Action not permitted
Modal body text goes here.
CVE-2020-8564
Vulnerability from cvelistv5
Published
2020-12-07 22:00
Modified
2024-09-16 17:32
Severity ?
EPSS score ?
Summary
Docker config secrets leaked when file is malformed and loglevel >= 4
References
▼ | URL | Tags | |
---|---|---|---|
jordan@liggitt.net | https://github.com/kubernetes/kubernetes/issues/95622 | Third Party Advisory | |
jordan@liggitt.net | https://groups.google.com/g/kubernetes-security-discuss/c/vm-HcrFUOCs/m/36utxAM5CwAJ | Mailing List, Patch, Third Party Advisory | |
jordan@liggitt.net | https://security.netapp.com/advisory/ntap-20210122-0006/ | Third Party Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Kubernetes | Kubernetes |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:03:46.158Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Multiple secret leaks when verbose logging is enabled", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://groups.google.com/g/kubernetes-security-discuss/c/vm-HcrFUOCs/m/36utxAM5CwAJ" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/kubernetes/kubernetes/issues/95622" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210122-0006/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Kubernetes", "vendor": "Kubernetes", "versions": [ { "status": "affected", "version": "\u003c 1.19.3" }, { "status": "affected", "version": "\u003c 1.18.10" }, { "status": "affected", "version": "\u003c 1.17.13" } ] } ], "credits": [ { "lang": "en", "value": "Nikolaos Moraitis (Red Hat)" } ], "datePublic": "2020-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects \u003c v1.19.3, \u003c v1.18.10, \u003c v1.17.13." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532 Information Exposure Through Log Files", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-22T12:06:18", "orgId": "a6081bf6-c852-4425-ad4f-a67919267565", "shortName": "kubernetes" }, "references": [ { "name": "Multiple secret leaks when verbose logging is enabled", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://groups.google.com/g/kubernetes-security-discuss/c/vm-HcrFUOCs/m/36utxAM5CwAJ" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/kubernetes/kubernetes/issues/95622" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210122-0006/" } ], "source": { "defect": [ "https://github.com/kubernetes/kubernetes/issues/95622" ], "discovery": "EXTERNAL" }, "title": "Docker config secrets leaked when file is malformed and loglevel \u003e= 4", "workarounds": [ { "lang": "en", "value": "Do not enable verbose logging in production (log level \u003e= 4), limit access to logs." } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@kubernetes.io", "DATE_PUBLIC": "2020-10-15T04:00:00.000Z", "ID": "CVE-2020-8564", "STATE": "PUBLIC", "TITLE": "Docker config secrets leaked when file is malformed and loglevel \u003e= 4" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Kubernetes", "version": { "version_data": [ { "version_value": "\u003c 1.19.3" }, { "version_value": "\u003c 1.18.10" }, { "version_value": "\u003c 1.17.13" } ] } } ] }, "vendor_name": "Kubernetes" } ] } }, "credit": [ { "lang": "eng", "value": "Nikolaos Moraitis (Red Hat)" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects \u003c v1.19.3, \u003c v1.18.10, \u003c v1.17.13." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-532 Information Exposure Through Log Files" } ] } ] }, "references": { "reference_data": [ { "name": "Multiple secret leaks when verbose logging is enabled", "refsource": "MLIST", "url": "https://groups.google.com/g/kubernetes-security-discuss/c/vm-HcrFUOCs/m/36utxAM5CwAJ" }, { "name": "https://github.com/kubernetes/kubernetes/issues/95622", "refsource": "CONFIRM", "url": "https://github.com/kubernetes/kubernetes/issues/95622" }, { "name": "https://security.netapp.com/advisory/ntap-20210122-0006/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210122-0006/" } ] }, "source": { "defect": [ "https://github.com/kubernetes/kubernetes/issues/95622" ], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "en", "value": "Do not enable verbose logging in production (log level \u003e= 4), limit access to logs." } ] } } }, "cveMetadata": { "assignerOrgId": "a6081bf6-c852-4425-ad4f-a67919267565", "assignerShortName": "kubernetes", "cveId": "CVE-2020-8564", "datePublished": "2020-12-07T22:00:22.445619Z", "dateReserved": "2020-02-03T00:00:00", "dateUpdated": "2024-09-16T17:32:40.199Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-8564\",\"sourceIdentifier\":\"jordan@liggitt.net\",\"published\":\"2020-12-07T22:15:21.307\",\"lastModified\":\"2021-03-29T19:30:55.300\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects \u003c v1.19.3, \u003c v1.18.10, \u003c v1.17.13.\"},{\"lang\":\"es\",\"value\":\"En los cl\u00fasteres de Kubernetes que usan un nivel de registro de al menos 4, el procesamiento de un archivo de configuraci\u00f3n de docker malformado dar\u00e1 como resultado la filtraci\u00f3n del contenido del archivo de configuraci\u00f3n de docker, que puede incluir secretos de extracci\u00f3n u otras credenciales de registro. Esto afecta versiones anteriores a v1.19.3, versiones anteriores a v1.18.10, versiones anteriores a v1.17.13\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6},{\"source\":\"jordan@liggitt.net\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.7,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.0,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.1},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-532\"}]},{\"source\":\"jordan@liggitt.net\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-532\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.17.0\",\"versionEndExcluding\":\"1.17.13\",\"matchCriteriaId\":\"B765012B-C658-4EB8-956A-62A91142CE05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.18.0\",\"versionEndExcluding\":\"1.18.10\",\"matchCriteriaId\":\"67F84BBA-5FCA-4A23-BB4E-47BE92E3706A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.19.0\",\"versionEndExcluding\":\"1.19.3\",\"matchCriteriaId\":\"456BD01B-44E8-4823-B220-5E109D8C377D\"}]}]}],\"references\":[{\"url\":\"https://github.com/kubernetes/kubernetes/issues/95622\",\"source\":\"jordan@liggitt.net\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://groups.google.com/g/kubernetes-security-discuss/c/vm-HcrFUOCs/m/36utxAM5CwAJ\",\"source\":\"jordan@liggitt.net\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210122-0006/\",\"source\":\"jordan@liggitt.net\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2021_0171
Vulnerability from csaf_redhat
Published
2021-01-25 20:01
Modified
2024-11-05 23:12
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.6.13 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.6.13 is now available with updates to packages and images that fix several bugs.
This release also includes a security update for Red Hat OpenShift Container Platform 4.6.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):
* kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4 (CVE-2020-8564)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
This advisory contains the container images for Red Hat OpenShift Container
Platform 4.6.13. See the following advisory for the RPM packages for this
release:
https://access.redhat.com/errata/RHSA-2021:0172
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html
This update fixes the following bug among others:
* Previously, when the installation program checked to ensure the minimum 25GB disk space was available per node, the validation only checked the OpenStack flavor and not whether the separate root disk had been attached from dedicated storage. This caused clusters using a small flavor in combination with sufficient root disk space to be refused during installation. This has been fixed by considering the additional root disk space when validating the required disk space. Now you can successfully install a cluster with a combination of flavor disk space and root disk space. (BZ#1899161)
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.13-x86_64
The image digest is sha256:8a9e40df2a19db4cc51dc8624d54163bef6e88b7d88cc0f577652ba25466e338
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.13-s390x
The image digest is sha256:3f195baabfd6490da256eec37c1dc3b3a5fad8370015828b3e0c12a2f20e2551
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.13-ppc64le
The image digest is sha256:242da710dde5851b07814df05e927d83cf1ca33a397f869ea99ceaf6e20a4054
All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available
at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.6.13 is now available with updates to packages and images that fix several bugs.\n\nThis release also includes a security update for Red Hat OpenShift Container Platform 4.6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4 (CVE-2020-8564)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.6.13. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHSA-2021:0172\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nThis update fixes the following bug among others:\n\n* Previously, when the installation program checked to ensure the minimum 25GB disk space was available per node, the validation only checked the OpenStack flavor and not whether the separate root disk had been attached from dedicated storage. This caused clusters using a small flavor in combination with sufficient root disk space to be refused during installation. This has been fixed by considering the additional root disk space when validating the required disk space. Now you can successfully install a cluster with a combination of flavor disk space and root disk space. (BZ#1899161)\n\nYou may download the oc tool and use it to inspect release image metadata as follows:\n\n(For x86_64 architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.13-x86_64\n\nThe image digest is sha256:8a9e40df2a19db4cc51dc8624d54163bef6e88b7d88cc0f577652ba25466e338\n\n(For s390x architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.13-s390x\n\nThe image digest is sha256:3f195baabfd6490da256eec37c1dc3b3a5fad8370015828b3e0c12a2f20e2551\n\n(For ppc64le architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.13-ppc64le\n\nThe image digest is sha256:242da710dde5851b07814df05e927d83cf1ca33a397f869ea99ceaf6e20a4054\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available\nat https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0171", "url": "https://access.redhat.com/errata/RHSA-2021:0171" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1869634", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869634" }, { "category": "external", "summary": "1886637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886637" }, { "category": "external", "summary": "1890231", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890231" }, { "category": "external", "summary": "1891742", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1891742" }, { "category": "external", "summary": "1899161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899161" }, { "category": "external", "summary": "1903586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903586" }, { "category": "external", "summary": "1903991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903991" }, { "category": "external", "summary": "1904547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1904547" }, { "category": "external", "summary": "1912564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912564" }, { "category": "external", "summary": "1913316", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1913316" }, { "category": "external", "summary": "1914892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1914892" }, { "category": "external", "summary": "1915925", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915925" }, { "category": "external", "summary": "1916166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1916166" }, { "category": "external", "summary": "1916582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1916582" }, { "category": "external", "summary": "1916687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1916687" }, { "category": "external", "summary": "1917014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917014" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0171.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.6.13 bug fix and security update", "tracking": { "current_release_date": "2024-11-05T23:12:56+00:00", "generator": { "date": "2024-11-05T23:12:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0171", "initial_release_date": "2021-01-25T20:01:24+00:00", "revision_history": [ { "date": "2021-01-25T20:01:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-01-25T20:01:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:12:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.6", "product": { "name": "Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.6::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:404ddd1645b817c7727bc48aad830a55477950ff3d6214bd3f4ac704889392d2_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:404ddd1645b817c7727bc48aad830a55477950ff3d6214bd3f4ac704889392d2_amd64", "product_id": "openshift4/ose-cluster-autoscaler@sha256:404ddd1645b817c7727bc48aad830a55477950ff3d6214bd3f4ac704889392d2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:404ddd1645b817c7727bc48aad830a55477950ff3d6214bd3f4ac704889392d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:36b69cc3989b1b486e7078b544fe7316e92d92ab0f1a139bcb7b1acdd1d54f14_amd64", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:36b69cc3989b1b486e7078b544fe7316e92d92ab0f1a139bcb7b1acdd1d54f14_amd64", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:36b69cc3989b1b486e7078b544fe7316e92d92ab0f1a139bcb7b1acdd1d54f14_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:36b69cc3989b1b486e7078b544fe7316e92d92ab0f1a139bcb7b1acdd1d54f14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:8cd204512da4868f01d74ef051cf58d88d55e54a974f411ad00fa7027db6d285_amd64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:8cd204512da4868f01d74ef051cf58d88d55e54a974f411ad00fa7027db6d285_amd64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:8cd204512da4868f01d74ef051cf58d88d55e54a974f411ad00fa7027db6d285_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:8cd204512da4868f01d74ef051cf58d88d55e54a974f411ad00fa7027db6d285?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.6.0-202101170043.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:7c65c9a259ca154ed50c73187e0cddbccefac19e90ece9ad7d6e8ab5ea7979c6_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:7c65c9a259ca154ed50c73187e0cddbccefac19e90ece9ad7d6e8ab5ea7979c6_amd64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:7c65c9a259ca154ed50c73187e0cddbccefac19e90ece9ad7d6e8ab5ea7979c6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:7c65c9a259ca154ed50c73187e0cddbccefac19e90ece9ad7d6e8ab5ea7979c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:3829b56f156b88642013133072be9de9ec600c570db5153f9b45ae5868aa5257_amd64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:3829b56f156b88642013133072be9de9ec600c570db5153f9b45ae5868aa5257_amd64", "product_id": "openshift4/ose-cluster-network-operator@sha256:3829b56f156b88642013133072be9de9ec600c570db5153f9b45ae5868aa5257_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:3829b56f156b88642013133072be9de9ec600c570db5153f9b45ae5868aa5257?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:1ed21cf9261922567f837204e5161679bca395931fb5b085c09c897f50dfcb4e_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:1ed21cf9261922567f837204e5161679bca395931fb5b085c09c897f50dfcb4e_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:1ed21cf9261922567f837204e5161679bca395931fb5b085c09c897f50dfcb4e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:1ed21cf9261922567f837204e5161679bca395931fb5b085c09c897f50dfcb4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:564f1aa9d3ee84a8790dc69c01d09be2725a5606af761e81a1f607bd5ee38fd3_amd64", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:564f1aa9d3ee84a8790dc69c01d09be2725a5606af761e81a1f607bd5ee38fd3_amd64", "product_id": "openshift4/ose-cluster-version-operator@sha256:564f1aa9d3ee84a8790dc69c01d09be2725a5606af761e81a1f607bd5ee38fd3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:564f1aa9d3ee84a8790dc69c01d09be2725a5606af761e81a1f607bd5ee38fd3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:e6f3db7b9322a4a9a98ee1a5e33b5375e733f0e1427b969311f1bec57f925efb_amd64", "product": { "name": "openshift4/ose-configmap-reloader@sha256:e6f3db7b9322a4a9a98ee1a5e33b5375e733f0e1427b969311f1bec57f925efb_amd64", "product_id": "openshift4/ose-configmap-reloader@sha256:e6f3db7b9322a4a9a98ee1a5e33b5375e733f0e1427b969311f1bec57f925efb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:e6f3db7b9322a4a9a98ee1a5e33b5375e733f0e1427b969311f1bec57f925efb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.6.0-202101190643.p0" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:6f522158ad4c61291e1b8b4531e177a8159d3a36c9e70d9ca3408049183d3737_amd64", "product": { "name": "openshift4/ose-coredns@sha256:6f522158ad4c61291e1b8b4531e177a8159d3a36c9e70d9ca3408049183d3737_amd64", "product_id": "openshift4/ose-coredns@sha256:6f522158ad4c61291e1b8b4531e177a8159d3a36c9e70d9ca3408049183d3737_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:6f522158ad4c61291e1b8b4531e177a8159d3a36c9e70d9ca3408049183d3737?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:370366c5bcad9621e980f83bbb780aa5ad81696581638d64d4439a2a51fe85ed_amd64", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:370366c5bcad9621e980f83bbb780aa5ad81696581638d64d4439a2a51fe85ed_amd64", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:370366c5bcad9621e980f83bbb780aa5ad81696581638d64d4439a2a51fe85ed_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:370366c5bcad9621e980f83bbb780aa5ad81696581638d64d4439a2a51fe85ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:370366c5bcad9621e980f83bbb780aa5ad81696581638d64d4439a2a51fe85ed_amd64", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:370366c5bcad9621e980f83bbb780aa5ad81696581638d64d4439a2a51fe85ed_amd64", "product_id": "openshift4/ose-csi-external-attacher@sha256:370366c5bcad9621e980f83bbb780aa5ad81696581638d64d4439a2a51fe85ed_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:370366c5bcad9621e980f83bbb780aa5ad81696581638d64d4439a2a51fe85ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:69618706327e7c0e10d1a580e8c1e617b40d4238537d8a4f245bf78aef806182_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:69618706327e7c0e10d1a580e8c1e617b40d4238537d8a4f245bf78aef806182_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:69618706327e7c0e10d1a580e8c1e617b40d4238537d8a4f245bf78aef806182_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:69618706327e7c0e10d1a580e8c1e617b40d4238537d8a4f245bf78aef806182?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7306c16073489da6e77b2ee5d5b540d8a919c13b0ef70c785a129abdeda00950_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7306c16073489da6e77b2ee5d5b540d8a919c13b0ef70c785a129abdeda00950_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7306c16073489da6e77b2ee5d5b540d8a919c13b0ef70c785a129abdeda00950_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:7306c16073489da6e77b2ee5d5b540d8a919c13b0ef70c785a129abdeda00950?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:8ebd1fcfeda266ec4c55a8f46cba2ef01aabef1e9c9780069068387fd5d34953_amd64", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:8ebd1fcfeda266ec4c55a8f46cba2ef01aabef1e9c9780069068387fd5d34953_amd64", "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:8ebd1fcfeda266ec4c55a8f46cba2ef01aabef1e9c9780069068387fd5d34953_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:8ebd1fcfeda266ec4c55a8f46cba2ef01aabef1e9c9780069068387fd5d34953?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:f69402d8b6921c185f97ad47ac8fc8b28bbae253db6325f22ace9b16ca5f1eb2_amd64", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:f69402d8b6921c185f97ad47ac8fc8b28bbae253db6325f22ace9b16ca5f1eb2_amd64", "product_id": "openshift4/ose-csi-livenessprobe@sha256:f69402d8b6921c185f97ad47ac8fc8b28bbae253db6325f22ace9b16ca5f1eb2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:f69402d8b6921c185f97ad47ac8fc8b28bbae253db6325f22ace9b16ca5f1eb2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f69402d8b6921c185f97ad47ac8fc8b28bbae253db6325f22ace9b16ca5f1eb2_amd64", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f69402d8b6921c185f97ad47ac8fc8b28bbae253db6325f22ace9b16ca5f1eb2_amd64", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f69402d8b6921c185f97ad47ac8fc8b28bbae253db6325f22ace9b16ca5f1eb2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:f69402d8b6921c185f97ad47ac8fc8b28bbae253db6325f22ace9b16ca5f1eb2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:23351d1ddef21e3beabce59af3b0aed4f62f4d69b38e5139b497d70fb39c1def_amd64", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:23351d1ddef21e3beabce59af3b0aed4f62f4d69b38e5139b497d70fb39c1def_amd64", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:23351d1ddef21e3beabce59af3b0aed4f62f4d69b38e5139b497d70fb39c1def_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:23351d1ddef21e3beabce59af3b0aed4f62f4d69b38e5139b497d70fb39c1def?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:23351d1ddef21e3beabce59af3b0aed4f62f4d69b38e5139b497d70fb39c1def_amd64", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:23351d1ddef21e3beabce59af3b0aed4f62f4d69b38e5139b497d70fb39c1def_amd64", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:23351d1ddef21e3beabce59af3b0aed4f62f4d69b38e5139b497d70fb39c1def_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:23351d1ddef21e3beabce59af3b0aed4f62f4d69b38e5139b497d70fb39c1def?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:d9f81573e7b532a0508e2dd64dceedb6691ada5e05d3b487daf88592de27072e_amd64", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:d9f81573e7b532a0508e2dd64dceedb6691ada5e05d3b487daf88592de27072e_amd64", "product_id": "openshift4/ose-csi-external-provisioner@sha256:d9f81573e7b532a0508e2dd64dceedb6691ada5e05d3b487daf88592de27072e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:d9f81573e7b532a0508e2dd64dceedb6691ada5e05d3b487daf88592de27072e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d9f81573e7b532a0508e2dd64dceedb6691ada5e05d3b487daf88592de27072e_amd64", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d9f81573e7b532a0508e2dd64dceedb6691ada5e05d3b487daf88592de27072e_amd64", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d9f81573e7b532a0508e2dd64dceedb6691ada5e05d3b487daf88592de27072e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:d9f81573e7b532a0508e2dd64dceedb6691ada5e05d3b487daf88592de27072e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:bf1c68664c4468862167e5a927da1715338c60d29184aeb7662522e999106c43_amd64", "product": { "name": "openshift4/ose-oauth-proxy@sha256:bf1c68664c4468862167e5a927da1715338c60d29184aeb7662522e999106c43_amd64", "product_id": "openshift4/ose-oauth-proxy@sha256:bf1c68664c4468862167e5a927da1715338c60d29184aeb7662522e999106c43_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:bf1c68664c4468862167e5a927da1715338c60d29184aeb7662522e999106c43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:4998a59963acc6247b95c896048368269af0066c02f0b98b2e26081be7364005_amd64", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:4998a59963acc6247b95c896048368269af0066c02f0b98b2e26081be7364005_amd64", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:4998a59963acc6247b95c896048368269af0066c02f0b98b2e26081be7364005_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:4998a59963acc6247b95c896048368269af0066c02f0b98b2e26081be7364005?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:f837f1bc5fc73d69605cc1a6e09655d9aaa64fb11b3ce018699701da7a4bb540_amd64", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:f837f1bc5fc73d69605cc1a6e09655d9aaa64fb11b3ce018699701da7a4bb540_amd64", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:f837f1bc5fc73d69605cc1a6e09655d9aaa64fb11b3ce018699701da7a4bb540_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:f837f1bc5fc73d69605cc1a6e09655d9aaa64fb11b3ce018699701da7a4bb540?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:0364881822ebaf511f069c70979cafdfb2fdd92ff1a6c284d3aef3a78feeb6f8_amd64", "product": { "name": "openshift4/ose-prometheus@sha256:0364881822ebaf511f069c70979cafdfb2fdd92ff1a6c284d3aef3a78feeb6f8_amd64", "product_id": "openshift4/ose-prometheus@sha256:0364881822ebaf511f069c70979cafdfb2fdd92ff1a6c284d3aef3a78feeb6f8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:0364881822ebaf511f069c70979cafdfb2fdd92ff1a6c284d3aef3a78feeb6f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:f9648170dd176140c96ea1dccd187d8dd6bf0ce5c3746a76f33d4bc60c078277_amd64", "product": { "name": "openshift4/ose-grafana@sha256:f9648170dd176140c96ea1dccd187d8dd6bf0ce5c3746a76f33d4bc60c078277_amd64", "product_id": "openshift4/ose-grafana@sha256:f9648170dd176140c96ea1dccd187d8dd6bf0ce5c3746a76f33d4bc60c078277_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:f9648170dd176140c96ea1dccd187d8dd6bf0ce5c3746a76f33d4bc60c078277?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:066482a92f8f6ddf5f3bb0a374b4730fc2f71b1c4cda17f9c2d9731262c064e2_amd64", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:066482a92f8f6ddf5f3bb0a374b4730fc2f71b1c4cda17f9c2d9731262c064e2_amd64", "product_id": "openshift4/ose-ironic-rhel8@sha256:066482a92f8f6ddf5f3bb0a374b4730fc2f71b1c4cda17f9c2d9731262c064e2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:066482a92f8f6ddf5f3bb0a374b4730fc2f71b1c4cda17f9c2d9731262c064e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:94289ab1ff40f67aa3720df4d39ab45c9488ac267154a0c49136d032095361f2_amd64", "product": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:94289ab1ff40f67aa3720df4d39ab45c9488ac267154a0c49136d032095361f2_amd64", "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:94289ab1ff40f67aa3720df4d39ab45c9488ac267154a0c49136d032095361f2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:94289ab1ff40f67aa3720df4d39ab45c9488ac267154a0c49136d032095361f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-inspector-rhel8@sha256:8a45237f64103de14c14dea134d5899d268ee236e7f6089f7f9005f87bdcc343_amd64", "product": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:8a45237f64103de14c14dea134d5899d268ee236e7f6089f7f9005f87bdcc343_amd64", "product_id": "openshift4/ose-ironic-inspector-rhel8@sha256:8a45237f64103de14c14dea134d5899d268ee236e7f6089f7f9005f87bdcc343_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-inspector-rhel8@sha256:8a45237f64103de14c14dea134d5899d268ee236e7f6089f7f9005f87bdcc343?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-inspector-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:8e6280efb771d5e849d0006a9b5d741499bc2fef4690a1f3dbc0709fcd9d3805_amd64", "product": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:8e6280efb771d5e849d0006a9b5d741499bc2fef4690a1f3dbc0709fcd9d3805_amd64", "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:8e6280efb771d5e849d0006a9b5d741499bc2fef4690a1f3dbc0709fcd9d3805_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-ipa-downloader-rhel8@sha256:8e6280efb771d5e849d0006a9b5d741499bc2fef4690a1f3dbc0709fcd9d3805?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-ipa-downloader-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:bea4b2de927641de6e7b9b26c00c5a949fe8c0580cc29dd29a2f9b1ef162f3d4_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:bea4b2de927641de6e7b9b26c00c5a949fe8c0580cc29dd29a2f9b1ef162f3d4_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:bea4b2de927641de6e7b9b26c00c5a949fe8c0580cc29dd29a2f9b1ef162f3d4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:bea4b2de927641de6e7b9b26c00c5a949fe8c0580cc29dd29a2f9b1ef162f3d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:ea89d079460d2bc500281baf0f4aa9b4791cffdbf9b2bebe96338fb1c285f059_amd64", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:ea89d079460d2bc500281baf0f4aa9b4791cffdbf9b2bebe96338fb1c285f059_amd64", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:ea89d079460d2bc500281baf0f4aa9b4791cffdbf9b2bebe96338fb1c285f059_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:ea89d079460d2bc500281baf0f4aa9b4791cffdbf9b2bebe96338fb1c285f059?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:5d941bddf8cb61b518464c4ed8979e1b7a672988cdc85ecd30652549aac9b350_amd64", "product": { "name": "openshift4/ose-kube-proxy@sha256:5d941bddf8cb61b518464c4ed8979e1b7a672988cdc85ecd30652549aac9b350_amd64", "product_id": "openshift4/ose-kube-proxy@sha256:5d941bddf8cb61b518464c4ed8979e1b7a672988cdc85ecd30652549aac9b350_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:5d941bddf8cb61b518464c4ed8979e1b7a672988cdc85ecd30652549aac9b350?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:202f44970f7eea97cad16385ae56309ef05bea505ba67651be92a29083ae4845_amd64", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:202f44970f7eea97cad16385ae56309ef05bea505ba67651be92a29083ae4845_amd64", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:202f44970f7eea97cad16385ae56309ef05bea505ba67651be92a29083ae4845_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:202f44970f7eea97cad16385ae56309ef05bea505ba67651be92a29083ae4845?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:7c3fe929c508e59c142e50cad79fb944aa3ad400967292bd57fb086d4c9cb37f_amd64", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:7c3fe929c508e59c142e50cad79fb944aa3ad400967292bd57fb086d4c9cb37f_amd64", "product_id": "openshift4/ose-kube-state-metrics@sha256:7c3fe929c508e59c142e50cad79fb944aa3ad400967292bd57fb086d4c9cb37f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:7c3fe929c508e59c142e50cad79fb944aa3ad400967292bd57fb086d4c9cb37f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:4101a568c811038f327edace84fa0ead1b734dc119d4f0697d15f71d8b6917cf_amd64", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:4101a568c811038f327edace84fa0ead1b734dc119d4f0697d15f71d8b6917cf_amd64", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:4101a568c811038f327edace84fa0ead1b734dc119d4f0697d15f71d8b6917cf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:4101a568c811038f327edace84fa0ead1b734dc119d4f0697d15f71d8b6917cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.6.0-202101190643.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:257df70dd42dd241a45eea99c8eb7f3b6359a09f081353eae4bf7629cb749d31_amd64", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:257df70dd42dd241a45eea99c8eb7f3b6359a09f081353eae4bf7629cb749d31_amd64", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:257df70dd42dd241a45eea99c8eb7f3b6359a09f081353eae4bf7629cb749d31_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:257df70dd42dd241a45eea99c8eb7f3b6359a09f081353eae4bf7629cb749d31?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.6.0-202101190643.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:e7ea3a5a3c036b28dce81c3507157c737f90acc2d97d117155edd35ae7effafe_amd64", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:e7ea3a5a3c036b28dce81c3507157c737f90acc2d97d117155edd35ae7effafe_amd64", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:e7ea3a5a3c036b28dce81c3507157c737f90acc2d97d117155edd35ae7effafe_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:e7ea3a5a3c036b28dce81c3507157c737f90acc2d97d117155edd35ae7effafe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:3c01dff6a6e9dd83ed1d15828b4809623672ad4ed647d9df19fceedaaaf720aa_amd64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:3c01dff6a6e9dd83ed1d15828b4809623672ad4ed647d9df19fceedaaaf720aa_amd64", "product_id": "openshift4/ose-operator-marketplace@sha256:3c01dff6a6e9dd83ed1d15828b4809623672ad4ed647d9df19fceedaaaf720aa_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:3c01dff6a6e9dd83ed1d15828b4809623672ad4ed647d9df19fceedaaaf720aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:6ad0033cdf25dca68753355915935bf2471d4d11ba568c3eb331cae403d4fa2c_amd64", "product": { "name": "openshift4/ose-multus-cni@sha256:6ad0033cdf25dca68753355915935bf2471d4d11ba568c3eb331cae403d4fa2c_amd64", "product_id": "openshift4/ose-multus-cni@sha256:6ad0033cdf25dca68753355915935bf2471d4d11ba568c3eb331cae403d4fa2c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:6ad0033cdf25dca68753355915935bf2471d4d11ba568c3eb331cae403d4fa2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:99524485ac8738f2840217ee2eb3b7a0203305862688c6447c521bb5df2d31ee_amd64", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:99524485ac8738f2840217ee2eb3b7a0203305862688c6447c521bb5df2d31ee_amd64", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:99524485ac8738f2840217ee2eb3b7a0203305862688c6447c521bb5df2d31ee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:99524485ac8738f2840217ee2eb3b7a0203305862688c6447c521bb5df2d31ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.6.0-202101160421.