync: timed out waiting for cache to be synced` error in the logs.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.3 has a known issue where a system cluster does not become ready in time.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.3 is unable to set AddOn selector labels for the root admin cluster.\n\n*** ** * ** ***\n\nGoogle Distributed Cloud air-gapped 1.9.3 has a known issue in the UI that lets you select an incompatible coupling of GPU to VM type.\n\n*** ** * ** ***\n\nGoogle Distributed Cloud air-gapped 1.9.3 has a known issue where VMs with memory greater than 32 GB require a memory override due to an incorrect QEMU overhead calculation.\n\n*** ** * ** ***\n\nGoogle Distributed Cloud air-gapped 1.9.3 has a known\nissue where the `kube-state-metrics` deployment crash loops.\n\n*** ** * ** ***\n\n\nGoogle Distributed Cloud air-gapped 1.9.3 has a known issue where alerts in organization system clusters don't reach the ticketing system."]]