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:224e3aa23a7e9c5a848ee1280087f3c0111df2ed44be0324a7e20890c3f4ceda_amd64", "product": { "name": "openshift4/ose-docker-builder@sha256:224e3aa23a7e9c5a848ee1280087f3c0111df2ed44be0324a7e20890c3f4ceda_amd64", "product_id": "openshift4/ose-docker-builder@sha256:224e3aa23a7e9c5a848ee1280087f3c0111df2ed44be0324a7e20890c3f4ceda_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:224e3aa23a7e9c5a848ee1280087f3c0111df2ed44be0324a7e20890c3f4ceda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:cf339d3bac5ecf4ee836f72bd1b3c4f0f7b0553dda63c3e73e6e2a7f1d1560ae_amd64", "product": { "name": "openshift4/ose-cli@sha256:cf339d3bac5ecf4ee836f72bd1b3c4f0f7b0553dda63c3e73e6e2a7f1d1560ae_amd64", "product_id": "openshift4/ose-cli@sha256:cf339d3bac5ecf4ee836f72bd1b3c4f0f7b0553dda63c3e73e6e2a7f1d1560ae_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:cf339d3bac5ecf4ee836f72bd1b3c4f0f7b0553dda63c3e73e6e2a7f1d1560ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:c2061bdd2f412c79ef2fb8f7f5eb0db630d41d829fe6edeab32f341dd77b70e1_amd64", "product": { "name": "openshift4/ose-console@sha256:c2061bdd2f412c79ef2fb8f7f5eb0db630d41d829fe6edeab32f341dd77b70e1_amd64", "product_id": "openshift4/ose-console@sha256:c2061bdd2f412c79ef2fb8f7f5eb0db630d41d829fe6edeab32f341dd77b70e1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:c2061bdd2f412c79ef2fb8f7f5eb0db630d41d829fe6edeab32f341dd77b70e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:b4e87dce8072c730e2c0b307ad45c36551659031a7fb88f4519acfed86ac3c2b_amd64", "product": { "name": "openshift4/ose-console-operator@sha256:b4e87dce8072c730e2c0b307ad45c36551659031a7fb88f4519acfed86ac3c2b_amd64", "product_id": "openshift4/ose-console-operator@sha256:b4e87dce8072c730e2c0b307ad45c36551659031a7fb88f4519acfed86ac3c2b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:b4e87dce8072c730e2c0b307ad45c36551659031a7fb88f4519acfed86ac3c2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.6.0-202101161214.p0" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:7272cd6508d15489c165004135f3d1dd06a251aa62d04098f47dd833e06c371b_amd64", "product": { "name": "openshift4/ose-deployer@sha256:7272cd6508d15489c165004135f3d1dd06a251aa62d04098f47dd833e06c371b_amd64", "product_id": "openshift4/ose-deployer@sha256:7272cd6508d15489c165004135f3d1dd06a251aa62d04098f47dd833e06c371b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:7272cd6508d15489c165004135f3d1dd06a251aa62d04098f47dd833e06c371b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:d8d8807a58b1e0ef6fa2f2a758d663d30c3405f2811a639be5a244b07986c78a_amd64", "product": { "name": "openshift4/ose-haproxy-router@sha256:d8d8807a58b1e0ef6fa2f2a758d663d30c3405f2811a639be5a244b07986c78a_amd64", "product_id": "openshift4/ose-haproxy-router@sha256:d8d8807a58b1e0ef6fa2f2a758d663d30c3405f2811a639be5a244b07986c78a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:d8d8807a58b1e0ef6fa2f2a758d663d30c3405f2811a639be5a244b07986c78a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.6.0-202101161214.p0" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:a8ca7b7e5ceac4c3dc85064d3752bff1920a24371f5fa8cb131a0da4abdf2424_amd64", "product": { "name": "openshift4/ose-hyperkube@sha256:a8ca7b7e5ceac4c3dc85064d3752bff1920a24371f5fa8cb131a0da4abdf2424_amd64", "product_id": "openshift4/ose-hyperkube@sha256:a8ca7b7e5ceac4c3dc85064d3752bff1920a24371f5fa8cb131a0da4abdf2424_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:a8ca7b7e5ceac4c3dc85064d3752bff1920a24371f5fa8cb131a0da4abdf2424?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:fe2daf981fc15fac2e0398b3dcbe1b90d5d1e0511d9728772de48d58f67e51f7_amd64", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:fe2daf981fc15fac2e0398b3dcbe1b90d5d1e0511d9728772de48d58f67e51f7_amd64", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:fe2daf981fc15fac2e0398b3dcbe1b90d5d1e0511d9728772de48d58f67e51f7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:fe2daf981fc15fac2e0398b3dcbe1b90d5d1e0511d9728772de48d58f67e51f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:e3eec77f47460faf6f3b45051539f1793fbd45211fc6c7fe5ca814e76da08d41_amd64", "product": { "name": "openshift4/ose-pod@sha256:e3eec77f47460faf6f3b45051539f1793fbd45211fc6c7fe5ca814e76da08d41_amd64", "product_id": "openshift4/ose-pod@sha256:e3eec77f47460faf6f3b45051539f1793fbd45211fc6c7fe5ca814e76da08d41_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:e3eec77f47460faf6f3b45051539f1793fbd45211fc6c7fe5ca814e76da08d41?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.6.0-202101190643.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:fdb4d3c9aaa141bcad675ce758a57e18e193ac04289bda24b1c93e33126ec3ed_amd64", "product": { "name": "openshift4/ose-docker-registry@sha256:fdb4d3c9aaa141bcad675ce758a57e18e193ac04289bda24b1c93e33126ec3ed_amd64", "product_id": "openshift4/ose-docker-registry@sha256:fdb4d3c9aaa141bcad675ce758a57e18e193ac04289bda24b1c93e33126ec3ed_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:fdb4d3c9aaa141bcad675ce758a57e18e193ac04289bda24b1c93e33126ec3ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:95a57e9c7a6b4f2b9f1d9096a477b008e049830a71f298b4ef9d0c9268b634c5_amd64", "product": { "name": "openshift4/ose-tests@sha256:95a57e9c7a6b4f2b9f1d9096a477b008e049830a71f298b4ef9d0c9268b634c5_amd64", "product_id": "openshift4/ose-tests@sha256:95a57e9c7a6b4f2b9f1d9096a477b008e049830a71f298b4ef9d0c9268b634c5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:95a57e9c7a6b4f2b9f1d9096a477b008e049830a71f298b4ef9d0c9268b634c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.6.0-202101162152.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:91487c2bb6a6e928aefed8584009d850598244196382ab9fa2aa9e2afa90b2c5_amd64", "product": { "name": "openshift4/ose-jenkins@sha256:91487c2bb6a6e928aefed8584009d850598244196382ab9fa2aa9e2afa90b2c5_amd64", "product_id": "openshift4/ose-jenkins@sha256:91487c2bb6a6e928aefed8584009d850598244196382ab9fa2aa9e2afa90b2c5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:91487c2bb6a6e928aefed8584009d850598244196382ab9fa2aa9e2afa90b2c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.6.0-202101190643.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:e9aa890fa6ac41c76758b1a44a8a3c6620fffc7c704423dfd697ae0b4f36ab10_amd64", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:e9aa890fa6ac41c76758b1a44a8a3c6620fffc7c704423dfd697ae0b4f36ab10_amd64", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:e9aa890fa6ac41c76758b1a44a8a3c6620fffc7c704423dfd697ae0b4f36ab10_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:e9aa890fa6ac41c76758b1a44a8a3c6620fffc7c704423dfd697ae0b4f36ab10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:6d7fcf67bce6a22a4b275cd21ef1c3db97ccc390bf58771526ca2761b93e0150_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:6d7fcf67bce6a22a4b275cd21ef1c3db97ccc390bf58771526ca2761b93e0150_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:6d7fcf67bce6a22a4b275cd21ef1c3db97ccc390bf58771526ca2761b93e0150_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:6d7fcf67bce6a22a4b275cd21ef1c3db97ccc390bf58771526ca2761b93e0150?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:ceb0060491405083ba1cf43b9a2eba4f302acbc1aab069a4e3171d86a0da9436_amd64", "product": { "name": "openshift4/ose-operator-registry@sha256:ceb0060491405083ba1cf43b9a2eba4f302acbc1aab069a4e3171d86a0da9436_amd64", "product_id": "openshift4/ose-operator-registry@sha256:ceb0060491405083ba1cf43b9a2eba4f302acbc1aab069a4e3171d86a0da9436_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:ceb0060491405083ba1cf43b9a2eba4f302acbc1aab069a4e3171d86a0da9436?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:8f34b0cc5c7554bdfacee78ebcb5747c22dd1bf72eb4dd6007c35830e9062106_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:8f34b0cc5c7554bdfacee78ebcb5747c22dd1bf72eb4dd6007c35830e9062106_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:8f34b0cc5c7554bdfacee78ebcb5747c22dd1bf72eb4dd6007c35830e9062106_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:8f34b0cc5c7554bdfacee78ebcb5747c22dd1bf72eb4dd6007c35830e9062106?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:940d4757e6e0a603ef4fafd3d2772306b1d54f318696a35321e46ecaf2998284_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:940d4757e6e0a603ef4fafd3d2772306b1d54f318696a35321e46ecaf2998284_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:940d4757e6e0a603ef4fafd3d2772306b1d54f318696a35321e46ecaf2998284_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:940d4757e6e0a603ef4fafd3d2772306b1d54f318696a35321e46ecaf2998284?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-machine-controllers@sha256:a1d91b36f474b371120ae5af9c67ef97fb06cffe9d6c96ff0d2367c7fe239a43_amd64", "product": { "name": "openshift4/ose-aws-machine-controllers@sha256:a1d91b36f474b371120ae5af9c67ef97fb06cffe9d6c96ff0d2367c7fe239a43_amd64", "product_id": "openshift4/ose-aws-machine-controllers@sha256:a1d91b36f474b371120ae5af9c67ef97fb06cffe9d6c96ff0d2367c7fe239a43_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-machine-controllers@sha256:a1d91b36f474b371120ae5af9c67ef97fb06cffe9d6c96ff0d2367c7fe239a43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-machine-controllers\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:66bc5e8411973292c5f155ff5cb67569d2c081499dbf89f5c708504afa1ff600_amd64", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:66bc5e8411973292c5f155ff5cb67569d2c081499dbf89f5c708504afa1ff600_amd64", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:66bc5e8411973292c5f155ff5cb67569d2c081499dbf89f5c708504afa1ff600_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:66bc5e8411973292c5f155ff5cb67569d2c081499dbf89f5c708504afa1ff600?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-azure-machine-controllers@sha256:f40212ae38936c094dc16dbf2f4d1fefa5f0ee6b68e78afe72af3cfc6b0ce8f6_amd64", "product": { "name": "openshift4/ose-azure-machine-controllers@sha256:f40212ae38936c094dc16dbf2f4d1fefa5f0ee6b68e78afe72af3cfc6b0ce8f6_amd64", "product_id": "openshift4/ose-azure-machine-controllers@sha256:f40212ae38936c094dc16dbf2f4d1fefa5f0ee6b68e78afe72af3cfc6b0ce8f6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-machine-controllers@sha256:f40212ae38936c094dc16dbf2f4d1fefa5f0ee6b68e78afe72af3cfc6b0ce8f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-machine-controllers\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:8d2e5b267d9c45a2d808f6437023aceafad8c707cb94e57e325e3f0b2beadd62_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:8d2e5b267d9c45a2d808f6437023aceafad8c707cb94e57e325e3f0b2beadd62_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:8d2e5b267d9c45a2d808f6437023aceafad8c707cb94e57e325e3f0b2beadd62_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:8d2e5b267d9c45a2d808f6437023aceafad8c707cb94e57e325e3f0b2beadd62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:ca65a235189a2929df9615995dd5f27a9ab3cda95a311cda9421cc21489e15be_amd64", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:ca65a235189a2929df9615995dd5f27a9ab3cda95a311cda9421cc21489e15be_amd64", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:ca65a235189a2929df9615995dd5f27a9ab3cda95a311cda9421cc21489e15be_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:ca65a235189a2929df9615995dd5f27a9ab3cda95a311cda9421cc21489e15be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:34b95e9d96daeb80c08dbdf8a66f5b8d4a2e51a86879edd91d7bb0b40df67093_amd64", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:34b95e9d96daeb80c08dbdf8a66f5b8d4a2e51a86879edd91d7bb0b40df67093_amd64", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:34b95e9d96daeb80c08dbdf8a66f5b8d4a2e51a86879edd91d7bb0b40df67093_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:34b95e9d96daeb80c08dbdf8a66f5b8d4a2e51a86879edd91d7bb0b40df67093?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:32b6f0648ed05d5e0109d651d32093209de7db8a116fbe25e0250fac65bd2901_amd64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:32b6f0648ed05d5e0109d651d32093209de7db8a116fbe25e0250fac65bd2901_amd64", "product_id": "openshift4/ose-cli-artifacts@sha256:32b6f0648ed05d5e0109d651d32093209de7db8a116fbe25e0250fac65bd2901_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:32b6f0648ed05d5e0109d651d32093209de7db8a116fbe25e0250fac65bd2901?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:e490c84ffcfd6a07589eeb56600e04afc2e58edb3459643bd569be50e66e6061_amd64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:e490c84ffcfd6a07589eeb56600e04afc2e58edb3459643bd569be50e66e6061_amd64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:e490c84ffcfd6a07589eeb56600e04afc2e58edb3459643bd569be50e66e6061_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:e490c84ffcfd6a07589eeb56600e04afc2e58edb3459643bd569be50e66e6061?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:baa7275273e6a4e2adb75aced5485c880368d9260df03f832a2b0a4c6cb194e3_amd64", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:baa7275273e6a4e2adb75aced5485c880368d9260df03f832a2b0a4c6cb194e3_amd64", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:baa7275273e6a4e2adb75aced5485c880368d9260df03f832a2b0a4c6cb194e3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:baa7275273e6a4e2adb75aced5485c880368d9260df03f832a2b0a4c6cb194e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:cb18ad96672cd70a22a1558a9fa6b19bc5bc508f148653c184b656bb533cda7e_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:cb18ad96672cd70a22a1558a9fa6b19bc5bc508f148653c184b656bb533cda7e_amd64", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:cb18ad96672cd70a22a1558a9fa6b19bc5bc508f148653c184b656bb533cda7e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:cb18ad96672cd70a22a1558a9fa6b19bc5bc508f148653c184b656bb533cda7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:1953469c6ef43abc772d191589c77c8a3f8d0c1959ac91efdef30a2f62e7d85d_amd64", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:1953469c6ef43abc772d191589c77c8a3f8d0c1959ac91efdef30a2f62e7d85d_amd64", "product_id": "openshift4/ose-cluster-bootstrap@sha256:1953469c6ef43abc772d191589c77c8a3f8d0c1959ac91efdef30a2f62e7d85d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:1953469c6ef43abc772d191589c77c8a3f8d0c1959ac91efdef30a2f62e7d85d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:3001a91b68d3c66f4f1f78ecd5f0256a771416b1e34dc080c440143386ac4721_amd64", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:3001a91b68d3c66f4f1f78ecd5f0256a771416b1e34dc080c440143386ac4721_amd64", "product_id": "openshift4/ose-cluster-config-operator@sha256:3001a91b68d3c66f4f1f78ecd5f0256a771416b1e34dc080c440143386ac4721_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:3001a91b68d3c66f4f1f78ecd5f0256a771416b1e34dc080c440143386ac4721?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bb15fd7b5fc2e681c8daa350d5751cdf0c0ab350fc66cb3d87470282be65ab4c_amd64", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bb15fd7b5fc2e681c8daa350d5751cdf0c0ab350fc66cb3d87470282be65ab4c_amd64", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bb15fd7b5fc2e681c8daa350d5751cdf0c0ab350fc66cb3d87470282be65ab4c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bb15fd7b5fc2e681c8daa350d5751cdf0c0ab350fc66cb3d87470282be65ab4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:e15bd1f62bef56d53f636bd02027b0645303ae0b8678eb625f70a5ab36da6669_amd64", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:e15bd1f62bef56d53f636bd02027b0645303ae0b8678eb625f70a5ab36da6669_amd64", "product_id": "openshift4/ose-cluster-dns-operator@sha256:e15bd1f62bef56d53f636bd02027b0645303ae0b8678eb625f70a5ab36da6669_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:e15bd1f62bef56d53f636bd02027b0645303ae0b8678eb625f70a5ab36da6669?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:d52278233eb7b482d897c37b656cf1ea7bba7fe9fe2f73dab10ecea43f22a469_amd64", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:d52278233eb7b482d897c37b656cf1ea7bba7fe9fe2f73dab10ecea43f22a469_amd64", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:d52278233eb7b482d897c37b656cf1ea7bba7fe9fe2f73dab10ecea43f22a469_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:d52278233eb7b482d897c37b656cf1ea7bba7fe9fe2f73dab10ecea43f22a469?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:7d32f1caef5f4a5cecb509ab3ae21fd51ced676e9815fac57937716bb1c14378_amd64", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:7d32f1caef5f4a5cecb509ab3ae21fd51ced676e9815fac57937716bb1c14378_amd64", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:7d32f1caef5f4a5cecb509ab3ae21fd51ced676e9815fac57937716bb1c14378_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:7d32f1caef5f4a5cecb509ab3ae21fd51ced676e9815fac57937716bb1c14378?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.6.0-202101161510.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:bfb4ac8e756a1a48f9b98785ef54928e412559dcc502bb87f71249751feb3184_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:bfb4ac8e756a1a48f9b98785ef54928e412559dcc502bb87f71249751feb3184_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:bfb4ac8e756a1a48f9b98785ef54928e412559dcc502bb87f71249751feb3184_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:bfb4ac8e756a1a48f9b98785ef54928e412559dcc502bb87f71249751feb3184?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.6.0-202101171742.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:1f37bc893e630571e56b5a0a785887ac58984ee1586b3da626abd068dfbe7158_amd64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:1f37bc893e630571e56b5a0a785887ac58984ee1586b3da626abd068dfbe7158_amd64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:1f37bc893e630571e56b5a0a785887ac58984ee1586b3da626abd068dfbe7158_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:1f37bc893e630571e56b5a0a785887ac58984ee1586b3da626abd068dfbe7158?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6092e18380fa3aa57f859ce68e21735cd7de255d9926f92b4cfb4fbdf2df95a2_amd64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6092e18380fa3aa57f859ce68e21735cd7de255d9926f92b4cfb4fbdf2df95a2_amd64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6092e18380fa3aa57f859ce68e21735cd7de255d9926f92b4cfb4fbdf2df95a2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:6092e18380fa3aa57f859ce68e21735cd7de255d9926f92b4cfb4fbdf2df95a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:29a68e97cd2bba92cc329fbd7babbeab55ec9cc60f47d5084877e26f9cb39b96_amd64", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:29a68e97cd2bba92cc329fbd7babbeab55ec9cc60f47d5084877e26f9cb39b96_amd64", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:29a68e97cd2bba92cc329fbd7babbeab55ec9cc60f47d5084877e26f9cb39b96_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:29a68e97cd2bba92cc329fbd7babbeab55ec9cc60f47d5084877e26f9cb39b96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:025a6e3c9b6912f615b47399222811401ae402a547b9ceb2692bb6043428e5ad_amd64", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:025a6e3c9b6912f615b47399222811401ae402a547b9ceb2692bb6043428e5ad_amd64", "product_id": "openshift4/ose-cluster-machine-approver@sha256:025a6e3c9b6912f615b47399222811401ae402a547b9ceb2692bb6043428e5ad_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:025a6e3c9b6912f615b47399222811401ae402a547b9ceb2692bb6043428e5ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4e39c38187f3ea726957aa93fb4fb6fe20300296ae8414cad5166c132664b0be_amd64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4e39c38187f3ea726957aa93fb4fb6fe20300296ae8414cad5166c132664b0be_amd64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4e39c38187f3ea726957aa93fb4fb6fe20300296ae8414cad5166c132664b0be_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:4e39c38187f3ea726957aa93fb4fb6fe20300296ae8414cad5166c132664b0be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8d83b013d40f1c15540f68ac0ead98f324cbdabeca93d881d20dca6653daacde_amd64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8d83b013d40f1c15540f68ac0ead98f324cbdabeca93d881d20dca6653daacde_amd64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8d83b013d40f1c15540f68ac0ead98f324cbdabeca93d881d20dca6653daacde_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:8d83b013d40f1c15540f68ac0ead98f324cbdabeca93d881d20dca6653daacde?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f624c9817d38b1df81615c5dd3bb59517e5c31f87fc08d99d22d994a76f1bc3c_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f624c9817d38b1df81615c5dd3bb59517e5c31f87fc08d99d22d994a76f1bc3c_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f624c9817d38b1df81615c5dd3bb59517e5c31f87fc08d99d22d994a76f1bc3c_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:f624c9817d38b1df81615c5dd3bb59517e5c31f87fc08d99d22d994a76f1bc3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:18e9d84a89972d21816d84d928eb31b3b3af5e3d2ea050de25427ac458fe9d7d_amd64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:18e9d84a89972d21816d84d928eb31b3b3af5e3d2ea050de25427ac458fe9d7d_amd64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:18e9d84a89972d21816d84d928eb31b3b3af5e3d2ea050de25427ac458fe9d7d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:18e9d84a89972d21816d84d928eb31b3b3af5e3d2ea050de25427ac458fe9d7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:e6f0b10765513f2fa38d5a8195403ef40f548ab0372584ebf5872f50a9c62552_amd64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:e6f0b10765513f2fa38d5a8195403ef40f548ab0372584ebf5872f50a9c62552_amd64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:e6f0b10765513f2fa38d5a8195403ef40f548ab0372584ebf5872f50a9c62552_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:e6f0b10765513f2fa38d5a8195403ef40f548ab0372584ebf5872f50a9c62552?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:b94be8d12004dcaf31518c166d115fb07f580c8d6eadb46f0389552db2572e5d_amd64", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:b94be8d12004dcaf31518c166d115fb07f580c8d6eadb46f0389552db2572e5d_amd64", "product_id": "openshift4/ose-cluster-storage-operator@sha256:b94be8d12004dcaf31518c166d115fb07f580c8d6eadb46f0389552db2572e5d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:b94be8d12004dcaf31518c166d115fb07f580c8d6eadb46f0389552db2572e5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:d2a63d30dd26be42838619125ea316015c5ba13e4f56de248fbc943bff475d45_amd64", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:d2a63d30dd26be42838619125ea316015c5ba13e4f56de248fbc943bff475d45_amd64", "product_id": "openshift4/ose-cluster-update-keys@sha256:d2a63d30dd26be42838619125ea316015c5ba13e4f56de248fbc943bff475d45_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:d2a63d30dd26be42838619125ea316015c5ba13e4f56de248fbc943bff475d45?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:9222d21a1664062c0f0be3e0269392ea951fc346b1d51f831b4b080aca752b61_amd64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:9222d21a1664062c0f0be3e0269392ea951fc346b1d51f831b4b080aca752b61_amd64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:9222d21a1664062c0f0be3e0269392ea951fc346b1d51f831b4b080aca752b61_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:9222d21a1664062c0f0be3e0269392ea951fc346b1d51f831b4b080aca752b61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:8fac45b73e695a759eaea02488db1da1e139262064d5350d661ec0a650071895_amd64", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:8fac45b73e695a759eaea02488db1da1e139262064d5350d661ec0a650071895_amd64", "product_id": "openshift4/ose-csi-external-resizer@sha256:8fac45b73e695a759eaea02488db1da1e139262064d5350d661ec0a650071895_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:8fac45b73e695a759eaea02488db1da1e139262064d5350d661ec0a650071895?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:8fac45b73e695a759eaea02488db1da1e139262064d5350d661ec0a650071895_amd64", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:8fac45b73e695a759eaea02488db1da1e139262064d5350d661ec0a650071895_amd64", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:8fac45b73e695a759eaea02488db1da1e139262064d5350d661ec0a650071895_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:8fac45b73e695a759eaea02488db1da1e139262064d5350d661ec0a650071895?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:68f4e27d0f66709cf877c4a5ecb5052b3d88f8624ee17fb46a9bc93b4d1ad4e3_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:68f4e27d0f66709cf877c4a5ecb5052b3d88f8624ee17fb46a9bc93b4d1ad4e3_amd64", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:68f4e27d0f66709cf877c4a5ecb5052b3d88f8624ee17fb46a9bc93b4d1ad4e3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:68f4e27d0f66709cf877c4a5ecb5052b3d88f8624ee17fb46a9bc93b4d1ad4e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:68f4e27d0f66709cf877c4a5ecb5052b3d88f8624ee17fb46a9bc93b4d1ad4e3_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:68f4e27d0f66709cf877c4a5ecb5052b3d88f8624ee17fb46a9bc93b4d1ad4e3_amd64", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:68f4e27d0f66709cf877c4a5ecb5052b3d88f8624ee17fb46a9bc93b4d1ad4e3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:68f4e27d0f66709cf877c4a5ecb5052b3d88f8624ee17fb46a9bc93b4d1ad4e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d6af7d65a5d11fbce0ba1003053e64b444d92e51f599789e86a696970c9d9bb5_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d6af7d65a5d11fbce0ba1003053e64b444d92e51f599789e86a696970c9d9bb5_amd64", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d6af7d65a5d11fbce0ba1003053e64b444d92e51f599789e86a696970c9d9bb5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:d6af7d65a5d11fbce0ba1003053e64b444d92e51f599789e86a696970c9d9bb5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:d6af7d65a5d11fbce0ba1003053e64b444d92e51f599789e86a696970c9d9bb5_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:d6af7d65a5d11fbce0ba1003053e64b444d92e51f599789e86a696970c9d9bb5_amd64", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:d6af7d65a5d11fbce0ba1003053e64b444d92e51f599789e86a696970c9d9bb5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:d6af7d65a5d11fbce0ba1003053e64b444d92e51f599789e86a696970c9d9bb5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:929d549dcd2b824b3a3c86db850ecd8e099facf794f56a2710ca7db3d3334e0f_amd64", "product": { "name": "openshift4/ose-etcd@sha256:929d549dcd2b824b3a3c86db850ecd8e099facf794f56a2710ca7db3d3334e0f_amd64", "product_id": "openshift4/ose-etcd@sha256:929d549dcd2b824b3a3c86db850ecd8e099facf794f56a2710ca7db3d3334e0f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:929d549dcd2b824b3a3c86db850ecd8e099facf794f56a2710ca7db3d3334e0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:4776d8cede1099e73f47943b5acc58f21bd7bb185ad8016672bf3fd21ad1acc8_amd64", "product": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:4776d8cede1099e73f47943b5acc58f21bd7bb185ad8016672bf3fd21ad1acc8_amd64", "product_id": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:4776d8cede1099e73f47943b5acc58f21bd7bb185ad8016672bf3fd21ad1acc8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-machine-controllers-rhel8@sha256:4776d8cede1099e73f47943b5acc58f21bd7bb185ad8016672bf3fd21ad1acc8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-machine-controllers-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:3a10b755c9ffe2b34c361074fffd9efb4360bf586ee9a2ec54271b773c57ffa3_amd64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:3a10b755c9ffe2b34c361074fffd9efb4360bf586ee9a2ec54271b773c57ffa3_amd64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:3a10b755c9ffe2b34c361074fffd9efb4360bf586ee9a2ec54271b773c57ffa3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:3a10b755c9ffe2b34c361074fffd9efb4360bf586ee9a2ec54271b773c57ffa3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:232ba843e5f45d2eac39acdc74b6a1b2bbb6e8dac6b2b514934cde3094da5cb3_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:232ba843e5f45d2eac39acdc74b6a1b2bbb6e8dac6b2b514934cde3094da5cb3_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:232ba843e5f45d2eac39acdc74b6a1b2bbb6e8dac6b2b514934cde3094da5cb3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:232ba843e5f45d2eac39acdc74b6a1b2bbb6e8dac6b2b514934cde3094da5cb3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:754102b70915dd3edc632da6f2a155869e5d96ed50ff0a0c141ab791f8c41e05_amd64", "product": { "name": "openshift4/ose-installer@sha256:754102b70915dd3edc632da6f2a155869e5d96ed50ff0a0c141ab791f8c41e05_amd64", "product_id": "openshift4/ose-installer@sha256:754102b70915dd3edc632da6f2a155869e5d96ed50ff0a0c141ab791f8c41e05_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:754102b70915dd3edc632da6f2a155869e5d96ed50ff0a0c141ab791f8c41e05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:e148b160b3050e9bf9b35dbc56f58128974515390fb37094f887867613774a34_amd64", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:e148b160b3050e9bf9b35dbc56f58128974515390fb37094f887867613774a34_amd64", "product_id": "openshift4/ose-jenkins-agent-base@sha256:e148b160b3050e9bf9b35dbc56f58128974515390fb37094f887867613774a34_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:e148b160b3050e9bf9b35dbc56f58128974515390fb37094f887867613774a34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:2abc1d8974ee7dc79881cba8c571cb0a3fba64f997db18e6473c21a49707aaaf_amd64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:2abc1d8974ee7dc79881cba8c571cb0a3fba64f997db18e6473c21a49707aaaf_amd64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:2abc1d8974ee7dc79881cba8c571cb0a3fba64f997db18e6473c21a49707aaaf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:2abc1d8974ee7dc79881cba8c571cb0a3fba64f997db18e6473c21a49707aaaf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4686eb2e7b59047936f99f993d1aac86d847c435769130dd631e0ac5c762e589_amd64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4686eb2e7b59047936f99f993d1aac86d847c435769130dd631e0ac5c762e589_amd64", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4686eb2e7b59047936f99f993d1aac86d847c435769130dd631e0ac5c762e589_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:4686eb2e7b59047936f99f993d1aac86d847c435769130dd631e0ac5c762e589?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:575c4cd015f6680ad34c96ea6f33a645dabbb23208b0d895599c9a451f901700_amd64", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:575c4cd015f6680ad34c96ea6f33a645dabbb23208b0d895599c9a451f901700_amd64", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:575c4cd015f6680ad34c96ea6f33a645dabbb23208b0d895599c9a451f901700_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:575c4cd015f6680ad34c96ea6f33a645dabbb23208b0d895599c9a451f901700?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:c787b8b7d1d0f4700f4043d35adffcae1170cc4b80b14f1234a58beb9e8e06d4_amd64", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:c787b8b7d1d0f4700f4043d35adffcae1170cc4b80b14f1234a58beb9e8e06d4_amd64", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:c787b8b7d1d0f4700f4043d35adffcae1170cc4b80b14f1234a58beb9e8e06d4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:c787b8b7d1d0f4700f4043d35adffcae1170cc4b80b14f1234a58beb9e8e06d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:bc9a3ea063a6ef067fd723c3c9a258ee281f78eb34f6932027c8cb254f66bf72_amd64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:bc9a3ea063a6ef067fd723c3c9a258ee281f78eb34f6932027c8cb254f66bf72_amd64", "product_id": "openshift4/ose-machine-api-operator@sha256:bc9a3ea063a6ef067fd723c3c9a258ee281f78eb34f6932027c8cb254f66bf72_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:bc9a3ea063a6ef067fd723c3c9a258ee281f78eb34f6932027c8cb254f66bf72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:04b92a60cf5283658824562289717725fae2b05992552dcebc110aaff9cc05c8_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:04b92a60cf5283658824562289717725fae2b05992552dcebc110aaff9cc05c8_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:04b92a60cf5283658824562289717725fae2b05992552dcebc110aaff9cc05c8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:04b92a60cf5283658824562289717725fae2b05992552dcebc110aaff9cc05c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8@sha256:67b4edb4ef2ac1f100042b0d1f8180d5c1a2d8a8d68d12e799f47f5c8ab527f3_amd64", "product": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:67b4edb4ef2ac1f100042b0d1f8180d5c1a2d8a8d68d12e799f47f5c8ab527f3_amd64", "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:67b4edb4ef2ac1f100042b0d1f8180d5c1a2d8a8d68d12e799f47f5c8ab527f3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:67b4edb4ef2ac1f100042b0d1f8180d5c1a2d8a8d68d12e799f47f5c8ab527f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:fe7944d5b7ef71502621f9ec175f0d04d2bb34a26c47db85da94f152557cd89d_amd64", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:fe7944d5b7ef71502621f9ec175f0d04d2bb34a26c47db85da94f152557cd89d_amd64", "product_id": "openshift4/ose-multus-admission-controller@sha256:fe7944d5b7ef71502621f9ec175f0d04d2bb34a26c47db85da94f152557cd89d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:fe7944d5b7ef71502621f9ec175f0d04d2bb34a26c47db85da94f152557cd89d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.6.0-202101160421.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:831ac3823614ef1230fbc786d990ee186cfe3a54540ed266decabdf64475032c_amd64", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:831ac3823614ef1230fbc786d990ee186cfe3a54540ed266decabdf64475032c_amd64", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:831ac3823614ef1230fbc786d990ee186cfe3a54540ed266decabdf64475032c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:831ac3823614ef1230fbc786d990ee186cfe3a54540ed266decabdf64475032c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a0de69542fc5c98f06e794bc6d522b76ca626d9089a49215510dcba158f1250b_amd64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a0de69542fc5c98f06e794bc6d522b76ca626d9089a49215510dcba158f1250b_amd64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a0de69542fc5c98f06e794bc6d522b76ca626d9089a49215510dcba158f1250b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a0de69542fc5c98f06e794bc6d522b76ca626d9089a49215510dcba158f1250b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:4459010b0b60f18e336a31abd94a2d5bca24be58d8db60477f3bc0bee51daaa1_amd64", "product": { "name": "openshift4/ose-must-gather@sha256:4459010b0b60f18e336a31abd94a2d5bca24be58d8db60477f3bc0bee51daaa1_amd64", "product_id": "openshift4/ose-must-gather@sha256:4459010b0b60f18e336a31abd94a2d5bca24be58d8db60477f3bc0bee51daaa1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:4459010b0b60f18e336a31abd94a2d5bca24be58d8db60477f3bc0bee51daaa1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:3bbc09067c50e4fdb640ca5ea232897a14aa52bd712f754f57882007cb92c343_amd64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:3bbc09067c50e4fdb640ca5ea232897a14aa52bd712f754f57882007cb92c343_amd64", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:3bbc09067c50e4fdb640ca5ea232897a14aa52bd712f754f57882007cb92c343_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:3bbc09067c50e4fdb640ca5ea232897a14aa52bd712f754f57882007cb92c343?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:42de8035ebe256cc1efe062cf8eef5a42d06fd4657469a5b5cd16c18520e08f8_amd64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:42de8035ebe256cc1efe062cf8eef5a42d06fd4657469a5b5cd16c18520e08f8_amd64", "product_id": "openshift4/ose-sdn-rhel8@sha256:42de8035ebe256cc1efe062cf8eef5a42d06fd4657469a5b5cd16c18520e08f8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:42de8035ebe256cc1efe062cf8eef5a42d06fd4657469a5b5cd16c18520e08f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:3e5193ea751d75c5362fe7bb6c490223af2847297730688f220209e6b4c6925e_amd64", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:3e5193ea751d75c5362fe7bb6c490223af2847297730688f220209e6b4c6925e_amd64", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:3e5193ea751d75c5362fe7bb6c490223af2847297730688f220209e6b4c6925e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:3e5193ea751d75c5362fe7bb6c490223af2847297730688f220209e6b4c6925e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:0cd8b3f4c3ff5117512ac50e53c584c52967b0f572becee9e35f83b084fb31d7_amd64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:0cd8b3f4c3ff5117512ac50e53c584c52967b0f572becee9e35f83b084fb31d7_amd64", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:0cd8b3f4c3ff5117512ac50e53c584c52967b0f572becee9e35f83b084fb31d7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:0cd8b3f4c3ff5117512ac50e53c584c52967b0f572becee9e35f83b084fb31d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:cd5e9ae8baaac1e83259a4430ce12dce1b4532fd464fd5eda97569a2efcbe35e_amd64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:cd5e9ae8baaac1e83259a4430ce12dce1b4532fd464fd5eda97569a2efcbe35e_amd64", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:cd5e9ae8baaac1e83259a4430ce12dce1b4532fd464fd5eda97569a2efcbe35e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:cd5e9ae8baaac1e83259a4430ce12dce1b4532fd464fd5eda97569a2efcbe35e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:327264540fb6cadd5f00c227445fbb9c637aa7cc53e8eb3c0e39b5ac887e6765_amd64", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:327264540fb6cadd5f00c227445fbb9c637aa7cc53e8eb3c0e39b5ac887e6765_amd64", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:327264540fb6cadd5f00c227445fbb9c637aa7cc53e8eb3c0e39b5ac887e6765_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:327264540fb6cadd5f00c227445fbb9c637aa7cc53e8eb3c0e39b5ac887e6765?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel7@sha256:e0e19bb46b1ce1c7b12168c53daac295ccc8eb155e958dfe36f6af8e5e1945a5_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:e0e19bb46b1ce1c7b12168c53daac295ccc8eb155e958dfe36f6af8e5e1945a5_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:e0e19bb46b1ce1c7b12168c53daac295ccc8eb155e958dfe36f6af8e5e1945a5_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:e0e19bb46b1ce1c7b12168c53daac295ccc8eb155e958dfe36f6af8e5e1945a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:14af3ea2536ff6d22a8e41334f5c714702ed8745353b190425aae4376150aac5_amd64", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:14af3ea2536ff6d22a8e41334f5c714702ed8745353b190425aae4376150aac5_amd64", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:14af3ea2536ff6d22a8e41334f5c714702ed8745353b190425aae4376150aac5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:14af3ea2536ff6d22a8e41334f5c714702ed8745353b190425aae4376150aac5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:52769178d7f426c397aa284fe18de0184a21721f551de4f211b5928a0f881beb_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:52769178d7f426c397aa284fe18de0184a21721f551de4f211b5928a0f881beb_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:52769178d7f426c397aa284fe18de0184a21721f551de4f211b5928a0f881beb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:52769178d7f426c397aa284fe18de0184a21721f551de4f211b5928a0f881beb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:5d46083859b8dd1ec325e9f8fc5a1b1a9d3453f99e48ca6fc9722f318c87e369_amd64", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:5d46083859b8dd1ec325e9f8fc5a1b1a9d3453f99e48ca6fc9722f318c87e369_amd64", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:5d46083859b8dd1ec325e9f8fc5a1b1a9d3453f99e48ca6fc9722f318c87e369_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:5d46083859b8dd1ec325e9f8fc5a1b1a9d3453f99e48ca6fc9722f318c87e369?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:71f0674d26af6e3a335179e746c0e4adafe42ec1ba3ee177d88919b70a4bfd5a_amd64", "product": { "name": "openshift4/ose-service-ca-operator@sha256:71f0674d26af6e3a335179e746c0e4adafe42ec1ba3ee177d88919b70a4bfd5a_amd64", "product_id": "openshift4/ose-service-ca-operator@sha256:71f0674d26af6e3a335179e746c0e4adafe42ec1ba3ee177d88919b70a4bfd5a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:71f0674d26af6e3a335179e746c0e4adafe42ec1ba3ee177d88919b70a4bfd5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:c8a5ff0d149bb8fa656d05a4a4898a34cec16ea4f9fd30b360df541a96b9cdca_amd64", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:c8a5ff0d149bb8fa656d05a4a4898a34cec16ea4f9fd30b360df541a96b9cdca_amd64", "product_id": "openshift4/ose-thanos-rhel8@sha256:c8a5ff0d149bb8fa656d05a4a4898a34cec16ea4f9fd30b360df541a96b9cdca_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:c8a5ff0d149bb8fa656d05a4a4898a34cec16ea4f9fd30b360df541a96b9cdca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:f3f2481e83e00791b07e049e67cc0939d60cf1bf070447201b16b46cd899d39b_amd64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:f3f2481e83e00791b07e049e67cc0939d60cf1bf070447201b16b46cd899d39b_amd64", "product_id": "openshift4/ose-tools-rhel8@sha256:f3f2481e83e00791b07e049e67cc0939d60cf1bf070447201b16b46cd899d39b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:f3f2481e83e00791b07e049e67cc0939d60cf1bf070447201b16b46cd899d39b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:e9024024aec29d1641892f9fbfe55a8cb40de57e02a8fd44232a8e829a5a30f7_amd64", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:e9024024aec29d1641892f9fbfe55a8cb40de57e02a8fd44232a8e829a5a30f7_amd64", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:e9024024aec29d1641892f9fbfe55a8cb40de57e02a8fd44232a8e829a5a30f7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:e9024024aec29d1641892f9fbfe55a8cb40de57e02a8fd44232a8e829a5a30f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:91e6fc2e509fd31bf0bcc01b62ee82b264d4eaa616e820152093f76acdc8599e_amd64", "product": { "name": "openshift4/ose-prometheus-operator@sha256:91e6fc2e509fd31bf0bcc01b62ee82b264d4eaa616e820152093f76acdc8599e_amd64", "product_id": "openshift4/ose-prometheus-operator@sha256:91e6fc2e509fd31bf0bcc01b62ee82b264d4eaa616e820152093f76acdc8599e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:91e6fc2e509fd31bf0bcc01b62ee82b264d4eaa616e820152093f76acdc8599e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:3f8e3d5285861dc68bfc51dbe5ff1dae8297392e910e248cfc44b6043c4c5c89_amd64", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:3f8e3d5285861dc68bfc51dbe5ff1dae8297392e910e248cfc44b6043c4c5c89_amd64", "product_id": "openshift4/ose-prom-label-proxy@sha256:3f8e3d5285861dc68bfc51dbe5ff1dae8297392e910e248cfc44b6043c4c5c89_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:3f8e3d5285861dc68bfc51dbe5ff1dae8297392e910e248cfc44b6043c4c5c89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:f46a5dd0db68f49d5e6f6803f614bdbea88a9cb113fd57118f20265fa64baf00_amd64", "product": { "name": "openshift4/ose-telemeter@sha256:f46a5dd0db68f49d5e6f6803f614bdbea88a9cb113fd57118f20265fa64baf00_amd64", "product_id": "openshift4/ose-telemeter@sha256:f46a5dd0db68f49d5e6f6803f614bdbea88a9cb113fd57118f20265fa64baf00_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:f46a5dd0db68f49d5e6f6803f614bdbea88a9cb113fd57118f20265fa64baf00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.6.0-202101160045.p0" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:8bb10d9d6fe322b48ef16839309de468771378e22692c953e4c7ae06ef5dde58_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:8bb10d9d6fe322b48ef16839309de468771378e22692c953e4c7ae06ef5dde58_s390x", "product_id": "openshift4/ose-cluster-autoscaler@sha256:8bb10d9d6fe322b48ef16839309de468771378e22692c953e4c7ae06ef5dde58_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:8bb10d9d6fe322b48ef16839309de468771378e22692c953e4c7ae06ef5dde58?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:30de85aca0b6f4c738684fe44f2409a3505c3bcdf0458d93100b3e12053542c9_s390x", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:30de85aca0b6f4c738684fe44f2409a3505c3bcdf0458d93100b3e12053542c9_s390x", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:30de85aca0b6f4c738684fe44f2409a3505c3bcdf0458d93100b3e12053542c9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:30de85aca0b6f4c738684fe44f2409a3505c3bcdf0458d93100b3e12053542c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a9956f9f1c21310f2a39073483e65e555c06c8746e1341e5d2c5cfda204debd4_s390x", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a9956f9f1c21310f2a39073483e65e555c06c8746e1341e5d2c5cfda204debd4_s390x", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a9956f9f1c21310f2a39073483e65e555c06c8746e1341e5d2c5cfda204debd4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:a9956f9f1c21310f2a39073483e65e555c06c8746e1341e5d2c5cfda204debd4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.6.0-202101170043.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:a0639055a2d46067c96bba50af66d63d164c47597d2486f923c304279f5c15ad_s390x", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:a0639055a2d46067c96bba50af66d63d164c47597d2486f923c304279f5c15ad_s390x", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:a0639055a2d46067c96bba50af66d63d164c47597d2486f923c304279f5c15ad_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:a0639055a2d46067c96bba50af66d63d164c47597d2486f923c304279f5c15ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:8237c86426e5b129affc5a31fff46d34d7ae82da08a7946ba4c68b3c099cc977_s390x", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:8237c86426e5b129affc5a31fff46d34d7ae82da08a7946ba4c68b3c099cc977_s390x", "product_id": "openshift4/ose-cluster-network-operator@sha256:8237c86426e5b129affc5a31fff46d34d7ae82da08a7946ba4c68b3c099cc977_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:8237c86426e5b129affc5a31fff46d34d7ae82da08a7946ba4c68b3c099cc977?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:3a1206c551311565389dcf23a982d1b183e3a35da0161707d8d573516c6f6cd6_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:3a1206c551311565389dcf23a982d1b183e3a35da0161707d8d573516c6f6cd6_s390x", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:3a1206c551311565389dcf23a982d1b183e3a35da0161707d8d573516c6f6cd6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:3a1206c551311565389dcf23a982d1b183e3a35da0161707d8d573516c6f6cd6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:d53bbd89093ad383bfefa8bedeab1931dfedd33f5d4232a355b59205ca5eedc7_s390x", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:d53bbd89093ad383bfefa8bedeab1931dfedd33f5d4232a355b59205ca5eedc7_s390x", "product_id": "openshift4/ose-cluster-version-operator@sha256:d53bbd89093ad383bfefa8bedeab1931dfedd33f5d4232a355b59205ca5eedc7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:d53bbd89093ad383bfefa8bedeab1931dfedd33f5d4232a355b59205ca5eedc7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:a4b56506f6cd6a80d0b721fad683e2815b5e21efd7360a507b94100d6e274578_s390x", "product": { "name": "openshift4/ose-configmap-reloader@sha256:a4b56506f6cd6a80d0b721fad683e2815b5e21efd7360a507b94100d6e274578_s390x", "product_id": "openshift4/ose-configmap-reloader@sha256:a4b56506f6cd6a80d0b721fad683e2815b5e21efd7360a507b94100d6e274578_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:a4b56506f6cd6a80d0b721fad683e2815b5e21efd7360a507b94100d6e274578?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.6.0-202101190643.p0" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:eb99bd1269225bba97d8c037f290f65562715381c9abf921cd22bc767c7768ea_s390x", "product": { "name": "openshift4/ose-coredns@sha256:eb99bd1269225bba97d8c037f290f65562715381c9abf921cd22bc767c7768ea_s390x", "product_id": "openshift4/ose-coredns@sha256:eb99bd1269225bba97d8c037f290f65562715381c9abf921cd22bc767c7768ea_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:eb99bd1269225bba97d8c037f290f65562715381c9abf921cd22bc767c7768ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d2120b4b9b5226fce7c5be533a36f8fff71051d34e5f513333a688a1bba45c75_s390x", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d2120b4b9b5226fce7c5be533a36f8fff71051d34e5f513333a688a1bba45c75_s390x", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:d2120b4b9b5226fce7c5be533a36f8fff71051d34e5f513333a688a1bba45c75_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:d2120b4b9b5226fce7c5be533a36f8fff71051d34e5f513333a688a1bba45c75?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:d2120b4b9b5226fce7c5be533a36f8fff71051d34e5f513333a688a1bba45c75_s390x", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:d2120b4b9b5226fce7c5be533a36f8fff71051d34e5f513333a688a1bba45c75_s390x", "product_id": "openshift4/ose-csi-external-attacher@sha256:d2120b4b9b5226fce7c5be533a36f8fff71051d34e5f513333a688a1bba45c75_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:d2120b4b9b5226fce7c5be533a36f8fff71051d34e5f513333a688a1bba45c75?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:6727dd43d1b835e778cc377ddf686cf8b68d294a594d24000516b40ede4f6de9_s390x", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:6727dd43d1b835e778cc377ddf686cf8b68d294a594d24000516b40ede4f6de9_s390x", "product_id": "openshift4/ose-csi-livenessprobe@sha256:6727dd43d1b835e778cc377ddf686cf8b68d294a594d24000516b40ede4f6de9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:6727dd43d1b835e778cc377ddf686cf8b68d294a594d24000516b40ede4f6de9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6727dd43d1b835e778cc377ddf686cf8b68d294a594d24000516b40ede4f6de9_s390x", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6727dd43d1b835e778cc377ddf686cf8b68d294a594d24000516b40ede4f6de9_s390x", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6727dd43d1b835e778cc377ddf686cf8b68d294a594d24000516b40ede4f6de9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:6727dd43d1b835e778cc377ddf686cf8b68d294a594d24000516b40ede4f6de9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ba5afd89a3fbec6e887f0e5c86f7fc60198dd3703f1bca98068a579db9891f2a_s390x", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ba5afd89a3fbec6e887f0e5c86f7fc60198dd3703f1bca98068a579db9891f2a_s390x", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ba5afd89a3fbec6e887f0e5c86f7fc60198dd3703f1bca98068a579db9891f2a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:ba5afd89a3fbec6e887f0e5c86f7fc60198dd3703f1bca98068a579db9891f2a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:ba5afd89a3fbec6e887f0e5c86f7fc60198dd3703f1bca98068a579db9891f2a_s390x", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:ba5afd89a3fbec6e887f0e5c86f7fc60198dd3703f1bca98068a579db9891f2a_s390x", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:ba5afd89a3fbec6e887f0e5c86f7fc60198dd3703f1bca98068a579db9891f2a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:ba5afd89a3fbec6e887f0e5c86f7fc60198dd3703f1bca98068a579db9891f2a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:c614380aa59ce9df407b0a8bf91a43762da8682166d75f1ecd9aad448641b2b1_s390x", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:c614380aa59ce9df407b0a8bf91a43762da8682166d75f1ecd9aad448641b2b1_s390x", "product_id": "openshift4/ose-csi-external-provisioner@sha256:c614380aa59ce9df407b0a8bf91a43762da8682166d75f1ecd9aad448641b2b1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:c614380aa59ce9df407b0a8bf91a43762da8682166d75f1ecd9aad448641b2b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:c614380aa59ce9df407b0a8bf91a43762da8682166d75f1ecd9aad448641b2b1_s390x", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:c614380aa59ce9df407b0a8bf91a43762da8682166d75f1ecd9aad448641b2b1_s390x", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:c614380aa59ce9df407b0a8bf91a43762da8682166d75f1ecd9aad448641b2b1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:c614380aa59ce9df407b0a8bf91a43762da8682166d75f1ecd9aad448641b2b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:4ab69626e8cf090dac1161631744cf834cf794dc05d4af56a4ad272412fbc8b9_s390x", "product": { "name": "openshift4/ose-oauth-proxy@sha256:4ab69626e8cf090dac1161631744cf834cf794dc05d4af56a4ad272412fbc8b9_s390x", "product_id": "openshift4/ose-oauth-proxy@sha256:4ab69626e8cf090dac1161631744cf834cf794dc05d4af56a4ad272412fbc8b9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:4ab69626e8cf090dac1161631744cf834cf794dc05d4af56a4ad272412fbc8b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:de3e8c781f4425450ce7dea880bdd2a293d84d2012e7d1cb6cf73b6d572a23b2_s390x", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:de3e8c781f4425450ce7dea880bdd2a293d84d2012e7d1cb6cf73b6d572a23b2_s390x", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:de3e8c781f4425450ce7dea880bdd2a293d84d2012e7d1cb6cf73b6d572a23b2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:de3e8c781f4425450ce7dea880bdd2a293d84d2012e7d1cb6cf73b6d572a23b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:e5e061395f57c7715011fc77264b2fa2797ef922ff94e748fd1ca1cc71d93279_s390x", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:e5e061395f57c7715011fc77264b2fa2797ef922ff94e748fd1ca1cc71d93279_s390x", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:e5e061395f57c7715011fc77264b2fa2797ef922ff94e748fd1ca1cc71d93279_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:e5e061395f57c7715011fc77264b2fa2797ef922ff94e748fd1ca1cc71d93279?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:91ca24fd2d81daa63b91a2f2c51bd1190f5f42e09c161933731b800ddf736295_s390x", "product": { "name": "openshift4/ose-prometheus@sha256:91ca24fd2d81daa63b91a2f2c51bd1190f5f42e09c161933731b800ddf736295_s390x", "product_id": "openshift4/ose-prometheus@sha256:91ca24fd2d81daa63b91a2f2c51bd1190f5f42e09c161933731b800ddf736295_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:91ca24fd2d81daa63b91a2f2c51bd1190f5f42e09c161933731b800ddf736295?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:ac18724a8615fea99bcea0161cd88241be40bc6e03a3ffefe3840b5185b829a0_s390x", "product": { "name": "openshift4/ose-grafana@sha256:ac18724a8615fea99bcea0161cd88241be40bc6e03a3ffefe3840b5185b829a0_s390x", "product_id": "openshift4/ose-grafana@sha256:ac18724a8615fea99bcea0161cd88241be40bc6e03a3ffefe3840b5185b829a0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:ac18724a8615fea99bcea0161cd88241be40bc6e03a3ffefe3840b5185b829a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:e1d39d8b553cea8817b41ff64b96fec7e9449cccd899c617506994a292952176_s390x", "product": { "name": "openshift4/ose-kube-proxy@sha256:e1d39d8b553cea8817b41ff64b96fec7e9449cccd899c617506994a292952176_s390x", "product_id": "openshift4/ose-kube-proxy@sha256:e1d39d8b553cea8817b41ff64b96fec7e9449cccd899c617506994a292952176_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:e1d39d8b553cea8817b41ff64b96fec7e9449cccd899c617506994a292952176?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:f18b2b16fe30f650e3a088f7d96eb5f18d6e1828925c0c5ee50098319912e995_s390x", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:f18b2b16fe30f650e3a088f7d96eb5f18d6e1828925c0c5ee50098319912e995_s390x", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:f18b2b16fe30f650e3a088f7d96eb5f18d6e1828925c0c5ee50098319912e995_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:f18b2b16fe30f650e3a088f7d96eb5f18d6e1828925c0c5ee50098319912e995?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:57e8ec965e4d177e260aa24e7369a4fb393bfe1d031abcc144e59c42a24dbd82_s390x", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:57e8ec965e4d177e260aa24e7369a4fb393bfe1d031abcc144e59c42a24dbd82_s390x", "product_id": "openshift4/ose-kube-state-metrics@sha256:57e8ec965e4d177e260aa24e7369a4fb393bfe1d031abcc144e59c42a24dbd82_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:57e8ec965e4d177e260aa24e7369a4fb393bfe1d031abcc144e59c42a24dbd82?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:f6fef4bc1d40c73c020878682e2ad2211ccd73672dc1fed7eea886fdbfe1f438_s390x", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:f6fef4bc1d40c73c020878682e2ad2211ccd73672dc1fed7eea886fdbfe1f438_s390x", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:f6fef4bc1d40c73c020878682e2ad2211ccd73672dc1fed7eea886fdbfe1f438_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:f6fef4bc1d40c73c020878682e2ad2211ccd73672dc1fed7eea886fdbfe1f438?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:06b6d43363b680e1bc7cc0084a2360073561c6010dbcb1ee01364ea2bf8983ed_s390x", "product": { "name": "openshift4/ose-operator-marketplace@sha256:06b6d43363b680e1bc7cc0084a2360073561c6010dbcb1ee01364ea2bf8983ed_s390x", "product_id": "openshift4/ose-operator-marketplace@sha256:06b6d43363b680e1bc7cc0084a2360073561c6010dbcb1ee01364ea2bf8983ed_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:06b6d43363b680e1bc7cc0084a2360073561c6010dbcb1ee01364ea2bf8983ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:f9316918f7d586a6558e3055a814e1b7a25f8f7f01168f310e9e68aa8f0551fb_s390x", "product": { "name": "openshift4/ose-multus-cni@sha256:f9316918f7d586a6558e3055a814e1b7a25f8f7f01168f310e9e68aa8f0551fb_s390x", "product_id": "openshift4/ose-multus-cni@sha256:f9316918f7d586a6558e3055a814e1b7a25f8f7f01168f310e9e68aa8f0551fb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:f9316918f7d586a6558e3055a814e1b7a25f8f7f01168f310e9e68aa8f0551fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:edfb7369129cc8f82c6288d5e2b3976230761f511d9e9a8ec94e19e099e13e42_s390x", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:edfb7369129cc8f82c6288d5e2b3976230761f511d9e9a8ec94e19e099e13e42_s390x", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:edfb7369129cc8f82c6288d5e2b3976230761f511d9e9a8ec94e19e099e13e42_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:edfb7369129cc8f82c6288d5e2b3976230761f511d9e9a8ec94e19e099e13e42?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.6.0-202101160421.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:a6c76f64e096c2a40392994af726882430c32d634d991f7d4e12dea3d856ecce_s390x", "product": { "name": "openshift4/ose-docker-builder@sha256:a6c76f64e096c2a40392994af726882430c32d634d991f7d4e12dea3d856ecce_s390x", "product_id": "openshift4/ose-docker-builder@sha256:a6c76f64e096c2a40392994af726882430c32d634d991f7d4e12dea3d856ecce_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:a6c76f64e096c2a40392994af726882430c32d634d991f7d4e12dea3d856ecce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:f438f7873114daee259ef7e4ed6382b398e13eb983531f8dc4b7f6c1423e560b_s390x", "product": { "name": "openshift4/ose-cli@sha256:f438f7873114daee259ef7e4ed6382b398e13eb983531f8dc4b7f6c1423e560b_s390x", "product_id": "openshift4/ose-cli@sha256:f438f7873114daee259ef7e4ed6382b398e13eb983531f8dc4b7f6c1423e560b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:f438f7873114daee259ef7e4ed6382b398e13eb983531f8dc4b7f6c1423e560b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:eccb14ab96738d9b74337c81e271f0f41484a90bb1f1d1bf9c039463d497b42c_s390x", "product": { "name": "openshift4/ose-console@sha256:eccb14ab96738d9b74337c81e271f0f41484a90bb1f1d1bf9c039463d497b42c_s390x", "product_id": "openshift4/ose-console@sha256:eccb14ab96738d9b74337c81e271f0f41484a90bb1f1d1bf9c039463d497b42c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:eccb14ab96738d9b74337c81e271f0f41484a90bb1f1d1bf9c039463d497b42c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:1b59de00ab833eeae9a65efdddef37c332bfd881fbfb0a22f1e267e8af5ee561_s390x", "product": { "name": "openshift4/ose-console-operator@sha256:1b59de00ab833eeae9a65efdddef37c332bfd881fbfb0a22f1e267e8af5ee561_s390x", "product_id": "openshift4/ose-console-operator@sha256:1b59de00ab833eeae9a65efdddef37c332bfd881fbfb0a22f1e267e8af5ee561_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:1b59de00ab833eeae9a65efdddef37c332bfd881fbfb0a22f1e267e8af5ee561?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.6.0-202101161214.p0" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:98d8d9c2480f81def86bad19066126f4c3d0c2cdd99bcc4a906ee46da16d891a_s390x", "product": { "name": "openshift4/ose-deployer@sha256:98d8d9c2480f81def86bad19066126f4c3d0c2cdd99bcc4a906ee46da16d891a_s390x", "product_id": "openshift4/ose-deployer@sha256:98d8d9c2480f81def86bad19066126f4c3d0c2cdd99bcc4a906ee46da16d891a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:98d8d9c2480f81def86bad19066126f4c3d0c2cdd99bcc4a906ee46da16d891a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:84eaf916018852d47a55fbdea6ea8d88c7c90e0317dd8fe5071bce1407f4c145_s390x", "product": { "name": "openshift4/ose-haproxy-router@sha256:84eaf916018852d47a55fbdea6ea8d88c7c90e0317dd8fe5071bce1407f4c145_s390x", "product_id": "openshift4/ose-haproxy-router@sha256:84eaf916018852d47a55fbdea6ea8d88c7c90e0317dd8fe5071bce1407f4c145_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:84eaf916018852d47a55fbdea6ea8d88c7c90e0317dd8fe5071bce1407f4c145?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.6.0-202101161214.p0" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:16ed20934c51a6762e73cbadc50fc3a2677cc085e4dc8c83dba15ead19427f98_s390x", "product": { "name": "openshift4/ose-hyperkube@sha256:16ed20934c51a6762e73cbadc50fc3a2677cc085e4dc8c83dba15ead19427f98_s390x", "product_id": "openshift4/ose-hyperkube@sha256:16ed20934c51a6762e73cbadc50fc3a2677cc085e4dc8c83dba15ead19427f98_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:16ed20934c51a6762e73cbadc50fc3a2677cc085e4dc8c83dba15ead19427f98?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:402ac1a800612979c926c3bd19d7268bdeff761cd1d767adb0265cfce50706c3_s390x", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:402ac1a800612979c926c3bd19d7268bdeff761cd1d767adb0265cfce50706c3_s390x", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:402ac1a800612979c926c3bd19d7268bdeff761cd1d767adb0265cfce50706c3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:402ac1a800612979c926c3bd19d7268bdeff761cd1d767adb0265cfce50706c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:52a3158be93a72297888b2f02a1f459eb50721777577d08f2550dff27421d3ce_s390x", "product": { "name": "openshift4/ose-pod@sha256:52a3158be93a72297888b2f02a1f459eb50721777577d08f2550dff27421d3ce_s390x", "product_id": "openshift4/ose-pod@sha256:52a3158be93a72297888b2f02a1f459eb50721777577d08f2550dff27421d3ce_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:52a3158be93a72297888b2f02a1f459eb50721777577d08f2550dff27421d3ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.6.0-202101190643.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:cdcd98e2f755718b57b4cb1a2f27898d6db841fb6e9db66b532e173b0eeded46_s390x", "product": { "name": "openshift4/ose-docker-registry@sha256:cdcd98e2f755718b57b4cb1a2f27898d6db841fb6e9db66b532e173b0eeded46_s390x", "product_id": "openshift4/ose-docker-registry@sha256:cdcd98e2f755718b57b4cb1a2f27898d6db841fb6e9db66b532e173b0eeded46_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:cdcd98e2f755718b57b4cb1a2f27898d6db841fb6e9db66b532e173b0eeded46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:493f80124184fe2dc6fd39c62fa26149332258ee1a31a574115397d16fb90d40_s390x", "product": { "name": "openshift4/ose-tests@sha256:493f80124184fe2dc6fd39c62fa26149332258ee1a31a574115397d16fb90d40_s390x", "product_id": "openshift4/ose-tests@sha256:493f80124184fe2dc6fd39c62fa26149332258ee1a31a574115397d16fb90d40_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:493f80124184fe2dc6fd39c62fa26149332258ee1a31a574115397d16fb90d40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.6.0-202101162152.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:0b606bbc3e90aaabda62b327b590bd67a675ca40c5e3651172e4e56ba1776097_s390x", "product": { "name": "openshift4/ose-jenkins@sha256:0b606bbc3e90aaabda62b327b590bd67a675ca40c5e3651172e4e56ba1776097_s390x", "product_id": "openshift4/ose-jenkins@sha256:0b606bbc3e90aaabda62b327b590bd67a675ca40c5e3651172e4e56ba1776097_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:0b606bbc3e90aaabda62b327b590bd67a675ca40c5e3651172e4e56ba1776097?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.6.0-202101190643.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:960d026b18ec2f55a832d497c07844493b75eff65d7bc0de120a75fc8bc05cf6_s390x", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:960d026b18ec2f55a832d497c07844493b75eff65d7bc0de120a75fc8bc05cf6_s390x", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:960d026b18ec2f55a832d497c07844493b75eff65d7bc0de120a75fc8bc05cf6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:960d026b18ec2f55a832d497c07844493b75eff65d7bc0de120a75fc8bc05cf6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:962db34c50814995b7099f6e59a6951deb27f4863fac5240645f48586362a187_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:962db34c50814995b7099f6e59a6951deb27f4863fac5240645f48586362a187_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:962db34c50814995b7099f6e59a6951deb27f4863fac5240645f48586362a187_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:962db34c50814995b7099f6e59a6951deb27f4863fac5240645f48586362a187?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:86c3c8b2235b91984c2a5af83c5b904f0ac247eddebee9db14a9353e841f0d8e_s390x", "product": { "name": "openshift4/ose-operator-registry@sha256:86c3c8b2235b91984c2a5af83c5b904f0ac247eddebee9db14a9353e841f0d8e_s390x", "product_id": "openshift4/ose-operator-registry@sha256:86c3c8b2235b91984c2a5af83c5b904f0ac247eddebee9db14a9353e841f0d8e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:86c3c8b2235b91984c2a5af83c5b904f0ac247eddebee9db14a9353e841f0d8e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6fbfc1b1f104086c03a70df3c94d734a9daeb10f5e9288cec4908f7c80e4e627_s390x", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6fbfc1b1f104086c03a70df3c94d734a9daeb10f5e9288cec4908f7c80e4e627_s390x", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6fbfc1b1f104086c03a70df3c94d734a9daeb10f5e9288cec4908f7c80e4e627_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:6fbfc1b1f104086c03a70df3c94d734a9daeb10f5e9288cec4908f7c80e4e627?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:013b7e27408cb10eb0a1ea7a14a5ee89f85502c1dc2188afb2a8d3ef97988059_s390x", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:013b7e27408cb10eb0a1ea7a14a5ee89f85502c1dc2188afb2a8d3ef97988059_s390x", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:013b7e27408cb10eb0a1ea7a14a5ee89f85502c1dc2188afb2a8d3ef97988059_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:013b7e27408cb10eb0a1ea7a14a5ee89f85502c1dc2188afb2a8d3ef97988059?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:8567e97a42567a5acae4ea11d7fb7ed295b2c36e2d4321d60d4582c673fec780_s390x", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:8567e97a42567a5acae4ea11d7fb7ed295b2c36e2d4321d60d4582c673fec780_s390x", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:8567e97a42567a5acae4ea11d7fb7ed295b2c36e2d4321d60d4582c673fec780_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:8567e97a42567a5acae4ea11d7fb7ed295b2c36e2d4321d60d4582c673fec780?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a67f23a072d31db62159f535cafe1808cfdbecb39eada0b1c19ba0c61d35a904_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a67f23a072d31db62159f535cafe1808cfdbecb39eada0b1c19ba0c61d35a904_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:a67f23a072d31db62159f535cafe1808cfdbecb39eada0b1c19ba0c61d35a904_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:a67f23a072d31db62159f535cafe1808cfdbecb39eada0b1c19ba0c61d35a904?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:43017e65070236e7c5fb944332d04097e6ad457e7a9319a9ee5d4eb52248202b_s390x", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:43017e65070236e7c5fb944332d04097e6ad457e7a9319a9ee5d4eb52248202b_s390x", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:43017e65070236e7c5fb944332d04097e6ad457e7a9319a9ee5d4eb52248202b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:43017e65070236e7c5fb944332d04097e6ad457e7a9319a9ee5d4eb52248202b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:215d0c6090173cd0fe3aa94306948b6dbc172b234dce51d542f32f6ed0869dd3_s390x", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:215d0c6090173cd0fe3aa94306948b6dbc172b234dce51d542f32f6ed0869dd3_s390x", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:215d0c6090173cd0fe3aa94306948b6dbc172b234dce51d542f32f6ed0869dd3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:215d0c6090173cd0fe3aa94306948b6dbc172b234dce51d542f32f6ed0869dd3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:59f0ae71e98cd0cba7992ad2bc5befa37d6c8d284848b841c9b94cc2d70a28c0_s390x", "product": { "name": "openshift4/ose-cli-artifacts@sha256:59f0ae71e98cd0cba7992ad2bc5befa37d6c8d284848b841c9b94cc2d70a28c0_s390x", "product_id": "openshift4/ose-cli-artifacts@sha256:59f0ae71e98cd0cba7992ad2bc5befa37d6c8d284848b841c9b94cc2d70a28c0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:59f0ae71e98cd0cba7992ad2bc5befa37d6c8d284848b841c9b94cc2d70a28c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:2b84f56b194f6cac9badbac3312d588e5b8dee35242db158b1919acc6f44d000_s390x", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:2b84f56b194f6cac9badbac3312d588e5b8dee35242db158b1919acc6f44d000_s390x", "product_id": "openshift4/ose-cloud-credential-operator@sha256:2b84f56b194f6cac9badbac3312d588e5b8dee35242db158b1919acc6f44d000_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:2b84f56b194f6cac9badbac3312d588e5b8dee35242db158b1919acc6f44d000?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:44da60a25455f14a37adeb9844b7349e303f3a5e41a27168385dda58739aa192_s390x", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:44da60a25455f14a37adeb9844b7349e303f3a5e41a27168385dda58739aa192_s390x", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:44da60a25455f14a37adeb9844b7349e303f3a5e41a27168385dda58739aa192_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:44da60a25455f14a37adeb9844b7349e303f3a5e41a27168385dda58739aa192?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:b3725565bc7fe0c452b8f3a6e0a483024ef2636da07eaea0f1543f01750a8874_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:b3725565bc7fe0c452b8f3a6e0a483024ef2636da07eaea0f1543f01750a8874_s390x", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:b3725565bc7fe0c452b8f3a6e0a483024ef2636da07eaea0f1543f01750a8874_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:b3725565bc7fe0c452b8f3a6e0a483024ef2636da07eaea0f1543f01750a8874?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:9bda798c10089bb9e2f0e276a229aaf065fab913e92e586eb863a7e12491952e_s390x", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:9bda798c10089bb9e2f0e276a229aaf065fab913e92e586eb863a7e12491952e_s390x", "product_id": "openshift4/ose-cluster-bootstrap@sha256:9bda798c10089bb9e2f0e276a229aaf065fab913e92e586eb863a7e12491952e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:9bda798c10089bb9e2f0e276a229aaf065fab913e92e586eb863a7e12491952e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:9b66e2f881a437d0af0fde0e19b698d8af0239e2dd325fd9f476830aa4c5af80_s390x", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:9b66e2f881a437d0af0fde0e19b698d8af0239e2dd325fd9f476830aa4c5af80_s390x", "product_id": "openshift4/ose-cluster-config-operator@sha256:9b66e2f881a437d0af0fde0e19b698d8af0239e2dd325fd9f476830aa4c5af80_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:9b66e2f881a437d0af0fde0e19b698d8af0239e2dd325fd9f476830aa4c5af80?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a94ed288219c639a9188d21f853d6ae978291d00d05f2b589e4838f9594f6afc_s390x", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a94ed288219c639a9188d21f853d6ae978291d00d05f2b589e4838f9594f6afc_s390x", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a94ed288219c639a9188d21f853d6ae978291d00d05f2b589e4838f9594f6afc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a94ed288219c639a9188d21f853d6ae978291d00d05f2b589e4838f9594f6afc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:5557ddcfcb351e91c16aee5308cec8648810f25cfabdc1af03297fa40fb57580_s390x", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:5557ddcfcb351e91c16aee5308cec8648810f25cfabdc1af03297fa40fb57580_s390x", "product_id": "openshift4/ose-cluster-dns-operator@sha256:5557ddcfcb351e91c16aee5308cec8648810f25cfabdc1af03297fa40fb57580_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:5557ddcfcb351e91c16aee5308cec8648810f25cfabdc1af03297fa40fb57580?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:2448e9209966b837a014f81eb0c8f17118f46b7599402a98191ac3cb735bc867_s390x", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:2448e9209966b837a014f81eb0c8f17118f46b7599402a98191ac3cb735bc867_s390x", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:2448e9209966b837a014f81eb0c8f17118f46b7599402a98191ac3cb735bc867_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:2448e9209966b837a014f81eb0c8f17118f46b7599402a98191ac3cb735bc867?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:6fa3786e05dcd2ac0e72e60aa4c901d036aa4888b2cc47ea66a9d3811a244699_s390x", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:6fa3786e05dcd2ac0e72e60aa4c901d036aa4888b2cc47ea66a9d3811a244699_s390x", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:6fa3786e05dcd2ac0e72e60aa4c901d036aa4888b2cc47ea66a9d3811a244699_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:6fa3786e05dcd2ac0e72e60aa4c901d036aa4888b2cc47ea66a9d3811a244699?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.6.0-202101161510.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:98e222ed4084c4e2fdac6e5d3395298040e8783cf6d6c62fa898284fc14377a2_s390x", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:98e222ed4084c4e2fdac6e5d3395298040e8783cf6d6c62fa898284fc14377a2_s390x", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:98e222ed4084c4e2fdac6e5d3395298040e8783cf6d6c62fa898284fc14377a2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:98e222ed4084c4e2fdac6e5d3395298040e8783cf6d6c62fa898284fc14377a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.6.0-202101171742.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:21fc89456acd958c9e680032f396b02fe485ec2d714f5adb7ac9882619c4ebb9_s390x", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:21fc89456acd958c9e680032f396b02fe485ec2d714f5adb7ac9882619c4ebb9_s390x", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:21fc89456acd958c9e680032f396b02fe485ec2d714f5adb7ac9882619c4ebb9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:21fc89456acd958c9e680032f396b02fe485ec2d714f5adb7ac9882619c4ebb9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:51d796f360fa8a1156e259b9e4a4e9d63fe93b8667a2d6928a781400b1934f74_s390x", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:51d796f360fa8a1156e259b9e4a4e9d63fe93b8667a2d6928a781400b1934f74_s390x", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:51d796f360fa8a1156e259b9e4a4e9d63fe93b8667a2d6928a781400b1934f74_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:51d796f360fa8a1156e259b9e4a4e9d63fe93b8667a2d6928a781400b1934f74?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:aa7dfc4b83a380afce090e60421c25558a76eeef898bb55f303936b6c42230f9_s390x", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:aa7dfc4b83a380afce090e60421c25558a76eeef898bb55f303936b6c42230f9_s390x", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:aa7dfc4b83a380afce090e60421c25558a76eeef898bb55f303936b6c42230f9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:aa7dfc4b83a380afce090e60421c25558a76eeef898bb55f303936b6c42230f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:c3e84a459b8163df7eaca6185957b08566110fc2b54dff0d45f4af2311e16d9b_s390x", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:c3e84a459b8163df7eaca6185957b08566110fc2b54dff0d45f4af2311e16d9b_s390x", "product_id": "openshift4/ose-cluster-machine-approver@sha256:c3e84a459b8163df7eaca6185957b08566110fc2b54dff0d45f4af2311e16d9b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:c3e84a459b8163df7eaca6185957b08566110fc2b54dff0d45f4af2311e16d9b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0de6ab4970c61091ea62777c52f34de7bc082d48b574ac38f6cc99199be3ec82_s390x", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0de6ab4970c61091ea62777c52f34de7bc082d48b574ac38f6cc99199be3ec82_s390x", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0de6ab4970c61091ea62777c52f34de7bc082d48b574ac38f6cc99199be3ec82_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:0de6ab4970c61091ea62777c52f34de7bc082d48b574ac38f6cc99199be3ec82?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:adc1c32a70e94d9a987d2ffdc8ec8609da1727ecd59254b7523405795e803c44_s390x", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:adc1c32a70e94d9a987d2ffdc8ec8609da1727ecd59254b7523405795e803c44_s390x", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:adc1c32a70e94d9a987d2ffdc8ec8609da1727ecd59254b7523405795e803c44_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:adc1c32a70e94d9a987d2ffdc8ec8609da1727ecd59254b7523405795e803c44?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:9da7bdddd5daa8f848fe76fa90f2bb152941dfd5edd8db7b7a9afa8e5208c59b_s390x", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:9da7bdddd5daa8f848fe76fa90f2bb152941dfd5edd8db7b7a9afa8e5208c59b_s390x", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:9da7bdddd5daa8f848fe76fa90f2bb152941dfd5edd8db7b7a9afa8e5208c59b_s390x", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:9da7bdddd5daa8f848fe76fa90f2bb152941dfd5edd8db7b7a9afa8e5208c59b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:aecb986b2b381aab1631291971e4797b5b85a1f42f2044421e4d0bb3182fc464_s390x", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:aecb986b2b381aab1631291971e4797b5b85a1f42f2044421e4d0bb3182fc464_s390x", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:aecb986b2b381aab1631291971e4797b5b85a1f42f2044421e4d0bb3182fc464_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:aecb986b2b381aab1631291971e4797b5b85a1f42f2044421e4d0bb3182fc464?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:570dd2e345139ada31c1d33a8cca637c4aa9ddc276b46e9f824d737a124bb788_s390x", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:570dd2e345139ada31c1d33a8cca637c4aa9ddc276b46e9f824d737a124bb788_s390x", "product_id": "openshift4/ose-cluster-samples-operator@sha256:570dd2e345139ada31c1d33a8cca637c4aa9ddc276b46e9f824d737a124bb788_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:570dd2e345139ada31c1d33a8cca637c4aa9ddc276b46e9f824d737a124bb788?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:50b3df5798200c5dac1e701c93600e64a795f12af77291e534d208d3a8729adb_s390x", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:50b3df5798200c5dac1e701c93600e64a795f12af77291e534d208d3a8729adb_s390x", "product_id": "openshift4/ose-cluster-storage-operator@sha256:50b3df5798200c5dac1e701c93600e64a795f12af77291e534d208d3a8729adb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:50b3df5798200c5dac1e701c93600e64a795f12af77291e534d208d3a8729adb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:ac7974088dc974348a53ece5ed4cfbb43636c56253d00a527ad255432a4b043f_s390x", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:ac7974088dc974348a53ece5ed4cfbb43636c56253d00a527ad255432a4b043f_s390x", "product_id": "openshift4/ose-cluster-update-keys@sha256:ac7974088dc974348a53ece5ed4cfbb43636c56253d00a527ad255432a4b043f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:ac7974088dc974348a53ece5ed4cfbb43636c56253d00a527ad255432a4b043f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:682d1a45117db427864e8518d0defedc7773fb6ac6eaf3b5b7791c70736e7069_s390x", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:682d1a45117db427864e8518d0defedc7773fb6ac6eaf3b5b7791c70736e7069_s390x", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:682d1a45117db427864e8518d0defedc7773fb6ac6eaf3b5b7791c70736e7069_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:682d1a45117db427864e8518d0defedc7773fb6ac6eaf3b5b7791c70736e7069?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:2c28a19789a7fbae2bb9078e224c210cc0eef492aa018047ce5139f3dba9ed88_s390x", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:2c28a19789a7fbae2bb9078e224c210cc0eef492aa018047ce5139f3dba9ed88_s390x", "product_id": "openshift4/ose-csi-external-resizer@sha256:2c28a19789a7fbae2bb9078e224c210cc0eef492aa018047ce5139f3dba9ed88_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:2c28a19789a7fbae2bb9078e224c210cc0eef492aa018047ce5139f3dba9ed88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:2c28a19789a7fbae2bb9078e224c210cc0eef492aa018047ce5139f3dba9ed88_s390x", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:2c28a19789a7fbae2bb9078e224c210cc0eef492aa018047ce5139f3dba9ed88_s390x", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:2c28a19789a7fbae2bb9078e224c210cc0eef492aa018047ce5139f3dba9ed88_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:2c28a19789a7fbae2bb9078e224c210cc0eef492aa018047ce5139f3dba9ed88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ea1b1f6e686407a1e64a7b268417a3922349fb1feaa4343867fb288d9dc4b962_s390x", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ea1b1f6e686407a1e64a7b268417a3922349fb1feaa4343867fb288d9dc4b962_s390x", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ea1b1f6e686407a1e64a7b268417a3922349fb1feaa4343867fb288d9dc4b962_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:ea1b1f6e686407a1e64a7b268417a3922349fb1feaa4343867fb288d9dc4b962?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:ea1b1f6e686407a1e64a7b268417a3922349fb1feaa4343867fb288d9dc4b962_s390x", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:ea1b1f6e686407a1e64a7b268417a3922349fb1feaa4343867fb288d9dc4b962_s390x", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:ea1b1f6e686407a1e64a7b268417a3922349fb1feaa4343867fb288d9dc4b962_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:ea1b1f6e686407a1e64a7b268417a3922349fb1feaa4343867fb288d9dc4b962?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:e6198b863129e8199b8979a6948685674dfe7f5eeb88186302ce35509566c5e4_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:e6198b863129e8199b8979a6948685674dfe7f5eeb88186302ce35509566c5e4_s390x", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:e6198b863129e8199b8979a6948685674dfe7f5eeb88186302ce35509566c5e4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:e6198b863129e8199b8979a6948685674dfe7f5eeb88186302ce35509566c5e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:e6198b863129e8199b8979a6948685674dfe7f5eeb88186302ce35509566c5e4_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:e6198b863129e8199b8979a6948685674dfe7f5eeb88186302ce35509566c5e4_s390x", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:e6198b863129e8199b8979a6948685674dfe7f5eeb88186302ce35509566c5e4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:e6198b863129e8199b8979a6948685674dfe7f5eeb88186302ce35509566c5e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:7f97a88aeae30636923fc579ae2bb5d2611ebe5d806e0a1f6956fcc5e2564bb2_s390x", "product": { "name": "openshift4/ose-etcd@sha256:7f97a88aeae30636923fc579ae2bb5d2611ebe5d806e0a1f6956fcc5e2564bb2_s390x", "product_id": "openshift4/ose-etcd@sha256:7f97a88aeae30636923fc579ae2bb5d2611ebe5d806e0a1f6956fcc5e2564bb2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:7f97a88aeae30636923fc579ae2bb5d2611ebe5d806e0a1f6956fcc5e2564bb2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:c73e7aeb580b35a775c664076215a484e7e8f0a72bfcf2c19ecf84eda1cc82e5_s390x", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:c73e7aeb580b35a775c664076215a484e7e8f0a72bfcf2c19ecf84eda1cc82e5_s390x", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:c73e7aeb580b35a775c664076215a484e7e8f0a72bfcf2c19ecf84eda1cc82e5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:c73e7aeb580b35a775c664076215a484e7e8f0a72bfcf2c19ecf84eda1cc82e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:45a34d6728125c4ff392143137371206fad6be37d5b598f0c548acc0e0346c44_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:45a34d6728125c4ff392143137371206fad6be37d5b598f0c548acc0e0346c44_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:45a34d6728125c4ff392143137371206fad6be37d5b598f0c548acc0e0346c44_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:45a34d6728125c4ff392143137371206fad6be37d5b598f0c548acc0e0346c44?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:4a82a76b79918fa374020a8e82b1c2248035797582eba13b180874f868808d43_s390x", "product": { "name": "openshift4/ose-installer@sha256:4a82a76b79918fa374020a8e82b1c2248035797582eba13b180874f868808d43_s390x", "product_id": "openshift4/ose-installer@sha256:4a82a76b79918fa374020a8e82b1c2248035797582eba13b180874f868808d43_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:4a82a76b79918fa374020a8e82b1c2248035797582eba13b180874f868808d43?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:54dec607abeb099bb4bb452bc474c4e6975d04fa3d0b81fa862b89d74852f7f2_s390x", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:54dec607abeb099bb4bb452bc474c4e6975d04fa3d0b81fa862b89d74852f7f2_s390x", "product_id": "openshift4/ose-jenkins-agent-base@sha256:54dec607abeb099bb4bb452bc474c4e6975d04fa3d0b81fa862b89d74852f7f2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:54dec607abeb099bb4bb452bc474c4e6975d04fa3d0b81fa862b89d74852f7f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:d4e2ecbac56174191c1485d4d0ef84a778de9663e0c89612a3152d3632fd3d20_s390x", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:d4e2ecbac56174191c1485d4d0ef84a778de9663e0c89612a3152d3632fd3d20_s390x", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:d4e2ecbac56174191c1485d4d0ef84a778de9663e0c89612a3152d3632fd3d20_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:d4e2ecbac56174191c1485d4d0ef84a778de9663e0c89612a3152d3632fd3d20?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1da8ba19ea23dedb946874bf6d8c6bd417bdc4f0fc8805fa2d1d15cd2412e904_s390x", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1da8ba19ea23dedb946874bf6d8c6bd417bdc4f0fc8805fa2d1d15cd2412e904_s390x", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1da8ba19ea23dedb946874bf6d8c6bd417bdc4f0fc8805fa2d1d15cd2412e904_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:1da8ba19ea23dedb946874bf6d8c6bd417bdc4f0fc8805fa2d1d15cd2412e904?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ec65db3acf34239b82a3e3b0561f860d789ce5c9eb057a403a0e60be4d25e17c_s390x", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ec65db3acf34239b82a3e3b0561f860d789ce5c9eb057a403a0e60be4d25e17c_s390x", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ec65db3acf34239b82a3e3b0561f860d789ce5c9eb057a403a0e60be4d25e17c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:ec65db3acf34239b82a3e3b0561f860d789ce5c9eb057a403a0e60be4d25e17c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:238066d9a680598f0accd90d7a9d54cf2fb261e86f762e353190127b4690798c_s390x", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:238066d9a680598f0accd90d7a9d54cf2fb261e86f762e353190127b4690798c_s390x", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:238066d9a680598f0accd90d7a9d54cf2fb261e86f762e353190127b4690798c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:238066d9a680598f0accd90d7a9d54cf2fb261e86f762e353190127b4690798c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:5241fbe947805edaa22338ad26a842f3e1fa39bbdf1c1e1ea0c743d268e45872_s390x", "product": { "name": "openshift4/ose-machine-api-operator@sha256:5241fbe947805edaa22338ad26a842f3e1fa39bbdf1c1e1ea0c743d268e45872_s390x", "product_id": "openshift4/ose-machine-api-operator@sha256:5241fbe947805edaa22338ad26a842f3e1fa39bbdf1c1e1ea0c743d268e45872_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:5241fbe947805edaa22338ad26a842f3e1fa39bbdf1c1e1ea0c743d268e45872?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:78f4d5198c7f2dc4982eb65f5b28db09b524b1822e30d9e2b48c20fb007fc993_s390x", "product": { "name": "openshift4/ose-machine-config-operator@sha256:78f4d5198c7f2dc4982eb65f5b28db09b524b1822e30d9e2b48c20fb007fc993_s390x", "product_id": "openshift4/ose-machine-config-operator@sha256:78f4d5198c7f2dc4982eb65f5b28db09b524b1822e30d9e2b48c20fb007fc993_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:78f4d5198c7f2dc4982eb65f5b28db09b524b1822e30d9e2b48c20fb007fc993?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8@sha256:0df8f77947c83e9bb04b1f06c4d23d300a4e70de38b94d6861c19284aa5559eb_s390x", "product": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:0df8f77947c83e9bb04b1f06c4d23d300a4e70de38b94d6861c19284aa5559eb_s390x", "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:0df8f77947c83e9bb04b1f06c4d23d300a4e70de38b94d6861c19284aa5559eb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:0df8f77947c83e9bb04b1f06c4d23d300a4e70de38b94d6861c19284aa5559eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:f121c22819d3ac5ac7e686e06318fcee4398479dce80c112679221cfe8625e88_s390x", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:f121c22819d3ac5ac7e686e06318fcee4398479dce80c112679221cfe8625e88_s390x", "product_id": "openshift4/ose-multus-admission-controller@sha256:f121c22819d3ac5ac7e686e06318fcee4398479dce80c112679221cfe8625e88_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:f121c22819d3ac5ac7e686e06318fcee4398479dce80c112679221cfe8625e88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.6.0-202101160421.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:1e39f3f5535286777805cc3ed2644b9fe17bb67a2c93d966dadcfcf36d2a686c_s390x", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:1e39f3f5535286777805cc3ed2644b9fe17bb67a2c93d966dadcfcf36d2a686c_s390x", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:1e39f3f5535286777805cc3ed2644b9fe17bb67a2c93d966dadcfcf36d2a686c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:1e39f3f5535286777805cc3ed2644b9fe17bb67a2c93d966dadcfcf36d2a686c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1a830256db906c69c0987ad6e598c011d0c2730c7cc06bf317f2e99052b5a6d8_s390x", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1a830256db906c69c0987ad6e598c011d0c2730c7cc06bf317f2e99052b5a6d8_s390x", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1a830256db906c69c0987ad6e598c011d0c2730c7cc06bf317f2e99052b5a6d8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1a830256db906c69c0987ad6e598c011d0c2730c7cc06bf317f2e99052b5a6d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:50f15fa6b99005ded6bcac9db11312b345a38d379eac4a69da37f96660433ccb_s390x", "product": { "name": "openshift4/ose-must-gather@sha256:50f15fa6b99005ded6bcac9db11312b345a38d379eac4a69da37f96660433ccb_s390x", "product_id": "openshift4/ose-must-gather@sha256:50f15fa6b99005ded6bcac9db11312b345a38d379eac4a69da37f96660433ccb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:50f15fa6b99005ded6bcac9db11312b345a38d379eac4a69da37f96660433ccb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:31f368f9a7394604b23a6afb0f0d66e39a99a830d9e8bd74f2326144b5f3db85_s390x", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:31f368f9a7394604b23a6afb0f0d66e39a99a830d9e8bd74f2326144b5f3db85_s390x", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:31f368f9a7394604b23a6afb0f0d66e39a99a830d9e8bd74f2326144b5f3db85_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:31f368f9a7394604b23a6afb0f0d66e39a99a830d9e8bd74f2326144b5f3db85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:b5168ccc77a59f44bd62446ef1a27cf9c2765d3a8ddb569ea0e165ee90fe612c_s390x", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:b5168ccc77a59f44bd62446ef1a27cf9c2765d3a8ddb569ea0e165ee90fe612c_s390x", "product_id": "openshift4/ose-sdn-rhel8@sha256:b5168ccc77a59f44bd62446ef1a27cf9c2765d3a8ddb569ea0e165ee90fe612c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:b5168ccc77a59f44bd62446ef1a27cf9c2765d3a8ddb569ea0e165ee90fe612c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:6f7d51acff5b5ec59909a6d8a216620e0559c9f353f2c4b89c0eacdfe59b2510_s390x", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:6f7d51acff5b5ec59909a6d8a216620e0559c9f353f2c4b89c0eacdfe59b2510_s390x", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:6f7d51acff5b5ec59909a6d8a216620e0559c9f353f2c4b89c0eacdfe59b2510_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:6f7d51acff5b5ec59909a6d8a216620e0559c9f353f2c4b89c0eacdfe59b2510?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:fa18ad4291f1b25c42add3c69ea01b9493ff7406026973174380ad033c50c575_s390x", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:fa18ad4291f1b25c42add3c69ea01b9493ff7406026973174380ad033c50c575_s390x", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:fa18ad4291f1b25c42add3c69ea01b9493ff7406026973174380ad033c50c575_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:fa18ad4291f1b25c42add3c69ea01b9493ff7406026973174380ad033c50c575?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a70ed3b2730a50e9fd9708956fb246f9d215958f93e2afd1ffa7da06e66be0fd_s390x", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a70ed3b2730a50e9fd9708956fb246f9d215958f93e2afd1ffa7da06e66be0fd_s390x", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a70ed3b2730a50e9fd9708956fb246f9d215958f93e2afd1ffa7da06e66be0fd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:a70ed3b2730a50e9fd9708956fb246f9d215958f93e2afd1ffa7da06e66be0fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:0641d8d8531c4ec6e379e80d1bd295c04c328bfe0bf52d9abe6a552c0be68fe1_s390x", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:0641d8d8531c4ec6e379e80d1bd295c04c328bfe0bf52d9abe6a552c0be68fe1_s390x", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:0641d8d8531c4ec6e379e80d1bd295c04c328bfe0bf52d9abe6a552c0be68fe1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:0641d8d8531c4ec6e379e80d1bd295c04c328bfe0bf52d9abe6a552c0be68fe1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel7@sha256:dd759742d4724cc2dd11c645e62c834feb66269530cd05cadb5a895159b99897_s390x", "product": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:dd759742d4724cc2dd11c645e62c834feb66269530cd05cadb5a895159b99897_s390x", "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:dd759742d4724cc2dd11c645e62c834feb66269530cd05cadb5a895159b99897_s390x", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:dd759742d4724cc2dd11c645e62c834feb66269530cd05cadb5a895159b99897?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:74cdf227983b669f3438c9c936349b15b64ad96144257c835409510cb2464594_s390x", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:74cdf227983b669f3438c9c936349b15b64ad96144257c835409510cb2464594_s390x", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:74cdf227983b669f3438c9c936349b15b64ad96144257c835409510cb2464594_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:74cdf227983b669f3438c9c936349b15b64ad96144257c835409510cb2464594?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:606baaafbe0940dcf66eb2639f6a62325d71e9c0589ed5a85725491f0325442f_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:606baaafbe0940dcf66eb2639f6a62325d71e9c0589ed5a85725491f0325442f_s390x", "product_id": "openshift4/ose-ovn-kubernetes@sha256:606baaafbe0940dcf66eb2639f6a62325d71e9c0589ed5a85725491f0325442f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:606baaafbe0940dcf66eb2639f6a62325d71e9c0589ed5a85725491f0325442f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ccb596b7c578ed96ac0c59365ea23d21a4dcfd9338e4ce898b9d7b930c2a9ea7_s390x", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ccb596b7c578ed96ac0c59365ea23d21a4dcfd9338e4ce898b9d7b930c2a9ea7_s390x", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:ccb596b7c578ed96ac0c59365ea23d21a4dcfd9338e4ce898b9d7b930c2a9ea7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:ccb596b7c578ed96ac0c59365ea23d21a4dcfd9338e4ce898b9d7b930c2a9ea7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:f2dab0f6a2b49a1b83e9ef30bef5d8ebd7f98458a832b7438af172decbb5c821_s390x", "product": { "name": "openshift4/ose-service-ca-operator@sha256:f2dab0f6a2b49a1b83e9ef30bef5d8ebd7f98458a832b7438af172decbb5c821_s390x", "product_id": "openshift4/ose-service-ca-operator@sha256:f2dab0f6a2b49a1b83e9ef30bef5d8ebd7f98458a832b7438af172decbb5c821_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:f2dab0f6a2b49a1b83e9ef30bef5d8ebd7f98458a832b7438af172decbb5c821?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:f48f4beacb0baefa6ccdaa83262c2e0bf8087d884a0a7a2107040ecc7f18af0e_s390x", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:f48f4beacb0baefa6ccdaa83262c2e0bf8087d884a0a7a2107040ecc7f18af0e_s390x", "product_id": "openshift4/ose-thanos-rhel8@sha256:f48f4beacb0baefa6ccdaa83262c2e0bf8087d884a0a7a2107040ecc7f18af0e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:f48f4beacb0baefa6ccdaa83262c2e0bf8087d884a0a7a2107040ecc7f18af0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:36130002e442a15b8b70b907b73f54834497fa8d5da2a4b7e210a8a34e7602f0_s390x", "product": { "name": "openshift4/ose-tools-rhel8@sha256:36130002e442a15b8b70b907b73f54834497fa8d5da2a4b7e210a8a34e7602f0_s390x", "product_id": "openshift4/ose-tools-rhel8@sha256:36130002e442a15b8b70b907b73f54834497fa8d5da2a4b7e210a8a34e7602f0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:36130002e442a15b8b70b907b73f54834497fa8d5da2a4b7e210a8a34e7602f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:ac460f5fc41e0629fa70314541b13c2f17da9485aeeb56c4c48f7987e06801db_s390x", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:ac460f5fc41e0629fa70314541b13c2f17da9485aeeb56c4c48f7987e06801db_s390x", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:ac460f5fc41e0629fa70314541b13c2f17da9485aeeb56c4c48f7987e06801db_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:ac460f5fc41e0629fa70314541b13c2f17da9485aeeb56c4c48f7987e06801db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:39945abcf08a3a727e570905f23916fc80906a1038219195a9d7b4c55289dbf0_s390x", "product": { "name": "openshift4/ose-prometheus-operator@sha256:39945abcf08a3a727e570905f23916fc80906a1038219195a9d7b4c55289dbf0_s390x", "product_id": "openshift4/ose-prometheus-operator@sha256:39945abcf08a3a727e570905f23916fc80906a1038219195a9d7b4c55289dbf0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:39945abcf08a3a727e570905f23916fc80906a1038219195a9d7b4c55289dbf0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:2c4acf75f71a46378607d848069a8c16a81e306a2cf5f3416d159dc0dd5dae65_s390x", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:2c4acf75f71a46378607d848069a8c16a81e306a2cf5f3416d159dc0dd5dae65_s390x", "product_id": "openshift4/ose-prom-label-proxy@sha256:2c4acf75f71a46378607d848069a8c16a81e306a2cf5f3416d159dc0dd5dae65_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:2c4acf75f71a46378607d848069a8c16a81e306a2cf5f3416d159dc0dd5dae65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:d0f2165b7c7c3ea8bc249b5b62db95f8d6065430a7400a8070b2fb687131772d_s390x", "product": { "name": "openshift4/ose-telemeter@sha256:d0f2165b7c7c3ea8bc249b5b62db95f8d6065430a7400a8070b2fb687131772d_s390x", "product_id": "openshift4/ose-telemeter@sha256:d0f2165b7c7c3ea8bc249b5b62db95f8d6065430a7400a8070b2fb687131772d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:d0f2165b7c7c3ea8bc249b5b62db95f8d6065430a7400a8070b2fb687131772d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.6.0-202101160045.p0" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:1a5bf1d1a4ecfc1c315653c23494397421e28ae960fddfd82e064a3d5fc055de_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:1a5bf1d1a4ecfc1c315653c23494397421e28ae960fddfd82e064a3d5fc055de_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler@sha256:1a5bf1d1a4ecfc1c315653c23494397421e28ae960fddfd82e064a3d5fc055de_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:1a5bf1d1a4ecfc1c315653c23494397421e28ae960fddfd82e064a3d5fc055de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:51a3cbe4a408aa78ac00c15fb88b2e0322d4211d7ba0611bc127b73f00183330_ppc64le", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:51a3cbe4a408aa78ac00c15fb88b2e0322d4211d7ba0611bc127b73f00183330_ppc64le", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:51a3cbe4a408aa78ac00c15fb88b2e0322d4211d7ba0611bc127b73f00183330_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:51a3cbe4a408aa78ac00c15fb88b2e0322d4211d7ba0611bc127b73f00183330?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:08d96f2df37ea92e90ef4dd8477571e6e27a3720d76e27eec66b36b73bb79c4a_ppc64le", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:08d96f2df37ea92e90ef4dd8477571e6e27a3720d76e27eec66b36b73bb79c4a_ppc64le", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:08d96f2df37ea92e90ef4dd8477571e6e27a3720d76e27eec66b36b73bb79c4a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:08d96f2df37ea92e90ef4dd8477571e6e27a3720d76e27eec66b36b73bb79c4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.6.0-202101170043.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:41773526371437521727e480349b2eeb3ac6b398636a8dc229a166e03059b46f_ppc64le", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:41773526371437521727e480349b2eeb3ac6b398636a8dc229a166e03059b46f_ppc64le", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:41773526371437521727e480349b2eeb3ac6b398636a8dc229a166e03059b46f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:41773526371437521727e480349b2eeb3ac6b398636a8dc229a166e03059b46f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:33759de015fc67e997907186ec1cb6a132f4cb160565fa32fc6861ce3e52cb8c_ppc64le", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:33759de015fc67e997907186ec1cb6a132f4cb160565fa32fc6861ce3e52cb8c_ppc64le", "product_id": "openshift4/ose-cluster-network-operator@sha256:33759de015fc67e997907186ec1cb6a132f4cb160565fa32fc6861ce3e52cb8c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:33759de015fc67e997907186ec1cb6a132f4cb160565fa32fc6861ce3e52cb8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:b5a9e651f8fc8a42e8a6b6a47a650894b92b46dcdf86887ba75415031ff33016_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:b5a9e651f8fc8a42e8a6b6a47a650894b92b46dcdf86887ba75415031ff33016_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:b5a9e651f8fc8a42e8a6b6a47a650894b92b46dcdf86887ba75415031ff33016_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:b5a9e651f8fc8a42e8a6b6a47a650894b92b46dcdf86887ba75415031ff33016?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:5aa7625190b9d79327376867cbe1805f4f7ef85b4b0da3b496982b07fecf2a55_ppc64le", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:5aa7625190b9d79327376867cbe1805f4f7ef85b4b0da3b496982b07fecf2a55_ppc64le", "product_id": "openshift4/ose-cluster-version-operator@sha256:5aa7625190b9d79327376867cbe1805f4f7ef85b4b0da3b496982b07fecf2a55_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:5aa7625190b9d79327376867cbe1805f4f7ef85b4b0da3b496982b07fecf2a55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:6ac5c852d2e174f7d863cfa9446b3efc26f7b9e96e1d23c5e6989d587e4cd9e7_ppc64le", "product": { "name": "openshift4/ose-configmap-reloader@sha256:6ac5c852d2e174f7d863cfa9446b3efc26f7b9e96e1d23c5e6989d587e4cd9e7_ppc64le", "product_id": "openshift4/ose-configmap-reloader@sha256:6ac5c852d2e174f7d863cfa9446b3efc26f7b9e96e1d23c5e6989d587e4cd9e7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:6ac5c852d2e174f7d863cfa9446b3efc26f7b9e96e1d23c5e6989d587e4cd9e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.6.0-202101190643.p0" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:726b3066f290c85c9d01d73e90ba8cecdc95fb867de4121e6bf2dd0d3beea626_ppc64le", "product": { "name": "openshift4/ose-coredns@sha256:726b3066f290c85c9d01d73e90ba8cecdc95fb867de4121e6bf2dd0d3beea626_ppc64le", "product_id": "openshift4/ose-coredns@sha256:726b3066f290c85c9d01d73e90ba8cecdc95fb867de4121e6bf2dd0d3beea626_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:726b3066f290c85c9d01d73e90ba8cecdc95fb867de4121e6bf2dd0d3beea626?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:e3e5417f17c4ee780a4d74f9696e86836f62d4a874ce11d5fb87b40644801e43_ppc64le", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:e3e5417f17c4ee780a4d74f9696e86836f62d4a874ce11d5fb87b40644801e43_ppc64le", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:e3e5417f17c4ee780a4d74f9696e86836f62d4a874ce11d5fb87b40644801e43_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:e3e5417f17c4ee780a4d74f9696e86836f62d4a874ce11d5fb87b40644801e43?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:e3e5417f17c4ee780a4d74f9696e86836f62d4a874ce11d5fb87b40644801e43_ppc64le", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:e3e5417f17c4ee780a4d74f9696e86836f62d4a874ce11d5fb87b40644801e43_ppc64le", "product_id": "openshift4/ose-csi-external-attacher@sha256:e3e5417f17c4ee780a4d74f9696e86836f62d4a874ce11d5fb87b40644801e43_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:e3e5417f17c4ee780a4d74f9696e86836f62d4a874ce11d5fb87b40644801e43?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:856a3f23ba0c1cba470848d77267c825fffffe5ab3270c3a09402d6e6905eb9c_ppc64le", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:856a3f23ba0c1cba470848d77267c825fffffe5ab3270c3a09402d6e6905eb9c_ppc64le", "product_id": "openshift4/ose-csi-livenessprobe@sha256:856a3f23ba0c1cba470848d77267c825fffffe5ab3270c3a09402d6e6905eb9c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:856a3f23ba0c1cba470848d77267c825fffffe5ab3270c3a09402d6e6905eb9c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:856a3f23ba0c1cba470848d77267c825fffffe5ab3270c3a09402d6e6905eb9c_ppc64le", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:856a3f23ba0c1cba470848d77267c825fffffe5ab3270c3a09402d6e6905eb9c_ppc64le", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:856a3f23ba0c1cba470848d77267c825fffffe5ab3270c3a09402d6e6905eb9c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:856a3f23ba0c1cba470848d77267c825fffffe5ab3270c3a09402d6e6905eb9c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2700834cad1f4094e1efaaf6128ddab421b9636a757bb4119a4f195dd81b584_ppc64le", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2700834cad1f4094e1efaaf6128ddab421b9636a757bb4119a4f195dd81b584_ppc64le", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2700834cad1f4094e1efaaf6128ddab421b9636a757bb4119a4f195dd81b584_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:e2700834cad1f4094e1efaaf6128ddab421b9636a757bb4119a4f195dd81b584?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:e2700834cad1f4094e1efaaf6128ddab421b9636a757bb4119a4f195dd81b584_ppc64le", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:e2700834cad1f4094e1efaaf6128ddab421b9636a757bb4119a4f195dd81b584_ppc64le", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:e2700834cad1f4094e1efaaf6128ddab421b9636a757bb4119a4f195dd81b584_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:e2700834cad1f4094e1efaaf6128ddab421b9636a757bb4119a4f195dd81b584?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:ba94d6649e708ac41e3f8a83c9c0404680b8c2e7c30f612a86fefc4c4ef64ed9_ppc64le", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:ba94d6649e708ac41e3f8a83c9c0404680b8c2e7c30f612a86fefc4c4ef64ed9_ppc64le", "product_id": "openshift4/ose-csi-external-provisioner@sha256:ba94d6649e708ac41e3f8a83c9c0404680b8c2e7c30f612a86fefc4c4ef64ed9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:ba94d6649e708ac41e3f8a83c9c0404680b8c2e7c30f612a86fefc4c4ef64ed9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:ba94d6649e708ac41e3f8a83c9c0404680b8c2e7c30f612a86fefc4c4ef64ed9_ppc64le", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:ba94d6649e708ac41e3f8a83c9c0404680b8c2e7c30f612a86fefc4c4ef64ed9_ppc64le", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:ba94d6649e708ac41e3f8a83c9c0404680b8c2e7c30f612a86fefc4c4ef64ed9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:ba94d6649e708ac41e3f8a83c9c0404680b8c2e7c30f612a86fefc4c4ef64ed9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:84387e6acd2413f220746b753b376e34292aaa30127cfe70f2cd9c7c4717983d_ppc64le", "product": { "name": "openshift4/ose-oauth-proxy@sha256:84387e6acd2413f220746b753b376e34292aaa30127cfe70f2cd9c7c4717983d_ppc64le", "product_id": "openshift4/ose-oauth-proxy@sha256:84387e6acd2413f220746b753b376e34292aaa30127cfe70f2cd9c7c4717983d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:84387e6acd2413f220746b753b376e34292aaa30127cfe70f2cd9c7c4717983d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:fe18db6f81ecedec48dcb176cfe4f3f51ee28a68e91c85c925d861f6bb74148d_ppc64le", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:fe18db6f81ecedec48dcb176cfe4f3f51ee28a68e91c85c925d861f6bb74148d_ppc64le", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:fe18db6f81ecedec48dcb176cfe4f3f51ee28a68e91c85c925d861f6bb74148d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:fe18db6f81ecedec48dcb176cfe4f3f51ee28a68e91c85c925d861f6bb74148d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:96569ccb962da06b7a4f1dc08349b5699d4c5cfc9442c15624d2ec847a1681c4_ppc64le", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:96569ccb962da06b7a4f1dc08349b5699d4c5cfc9442c15624d2ec847a1681c4_ppc64le", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:96569ccb962da06b7a4f1dc08349b5699d4c5cfc9442c15624d2ec847a1681c4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:96569ccb962da06b7a4f1dc08349b5699d4c5cfc9442c15624d2ec847a1681c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:9e79f98034d68a9ef2c53eaaa86d8d22ac8af66e1aa361336fb642ca120bfa08_ppc64le", "product": { "name": "openshift4/ose-prometheus@sha256:9e79f98034d68a9ef2c53eaaa86d8d22ac8af66e1aa361336fb642ca120bfa08_ppc64le", "product_id": "openshift4/ose-prometheus@sha256:9e79f98034d68a9ef2c53eaaa86d8d22ac8af66e1aa361336fb642ca120bfa08_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:9e79f98034d68a9ef2c53eaaa86d8d22ac8af66e1aa361336fb642ca120bfa08?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:7c73ae126c5ef3c8aa181a126602ce9b58c5b743523bfae3790900a7fd4654a8_ppc64le", "product": { "name": "openshift4/ose-grafana@sha256:7c73ae126c5ef3c8aa181a126602ce9b58c5b743523bfae3790900a7fd4654a8_ppc64le", "product_id": "openshift4/ose-grafana@sha256:7c73ae126c5ef3c8aa181a126602ce9b58c5b743523bfae3790900a7fd4654a8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:7c73ae126c5ef3c8aa181a126602ce9b58c5b743523bfae3790900a7fd4654a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:270a6af210add87752ac522f2aa68e10d1656813ea80e5314d511b5288b74518_ppc64le", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:270a6af210add87752ac522f2aa68e10d1656813ea80e5314d511b5288b74518_ppc64le", "product_id": "openshift4/ose-ironic-rhel8@sha256:270a6af210add87752ac522f2aa68e10d1656813ea80e5314d511b5288b74518_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:270a6af210add87752ac522f2aa68e10d1656813ea80e5314d511b5288b74518?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:741da2735c949a3ff96e0f0aa180bd0020d6eb0bbc09996d5902987c1c99b654_ppc64le", "product": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:741da2735c949a3ff96e0f0aa180bd0020d6eb0bbc09996d5902987c1c99b654_ppc64le", "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:741da2735c949a3ff96e0f0aa180bd0020d6eb0bbc09996d5902987c1c99b654_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:741da2735c949a3ff96e0f0aa180bd0020d6eb0bbc09996d5902987c1c99b654?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-inspector-rhel8@sha256:7be8373a514640c7b11d77c3c226a00f215ba9ad7defd72cd03a9891b145dacd_ppc64le", "product": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:7be8373a514640c7b11d77c3c226a00f215ba9ad7defd72cd03a9891b145dacd_ppc64le", "product_id": "openshift4/ose-ironic-inspector-rhel8@sha256:7be8373a514640c7b11d77c3c226a00f215ba9ad7defd72cd03a9891b145dacd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-inspector-rhel8@sha256:7be8373a514640c7b11d77c3c226a00f215ba9ad7defd72cd03a9891b145dacd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-inspector-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:4eea9664af400219bfc79b0d9195e9976c6972c8d949d145ea7a16d85bcd5deb_ppc64le", "product": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:4eea9664af400219bfc79b0d9195e9976c6972c8d949d145ea7a16d85bcd5deb_ppc64le", "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:4eea9664af400219bfc79b0d9195e9976c6972c8d949d145ea7a16d85bcd5deb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-ipa-downloader-rhel8@sha256:4eea9664af400219bfc79b0d9195e9976c6972c8d949d145ea7a16d85bcd5deb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-ipa-downloader-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:520048aab5d50d5e17674e46ac5d8ec720bf4ba6ab14c51b64e4adca8f5700f3_ppc64le", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:520048aab5d50d5e17674e46ac5d8ec720bf4ba6ab14c51b64e4adca8f5700f3_ppc64le", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:520048aab5d50d5e17674e46ac5d8ec720bf4ba6ab14c51b64e4adca8f5700f3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:520048aab5d50d5e17674e46ac5d8ec720bf4ba6ab14c51b64e4adca8f5700f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:065036de72636396ae634e900f53673ab1ca9df324023e9ba1b12a715f52f3ca_ppc64le", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:065036de72636396ae634e900f53673ab1ca9df324023e9ba1b12a715f52f3ca_ppc64le", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:065036de72636396ae634e900f53673ab1ca9df324023e9ba1b12a715f52f3ca_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:065036de72636396ae634e900f53673ab1ca9df324023e9ba1b12a715f52f3ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:e54f952c4397f6013ac1c14b220a2748e641b7a39c19a24bfbfb4cce8456292a_ppc64le", "product": { "name": "openshift4/ose-kube-proxy@sha256:e54f952c4397f6013ac1c14b220a2748e641b7a39c19a24bfbfb4cce8456292a_ppc64le", "product_id": "openshift4/ose-kube-proxy@sha256:e54f952c4397f6013ac1c14b220a2748e641b7a39c19a24bfbfb4cce8456292a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:e54f952c4397f6013ac1c14b220a2748e641b7a39c19a24bfbfb4cce8456292a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:91fb46e2817472fc6524fcaf2ccbde2dd1554403504e43164ed5b43511bb6ea3_ppc64le", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:91fb46e2817472fc6524fcaf2ccbde2dd1554403504e43164ed5b43511bb6ea3_ppc64le", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:91fb46e2817472fc6524fcaf2ccbde2dd1554403504e43164ed5b43511bb6ea3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:91fb46e2817472fc6524fcaf2ccbde2dd1554403504e43164ed5b43511bb6ea3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:130cffcfe2c96aa6fb7a3a8f6a7dd91e0f925054141e6db20097034062261b08_ppc64le", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:130cffcfe2c96aa6fb7a3a8f6a7dd91e0f925054141e6db20097034062261b08_ppc64le", "product_id": "openshift4/ose-kube-state-metrics@sha256:130cffcfe2c96aa6fb7a3a8f6a7dd91e0f925054141e6db20097034062261b08_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:130cffcfe2c96aa6fb7a3a8f6a7dd91e0f925054141e6db20097034062261b08?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:36538c5d4e11f2b801c35ca620ced9437854bbd41b2f7466ce95cf5fa31eda51_ppc64le", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:36538c5d4e11f2b801c35ca620ced9437854bbd41b2f7466ce95cf5fa31eda51_ppc64le", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:36538c5d4e11f2b801c35ca620ced9437854bbd41b2f7466ce95cf5fa31eda51_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:36538c5d4e11f2b801c35ca620ced9437854bbd41b2f7466ce95cf5fa31eda51?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.6.0-202101190643.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:de063bc9cade2cb281c9895260fc36e3aada9774a7a5dd344206fa2171610b03_ppc64le", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:de063bc9cade2cb281c9895260fc36e3aada9774a7a5dd344206fa2171610b03_ppc64le", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:de063bc9cade2cb281c9895260fc36e3aada9774a7a5dd344206fa2171610b03_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:de063bc9cade2cb281c9895260fc36e3aada9774a7a5dd344206fa2171610b03?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.6.0-202101190643.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:068ea63983f9687991fc5f4317b4373ce2b1740cdca26357169d519576d9a995_ppc64le", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:068ea63983f9687991fc5f4317b4373ce2b1740cdca26357169d519576d9a995_ppc64le", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:068ea63983f9687991fc5f4317b4373ce2b1740cdca26357169d519576d9a995_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:068ea63983f9687991fc5f4317b4373ce2b1740cdca26357169d519576d9a995?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:a4b64e2215a9fe1b3b37996d5d9e8b32e4d138cdb3eaf79e2a15fe7eebd59da0_ppc64le", "product": { "name": "openshift4/ose-operator-marketplace@sha256:a4b64e2215a9fe1b3b37996d5d9e8b32e4d138cdb3eaf79e2a15fe7eebd59da0_ppc64le", "product_id": "openshift4/ose-operator-marketplace@sha256:a4b64e2215a9fe1b3b37996d5d9e8b32e4d138cdb3eaf79e2a15fe7eebd59da0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:a4b64e2215a9fe1b3b37996d5d9e8b32e4d138cdb3eaf79e2a15fe7eebd59da0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:5f581150dd5c6a3b2af5b94dde1a04db8a38fad97169f0a61df7e07da5df6460_ppc64le", "product": { "name": "openshift4/ose-multus-cni@sha256:5f581150dd5c6a3b2af5b94dde1a04db8a38fad97169f0a61df7e07da5df6460_ppc64le", "product_id": "openshift4/ose-multus-cni@sha256:5f581150dd5c6a3b2af5b94dde1a04db8a38fad97169f0a61df7e07da5df6460_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:5f581150dd5c6a3b2af5b94dde1a04db8a38fad97169f0a61df7e07da5df6460?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:cc209dc00722b898e963ab584593e86c7104775f9bf66ce13dc2a3c03fe43edf_ppc64le", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:cc209dc00722b898e963ab584593e86c7104775f9bf66ce13dc2a3c03fe43edf_ppc64le", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:cc209dc00722b898e963ab584593e86c7104775f9bf66ce13dc2a3c03fe43edf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:cc209dc00722b898e963ab584593e86c7104775f9bf66ce13dc2a3c03fe43edf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.6.0-202101160421.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:99f373bda6b9a7912e3a636120f0b81f5d0e0805e0525e4910da88410f06441f_ppc64le", "product": { "name": "openshift4/ose-docker-builder@sha256:99f373bda6b9a7912e3a636120f0b81f5d0e0805e0525e4910da88410f06441f_ppc64le", "product_id": "openshift4/ose-docker-builder@sha256:99f373bda6b9a7912e3a636120f0b81f5d0e0805e0525e4910da88410f06441f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:99f373bda6b9a7912e3a636120f0b81f5d0e0805e0525e4910da88410f06441f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:cdc4c012a3fdcf86a54c6db426266900809de50cddf24fd9ca74c8bd4543b149_ppc64le", "product": { "name": "openshift4/ose-cli@sha256:cdc4c012a3fdcf86a54c6db426266900809de50cddf24fd9ca74c8bd4543b149_ppc64le", "product_id": "openshift4/ose-cli@sha256:cdc4c012a3fdcf86a54c6db426266900809de50cddf24fd9ca74c8bd4543b149_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:cdc4c012a3fdcf86a54c6db426266900809de50cddf24fd9ca74c8bd4543b149?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:b842a33e0c11b6f488de986d377c8b1498b41c2defd48f5050ba1c9ca762bd52_ppc64le", "product": { "name": "openshift4/ose-console@sha256:b842a33e0c11b6f488de986d377c8b1498b41c2defd48f5050ba1c9ca762bd52_ppc64le", "product_id": "openshift4/ose-console@sha256:b842a33e0c11b6f488de986d377c8b1498b41c2defd48f5050ba1c9ca762bd52_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:b842a33e0c11b6f488de986d377c8b1498b41c2defd48f5050ba1c9ca762bd52?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:e530791c1dc161708ac4777d44b151cb235d87d4085b665010c4f4d54a2a7d93_ppc64le", "product": { "name": "openshift4/ose-console-operator@sha256:e530791c1dc161708ac4777d44b151cb235d87d4085b665010c4f4d54a2a7d93_ppc64le", "product_id": "openshift4/ose-console-operator@sha256:e530791c1dc161708ac4777d44b151cb235d87d4085b665010c4f4d54a2a7d93_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:e530791c1dc161708ac4777d44b151cb235d87d4085b665010c4f4d54a2a7d93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.6.0-202101161214.p0" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:f3ab70cbba9679ec6633ecc6484b669dce0f037f6b4c0b9bfa622e4c94f2fc84_ppc64le", "product": { "name": "openshift4/ose-deployer@sha256:f3ab70cbba9679ec6633ecc6484b669dce0f037f6b4c0b9bfa622e4c94f2fc84_ppc64le", "product_id": "openshift4/ose-deployer@sha256:f3ab70cbba9679ec6633ecc6484b669dce0f037f6b4c0b9bfa622e4c94f2fc84_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:f3ab70cbba9679ec6633ecc6484b669dce0f037f6b4c0b9bfa622e4c94f2fc84?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:f6d640c67fdbb2b23591e9f53b9347188e83bbbd27632161f59995fc0597c5ed_ppc64le", "product": { "name": "openshift4/ose-haproxy-router@sha256:f6d640c67fdbb2b23591e9f53b9347188e83bbbd27632161f59995fc0597c5ed_ppc64le", "product_id": "openshift4/ose-haproxy-router@sha256:f6d640c67fdbb2b23591e9f53b9347188e83bbbd27632161f59995fc0597c5ed_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:f6d640c67fdbb2b23591e9f53b9347188e83bbbd27632161f59995fc0597c5ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.6.0-202101161214.p0" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:198141b3dd9da47b8ebd57216da8991f80b1e59949ae9ec343338bfc2cca4954_ppc64le", "product": { "name": "openshift4/ose-hyperkube@sha256:198141b3dd9da47b8ebd57216da8991f80b1e59949ae9ec343338bfc2cca4954_ppc64le", "product_id": "openshift4/ose-hyperkube@sha256:198141b3dd9da47b8ebd57216da8991f80b1e59949ae9ec343338bfc2cca4954_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:198141b3dd9da47b8ebd57216da8991f80b1e59949ae9ec343338bfc2cca4954?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:beb5c204047dae1ca4d8c656bee46aa221bfd6315487080f7ec4505509705634_ppc64le", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:beb5c204047dae1ca4d8c656bee46aa221bfd6315487080f7ec4505509705634_ppc64le", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:beb5c204047dae1ca4d8c656bee46aa221bfd6315487080f7ec4505509705634_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:beb5c204047dae1ca4d8c656bee46aa221bfd6315487080f7ec4505509705634?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:0bd9a7d223d48382499aae4490db1595f48dd27b1e6a8571fe585cda85e57740_ppc64le", "product": { "name": "openshift4/ose-pod@sha256:0bd9a7d223d48382499aae4490db1595f48dd27b1e6a8571fe585cda85e57740_ppc64le", "product_id": "openshift4/ose-pod@sha256:0bd9a7d223d48382499aae4490db1595f48dd27b1e6a8571fe585cda85e57740_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:0bd9a7d223d48382499aae4490db1595f48dd27b1e6a8571fe585cda85e57740?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.6.0-202101190643.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:3bca16e336771cc8b444e5cc699de5ff97993fadbe039f17e3e8b0a21f6bad82_ppc64le", "product": { "name": "openshift4/ose-docker-registry@sha256:3bca16e336771cc8b444e5cc699de5ff97993fadbe039f17e3e8b0a21f6bad82_ppc64le", "product_id": "openshift4/ose-docker-registry@sha256:3bca16e336771cc8b444e5cc699de5ff97993fadbe039f17e3e8b0a21f6bad82_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:3bca16e336771cc8b444e5cc699de5ff97993fadbe039f17e3e8b0a21f6bad82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:3d5c5f64cfc38578dc37306aa66f35a1b6e5dd91924dace1b6b850f89fe3c14c_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:3d5c5f64cfc38578dc37306aa66f35a1b6e5dd91924dace1b6b850f89fe3c14c_ppc64le", "product_id": "openshift4/ose-tests@sha256:3d5c5f64cfc38578dc37306aa66f35a1b6e5dd91924dace1b6b850f89fe3c14c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:3d5c5f64cfc38578dc37306aa66f35a1b6e5dd91924dace1b6b850f89fe3c14c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.6.0-202101162152.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:64f0384638b5fd5f5eae9068a48b16589e60d53d79a14d53f1d9d1a21e7974c0_ppc64le", "product": { "name": "openshift4/ose-jenkins@sha256:64f0384638b5fd5f5eae9068a48b16589e60d53d79a14d53f1d9d1a21e7974c0_ppc64le", "product_id": "openshift4/ose-jenkins@sha256:64f0384638b5fd5f5eae9068a48b16589e60d53d79a14d53f1d9d1a21e7974c0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:64f0384638b5fd5f5eae9068a48b16589e60d53d79a14d53f1d9d1a21e7974c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.6.0-202101190643.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:31ce6c1a0f0651683cdcf92fc48a8d24d949e811d053ae3eda6f24240325e9af_ppc64le", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:31ce6c1a0f0651683cdcf92fc48a8d24d949e811d053ae3eda6f24240325e9af_ppc64le", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:31ce6c1a0f0651683cdcf92fc48a8d24d949e811d053ae3eda6f24240325e9af_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:31ce6c1a0f0651683cdcf92fc48a8d24d949e811d053ae3eda6f24240325e9af?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:0da4fab68800d80049400447f630b4dab80d5c5c4e15d6c97eb12e1c6f36bb6f_ppc64le", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:0da4fab68800d80049400447f630b4dab80d5c5c4e15d6c97eb12e1c6f36bb6f_ppc64le", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:0da4fab68800d80049400447f630b4dab80d5c5c4e15d6c97eb12e1c6f36bb6f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:0da4fab68800d80049400447f630b4dab80d5c5c4e15d6c97eb12e1c6f36bb6f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:0b8020cb5dd81a93ba43c37df5377ab60a1bcf70250ee3618ff2df7d54653ead_ppc64le", "product": { "name": "openshift4/ose-operator-registry@sha256:0b8020cb5dd81a93ba43c37df5377ab60a1bcf70250ee3618ff2df7d54653ead_ppc64le", "product_id": "openshift4/ose-operator-registry@sha256:0b8020cb5dd81a93ba43c37df5377ab60a1bcf70250ee3618ff2df7d54653ead_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:0b8020cb5dd81a93ba43c37df5377ab60a1bcf70250ee3618ff2df7d54653ead?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:7c31975f198cc330dc704bc88f341acad9ac377f05c7727d593f1fe249f6c184_ppc64le", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:7c31975f198cc330dc704bc88f341acad9ac377f05c7727d593f1fe249f6c184_ppc64le", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:7c31975f198cc330dc704bc88f341acad9ac377f05c7727d593f1fe249f6c184_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:7c31975f198cc330dc704bc88f341acad9ac377f05c7727d593f1fe249f6c184?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:971730404d2ad95dd5c66962797d3495e7dd69aa727890c5d9fc8bb409dc8717_ppc64le", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:971730404d2ad95dd5c66962797d3495e7dd69aa727890c5d9fc8bb409dc8717_ppc64le", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:971730404d2ad95dd5c66962797d3495e7dd69aa727890c5d9fc8bb409dc8717_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:971730404d2ad95dd5c66962797d3495e7dd69aa727890c5d9fc8bb409dc8717?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:11f86188f10352274f9e646f5c6a060648dd3b085d2f7c4b0e57855b984de644_ppc64le", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:11f86188f10352274f9e646f5c6a060648dd3b085d2f7c4b0e57855b984de644_ppc64le", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:11f86188f10352274f9e646f5c6a060648dd3b085d2f7c4b0e57855b984de644_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:11f86188f10352274f9e646f5c6a060648dd3b085d2f7c4b0e57855b984de644?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c71f44afd6ac2b00bad5f67e0f65ccb70c5a09ce7cd942cf884e3d9b90dcae65_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c71f44afd6ac2b00bad5f67e0f65ccb70c5a09ce7cd942cf884e3d9b90dcae65_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:c71f44afd6ac2b00bad5f67e0f65ccb70c5a09ce7cd942cf884e3d9b90dcae65_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:c71f44afd6ac2b00bad5f67e0f65ccb70c5a09ce7cd942cf884e3d9b90dcae65?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:8d06f2507707a29296f6fabe6ed28fb4ec84b957cad9507408d7f50eb872a819_ppc64le", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:8d06f2507707a29296f6fabe6ed28fb4ec84b957cad9507408d7f50eb872a819_ppc64le", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:8d06f2507707a29296f6fabe6ed28fb4ec84b957cad9507408d7f50eb872a819_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:8d06f2507707a29296f6fabe6ed28fb4ec84b957cad9507408d7f50eb872a819?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ab783f97ec5721b3cc53d61d2c83338a8b4bf34e62c68ba2f85c333f8f9c4fd6_ppc64le", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ab783f97ec5721b3cc53d61d2c83338a8b4bf34e62c68ba2f85c333f8f9c4fd6_ppc64le", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ab783f97ec5721b3cc53d61d2c83338a8b4bf34e62c68ba2f85c333f8f9c4fd6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:ab783f97ec5721b3cc53d61d2c83338a8b4bf34e62c68ba2f85c333f8f9c4fd6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:f53638faf4352de8a78614becb318f92a64835d255f4aa45fb662e383acf00e0_ppc64le", "product": { "name": "openshift4/ose-cli-artifacts@sha256:f53638faf4352de8a78614becb318f92a64835d255f4aa45fb662e383acf00e0_ppc64le", "product_id": "openshift4/ose-cli-artifacts@sha256:f53638faf4352de8a78614becb318f92a64835d255f4aa45fb662e383acf00e0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:f53638faf4352de8a78614becb318f92a64835d255f4aa45fb662e383acf00e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:26ccbe97d3606afb82a48eaef7a56eae9d6b1d173c5379ca40a6fd6b3f47f7e9_ppc64le", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:26ccbe97d3606afb82a48eaef7a56eae9d6b1d173c5379ca40a6fd6b3f47f7e9_ppc64le", "product_id": "openshift4/ose-cloud-credential-operator@sha256:26ccbe97d3606afb82a48eaef7a56eae9d6b1d173c5379ca40a6fd6b3f47f7e9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:26ccbe97d3606afb82a48eaef7a56eae9d6b1d173c5379ca40a6fd6b3f47f7e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:c8666f1ef5c9570364198745f08a9f90333efbb489b5e051f7e7478c56dea2d4_ppc64le", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:c8666f1ef5c9570364198745f08a9f90333efbb489b5e051f7e7478c56dea2d4_ppc64le", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:c8666f1ef5c9570364198745f08a9f90333efbb489b5e051f7e7478c56dea2d4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:c8666f1ef5c9570364198745f08a9f90333efbb489b5e051f7e7478c56dea2d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:2378e90671edfd719cd69b8a393324bf5e54a18b4afb9122c9cb0bc2a54d5f5c_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:2378e90671edfd719cd69b8a393324bf5e54a18b4afb9122c9cb0bc2a54d5f5c_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:2378e90671edfd719cd69b8a393324bf5e54a18b4afb9122c9cb0bc2a54d5f5c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:2378e90671edfd719cd69b8a393324bf5e54a18b4afb9122c9cb0bc2a54d5f5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:9d5a7190859a591184cccb2c868f036ae5ecb88c6c0c3255e95a0fab019f021c_ppc64le", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:9d5a7190859a591184cccb2c868f036ae5ecb88c6c0c3255e95a0fab019f021c_ppc64le", "product_id": "openshift4/ose-cluster-bootstrap@sha256:9d5a7190859a591184cccb2c868f036ae5ecb88c6c0c3255e95a0fab019f021c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:9d5a7190859a591184cccb2c868f036ae5ecb88c6c0c3255e95a0fab019f021c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:0fe492c0b04a98790f414f9adb7026cdbdd28ef6fd9fd84c91aae6937a5ea0ea_ppc64le", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:0fe492c0b04a98790f414f9adb7026cdbdd28ef6fd9fd84c91aae6937a5ea0ea_ppc64le", "product_id": "openshift4/ose-cluster-config-operator@sha256:0fe492c0b04a98790f414f9adb7026cdbdd28ef6fd9fd84c91aae6937a5ea0ea_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:0fe492c0b04a98790f414f9adb7026cdbdd28ef6fd9fd84c91aae6937a5ea0ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6426149fcf30d518d9df2700ff817f9b8e4bbf386f99323260d46a1c5e6c2fb1_ppc64le", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6426149fcf30d518d9df2700ff817f9b8e4bbf386f99323260d46a1c5e6c2fb1_ppc64le", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6426149fcf30d518d9df2700ff817f9b8e4bbf386f99323260d46a1c5e6c2fb1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6426149fcf30d518d9df2700ff817f9b8e4bbf386f99323260d46a1c5e6c2fb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:3736463f358968fe6a154b4f02de12c53335f9def708e60ff8f2311156038360_ppc64le", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:3736463f358968fe6a154b4f02de12c53335f9def708e60ff8f2311156038360_ppc64le", "product_id": "openshift4/ose-cluster-dns-operator@sha256:3736463f358968fe6a154b4f02de12c53335f9def708e60ff8f2311156038360_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:3736463f358968fe6a154b4f02de12c53335f9def708e60ff8f2311156038360?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:b9dfcf23bd936ef545597d8127542869fad3aacf2897a680eee7de7be592d653_ppc64le", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:b9dfcf23bd936ef545597d8127542869fad3aacf2897a680eee7de7be592d653_ppc64le", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:b9dfcf23bd936ef545597d8127542869fad3aacf2897a680eee7de7be592d653_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:b9dfcf23bd936ef545597d8127542869fad3aacf2897a680eee7de7be592d653?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:3b22415d18d7b7ece0243502f0c75b4d753f299f5e8406fdb1d22bf2d56dd008_ppc64le", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:3b22415d18d7b7ece0243502f0c75b4d753f299f5e8406fdb1d22bf2d56dd008_ppc64le", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:3b22415d18d7b7ece0243502f0c75b4d753f299f5e8406fdb1d22bf2d56dd008_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:3b22415d18d7b7ece0243502f0c75b4d753f299f5e8406fdb1d22bf2d56dd008?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.6.0-202101161510.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:936ebaf2d24c17c4346b4c325a924fce058868a7f15162f673da8b2ebf4bf5a1_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:936ebaf2d24c17c4346b4c325a924fce058868a7f15162f673da8b2ebf4bf5a1_ppc64le", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:936ebaf2d24c17c4346b4c325a924fce058868a7f15162f673da8b2ebf4bf5a1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:936ebaf2d24c17c4346b4c325a924fce058868a7f15162f673da8b2ebf4bf5a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.6.0-202101171742.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:9ce9f2b76a116734ea25e05be413fedbaed658dbae60a814022c5f099cc2deb7_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:9ce9f2b76a116734ea25e05be413fedbaed658dbae60a814022c5f099cc2deb7_ppc64le", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:9ce9f2b76a116734ea25e05be413fedbaed658dbae60a814022c5f099cc2deb7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:9ce9f2b76a116734ea25e05be413fedbaed658dbae60a814022c5f099cc2deb7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6f83ad72ee10bafe3e9e881e70b42e860689afea445a76231f56c7ab4c8e1a70_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6f83ad72ee10bafe3e9e881e70b42e860689afea445a76231f56c7ab4c8e1a70_ppc64le", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6f83ad72ee10bafe3e9e881e70b42e860689afea445a76231f56c7ab4c8e1a70_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:6f83ad72ee10bafe3e9e881e70b42e860689afea445a76231f56c7ab4c8e1a70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bbb22087deee48dbb9c8ac0ff9b566fb0981841ac4096505f0fc82e14dac11cb_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bbb22087deee48dbb9c8ac0ff9b566fb0981841ac4096505f0fc82e14dac11cb_ppc64le", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bbb22087deee48dbb9c8ac0ff9b566fb0981841ac4096505f0fc82e14dac11cb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bbb22087deee48dbb9c8ac0ff9b566fb0981841ac4096505f0fc82e14dac11cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:e96bcae3d0a39f2b079537c9e92a4dce30287f8710c979f8f74f54c565be2f69_ppc64le", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:e96bcae3d0a39f2b079537c9e92a4dce30287f8710c979f8f74f54c565be2f69_ppc64le", "product_id": "openshift4/ose-cluster-machine-approver@sha256:e96bcae3d0a39f2b079537c9e92a4dce30287f8710c979f8f74f54c565be2f69_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:e96bcae3d0a39f2b079537c9e92a4dce30287f8710c979f8f74f54c565be2f69?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0ed3592f8a8f8e20acc2374562ed1b8b7e8de6397b0ec4415898c519e98e3ccb_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0ed3592f8a8f8e20acc2374562ed1b8b7e8de6397b0ec4415898c519e98e3ccb_ppc64le", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0ed3592f8a8f8e20acc2374562ed1b8b7e8de6397b0ec4415898c519e98e3ccb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:0ed3592f8a8f8e20acc2374562ed1b8b7e8de6397b0ec4415898c519e98e3ccb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b4e5da345a705c0c04440adb2fd1f8b00ed1e8300ae7b825b0ff0d700da06453_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b4e5da345a705c0c04440adb2fd1f8b00ed1e8300ae7b825b0ff0d700da06453_ppc64le", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b4e5da345a705c0c04440adb2fd1f8b00ed1e8300ae7b825b0ff0d700da06453_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:b4e5da345a705c0c04440adb2fd1f8b00ed1e8300ae7b825b0ff0d700da06453?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:022a82a5fab4cf1fe2b851baad22531d91290cbe0f19641c94428c51956ba0b4_ppc64le", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:022a82a5fab4cf1fe2b851baad22531d91290cbe0f19641c94428c51956ba0b4_ppc64le", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:022a82a5fab4cf1fe2b851baad22531d91290cbe0f19641c94428c51956ba0b4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:022a82a5fab4cf1fe2b851baad22531d91290cbe0f19641c94428c51956ba0b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:79914f08caf927d9925b577079bbadf32ec2752bc1840f77a37bc3a15ecee4f5_ppc64le", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:79914f08caf927d9925b577079bbadf32ec2752bc1840f77a37bc3a15ecee4f5_ppc64le", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:79914f08caf927d9925b577079bbadf32ec2752bc1840f77a37bc3a15ecee4f5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:79914f08caf927d9925b577079bbadf32ec2752bc1840f77a37bc3a15ecee4f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:e87ea65383d3fbeee5caa43238d2dcc90affb8de532c2b7e2afe26d7da6daff7_ppc64le", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:e87ea65383d3fbeee5caa43238d2dcc90affb8de532c2b7e2afe26d7da6daff7_ppc64le", "product_id": "openshift4/ose-cluster-samples-operator@sha256:e87ea65383d3fbeee5caa43238d2dcc90affb8de532c2b7e2afe26d7da6daff7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:e87ea65383d3fbeee5caa43238d2dcc90affb8de532c2b7e2afe26d7da6daff7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:c986c474c7cf6fbcd4111bb7ae3ee99818e1de7e79378b84bcec818362b4f39d_ppc64le", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:c986c474c7cf6fbcd4111bb7ae3ee99818e1de7e79378b84bcec818362b4f39d_ppc64le", "product_id": "openshift4/ose-cluster-storage-operator@sha256:c986c474c7cf6fbcd4111bb7ae3ee99818e1de7e79378b84bcec818362b4f39d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:c986c474c7cf6fbcd4111bb7ae3ee99818e1de7e79378b84bcec818362b4f39d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:3f292b2745bdd4e5376ece89cc6127823cefd7ea3357e97c9243719b58fc35e7_ppc64le", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:3f292b2745bdd4e5376ece89cc6127823cefd7ea3357e97c9243719b58fc35e7_ppc64le", "product_id": "openshift4/ose-cluster-update-keys@sha256:3f292b2745bdd4e5376ece89cc6127823cefd7ea3357e97c9243719b58fc35e7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:3f292b2745bdd4e5376ece89cc6127823cefd7ea3357e97c9243719b58fc35e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:0a593a2792328183e9c4a0bffd8b98503aca4555e1280b3443bfb4290b4bad3b_ppc64le", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:0a593a2792328183e9c4a0bffd8b98503aca4555e1280b3443bfb4290b4bad3b_ppc64le", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:0a593a2792328183e9c4a0bffd8b98503aca4555e1280b3443bfb4290b4bad3b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:0a593a2792328183e9c4a0bffd8b98503aca4555e1280b3443bfb4290b4bad3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:4b20b5a7cc035dce9b68c0bca91112887ee2a8619ec4c6b78f644bf0f4e95f82_ppc64le", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:4b20b5a7cc035dce9b68c0bca91112887ee2a8619ec4c6b78f644bf0f4e95f82_ppc64le", "product_id": "openshift4/ose-csi-external-resizer@sha256:4b20b5a7cc035dce9b68c0bca91112887ee2a8619ec4c6b78f644bf0f4e95f82_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:4b20b5a7cc035dce9b68c0bca91112887ee2a8619ec4c6b78f644bf0f4e95f82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:4b20b5a7cc035dce9b68c0bca91112887ee2a8619ec4c6b78f644bf0f4e95f82_ppc64le", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:4b20b5a7cc035dce9b68c0bca91112887ee2a8619ec4c6b78f644bf0f4e95f82_ppc64le", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:4b20b5a7cc035dce9b68c0bca91112887ee2a8619ec4c6b78f644bf0f4e95f82_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:4b20b5a7cc035dce9b68c0bca91112887ee2a8619ec4c6b78f644bf0f4e95f82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:caa3c70c5687db6c225ea7d830543d002c936452b1b26c326e1d1422ea3b49da_ppc64le", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:caa3c70c5687db6c225ea7d830543d002c936452b1b26c326e1d1422ea3b49da_ppc64le", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:caa3c70c5687db6c225ea7d830543d002c936452b1b26c326e1d1422ea3b49da_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:caa3c70c5687db6c225ea7d830543d002c936452b1b26c326e1d1422ea3b49da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:caa3c70c5687db6c225ea7d830543d002c936452b1b26c326e1d1422ea3b49da_ppc64le", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:caa3c70c5687db6c225ea7d830543d002c936452b1b26c326e1d1422ea3b49da_ppc64le", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:caa3c70c5687db6c225ea7d830543d002c936452b1b26c326e1d1422ea3b49da_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:caa3c70c5687db6c225ea7d830543d002c936452b1b26c326e1d1422ea3b49da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:203a14ec517bf875af5e13f2be06f1d006c610747721b6046a70a2758ad7d7b7_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:203a14ec517bf875af5e13f2be06f1d006c610747721b6046a70a2758ad7d7b7_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:203a14ec517bf875af5e13f2be06f1d006c610747721b6046a70a2758ad7d7b7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:203a14ec517bf875af5e13f2be06f1d006c610747721b6046a70a2758ad7d7b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:203a14ec517bf875af5e13f2be06f1d006c610747721b6046a70a2758ad7d7b7_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:203a14ec517bf875af5e13f2be06f1d006c610747721b6046a70a2758ad7d7b7_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:203a14ec517bf875af5e13f2be06f1d006c610747721b6046a70a2758ad7d7b7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:203a14ec517bf875af5e13f2be06f1d006c610747721b6046a70a2758ad7d7b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:df4273c1a4b850931055b0385b443f38181bc465b254240d80426e3ed0f1a012_ppc64le", "product": { "name": "openshift4/ose-etcd@sha256:df4273c1a4b850931055b0385b443f38181bc465b254240d80426e3ed0f1a012_ppc64le", "product_id": "openshift4/ose-etcd@sha256:df4273c1a4b850931055b0385b443f38181bc465b254240d80426e3ed0f1a012_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:df4273c1a4b850931055b0385b443f38181bc465b254240d80426e3ed0f1a012?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:327e0e7d2d51ce44f4f22e44e499c6fabbf8703938abee33c1de2dc9938f85ed_ppc64le", "product": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:327e0e7d2d51ce44f4f22e44e499c6fabbf8703938abee33c1de2dc9938f85ed_ppc64le", "product_id": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:327e0e7d2d51ce44f4f22e44e499c6fabbf8703938abee33c1de2dc9938f85ed_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-machine-controllers-rhel8@sha256:327e0e7d2d51ce44f4f22e44e499c6fabbf8703938abee33c1de2dc9938f85ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-machine-controllers-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:8b920d3fee6f8214871de099998d626eb427021a7678896c8bcb7011e6935ad0_ppc64le", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:8b920d3fee6f8214871de099998d626eb427021a7678896c8bcb7011e6935ad0_ppc64le", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:8b920d3fee6f8214871de099998d626eb427021a7678896c8bcb7011e6935ad0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:8b920d3fee6f8214871de099998d626eb427021a7678896c8bcb7011e6935ad0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:12064a8b80fb7673564df685c644b8cb7decaf146f871bb7334c09e78c4cea00_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:12064a8b80fb7673564df685c644b8cb7decaf146f871bb7334c09e78c4cea00_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:12064a8b80fb7673564df685c644b8cb7decaf146f871bb7334c09e78c4cea00_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:12064a8b80fb7673564df685c644b8cb7decaf146f871bb7334c09e78c4cea00?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:1cdb9009654366ff1c4e20f88711024136c5be309a3ff24923f893546bee1181_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:1cdb9009654366ff1c4e20f88711024136c5be309a3ff24923f893546bee1181_ppc64le", "product_id": "openshift4/ose-installer@sha256:1cdb9009654366ff1c4e20f88711024136c5be309a3ff24923f893546bee1181_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:1cdb9009654366ff1c4e20f88711024136c5be309a3ff24923f893546bee1181?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:bb2601acec89fc83d04991d3ad4676737ced76b9e5e7f0ca766ab175a80c02a3_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:bb2601acec89fc83d04991d3ad4676737ced76b9e5e7f0ca766ab175a80c02a3_ppc64le", "product_id": "openshift4/ose-jenkins-agent-base@sha256:bb2601acec89fc83d04991d3ad4676737ced76b9e5e7f0ca766ab175a80c02a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:bb2601acec89fc83d04991d3ad4676737ced76b9e5e7f0ca766ab175a80c02a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:bbbce019dfa0e12734fdc256a92cc0ec8a4b2c31a3c40097f748b7e5f575d893_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:bbbce019dfa0e12734fdc256a92cc0ec8a4b2c31a3c40097f748b7e5f575d893_ppc64le", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:bbbce019dfa0e12734fdc256a92cc0ec8a4b2c31a3c40097f748b7e5f575d893_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:bbbce019dfa0e12734fdc256a92cc0ec8a4b2c31a3c40097f748b7e5f575d893?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1a98bdfd8b4cf2d14a1de651754446b3b8fa55b3fe2dad95ec4c8f65deb0108b_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1a98bdfd8b4cf2d14a1de651754446b3b8fa55b3fe2dad95ec4c8f65deb0108b_ppc64le", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1a98bdfd8b4cf2d14a1de651754446b3b8fa55b3fe2dad95ec4c8f65deb0108b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:1a98bdfd8b4cf2d14a1de651754446b3b8fa55b3fe2dad95ec4c8f65deb0108b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ceadc548db8de5e3fd318ad2b9e83803db6568e51ba477faac1d43f211a6f1ad_ppc64le", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ceadc548db8de5e3fd318ad2b9e83803db6568e51ba477faac1d43f211a6f1ad_ppc64le", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ceadc548db8de5e3fd318ad2b9e83803db6568e51ba477faac1d43f211a6f1ad_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:ceadc548db8de5e3fd318ad2b9e83803db6568e51ba477faac1d43f211a6f1ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:49fe38f1a8dec7ec7834f637134b0fda27021780821b7d088273412934f8c079_ppc64le", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:49fe38f1a8dec7ec7834f637134b0fda27021780821b7d088273412934f8c079_ppc64le", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:49fe38f1a8dec7ec7834f637134b0fda27021780821b7d088273412934f8c079_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:49fe38f1a8dec7ec7834f637134b0fda27021780821b7d088273412934f8c079?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:d4bffb30b59c01468e055792a9ef9b0bce6efb2f78a45f07564d76e70ff9ad78_ppc64le", "product": { "name": "openshift4/ose-machine-api-operator@sha256:d4bffb30b59c01468e055792a9ef9b0bce6efb2f78a45f07564d76e70ff9ad78_ppc64le", "product_id": "openshift4/ose-machine-api-operator@sha256:d4bffb30b59c01468e055792a9ef9b0bce6efb2f78a45f07564d76e70ff9ad78_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:d4bffb30b59c01468e055792a9ef9b0bce6efb2f78a45f07564d76e70ff9ad78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:c0321515fa6532d0b59cbd599625f8d9f5c264baefdcb71bd07afefe1d6c6055_ppc64le", "product": { "name": "openshift4/ose-machine-config-operator@sha256:c0321515fa6532d0b59cbd599625f8d9f5c264baefdcb71bd07afefe1d6c6055_ppc64le", "product_id": "openshift4/ose-machine-config-operator@sha256:c0321515fa6532d0b59cbd599625f8d9f5c264baefdcb71bd07afefe1d6c6055_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:c0321515fa6532d0b59cbd599625f8d9f5c264baefdcb71bd07afefe1d6c6055?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8@sha256:fcef3f4a776ad790694546e5e5ecae3ae6042fdc4d70277505f7264581f718e9_ppc64le", "product": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:fcef3f4a776ad790694546e5e5ecae3ae6042fdc4d70277505f7264581f718e9_ppc64le", "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:fcef3f4a776ad790694546e5e5ecae3ae6042fdc4d70277505f7264581f718e9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:fcef3f4a776ad790694546e5e5ecae3ae6042fdc4d70277505f7264581f718e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:9c65b47d8d949072ca94535b217ffb6cd06fad22b74caa4f97245e3cc137d40b_ppc64le", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:9c65b47d8d949072ca94535b217ffb6cd06fad22b74caa4f97245e3cc137d40b_ppc64le", "product_id": "openshift4/ose-multus-admission-controller@sha256:9c65b47d8d949072ca94535b217ffb6cd06fad22b74caa4f97245e3cc137d40b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:9c65b47d8d949072ca94535b217ffb6cd06fad22b74caa4f97245e3cc137d40b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.6.0-202101160421.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:84f9e5785f026b5bf9ccabfe87aa379dc2cbf47063d4ff5b90ed8998287550d1_ppc64le", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:84f9e5785f026b5bf9ccabfe87aa379dc2cbf47063d4ff5b90ed8998287550d1_ppc64le", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:84f9e5785f026b5bf9ccabfe87aa379dc2cbf47063d4ff5b90ed8998287550d1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:84f9e5785f026b5bf9ccabfe87aa379dc2cbf47063d4ff5b90ed8998287550d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:26623881d80fee81db5b0ad22d6c25bb481911ac0bdcf6ce78b9116e350fe64c_ppc64le", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:26623881d80fee81db5b0ad22d6c25bb481911ac0bdcf6ce78b9116e350fe64c_ppc64le", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:26623881d80fee81db5b0ad22d6c25bb481911ac0bdcf6ce78b9116e350fe64c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:26623881d80fee81db5b0ad22d6c25bb481911ac0bdcf6ce78b9116e350fe64c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:ed2dc73fcf5d14ab60662b8ee34521e2a9a25fee4542e1d32634e9ae908a153a_ppc64le", "product": { "name": "openshift4/ose-must-gather@sha256:ed2dc73fcf5d14ab60662b8ee34521e2a9a25fee4542e1d32634e9ae908a153a_ppc64le", "product_id": "openshift4/ose-must-gather@sha256:ed2dc73fcf5d14ab60662b8ee34521e2a9a25fee4542e1d32634e9ae908a153a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:ed2dc73fcf5d14ab60662b8ee34521e2a9a25fee4542e1d32634e9ae908a153a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:123735657e83ef15eba1da0e4bf5c8ca524e4101343ddd551c88f9875a2d549b_ppc64le", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:123735657e83ef15eba1da0e4bf5c8ca524e4101343ddd551c88f9875a2d549b_ppc64le", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:123735657e83ef15eba1da0e4bf5c8ca524e4101343ddd551c88f9875a2d549b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:123735657e83ef15eba1da0e4bf5c8ca524e4101343ddd551c88f9875a2d549b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:d7676b75f085e127439f6564e61091ba9555bb37ee9bac37d1a2742dec7dd2b7_ppc64le", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:d7676b75f085e127439f6564e61091ba9555bb37ee9bac37d1a2742dec7dd2b7_ppc64le", "product_id": "openshift4/ose-sdn-rhel8@sha256:d7676b75f085e127439f6564e61091ba9555bb37ee9bac37d1a2742dec7dd2b7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:d7676b75f085e127439f6564e61091ba9555bb37ee9bac37d1a2742dec7dd2b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:35f959e6c8cc764cd11273be80f713b0f0182cdda7914b76b3f22a96e0f0bdf1_ppc64le", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:35f959e6c8cc764cd11273be80f713b0f0182cdda7914b76b3f22a96e0f0bdf1_ppc64le", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:35f959e6c8cc764cd11273be80f713b0f0182cdda7914b76b3f22a96e0f0bdf1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:35f959e6c8cc764cd11273be80f713b0f0182cdda7914b76b3f22a96e0f0bdf1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:606a24546d938ec5d32e441ebda0a618b58707dbee1bbbdd37963ef42e1e8b95_ppc64le", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:606a24546d938ec5d32e441ebda0a618b58707dbee1bbbdd37963ef42e1e8b95_ppc64le", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:606a24546d938ec5d32e441ebda0a618b58707dbee1bbbdd37963ef42e1e8b95_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:606a24546d938ec5d32e441ebda0a618b58707dbee1bbbdd37963ef42e1e8b95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:705ad1d232cbe636ed0c86e50be81f367d5e66af73b92574e1f314d010709381_ppc64le", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:705ad1d232cbe636ed0c86e50be81f367d5e66af73b92574e1f314d010709381_ppc64le", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:705ad1d232cbe636ed0c86e50be81f367d5e66af73b92574e1f314d010709381_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:705ad1d232cbe636ed0c86e50be81f367d5e66af73b92574e1f314d010709381?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:bad83a522fc04cffa11dd87481a5f684769f085a8a308b8d0a83f521b5a6e674_ppc64le", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:bad83a522fc04cffa11dd87481a5f684769f085a8a308b8d0a83f521b5a6e674_ppc64le", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:bad83a522fc04cffa11dd87481a5f684769f085a8a308b8d0a83f521b5a6e674_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:bad83a522fc04cffa11dd87481a5f684769f085a8a308b8d0a83f521b5a6e674?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel7@sha256:10bdea91d315c0874bce5ce37fef01caf7c93ab086fce801e9cae60b6d2afe9e_ppc64le", "product": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:10bdea91d315c0874bce5ce37fef01caf7c93ab086fce801e9cae60b6d2afe9e_ppc64le", "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:10bdea91d315c0874bce5ce37fef01caf7c93ab086fce801e9cae60b6d2afe9e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:10bdea91d315c0874bce5ce37fef01caf7c93ab086fce801e9cae60b6d2afe9e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e75b9fae69a34471bea5521be34d113e7d313f8213328f052de970ce60963d47_ppc64le", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e75b9fae69a34471bea5521be34d113e7d313f8213328f052de970ce60963d47_ppc64le", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e75b9fae69a34471bea5521be34d113e7d313f8213328f052de970ce60963d47_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:e75b9fae69a34471bea5521be34d113e7d313f8213328f052de970ce60963d47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:ee07b36258e3b0d085df2f92234cf9da7b21f7ffb826218a182b28ba31fe1c04_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:ee07b36258e3b0d085df2f92234cf9da7b21f7ffb826218a182b28ba31fe1c04_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes@sha256:ee07b36258e3b0d085df2f92234cf9da7b21f7ffb826218a182b28ba31fe1c04_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:ee07b36258e3b0d085df2f92234cf9da7b21f7ffb826218a182b28ba31fe1c04?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:2c6b438138196dce80c65f35136c1cc89c7eb6e3fba7071b727a8de0696b5d80_ppc64le", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:2c6b438138196dce80c65f35136c1cc89c7eb6e3fba7071b727a8de0696b5d80_ppc64le", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:2c6b438138196dce80c65f35136c1cc89c7eb6e3fba7071b727a8de0696b5d80_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:2c6b438138196dce80c65f35136c1cc89c7eb6e3fba7071b727a8de0696b5d80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:acec4ccac736ce7cdd22817e1fa51ed1c61ab53ebd821ac6eb9ce525d000ae76_ppc64le", "product": { "name": "openshift4/ose-service-ca-operator@sha256:acec4ccac736ce7cdd22817e1fa51ed1c61ab53ebd821ac6eb9ce525d000ae76_ppc64le", "product_id": "openshift4/ose-service-ca-operator@sha256:acec4ccac736ce7cdd22817e1fa51ed1c61ab53ebd821ac6eb9ce525d000ae76_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:acec4ccac736ce7cdd22817e1fa51ed1c61ab53ebd821ac6eb9ce525d000ae76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:a2d449265c67e736e9e679e9edd94087b056b5d8a9189ae818087c59c2b45b8a_ppc64le", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:a2d449265c67e736e9e679e9edd94087b056b5d8a9189ae818087c59c2b45b8a_ppc64le", "product_id": "openshift4/ose-thanos-rhel8@sha256:a2d449265c67e736e9e679e9edd94087b056b5d8a9189ae818087c59c2b45b8a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:a2d449265c67e736e9e679e9edd94087b056b5d8a9189ae818087c59c2b45b8a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:cce7c045f4d24fbe7fb44c4bd0ed331971d46bf6f566aef9fb32cef6bc881f25_ppc64le", "product": { "name": "openshift4/ose-tools-rhel8@sha256:cce7c045f4d24fbe7fb44c4bd0ed331971d46bf6f566aef9fb32cef6bc881f25_ppc64le", "product_id": "openshift4/ose-tools-rhel8@sha256:cce7c045f4d24fbe7fb44c4bd0ed331971d46bf6f566aef9fb32cef6bc881f25_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:cce7c045f4d24fbe7fb44c4bd0ed331971d46bf6f566aef9fb32cef6bc881f25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.6.0-202101160934.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:826f9ded0ab7dbd1c86f91205b2ee0e606c79afdfd562ad265f38fbdaabf9de6_ppc64le", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:826f9ded0ab7dbd1c86f91205b2ee0e606c79afdfd562ad265f38fbdaabf9de6_ppc64le", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:826f9ded0ab7dbd1c86f91205b2ee0e606c79afdfd562ad265f38fbdaabf9de6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:826f9ded0ab7dbd1c86f91205b2ee0e606c79afdfd562ad265f38fbdaabf9de6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:357c667c9ce9187d97b942698a74f457d1812e0458882908dbbe895477a8b087_ppc64le", "product": { "name": "openshift4/ose-prometheus-operator@sha256:357c667c9ce9187d97b942698a74f457d1812e0458882908dbbe895477a8b087_ppc64le", "product_id": "openshift4/ose-prometheus-operator@sha256:357c667c9ce9187d97b942698a74f457d1812e0458882908dbbe895477a8b087_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:357c667c9ce9187d97b942698a74f457d1812e0458882908dbbe895477a8b087?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:da3b94947536588ec56df5cbd40b08acb0c93596216d19e8ec4f37e327edb643_ppc64le", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:da3b94947536588ec56df5cbd40b08acb0c93596216d19e8ec4f37e327edb643_ppc64le", "product_id": "openshift4/ose-prom-label-proxy@sha256:da3b94947536588ec56df5cbd40b08acb0c93596216d19e8ec4f37e327edb643_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:da3b94947536588ec56df5cbd40b08acb0c93596216d19e8ec4f37e327edb643?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.6.0-202101160045.p0" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:5d839f11e25bf5780f914d49ab042d8d313364e616378c5ccf1f2ef5e9634ff1_ppc64le", "product": { "name": "openshift4/ose-telemeter@sha256:5d839f11e25bf5780f914d49ab042d8d313364e616378c5ccf1f2ef5e9634ff1_ppc64le", "product_id": "openshift4/ose-telemeter@sha256:5d839f11e25bf5780f914d49ab042d8d313364e616378c5ccf1f2ef5e9634ff1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:5d839f11e25bf5780f914d49ab042d8d313364e616378c5ccf1f2ef5e9634ff1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.6.0-202101160045.p0" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:013b7e27408cb10eb0a1ea7a14a5ee89f85502c1dc2188afb2a8d3ef97988059_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:013b7e27408cb10eb0a1ea7a14a5ee89f85502c1dc2188afb2a8d3ef97988059_s390x" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:013b7e27408cb10eb0a1ea7a14a5ee89f85502c1dc2188afb2a8d3ef97988059_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:940d4757e6e0a603ef4fafd3d2772306b1d54f318696a35321e46ecaf2998284_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:940d4757e6e0a603ef4fafd3d2772306b1d54f318696a35321e46ecaf2998284_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:940d4757e6e0a603ef4fafd3d2772306b1d54f318696a35321e46ecaf2998284_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:971730404d2ad95dd5c66962797d3495e7dd69aa727890c5d9fc8bb409dc8717_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:971730404d2ad95dd5c66962797d3495e7dd69aa727890c5d9fc8bb409dc8717_ppc64le" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:971730404d2ad95dd5c66962797d3495e7dd69aa727890c5d9fc8bb409dc8717_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6fbfc1b1f104086c03a70df3c94d734a9daeb10f5e9288cec4908f7c80e4e627_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6fbfc1b1f104086c03a70df3c94d734a9daeb10f5e9288cec4908f7c80e4e627_s390x" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6fbfc1b1f104086c03a70df3c94d734a9daeb10f5e9288cec4908f7c80e4e627_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:7c31975f198cc330dc704bc88f341acad9ac377f05c7727d593f1fe249f6c184_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:7c31975f198cc330dc704bc88f341acad9ac377f05c7727d593f1fe249f6c184_ppc64le" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:7c31975f198cc330dc704bc88f341acad9ac377f05c7727d593f1fe249f6c184_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:8f34b0cc5c7554bdfacee78ebcb5747c22dd1bf72eb4dd6007c35830e9062106_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:8f34b0cc5c7554bdfacee78ebcb5747c22dd1bf72eb4dd6007c35830e9062106_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:8f34b0cc5c7554bdfacee78ebcb5747c22dd1bf72eb4dd6007c35830e9062106_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-machine-controllers@sha256:a1d91b36f474b371120ae5af9c67ef97fb06cffe9d6c96ff0d2367c7fe239a43_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:a1d91b36f474b371120ae5af9c67ef97fb06cffe9d6c96ff0d2367c7fe239a43_amd64" }, "product_reference": "openshift4/ose-aws-machine-controllers@sha256:a1d91b36f474b371120ae5af9c67ef97fb06cffe9d6c96ff0d2367c7fe239a43_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:11f86188f10352274f9e646f5c6a060648dd3b085d2f7c4b0e57855b984de644_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:11f86188f10352274f9e646f5c6a060648dd3b085d2f7c4b0e57855b984de644_ppc64le" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:11f86188f10352274f9e646f5c6a060648dd3b085d2f7c4b0e57855b984de644_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:66bc5e8411973292c5f155ff5cb67569d2c081499dbf89f5c708504afa1ff600_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:66bc5e8411973292c5f155ff5cb67569d2c081499dbf89f5c708504afa1ff600_amd64" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:66bc5e8411973292c5f155ff5cb67569d2c081499dbf89f5c708504afa1ff600_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:8567e97a42567a5acae4ea11d7fb7ed295b2c36e2d4321d60d4582c673fec780_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:8567e97a42567a5acae4ea11d7fb7ed295b2c36e2d4321d60d4582c673fec780_s390x" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:8567e97a42567a5acae4ea11d7fb7ed295b2c36e2d4321d60d4582c673fec780_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-machine-controllers@sha256:f40212ae38936c094dc16dbf2f4d1fefa5f0ee6b68e78afe72af3cfc6b0ce8f6_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:f40212ae38936c094dc16dbf2f4d1fefa5f0ee6b68e78afe72af3cfc6b0ce8f6_amd64" }, "product_reference": "openshift4/ose-azure-machine-controllers@sha256:f40212ae38936c094dc16dbf2f4d1fefa5f0ee6b68e78afe72af3cfc6b0ce8f6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:8d2e5b267d9c45a2d808f6437023aceafad8c707cb94e57e325e3f0b2beadd62_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8@sha256:8d2e5b267d9c45a2d808f6437023aceafad8c707cb94e57e325e3f0b2beadd62_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:8d2e5b267d9c45a2d808f6437023aceafad8c707cb94e57e325e3f0b2beadd62_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a67f23a072d31db62159f535cafe1808cfdbecb39eada0b1c19ba0c61d35a904_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8@sha256:a67f23a072d31db62159f535cafe1808cfdbecb39eada0b1c19ba0c61d35a904_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:a67f23a072d31db62159f535cafe1808cfdbecb39eada0b1c19ba0c61d35a904_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c71f44afd6ac2b00bad5f67e0f65ccb70c5a09ce7cd942cf884e3d9b90dcae65_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8@sha256:c71f44afd6ac2b00bad5f67e0f65ccb70c5a09ce7cd942cf884e3d9b90dcae65_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:c71f44afd6ac2b00bad5f67e0f65ccb70c5a09ce7cd942cf884e3d9b90dcae65_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:30de85aca0b6f4c738684fe44f2409a3505c3bcdf0458d93100b3e12053542c9_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:30de85aca0b6f4c738684fe44f2409a3505c3bcdf0458d93100b3e12053542c9_s390x" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:30de85aca0b6f4c738684fe44f2409a3505c3bcdf0458d93100b3e12053542c9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:36b69cc3989b1b486e7078b544fe7316e92d92ab0f1a139bcb7b1acdd1d54f14_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:36b69cc3989b1b486e7078b544fe7316e92d92ab0f1a139bcb7b1acdd1d54f14_amd64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:36b69cc3989b1b486e7078b544fe7316e92d92ab0f1a139bcb7b1acdd1d54f14_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:51a3cbe4a408aa78ac00c15fb88b2e0322d4211d7ba0611bc127b73f00183330_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:51a3cbe4a408aa78ac00c15fb88b2e0322d4211d7ba0611bc127b73f00183330_ppc64le" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:51a3cbe4a408aa78ac00c15fb88b2e0322d4211d7ba0611bc127b73f00183330_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:43017e65070236e7c5fb944332d04097e6ad457e7a9319a9ee5d4eb52248202b_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:43017e65070236e7c5fb944332d04097e6ad457e7a9319a9ee5d4eb52248202b_s390x" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:43017e65070236e7c5fb944332d04097e6ad457e7a9319a9ee5d4eb52248202b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:8d06f2507707a29296f6fabe6ed28fb4ec84b957cad9507408d7f50eb872a819_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:8d06f2507707a29296f6fabe6ed28fb4ec84b957cad9507408d7f50eb872a819_ppc64le" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:8d06f2507707a29296f6fabe6ed28fb4ec84b957cad9507408d7f50eb872a819_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:ca65a235189a2929df9615995dd5f27a9ab3cda95a311cda9421cc21489e15be_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:ca65a235189a2929df9615995dd5f27a9ab3cda95a311cda9421cc21489e15be_amd64" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:ca65a235189a2929df9615995dd5f27a9ab3cda95a311cda9421cc21489e15be_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:215d0c6090173cd0fe3aa94306948b6dbc172b234dce51d542f32f6ed0869dd3_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:215d0c6090173cd0fe3aa94306948b6dbc172b234dce51d542f32f6ed0869dd3_s390x" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:215d0c6090173cd0fe3aa94306948b6dbc172b234dce51d542f32f6ed0869dd3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:34b95e9d96daeb80c08dbdf8a66f5b8d4a2e51a86879edd91d7bb0b40df67093_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:34b95e9d96daeb80c08dbdf8a66f5b8d4a2e51a86879edd91d7bb0b40df67093_amd64" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:34b95e9d96daeb80c08dbdf8a66f5b8d4a2e51a86879edd91d7bb0b40df67093_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ab783f97ec5721b3cc53d61d2c83338a8b4bf34e62c68ba2f85c333f8f9c4fd6_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ab783f97ec5721b3cc53d61d2c83338a8b4bf34e62c68ba2f85c333f8f9c4fd6_ppc64le" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ab783f97ec5721b3cc53d61d2c83338a8b4bf34e62c68ba2f85c333f8f9c4fd6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:32b6f0648ed05d5e0109d651d32093209de7db8a116fbe25e0250fac65bd2901_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:32b6f0648ed05d5e0109d651d32093209de7db8a116fbe25e0250fac65bd2901_amd64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:32b6f0648ed05d5e0109d651d32093209de7db8a116fbe25e0250fac65bd2901_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:59f0ae71e98cd0cba7992ad2bc5befa37d6c8d284848b841c9b94cc2d70a28c0_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:59f0ae71e98cd0cba7992ad2bc5befa37d6c8d284848b841c9b94cc2d70a28c0_s390x" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:59f0ae71e98cd0cba7992ad2bc5befa37d6c8d284848b841c9b94cc2d70a28c0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:f53638faf4352de8a78614becb318f92a64835d255f4aa45fb662e383acf00e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:f53638faf4352de8a78614becb318f92a64835d255f4aa45fb662e383acf00e0_ppc64le" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:f53638faf4352de8a78614becb318f92a64835d255f4aa45fb662e383acf00e0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:cdc4c012a3fdcf86a54c6db426266900809de50cddf24fd9ca74c8bd4543b149_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:cdc4c012a3fdcf86a54c6db426266900809de50cddf24fd9ca74c8bd4543b149_ppc64le" }, "product_reference": "openshift4/ose-cli@sha256:cdc4c012a3fdcf86a54c6db426266900809de50cddf24fd9ca74c8bd4543b149_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:cf339d3bac5ecf4ee836f72bd1b3c4f0f7b0553dda63c3e73e6e2a7f1d1560ae_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:cf339d3bac5ecf4ee836f72bd1b3c4f0f7b0553dda63c3e73e6e2a7f1d1560ae_amd64" }, "product_reference": "openshift4/ose-cli@sha256:cf339d3bac5ecf4ee836f72bd1b3c4f0f7b0553dda63c3e73e6e2a7f1d1560ae_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:f438f7873114daee259ef7e4ed6382b398e13eb983531f8dc4b7f6c1423e560b_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f438f7873114daee259ef7e4ed6382b398e13eb983531f8dc4b7f6c1423e560b_s390x" }, "product_reference": "openshift4/ose-cli@sha256:f438f7873114daee259ef7e4ed6382b398e13eb983531f8dc4b7f6c1423e560b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:26ccbe97d3606afb82a48eaef7a56eae9d6b1d173c5379ca40a6fd6b3f47f7e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:26ccbe97d3606afb82a48eaef7a56eae9d6b1d173c5379ca40a6fd6b3f47f7e9_ppc64le" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:26ccbe97d3606afb82a48eaef7a56eae9d6b1d173c5379ca40a6fd6b3f47f7e9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:2b84f56b194f6cac9badbac3312d588e5b8dee35242db158b1919acc6f44d000_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:2b84f56b194f6cac9badbac3312d588e5b8dee35242db158b1919acc6f44d000_s390x" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:2b84f56b194f6cac9badbac3312d588e5b8dee35242db158b1919acc6f44d000_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:e490c84ffcfd6a07589eeb56600e04afc2e58edb3459643bd569be50e66e6061_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:e490c84ffcfd6a07589eeb56600e04afc2e58edb3459643bd569be50e66e6061_amd64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:e490c84ffcfd6a07589eeb56600e04afc2e58edb3459643bd569be50e66e6061_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:44da60a25455f14a37adeb9844b7349e303f3a5e41a27168385dda58739aa192_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:44da60a25455f14a37adeb9844b7349e303f3a5e41a27168385dda58739aa192_s390x" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:44da60a25455f14a37adeb9844b7349e303f3a5e41a27168385dda58739aa192_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:baa7275273e6a4e2adb75aced5485c880368d9260df03f832a2b0a4c6cb194e3_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:baa7275273e6a4e2adb75aced5485c880368d9260df03f832a2b0a4c6cb194e3_amd64" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:baa7275273e6a4e2adb75aced5485c880368d9260df03f832a2b0a4c6cb194e3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:c8666f1ef5c9570364198745f08a9f90333efbb489b5e051f7e7478c56dea2d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:c8666f1ef5c9570364198745f08a9f90333efbb489b5e051f7e7478c56dea2d4_ppc64le" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:c8666f1ef5c9570364198745f08a9f90333efbb489b5e051f7e7478c56dea2d4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:2378e90671edfd719cd69b8a393324bf5e54a18b4afb9122c9cb0bc2a54d5f5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:2378e90671edfd719cd69b8a393324bf5e54a18b4afb9122c9cb0bc2a54d5f5c_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:2378e90671edfd719cd69b8a393324bf5e54a18b4afb9122c9cb0bc2a54d5f5c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:b3725565bc7fe0c452b8f3a6e0a483024ef2636da07eaea0f1543f01750a8874_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b3725565bc7fe0c452b8f3a6e0a483024ef2636da07eaea0f1543f01750a8874_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:b3725565bc7fe0c452b8f3a6e0a483024ef2636da07eaea0f1543f01750a8874_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:cb18ad96672cd70a22a1558a9fa6b19bc5bc508f148653c184b656bb533cda7e_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:cb18ad96672cd70a22a1558a9fa6b19bc5bc508f148653c184b656bb533cda7e_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:cb18ad96672cd70a22a1558a9fa6b19bc5bc508f148653c184b656bb533cda7e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:1a5bf1d1a4ecfc1c315653c23494397421e28ae960fddfd82e064a3d5fc055de_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:1a5bf1d1a4ecfc1c315653c23494397421e28ae960fddfd82e064a3d5fc055de_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:1a5bf1d1a4ecfc1c315653c23494397421e28ae960fddfd82e064a3d5fc055de_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:404ddd1645b817c7727bc48aad830a55477950ff3d6214bd3f4ac704889392d2_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:404ddd1645b817c7727bc48aad830a55477950ff3d6214bd3f4ac704889392d2_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:404ddd1645b817c7727bc48aad830a55477950ff3d6214bd3f4ac704889392d2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:8bb10d9d6fe322b48ef16839309de468771378e22692c953e4c7ae06ef5dde58_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:8bb10d9d6fe322b48ef16839309de468771378e22692c953e4c7ae06ef5dde58_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:8bb10d9d6fe322b48ef16839309de468771378e22692c953e4c7ae06ef5dde58_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:1953469c6ef43abc772d191589c77c8a3f8d0c1959ac91efdef30a2f62e7d85d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap@sha256:1953469c6ef43abc772d191589c77c8a3f8d0c1959ac91efdef30a2f62e7d85d_amd64" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:1953469c6ef43abc772d191589c77c8a3f8d0c1959ac91efdef30a2f62e7d85d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:9bda798c10089bb9e2f0e276a229aaf065fab913e92e586eb863a7e12491952e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap@sha256:9bda798c10089bb9e2f0e276a229aaf065fab913e92e586eb863a7e12491952e_s390x" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:9bda798c10089bb9e2f0e276a229aaf065fab913e92e586eb863a7e12491952e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:9d5a7190859a591184cccb2c868f036ae5ecb88c6c0c3255e95a0fab019f021c_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap@sha256:9d5a7190859a591184cccb2c868f036ae5ecb88c6c0c3255e95a0fab019f021c_ppc64le" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:9d5a7190859a591184cccb2c868f036ae5ecb88c6c0c3255e95a0fab019f021c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:0fe492c0b04a98790f414f9adb7026cdbdd28ef6fd9fd84c91aae6937a5ea0ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:0fe492c0b04a98790f414f9adb7026cdbdd28ef6fd9fd84c91aae6937a5ea0ea_ppc64le" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:0fe492c0b04a98790f414f9adb7026cdbdd28ef6fd9fd84c91aae6937a5ea0ea_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:3001a91b68d3c66f4f1f78ecd5f0256a771416b1e34dc080c440143386ac4721_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:3001a91b68d3c66f4f1f78ecd5f0256a771416b1e34dc080c440143386ac4721_amd64" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:3001a91b68d3c66f4f1f78ecd5f0256a771416b1e34dc080c440143386ac4721_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:9b66e2f881a437d0af0fde0e19b698d8af0239e2dd325fd9f476830aa4c5af80_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:9b66e2f881a437d0af0fde0e19b698d8af0239e2dd325fd9f476830aa4c5af80_s390x" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:9b66e2f881a437d0af0fde0e19b698d8af0239e2dd325fd9f476830aa4c5af80_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6426149fcf30d518d9df2700ff817f9b8e4bbf386f99323260d46a1c5e6c2fb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6426149fcf30d518d9df2700ff817f9b8e4bbf386f99323260d46a1c5e6c2fb1_ppc64le" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6426149fcf30d518d9df2700ff817f9b8e4bbf386f99323260d46a1c5e6c2fb1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a94ed288219c639a9188d21f853d6ae978291d00d05f2b589e4838f9594f6afc_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a94ed288219c639a9188d21f853d6ae978291d00d05f2b589e4838f9594f6afc_s390x" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a94ed288219c639a9188d21f853d6ae978291d00d05f2b589e4838f9594f6afc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bb15fd7b5fc2e681c8daa350d5751cdf0c0ab350fc66cb3d87470282be65ab4c_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bb15fd7b5fc2e681c8daa350d5751cdf0c0ab350fc66cb3d87470282be65ab4c_amd64" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bb15fd7b5fc2e681c8daa350d5751cdf0c0ab350fc66cb3d87470282be65ab4c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:3736463f358968fe6a154b4f02de12c53335f9def708e60ff8f2311156038360_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:3736463f358968fe6a154b4f02de12c53335f9def708e60ff8f2311156038360_ppc64le" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:3736463f358968fe6a154b4f02de12c53335f9def708e60ff8f2311156038360_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:5557ddcfcb351e91c16aee5308cec8648810f25cfabdc1af03297fa40fb57580_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:5557ddcfcb351e91c16aee5308cec8648810f25cfabdc1af03297fa40fb57580_s390x" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:5557ddcfcb351e91c16aee5308cec8648810f25cfabdc1af03297fa40fb57580_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:e15bd1f62bef56d53f636bd02027b0645303ae0b8678eb625f70a5ab36da6669_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:e15bd1f62bef56d53f636bd02027b0645303ae0b8678eb625f70a5ab36da6669_amd64" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:e15bd1f62bef56d53f636bd02027b0645303ae0b8678eb625f70a5ab36da6669_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:08d96f2df37ea92e90ef4dd8477571e6e27a3720d76e27eec66b36b73bb79c4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:08d96f2df37ea92e90ef4dd8477571e6e27a3720d76e27eec66b36b73bb79c4a_ppc64le" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:08d96f2df37ea92e90ef4dd8477571e6e27a3720d76e27eec66b36b73bb79c4a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:8cd204512da4868f01d74ef051cf58d88d55e54a974f411ad00fa7027db6d285_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:8cd204512da4868f01d74ef051cf58d88d55e54a974f411ad00fa7027db6d285_amd64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:8cd204512da4868f01d74ef051cf58d88d55e54a974f411ad00fa7027db6d285_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a9956f9f1c21310f2a39073483e65e555c06c8746e1341e5d2c5cfda204debd4_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a9956f9f1c21310f2a39073483e65e555c06c8746e1341e5d2c5cfda204debd4_s390x" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a9956f9f1c21310f2a39073483e65e555c06c8746e1341e5d2c5cfda204debd4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:2448e9209966b837a014f81eb0c8f17118f46b7599402a98191ac3cb735bc867_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:2448e9209966b837a014f81eb0c8f17118f46b7599402a98191ac3cb735bc867_s390x" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:2448e9209966b837a014f81eb0c8f17118f46b7599402a98191ac3cb735bc867_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:b9dfcf23bd936ef545597d8127542869fad3aacf2897a680eee7de7be592d653_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:b9dfcf23bd936ef545597d8127542869fad3aacf2897a680eee7de7be592d653_ppc64le" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:b9dfcf23bd936ef545597d8127542869fad3aacf2897a680eee7de7be592d653_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:d52278233eb7b482d897c37b656cf1ea7bba7fe9fe2f73dab10ecea43f22a469_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d52278233eb7b482d897c37b656cf1ea7bba7fe9fe2f73dab10ecea43f22a469_amd64" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:d52278233eb7b482d897c37b656cf1ea7bba7fe9fe2f73dab10ecea43f22a469_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:3b22415d18d7b7ece0243502f0c75b4d753f299f5e8406fdb1d22bf2d56dd008_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator@sha256:3b22415d18d7b7ece0243502f0c75b4d753f299f5e8406fdb1d22bf2d56dd008_ppc64le" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:3b22415d18d7b7ece0243502f0c75b4d753f299f5e8406fdb1d22bf2d56dd008_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:6fa3786e05dcd2ac0e72e60aa4c901d036aa4888b2cc47ea66a9d3811a244699_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator@sha256:6fa3786e05dcd2ac0e72e60aa4c901d036aa4888b2cc47ea66a9d3811a244699_s390x" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:6fa3786e05dcd2ac0e72e60aa4c901d036aa4888b2cc47ea66a9d3811a244699_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:7d32f1caef5f4a5cecb509ab3ae21fd51ced676e9815fac57937716bb1c14378_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator@sha256:7d32f1caef5f4a5cecb509ab3ae21fd51ced676e9815fac57937716bb1c14378_amd64" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:7d32f1caef5f4a5cecb509ab3ae21fd51ced676e9815fac57937716bb1c14378_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:936ebaf2d24c17c4346b4c325a924fce058868a7f15162f673da8b2ebf4bf5a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:936ebaf2d24c17c4346b4c325a924fce058868a7f15162f673da8b2ebf4bf5a1_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:936ebaf2d24c17c4346b4c325a924fce058868a7f15162f673da8b2ebf4bf5a1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:98e222ed4084c4e2fdac6e5d3395298040e8783cf6d6c62fa898284fc14377a2_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:98e222ed4084c4e2fdac6e5d3395298040e8783cf6d6c62fa898284fc14377a2_s390x" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:98e222ed4084c4e2fdac6e5d3395298040e8783cf6d6c62fa898284fc14377a2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:bfb4ac8e756a1a48f9b98785ef54928e412559dcc502bb87f71249751feb3184_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:bfb4ac8e756a1a48f9b98785ef54928e412559dcc502bb87f71249751feb3184_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:bfb4ac8e756a1a48f9b98785ef54928e412559dcc502bb87f71249751feb3184_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:1f37bc893e630571e56b5a0a785887ac58984ee1586b3da626abd068dfbe7158_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:1f37bc893e630571e56b5a0a785887ac58984ee1586b3da626abd068dfbe7158_amd64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:1f37bc893e630571e56b5a0a785887ac58984ee1586b3da626abd068dfbe7158_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:21fc89456acd958c9e680032f396b02fe485ec2d714f5adb7ac9882619c4ebb9_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:21fc89456acd958c9e680032f396b02fe485ec2d714f5adb7ac9882619c4ebb9_s390x" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:21fc89456acd958c9e680032f396b02fe485ec2d714f5adb7ac9882619c4ebb9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:9ce9f2b76a116734ea25e05be413fedbaed658dbae60a814022c5f099cc2deb7_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9ce9f2b76a116734ea25e05be413fedbaed658dbae60a814022c5f099cc2deb7_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:9ce9f2b76a116734ea25e05be413fedbaed658dbae60a814022c5f099cc2deb7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:51d796f360fa8a1156e259b9e4a4e9d63fe93b8667a2d6928a781400b1934f74_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:51d796f360fa8a1156e259b9e4a4e9d63fe93b8667a2d6928a781400b1934f74_s390x" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:51d796f360fa8a1156e259b9e4a4e9d63fe93b8667a2d6928a781400b1934f74_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6092e18380fa3aa57f859ce68e21735cd7de255d9926f92b4cfb4fbdf2df95a2_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:6092e18380fa3aa57f859ce68e21735cd7de255d9926f92b4cfb4fbdf2df95a2_amd64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6092e18380fa3aa57f859ce68e21735cd7de255d9926f92b4cfb4fbdf2df95a2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6f83ad72ee10bafe3e9e881e70b42e860689afea445a76231f56c7ab4c8e1a70_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:6f83ad72ee10bafe3e9e881e70b42e860689afea445a76231f56c7ab4c8e1a70_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6f83ad72ee10bafe3e9e881e70b42e860689afea445a76231f56c7ab4c8e1a70_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:29a68e97cd2bba92cc329fbd7babbeab55ec9cc60f47d5084877e26f9cb39b96_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:29a68e97cd2bba92cc329fbd7babbeab55ec9cc60f47d5084877e26f9cb39b96_amd64" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:29a68e97cd2bba92cc329fbd7babbeab55ec9cc60f47d5084877e26f9cb39b96_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:aa7dfc4b83a380afce090e60421c25558a76eeef898bb55f303936b6c42230f9_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:aa7dfc4b83a380afce090e60421c25558a76eeef898bb55f303936b6c42230f9_s390x" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:aa7dfc4b83a380afce090e60421c25558a76eeef898bb55f303936b6c42230f9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bbb22087deee48dbb9c8ac0ff9b566fb0981841ac4096505f0fc82e14dac11cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bbb22087deee48dbb9c8ac0ff9b566fb0981841ac4096505f0fc82e14dac11cb_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bbb22087deee48dbb9c8ac0ff9b566fb0981841ac4096505f0fc82e14dac11cb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:025a6e3c9b6912f615b47399222811401ae402a547b9ceb2692bb6043428e5ad_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:025a6e3c9b6912f615b47399222811401ae402a547b9ceb2692bb6043428e5ad_amd64" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:025a6e3c9b6912f615b47399222811401ae402a547b9ceb2692bb6043428e5ad_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:c3e84a459b8163df7eaca6185957b08566110fc2b54dff0d45f4af2311e16d9b_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:c3e84a459b8163df7eaca6185957b08566110fc2b54dff0d45f4af2311e16d9b_s390x" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:c3e84a459b8163df7eaca6185957b08566110fc2b54dff0d45f4af2311e16d9b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:e96bcae3d0a39f2b079537c9e92a4dce30287f8710c979f8f74f54c565be2f69_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:e96bcae3d0a39f2b079537c9e92a4dce30287f8710c979f8f74f54c565be2f69_ppc64le" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:e96bcae3d0a39f2b079537c9e92a4dce30287f8710c979f8f74f54c565be2f69_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:41773526371437521727e480349b2eeb3ac6b398636a8dc229a166e03059b46f_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator@sha256:41773526371437521727e480349b2eeb3ac6b398636a8dc229a166e03059b46f_ppc64le" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:41773526371437521727e480349b2eeb3ac6b398636a8dc229a166e03059b46f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:7c65c9a259ca154ed50c73187e0cddbccefac19e90ece9ad7d6e8ab5ea7979c6_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator@sha256:7c65c9a259ca154ed50c73187e0cddbccefac19e90ece9ad7d6e8ab5ea7979c6_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:7c65c9a259ca154ed50c73187e0cddbccefac19e90ece9ad7d6e8ab5ea7979c6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:a0639055a2d46067c96bba50af66d63d164c47597d2486f923c304279f5c15ad_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator@sha256:a0639055a2d46067c96bba50af66d63d164c47597d2486f923c304279f5c15ad_s390x" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:a0639055a2d46067c96bba50af66d63d164c47597d2486f923c304279f5c15ad_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:33759de015fc67e997907186ec1cb6a132f4cb160565fa32fc6861ce3e52cb8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator@sha256:33759de015fc67e997907186ec1cb6a132f4cb160565fa32fc6861ce3e52cb8c_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:33759de015fc67e997907186ec1cb6a132f4cb160565fa32fc6861ce3e52cb8c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:3829b56f156b88642013133072be9de9ec600c570db5153f9b45ae5868aa5257_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator@sha256:3829b56f156b88642013133072be9de9ec600c570db5153f9b45ae5868aa5257_amd64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:3829b56f156b88642013133072be9de9ec600c570db5153f9b45ae5868aa5257_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:8237c86426e5b129affc5a31fff46d34d7ae82da08a7946ba4c68b3c099cc977_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator@sha256:8237c86426e5b129affc5a31fff46d34d7ae82da08a7946ba4c68b3c099cc977_s390x" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:8237c86426e5b129affc5a31fff46d34d7ae82da08a7946ba4c68b3c099cc977_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:1ed21cf9261922567f837204e5161679bca395931fb5b085c09c897f50dfcb4e_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator@sha256:1ed21cf9261922567f837204e5161679bca395931fb5b085c09c897f50dfcb4e_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:1ed21cf9261922567f837204e5161679bca395931fb5b085c09c897f50dfcb4e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:3a1206c551311565389dcf23a982d1b183e3a35da0161707d8d573516c6f6cd6_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator@sha256:3a1206c551311565389dcf23a982d1b183e3a35da0161707d8d573516c6f6cd6_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:3a1206c551311565389dcf23a982d1b183e3a35da0161707d8d573516c6f6cd6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:b5a9e651f8fc8a42e8a6b6a47a650894b92b46dcdf86887ba75415031ff33016_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator@sha256:b5a9e651f8fc8a42e8a6b6a47a650894b92b46dcdf86887ba75415031ff33016_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:b5a9e651f8fc8a42e8a6b6a47a650894b92b46dcdf86887ba75415031ff33016_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0de6ab4970c61091ea62777c52f34de7bc082d48b574ac38f6cc99199be3ec82_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0de6ab4970c61091ea62777c52f34de7bc082d48b574ac38f6cc99199be3ec82_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0de6ab4970c61091ea62777c52f34de7bc082d48b574ac38f6cc99199be3ec82_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0ed3592f8a8f8e20acc2374562ed1b8b7e8de6397b0ec4415898c519e98e3ccb_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0ed3592f8a8f8e20acc2374562ed1b8b7e8de6397b0ec4415898c519e98e3ccb_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0ed3592f8a8f8e20acc2374562ed1b8b7e8de6397b0ec4415898c519e98e3ccb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4e39c38187f3ea726957aa93fb4fb6fe20300296ae8414cad5166c132664b0be_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4e39c38187f3ea726957aa93fb4fb6fe20300296ae8414cad5166c132664b0be_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4e39c38187f3ea726957aa93fb4fb6fe20300296ae8414cad5166c132664b0be_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8d83b013d40f1c15540f68ac0ead98f324cbdabeca93d881d20dca6653daacde_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8d83b013d40f1c15540f68ac0ead98f324cbdabeca93d881d20dca6653daacde_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8d83b013d40f1c15540f68ac0ead98f324cbdabeca93d881d20dca6653daacde_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:adc1c32a70e94d9a987d2ffdc8ec8609da1727ecd59254b7523405795e803c44_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:adc1c32a70e94d9a987d2ffdc8ec8609da1727ecd59254b7523405795e803c44_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:adc1c32a70e94d9a987d2ffdc8ec8609da1727ecd59254b7523405795e803c44_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b4e5da345a705c0c04440adb2fd1f8b00ed1e8300ae7b825b0ff0d700da06453_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b4e5da345a705c0c04440adb2fd1f8b00ed1e8300ae7b825b0ff0d700da06453_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b4e5da345a705c0c04440adb2fd1f8b00ed1e8300ae7b825b0ff0d700da06453_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:18e9d84a89972d21816d84d928eb31b3b3af5e3d2ea050de25427ac458fe9d7d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:18e9d84a89972d21816d84d928eb31b3b3af5e3d2ea050de25427ac458fe9d7d_amd64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:18e9d84a89972d21816d84d928eb31b3b3af5e3d2ea050de25427ac458fe9d7d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:79914f08caf927d9925b577079bbadf32ec2752bc1840f77a37bc3a15ecee4f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:79914f08caf927d9925b577079bbadf32ec2752bc1840f77a37bc3a15ecee4f5_ppc64le" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:79914f08caf927d9925b577079bbadf32ec2752bc1840f77a37bc3a15ecee4f5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:aecb986b2b381aab1631291971e4797b5b85a1f42f2044421e4d0bb3182fc464_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:aecb986b2b381aab1631291971e4797b5b85a1f42f2044421e4d0bb3182fc464_s390x" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:aecb986b2b381aab1631291971e4797b5b85a1f42f2044421e4d0bb3182fc464_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:570dd2e345139ada31c1d33a8cca637c4aa9ddc276b46e9f824d737a124bb788_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:570dd2e345139ada31c1d33a8cca637c4aa9ddc276b46e9f824d737a124bb788_s390x" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:570dd2e345139ada31c1d33a8cca637c4aa9ddc276b46e9f824d737a124bb788_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:e6f0b10765513f2fa38d5a8195403ef40f548ab0372584ebf5872f50a9c62552_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:e6f0b10765513f2fa38d5a8195403ef40f548ab0372584ebf5872f50a9c62552_amd64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:e6f0b10765513f2fa38d5a8195403ef40f548ab0372584ebf5872f50a9c62552_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:e87ea65383d3fbeee5caa43238d2dcc90affb8de532c2b7e2afe26d7da6daff7_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:e87ea65383d3fbeee5caa43238d2dcc90affb8de532c2b7e2afe26d7da6daff7_ppc64le" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:e87ea65383d3fbeee5caa43238d2dcc90affb8de532c2b7e2afe26d7da6daff7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:50b3df5798200c5dac1e701c93600e64a795f12af77291e534d208d3a8729adb_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:50b3df5798200c5dac1e701c93600e64a795f12af77291e534d208d3a8729adb_s390x" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:50b3df5798200c5dac1e701c93600e64a795f12af77291e534d208d3a8729adb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:b94be8d12004dcaf31518c166d115fb07f580c8d6eadb46f0389552db2572e5d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:b94be8d12004dcaf31518c166d115fb07f580c8d6eadb46f0389552db2572e5d_amd64" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:b94be8d12004dcaf31518c166d115fb07f580c8d6eadb46f0389552db2572e5d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:c986c474c7cf6fbcd4111bb7ae3ee99818e1de7e79378b84bcec818362b4f39d_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:c986c474c7cf6fbcd4111bb7ae3ee99818e1de7e79378b84bcec818362b4f39d_ppc64le" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:c986c474c7cf6fbcd4111bb7ae3ee99818e1de7e79378b84bcec818362b4f39d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:3f292b2745bdd4e5376ece89cc6127823cefd7ea3357e97c9243719b58fc35e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys@sha256:3f292b2745bdd4e5376ece89cc6127823cefd7ea3357e97c9243719b58fc35e7_ppc64le" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:3f292b2745bdd4e5376ece89cc6127823cefd7ea3357e97c9243719b58fc35e7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:ac7974088dc974348a53ece5ed4cfbb43636c56253d00a527ad255432a4b043f_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys@sha256:ac7974088dc974348a53ece5ed4cfbb43636c56253d00a527ad255432a4b043f_s390x" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:ac7974088dc974348a53ece5ed4cfbb43636c56253d00a527ad255432a4b043f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:d2a63d30dd26be42838619125ea316015c5ba13e4f56de248fbc943bff475d45_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys@sha256:d2a63d30dd26be42838619125ea316015c5ba13e4f56de248fbc943bff475d45_amd64" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:d2a63d30dd26be42838619125ea316015c5ba13e4f56de248fbc943bff475d45_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:564f1aa9d3ee84a8790dc69c01d09be2725a5606af761e81a1f607bd5ee38fd3_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator@sha256:564f1aa9d3ee84a8790dc69c01d09be2725a5606af761e81a1f607bd5ee38fd3_amd64" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:564f1aa9d3ee84a8790dc69c01d09be2725a5606af761e81a1f607bd5ee38fd3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:5aa7625190b9d79327376867cbe1805f4f7ef85b4b0da3b496982b07fecf2a55_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator@sha256:5aa7625190b9d79327376867cbe1805f4f7ef85b4b0da3b496982b07fecf2a55_ppc64le" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:5aa7625190b9d79327376867cbe1805f4f7ef85b4b0da3b496982b07fecf2a55_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:d53bbd89093ad383bfefa8bedeab1931dfedd33f5d4232a355b59205ca5eedc7_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator@sha256:d53bbd89093ad383bfefa8bedeab1931dfedd33f5d4232a355b59205ca5eedc7_s390x" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:d53bbd89093ad383bfefa8bedeab1931dfedd33f5d4232a355b59205ca5eedc7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:6ac5c852d2e174f7d863cfa9446b3efc26f7b9e96e1d23c5e6989d587e4cd9e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader@sha256:6ac5c852d2e174f7d863cfa9446b3efc26f7b9e96e1d23c5e6989d587e4cd9e7_ppc64le" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:6ac5c852d2e174f7d863cfa9446b3efc26f7b9e96e1d23c5e6989d587e4cd9e7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:a4b56506f6cd6a80d0b721fad683e2815b5e21efd7360a507b94100d6e274578_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader@sha256:a4b56506f6cd6a80d0b721fad683e2815b5e21efd7360a507b94100d6e274578_s390x" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:a4b56506f6cd6a80d0b721fad683e2815b5e21efd7360a507b94100d6e274578_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:e6f3db7b9322a4a9a98ee1a5e33b5375e733f0e1427b969311f1bec57f925efb_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader@sha256:e6f3db7b9322a4a9a98ee1a5e33b5375e733f0e1427b969311f1bec57f925efb_amd64" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:e6f3db7b9322a4a9a98ee1a5e33b5375e733f0e1427b969311f1bec57f925efb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:1b59de00ab833eeae9a65efdddef37c332bfd881fbfb0a22f1e267e8af5ee561_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:1b59de00ab833eeae9a65efdddef37c332bfd881fbfb0a22f1e267e8af5ee561_s390x" }, "product_reference": "openshift4/ose-console-operator@sha256:1b59de00ab833eeae9a65efdddef37c332bfd881fbfb0a22f1e267e8af5ee561_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:b4e87dce8072c730e2c0b307ad45c36551659031a7fb88f4519acfed86ac3c2b_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b4e87dce8072c730e2c0b307ad45c36551659031a7fb88f4519acfed86ac3c2b_amd64" }, "product_reference": "openshift4/ose-console-operator@sha256:b4e87dce8072c730e2c0b307ad45c36551659031a7fb88f4519acfed86ac3c2b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:e530791c1dc161708ac4777d44b151cb235d87d4085b665010c4f4d54a2a7d93_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:e530791c1dc161708ac4777d44b151cb235d87d4085b665010c4f4d54a2a7d93_ppc64le" }, "product_reference": "openshift4/ose-console-operator@sha256:e530791c1dc161708ac4777d44b151cb235d87d4085b665010c4f4d54a2a7d93_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:b842a33e0c11b6f488de986d377c8b1498b41c2defd48f5050ba1c9ca762bd52_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-console@sha256:b842a33e0c11b6f488de986d377c8b1498b41c2defd48f5050ba1c9ca762bd52_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:b842a33e0c11b6f488de986d377c8b1498b41c2defd48f5050ba1c9ca762bd52_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:c2061bdd2f412c79ef2fb8f7f5eb0db630d41d829fe6edeab32f341dd77b70e1_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-console@sha256:c2061bdd2f412c79ef2fb8f7f5eb0db630d41d829fe6edeab32f341dd77b70e1_amd64" }, "product_reference": "openshift4/ose-console@sha256:c2061bdd2f412c79ef2fb8f7f5eb0db630d41d829fe6edeab32f341dd77b70e1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:eccb14ab96738d9b74337c81e271f0f41484a90bb1f1d1bf9c039463d497b42c_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-console@sha256:eccb14ab96738d9b74337c81e271f0f41484a90bb1f1d1bf9c039463d497b42c_s390x" }, "product_reference": "openshift4/ose-console@sha256:eccb14ab96738d9b74337c81e271f0f41484a90bb1f1d1bf9c039463d497b42c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:0a593a2792328183e9c4a0bffd8b98503aca4555e1280b3443bfb4290b4bad3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8@sha256:0a593a2792328183e9c4a0bffd8b98503aca4555e1280b3443bfb4290b4bad3b_ppc64le" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:0a593a2792328183e9c4a0bffd8b98503aca4555e1280b3443bfb4290b4bad3b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:682d1a45117db427864e8518d0defedc7773fb6ac6eaf3b5b7791c70736e7069_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8@sha256:682d1a45117db427864e8518d0defedc7773fb6ac6eaf3b5b7791c70736e7069_s390x" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:682d1a45117db427864e8518d0defedc7773fb6ac6eaf3b5b7791c70736e7069_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:9222d21a1664062c0f0be3e0269392ea951fc346b1d51f831b4b080aca752b61_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8@sha256:9222d21a1664062c0f0be3e0269392ea951fc346b1d51f831b4b080aca752b61_amd64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:9222d21a1664062c0f0be3e0269392ea951fc346b1d51f831b4b080aca752b61_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:6f522158ad4c61291e1b8b4531e177a8159d3a36c9e70d9ca3408049183d3737_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6f522158ad4c61291e1b8b4531e177a8159d3a36c9e70d9ca3408049183d3737_amd64" }, "product_reference": "openshift4/ose-coredns@sha256:6f522158ad4c61291e1b8b4531e177a8159d3a36c9e70d9ca3408049183d3737_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:726b3066f290c85c9d01d73e90ba8cecdc95fb867de4121e6bf2dd0d3beea626_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:726b3066f290c85c9d01d73e90ba8cecdc95fb867de4121e6bf2dd0d3beea626_ppc64le" }, "product_reference": "openshift4/ose-coredns@sha256:726b3066f290c85c9d01d73e90ba8cecdc95fb867de4121e6bf2dd0d3beea626_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:eb99bd1269225bba97d8c037f290f65562715381c9abf921cd22bc767c7768ea_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:eb99bd1269225bba97d8c037f290f65562715381c9abf921cd22bc767c7768ea_s390x" }, "product_reference": "openshift4/ose-coredns@sha256:eb99bd1269225bba97d8c037f290f65562715381c9abf921cd22bc767c7768ea_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7306c16073489da6e77b2ee5d5b540d8a919c13b0ef70c785a129abdeda00950_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7306c16073489da6e77b2ee5d5b540d8a919c13b0ef70c785a129abdeda00950_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7306c16073489da6e77b2ee5d5b540d8a919c13b0ef70c785a129abdeda00950_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:69618706327e7c0e10d1a580e8c1e617b40d4238537d8a4f245bf78aef806182_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8@sha256:69618706327e7c0e10d1a580e8c1e617b40d4238537d8a4f245bf78aef806182_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:69618706327e7c0e10d1a580e8c1e617b40d4238537d8a4f245bf78aef806182_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:8ebd1fcfeda266ec4c55a8f46cba2ef01aabef1e9c9780069068387fd5d34953_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-driver-nfs-rhel8@sha256:8ebd1fcfeda266ec4c55a8f46cba2ef01aabef1e9c9780069068387fd5d34953_amd64" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:8ebd1fcfeda266ec4c55a8f46cba2ef01aabef1e9c9780069068387fd5d34953_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:370366c5bcad9621e980f83bbb780aa5ad81696581638d64d4439a2a51fe85ed_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:370366c5bcad9621e980f83bbb780aa5ad81696581638d64d4439a2a51fe85ed_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:370366c5bcad9621e980f83bbb780aa5ad81696581638d64d4439a2a51fe85ed_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d2120b4b9b5226fce7c5be533a36f8fff71051d34e5f513333a688a1bba45c75_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2120b4b9b5226fce7c5be533a36f8fff71051d34e5f513333a688a1bba45c75_s390x" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:d2120b4b9b5226fce7c5be533a36f8fff71051d34e5f513333a688a1bba45c75_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:e3e5417f17c4ee780a4d74f9696e86836f62d4a874ce11d5fb87b40644801e43_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:e3e5417f17c4ee780a4d74f9696e86836f62d4a874ce11d5fb87b40644801e43_ppc64le" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:e3e5417f17c4ee780a4d74f9696e86836f62d4a874ce11d5fb87b40644801e43_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:370366c5bcad9621e980f83bbb780aa5ad81696581638d64d4439a2a51fe85ed_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:370366c5bcad9621e980f83bbb780aa5ad81696581638d64d4439a2a51fe85ed_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:370366c5bcad9621e980f83bbb780aa5ad81696581638d64d4439a2a51fe85ed_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:d2120b4b9b5226fce7c5be533a36f8fff71051d34e5f513333a688a1bba45c75_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2120b4b9b5226fce7c5be533a36f8fff71051d34e5f513333a688a1bba45c75_s390x" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:d2120b4b9b5226fce7c5be533a36f8fff71051d34e5f513333a688a1bba45c75_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:e3e5417f17c4ee780a4d74f9696e86836f62d4a874ce11d5fb87b40644801e43_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:e3e5417f17c4ee780a4d74f9696e86836f62d4a874ce11d5fb87b40644801e43_ppc64le" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:e3e5417f17c4ee780a4d74f9696e86836f62d4a874ce11d5fb87b40644801e43_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:ba94d6649e708ac41e3f8a83c9c0404680b8c2e7c30f612a86fefc4c4ef64ed9_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:ba94d6649e708ac41e3f8a83c9c0404680b8c2e7c30f612a86fefc4c4ef64ed9_ppc64le" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:ba94d6649e708ac41e3f8a83c9c0404680b8c2e7c30f612a86fefc4c4ef64ed9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:c614380aa59ce9df407b0a8bf91a43762da8682166d75f1ecd9aad448641b2b1_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:c614380aa59ce9df407b0a8bf91a43762da8682166d75f1ecd9aad448641b2b1_s390x" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:c614380aa59ce9df407b0a8bf91a43762da8682166d75f1ecd9aad448641b2b1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d9f81573e7b532a0508e2dd64dceedb6691ada5e05d3b487daf88592de27072e_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:d9f81573e7b532a0508e2dd64dceedb6691ada5e05d3b487daf88592de27072e_amd64" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d9f81573e7b532a0508e2dd64dceedb6691ada5e05d3b487daf88592de27072e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:ba94d6649e708ac41e3f8a83c9c0404680b8c2e7c30f612a86fefc4c4ef64ed9_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:ba94d6649e708ac41e3f8a83c9c0404680b8c2e7c30f612a86fefc4c4ef64ed9_ppc64le" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:ba94d6649e708ac41e3f8a83c9c0404680b8c2e7c30f612a86fefc4c4ef64ed9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:c614380aa59ce9df407b0a8bf91a43762da8682166d75f1ecd9aad448641b2b1_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:c614380aa59ce9df407b0a8bf91a43762da8682166d75f1ecd9aad448641b2b1_s390x" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:c614380aa59ce9df407b0a8bf91a43762da8682166d75f1ecd9aad448641b2b1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:d9f81573e7b532a0508e2dd64dceedb6691ada5e05d3b487daf88592de27072e_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:d9f81573e7b532a0508e2dd64dceedb6691ada5e05d3b487daf88592de27072e_amd64" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:d9f81573e7b532a0508e2dd64dceedb6691ada5e05d3b487daf88592de27072e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:2c28a19789a7fbae2bb9078e224c210cc0eef492aa018047ce5139f3dba9ed88_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:2c28a19789a7fbae2bb9078e224c210cc0eef492aa018047ce5139f3dba9ed88_s390x" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:2c28a19789a7fbae2bb9078e224c210cc0eef492aa018047ce5139f3dba9ed88_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:4b20b5a7cc035dce9b68c0bca91112887ee2a8619ec4c6b78f644bf0f4e95f82_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:4b20b5a7cc035dce9b68c0bca91112887ee2a8619ec4c6b78f644bf0f4e95f82_ppc64le" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:4b20b5a7cc035dce9b68c0bca91112887ee2a8619ec4c6b78f644bf0f4e95f82_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:8fac45b73e695a759eaea02488db1da1e139262064d5350d661ec0a650071895_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:8fac45b73e695a759eaea02488db1da1e139262064d5350d661ec0a650071895_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:8fac45b73e695a759eaea02488db1da1e139262064d5350d661ec0a650071895_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:2c28a19789a7fbae2bb9078e224c210cc0eef492aa018047ce5139f3dba9ed88_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:2c28a19789a7fbae2bb9078e224c210cc0eef492aa018047ce5139f3dba9ed88_s390x" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:2c28a19789a7fbae2bb9078e224c210cc0eef492aa018047ce5139f3dba9ed88_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:4b20b5a7cc035dce9b68c0bca91112887ee2a8619ec4c6b78f644bf0f4e95f82_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:4b20b5a7cc035dce9b68c0bca91112887ee2a8619ec4c6b78f644bf0f4e95f82_ppc64le" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:4b20b5a7cc035dce9b68c0bca91112887ee2a8619ec4c6b78f644bf0f4e95f82_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:8fac45b73e695a759eaea02488db1da1e139262064d5350d661ec0a650071895_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:8fac45b73e695a759eaea02488db1da1e139262064d5350d661ec0a650071895_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:8fac45b73e695a759eaea02488db1da1e139262064d5350d661ec0a650071895_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:68f4e27d0f66709cf877c4a5ecb5052b3d88f8624ee17fb46a9bc93b4d1ad4e3_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:68f4e27d0f66709cf877c4a5ecb5052b3d88f8624ee17fb46a9bc93b4d1ad4e3_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:68f4e27d0f66709cf877c4a5ecb5052b3d88f8624ee17fb46a9bc93b4d1ad4e3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:caa3c70c5687db6c225ea7d830543d002c936452b1b26c326e1d1422ea3b49da_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:caa3c70c5687db6c225ea7d830543d002c936452b1b26c326e1d1422ea3b49da_ppc64le" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:caa3c70c5687db6c225ea7d830543d002c936452b1b26c326e1d1422ea3b49da_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ea1b1f6e686407a1e64a7b268417a3922349fb1feaa4343867fb288d9dc4b962_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:ea1b1f6e686407a1e64a7b268417a3922349fb1feaa4343867fb288d9dc4b962_s390x" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ea1b1f6e686407a1e64a7b268417a3922349fb1feaa4343867fb288d9dc4b962_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:68f4e27d0f66709cf877c4a5ecb5052b3d88f8624ee17fb46a9bc93b4d1ad4e3_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:68f4e27d0f66709cf877c4a5ecb5052b3d88f8624ee17fb46a9bc93b4d1ad4e3_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:68f4e27d0f66709cf877c4a5ecb5052b3d88f8624ee17fb46a9bc93b4d1ad4e3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:caa3c70c5687db6c225ea7d830543d002c936452b1b26c326e1d1422ea3b49da_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:caa3c70c5687db6c225ea7d830543d002c936452b1b26c326e1d1422ea3b49da_ppc64le" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:caa3c70c5687db6c225ea7d830543d002c936452b1b26c326e1d1422ea3b49da_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:ea1b1f6e686407a1e64a7b268417a3922349fb1feaa4343867fb288d9dc4b962_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:ea1b1f6e686407a1e64a7b268417a3922349fb1feaa4343867fb288d9dc4b962_s390x" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:ea1b1f6e686407a1e64a7b268417a3922349fb1feaa4343867fb288d9dc4b962_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6727dd43d1b835e778cc377ddf686cf8b68d294a594d24000516b40ede4f6de9_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:6727dd43d1b835e778cc377ddf686cf8b68d294a594d24000516b40ede4f6de9_s390x" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6727dd43d1b835e778cc377ddf686cf8b68d294a594d24000516b40ede4f6de9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:856a3f23ba0c1cba470848d77267c825fffffe5ab3270c3a09402d6e6905eb9c_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:856a3f23ba0c1cba470848d77267c825fffffe5ab3270c3a09402d6e6905eb9c_ppc64le" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:856a3f23ba0c1cba470848d77267c825fffffe5ab3270c3a09402d6e6905eb9c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f69402d8b6921c185f97ad47ac8fc8b28bbae253db6325f22ace9b16ca5f1eb2_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:f69402d8b6921c185f97ad47ac8fc8b28bbae253db6325f22ace9b16ca5f1eb2_amd64" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f69402d8b6921c185f97ad47ac8fc8b28bbae253db6325f22ace9b16ca5f1eb2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:6727dd43d1b835e778cc377ddf686cf8b68d294a594d24000516b40ede4f6de9_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:6727dd43d1b835e778cc377ddf686cf8b68d294a594d24000516b40ede4f6de9_s390x" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:6727dd43d1b835e778cc377ddf686cf8b68d294a594d24000516b40ede4f6de9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:856a3f23ba0c1cba470848d77267c825fffffe5ab3270c3a09402d6e6905eb9c_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:856a3f23ba0c1cba470848d77267c825fffffe5ab3270c3a09402d6e6905eb9c_ppc64le" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:856a3f23ba0c1cba470848d77267c825fffffe5ab3270c3a09402d6e6905eb9c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:f69402d8b6921c185f97ad47ac8fc8b28bbae253db6325f22ace9b16ca5f1eb2_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:f69402d8b6921c185f97ad47ac8fc8b28bbae253db6325f22ace9b16ca5f1eb2_amd64" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:f69402d8b6921c185f97ad47ac8fc8b28bbae253db6325f22ace9b16ca5f1eb2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:23351d1ddef21e3beabce59af3b0aed4f62f4d69b38e5139b497d70fb39c1def_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:23351d1ddef21e3beabce59af3b0aed4f62f4d69b38e5139b497d70fb39c1def_amd64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:23351d1ddef21e3beabce59af3b0aed4f62f4d69b38e5139b497d70fb39c1def_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ba5afd89a3fbec6e887f0e5c86f7fc60198dd3703f1bca98068a579db9891f2a_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ba5afd89a3fbec6e887f0e5c86f7fc60198dd3703f1bca98068a579db9891f2a_s390x" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ba5afd89a3fbec6e887f0e5c86f7fc60198dd3703f1bca98068a579db9891f2a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2700834cad1f4094e1efaaf6128ddab421b9636a757bb4119a4f195dd81b584_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2700834cad1f4094e1efaaf6128ddab421b9636a757bb4119a4f195dd81b584_ppc64le" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2700834cad1f4094e1efaaf6128ddab421b9636a757bb4119a4f195dd81b584_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:23351d1ddef21e3beabce59af3b0aed4f62f4d69b38e5139b497d70fb39c1def_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:23351d1ddef21e3beabce59af3b0aed4f62f4d69b38e5139b497d70fb39c1def_amd64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:23351d1ddef21e3beabce59af3b0aed4f62f4d69b38e5139b497d70fb39c1def_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:ba5afd89a3fbec6e887f0e5c86f7fc60198dd3703f1bca98068a579db9891f2a_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:ba5afd89a3fbec6e887f0e5c86f7fc60198dd3703f1bca98068a579db9891f2a_s390x" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:ba5afd89a3fbec6e887f0e5c86f7fc60198dd3703f1bca98068a579db9891f2a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:e2700834cad1f4094e1efaaf6128ddab421b9636a757bb4119a4f195dd81b584_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:e2700834cad1f4094e1efaaf6128ddab421b9636a757bb4119a4f195dd81b584_ppc64le" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:e2700834cad1f4094e1efaaf6128ddab421b9636a757bb4119a4f195dd81b584_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:203a14ec517bf875af5e13f2be06f1d006c610747721b6046a70a2758ad7d7b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:203a14ec517bf875af5e13f2be06f1d006c610747721b6046a70a2758ad7d7b7_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:203a14ec517bf875af5e13f2be06f1d006c610747721b6046a70a2758ad7d7b7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d6af7d65a5d11fbce0ba1003053e64b444d92e51f599789e86a696970c9d9bb5_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d6af7d65a5d11fbce0ba1003053e64b444d92e51f599789e86a696970c9d9bb5_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d6af7d65a5d11fbce0ba1003053e64b444d92e51f599789e86a696970c9d9bb5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:e6198b863129e8199b8979a6948685674dfe7f5eeb88186302ce35509566c5e4_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e6198b863129e8199b8979a6948685674dfe7f5eeb88186302ce35509566c5e4_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:e6198b863129e8199b8979a6948685674dfe7f5eeb88186302ce35509566c5e4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:203a14ec517bf875af5e13f2be06f1d006c610747721b6046a70a2758ad7d7b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:203a14ec517bf875af5e13f2be06f1d006c610747721b6046a70a2758ad7d7b7_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:203a14ec517bf875af5e13f2be06f1d006c610747721b6046a70a2758ad7d7b7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:d6af7d65a5d11fbce0ba1003053e64b444d92e51f599789e86a696970c9d9bb5_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:d6af7d65a5d11fbce0ba1003053e64b444d92e51f599789e86a696970c9d9bb5_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:d6af7d65a5d11fbce0ba1003053e64b444d92e51f599789e86a696970c9d9bb5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:e6198b863129e8199b8979a6948685674dfe7f5eeb88186302ce35509566c5e4_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:e6198b863129e8199b8979a6948685674dfe7f5eeb88186302ce35509566c5e4_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:e6198b863129e8199b8979a6948685674dfe7f5eeb88186302ce35509566c5e4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:7272cd6508d15489c165004135f3d1dd06a251aa62d04098f47dd833e06c371b_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-deployer@sha256:7272cd6508d15489c165004135f3d1dd06a251aa62d04098f47dd833e06c371b_amd64" }, "product_reference": "openshift4/ose-deployer@sha256:7272cd6508d15489c165004135f3d1dd06a251aa62d04098f47dd833e06c371b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:98d8d9c2480f81def86bad19066126f4c3d0c2cdd99bcc4a906ee46da16d891a_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-deployer@sha256:98d8d9c2480f81def86bad19066126f4c3d0c2cdd99bcc4a906ee46da16d891a_s390x" }, "product_reference": "openshift4/ose-deployer@sha256:98d8d9c2480f81def86bad19066126f4c3d0c2cdd99bcc4a906ee46da16d891a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:f3ab70cbba9679ec6633ecc6484b669dce0f037f6b4c0b9bfa622e4c94f2fc84_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-deployer@sha256:f3ab70cbba9679ec6633ecc6484b669dce0f037f6b4c0b9bfa622e4c94f2fc84_ppc64le" }, "product_reference": "openshift4/ose-deployer@sha256:f3ab70cbba9679ec6633ecc6484b669dce0f037f6b4c0b9bfa622e4c94f2fc84_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:224e3aa23a7e9c5a848ee1280087f3c0111df2ed44be0324a7e20890c3f4ceda_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:224e3aa23a7e9c5a848ee1280087f3c0111df2ed44be0324a7e20890c3f4ceda_amd64" }, "product_reference": "openshift4/ose-docker-builder@sha256:224e3aa23a7e9c5a848ee1280087f3c0111df2ed44be0324a7e20890c3f4ceda_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:99f373bda6b9a7912e3a636120f0b81f5d0e0805e0525e4910da88410f06441f_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:99f373bda6b9a7912e3a636120f0b81f5d0e0805e0525e4910da88410f06441f_ppc64le" }, "product_reference": "openshift4/ose-docker-builder@sha256:99f373bda6b9a7912e3a636120f0b81f5d0e0805e0525e4910da88410f06441f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:a6c76f64e096c2a40392994af726882430c32d634d991f7d4e12dea3d856ecce_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:a6c76f64e096c2a40392994af726882430c32d634d991f7d4e12dea3d856ecce_s390x" }, "product_reference": "openshift4/ose-docker-builder@sha256:a6c76f64e096c2a40392994af726882430c32d634d991f7d4e12dea3d856ecce_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:3bca16e336771cc8b444e5cc699de5ff97993fadbe039f17e3e8b0a21f6bad82_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:3bca16e336771cc8b444e5cc699de5ff97993fadbe039f17e3e8b0a21f6bad82_ppc64le" }, "product_reference": "openshift4/ose-docker-registry@sha256:3bca16e336771cc8b444e5cc699de5ff97993fadbe039f17e3e8b0a21f6bad82_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:cdcd98e2f755718b57b4cb1a2f27898d6db841fb6e9db66b532e173b0eeded46_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:cdcd98e2f755718b57b4cb1a2f27898d6db841fb6e9db66b532e173b0eeded46_s390x" }, "product_reference": "openshift4/ose-docker-registry@sha256:cdcd98e2f755718b57b4cb1a2f27898d6db841fb6e9db66b532e173b0eeded46_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:fdb4d3c9aaa141bcad675ce758a57e18e193ac04289bda24b1c93e33126ec3ed_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:fdb4d3c9aaa141bcad675ce758a57e18e193ac04289bda24b1c93e33126ec3ed_amd64" }, "product_reference": "openshift4/ose-docker-registry@sha256:fdb4d3c9aaa141bcad675ce758a57e18e193ac04289bda24b1c93e33126ec3ed_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:7f97a88aeae30636923fc579ae2bb5d2611ebe5d806e0a1f6956fcc5e2564bb2_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:7f97a88aeae30636923fc579ae2bb5d2611ebe5d806e0a1f6956fcc5e2564bb2_s390x" }, "product_reference": "openshift4/ose-etcd@sha256:7f97a88aeae30636923fc579ae2bb5d2611ebe5d806e0a1f6956fcc5e2564bb2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:929d549dcd2b824b3a3c86db850ecd8e099facf794f56a2710ca7db3d3334e0f_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:929d549dcd2b824b3a3c86db850ecd8e099facf794f56a2710ca7db3d3334e0f_amd64" }, "product_reference": "openshift4/ose-etcd@sha256:929d549dcd2b824b3a3c86db850ecd8e099facf794f56a2710ca7db3d3334e0f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:df4273c1a4b850931055b0385b443f38181bc465b254240d80426e3ed0f1a012_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:df4273c1a4b850931055b0385b443f38181bc465b254240d80426e3ed0f1a012_ppc64le" }, "product_reference": "openshift4/ose-etcd@sha256:df4273c1a4b850931055b0385b443f38181bc465b254240d80426e3ed0f1a012_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:327e0e7d2d51ce44f4f22e44e499c6fabbf8703938abee33c1de2dc9938f85ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:327e0e7d2d51ce44f4f22e44e499c6fabbf8703938abee33c1de2dc9938f85ed_ppc64le" }, "product_reference": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:327e0e7d2d51ce44f4f22e44e499c6fabbf8703938abee33c1de2dc9938f85ed_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:4776d8cede1099e73f47943b5acc58f21bd7bb185ad8016672bf3fd21ad1acc8_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:4776d8cede1099e73f47943b5acc58f21bd7bb185ad8016672bf3fd21ad1acc8_amd64" }, "product_reference": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:4776d8cede1099e73f47943b5acc58f21bd7bb185ad8016672bf3fd21ad1acc8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:7c73ae126c5ef3c8aa181a126602ce9b58c5b743523bfae3790900a7fd4654a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:7c73ae126c5ef3c8aa181a126602ce9b58c5b743523bfae3790900a7fd4654a8_ppc64le" }, "product_reference": "openshift4/ose-grafana@sha256:7c73ae126c5ef3c8aa181a126602ce9b58c5b743523bfae3790900a7fd4654a8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:ac18724a8615fea99bcea0161cd88241be40bc6e03a3ffefe3840b5185b829a0_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:ac18724a8615fea99bcea0161cd88241be40bc6e03a3ffefe3840b5185b829a0_s390x" }, "product_reference": "openshift4/ose-grafana@sha256:ac18724a8615fea99bcea0161cd88241be40bc6e03a3ffefe3840b5185b829a0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:f9648170dd176140c96ea1dccd187d8dd6bf0ce5c3746a76f33d4bc60c078277_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:f9648170dd176140c96ea1dccd187d8dd6bf0ce5c3746a76f33d4bc60c078277_amd64" }, "product_reference": "openshift4/ose-grafana@sha256:f9648170dd176140c96ea1dccd187d8dd6bf0ce5c3746a76f33d4bc60c078277_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:84eaf916018852d47a55fbdea6ea8d88c7c90e0317dd8fe5071bce1407f4c145_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-haproxy-router@sha256:84eaf916018852d47a55fbdea6ea8d88c7c90e0317dd8fe5071bce1407f4c145_s390x" }, "product_reference": "openshift4/ose-haproxy-router@sha256:84eaf916018852d47a55fbdea6ea8d88c7c90e0317dd8fe5071bce1407f4c145_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:d8d8807a58b1e0ef6fa2f2a758d663d30c3405f2811a639be5a244b07986c78a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-haproxy-router@sha256:d8d8807a58b1e0ef6fa2f2a758d663d30c3405f2811a639be5a244b07986c78a_amd64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:d8d8807a58b1e0ef6fa2f2a758d663d30c3405f2811a639be5a244b07986c78a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:f6d640c67fdbb2b23591e9f53b9347188e83bbbd27632161f59995fc0597c5ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-haproxy-router@sha256:f6d640c67fdbb2b23591e9f53b9347188e83bbbd27632161f59995fc0597c5ed_ppc64le" }, "product_reference": "openshift4/ose-haproxy-router@sha256:f6d640c67fdbb2b23591e9f53b9347188e83bbbd27632161f59995fc0597c5ed_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:16ed20934c51a6762e73cbadc50fc3a2677cc085e4dc8c83dba15ead19427f98_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:16ed20934c51a6762e73cbadc50fc3a2677cc085e4dc8c83dba15ead19427f98_s390x" }, "product_reference": "openshift4/ose-hyperkube@sha256:16ed20934c51a6762e73cbadc50fc3a2677cc085e4dc8c83dba15ead19427f98_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:198141b3dd9da47b8ebd57216da8991f80b1e59949ae9ec343338bfc2cca4954_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:198141b3dd9da47b8ebd57216da8991f80b1e59949ae9ec343338bfc2cca4954_ppc64le" }, "product_reference": "openshift4/ose-hyperkube@sha256:198141b3dd9da47b8ebd57216da8991f80b1e59949ae9ec343338bfc2cca4954_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:a8ca7b7e5ceac4c3dc85064d3752bff1920a24371f5fa8cb131a0da4abdf2424_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:a8ca7b7e5ceac4c3dc85064d3752bff1920a24371f5fa8cb131a0da4abdf2424_amd64" }, "product_reference": "openshift4/ose-hyperkube@sha256:a8ca7b7e5ceac4c3dc85064d3752bff1920a24371f5fa8cb131a0da4abdf2424_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:3a10b755c9ffe2b34c361074fffd9efb4360bf586ee9a2ec54271b773c57ffa3_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator@sha256:3a10b755c9ffe2b34c361074fffd9efb4360bf586ee9a2ec54271b773c57ffa3_amd64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:3a10b755c9ffe2b34c361074fffd9efb4360bf586ee9a2ec54271b773c57ffa3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:8b920d3fee6f8214871de099998d626eb427021a7678896c8bcb7011e6935ad0_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator@sha256:8b920d3fee6f8214871de099998d626eb427021a7678896c8bcb7011e6935ad0_ppc64le" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:8b920d3fee6f8214871de099998d626eb427021a7678896c8bcb7011e6935ad0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:c73e7aeb580b35a775c664076215a484e7e8f0a72bfcf2c19ecf84eda1cc82e5_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator@sha256:c73e7aeb580b35a775c664076215a484e7e8f0a72bfcf2c19ecf84eda1cc82e5_s390x" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:c73e7aeb580b35a775c664076215a484e7e8f0a72bfcf2c19ecf84eda1cc82e5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:12064a8b80fb7673564df685c644b8cb7decaf146f871bb7334c09e78c4cea00_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts@sha256:12064a8b80fb7673564df685c644b8cb7decaf146f871bb7334c09e78c4cea00_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:12064a8b80fb7673564df685c644b8cb7decaf146f871bb7334c09e78c4cea00_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:232ba843e5f45d2eac39acdc74b6a1b2bbb6e8dac6b2b514934cde3094da5cb3_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts@sha256:232ba843e5f45d2eac39acdc74b6a1b2bbb6e8dac6b2b514934cde3094da5cb3_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:232ba843e5f45d2eac39acdc74b6a1b2bbb6e8dac6b2b514934cde3094da5cb3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:45a34d6728125c4ff392143137371206fad6be37d5b598f0c548acc0e0346c44_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts@sha256:45a34d6728125c4ff392143137371206fad6be37d5b598f0c548acc0e0346c44_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:45a34d6728125c4ff392143137371206fad6be37d5b598f0c548acc0e0346c44_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:1cdb9009654366ff1c4e20f88711024136c5be309a3ff24923f893546bee1181_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cdb9009654366ff1c4e20f88711024136c5be309a3ff24923f893546bee1181_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:1cdb9009654366ff1c4e20f88711024136c5be309a3ff24923f893546bee1181_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:4a82a76b79918fa374020a8e82b1c2248035797582eba13b180874f868808d43_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:4a82a76b79918fa374020a8e82b1c2248035797582eba13b180874f868808d43_s390x" }, "product_reference": "openshift4/ose-installer@sha256:4a82a76b79918fa374020a8e82b1c2248035797582eba13b180874f868808d43_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:754102b70915dd3edc632da6f2a155869e5d96ed50ff0a0c141ab791f8c41e05_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:754102b70915dd3edc632da6f2a155869e5d96ed50ff0a0c141ab791f8c41e05_amd64" }, "product_reference": "openshift4/ose-installer@sha256:754102b70915dd3edc632da6f2a155869e5d96ed50ff0a0c141ab791f8c41e05_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:741da2735c949a3ff96e0f0aa180bd0020d6eb0bbc09996d5902987c1c99b654_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:741da2735c949a3ff96e0f0aa180bd0020d6eb0bbc09996d5902987c1c99b654_ppc64le" }, "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:741da2735c949a3ff96e0f0aa180bd0020d6eb0bbc09996d5902987c1c99b654_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:94289ab1ff40f67aa3720df4d39ab45c9488ac267154a0c49136d032095361f2_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:94289ab1ff40f67aa3720df4d39ab45c9488ac267154a0c49136d032095361f2_amd64" }, "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:94289ab1ff40f67aa3720df4d39ab45c9488ac267154a0c49136d032095361f2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:7be8373a514640c7b11d77c3c226a00f215ba9ad7defd72cd03a9891b145dacd_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-inspector-rhel8@sha256:7be8373a514640c7b11d77c3c226a00f215ba9ad7defd72cd03a9891b145dacd_ppc64le" }, "product_reference": "openshift4/ose-ironic-inspector-rhel8@sha256:7be8373a514640c7b11d77c3c226a00f215ba9ad7defd72cd03a9891b145dacd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:8a45237f64103de14c14dea134d5899d268ee236e7f6089f7f9005f87bdcc343_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-inspector-rhel8@sha256:8a45237f64103de14c14dea134d5899d268ee236e7f6089f7f9005f87bdcc343_amd64" }, "product_reference": "openshift4/ose-ironic-inspector-rhel8@sha256:8a45237f64103de14c14dea134d5899d268ee236e7f6089f7f9005f87bdcc343_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:4eea9664af400219bfc79b0d9195e9976c6972c8d949d145ea7a16d85bcd5deb_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:4eea9664af400219bfc79b0d9195e9976c6972c8d949d145ea7a16d85bcd5deb_ppc64le" }, "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:4eea9664af400219bfc79b0d9195e9976c6972c8d949d145ea7a16d85bcd5deb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:8e6280efb771d5e849d0006a9b5d741499bc2fef4690a1f3dbc0709fcd9d3805_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:8e6280efb771d5e849d0006a9b5d741499bc2fef4690a1f3dbc0709fcd9d3805_amd64" }, "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:8e6280efb771d5e849d0006a9b5d741499bc2fef4690a1f3dbc0709fcd9d3805_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:520048aab5d50d5e17674e46ac5d8ec720bf4ba6ab14c51b64e4adca8f5700f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:520048aab5d50d5e17674e46ac5d8ec720bf4ba6ab14c51b64e4adca8f5700f3_ppc64le" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:520048aab5d50d5e17674e46ac5d8ec720bf4ba6ab14c51b64e4adca8f5700f3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:bea4b2de927641de6e7b9b26c00c5a949fe8c0580cc29dd29a2f9b1ef162f3d4_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:bea4b2de927641de6e7b9b26c00c5a949fe8c0580cc29dd29a2f9b1ef162f3d4_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:bea4b2de927641de6e7b9b26c00c5a949fe8c0580cc29dd29a2f9b1ef162f3d4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:066482a92f8f6ddf5f3bb0a374b4730fc2f71b1c4cda17f9c2d9731262c064e2_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-rhel8@sha256:066482a92f8f6ddf5f3bb0a374b4730fc2f71b1c4cda17f9c2d9731262c064e2_amd64" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:066482a92f8f6ddf5f3bb0a374b4730fc2f71b1c4cda17f9c2d9731262c064e2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:270a6af210add87752ac522f2aa68e10d1656813ea80e5314d511b5288b74518_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-rhel8@sha256:270a6af210add87752ac522f2aa68e10d1656813ea80e5314d511b5288b74518_ppc64le" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:270a6af210add87752ac522f2aa68e10d1656813ea80e5314d511b5288b74518_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:065036de72636396ae634e900f53673ab1ca9df324023e9ba1b12a715f52f3ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:065036de72636396ae634e900f53673ab1ca9df324023e9ba1b12a715f52f3ca_ppc64le" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:065036de72636396ae634e900f53673ab1ca9df324023e9ba1b12a715f52f3ca_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:ea89d079460d2bc500281baf0f4aa9b4791cffdbf9b2bebe96338fb1c285f059_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:ea89d079460d2bc500281baf0f4aa9b4791cffdbf9b2bebe96338fb1c285f059_amd64" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:ea89d079460d2bc500281baf0f4aa9b4791cffdbf9b2bebe96338fb1c285f059_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:54dec607abeb099bb4bb452bc474c4e6975d04fa3d0b81fa862b89d74852f7f2_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base@sha256:54dec607abeb099bb4bb452bc474c4e6975d04fa3d0b81fa862b89d74852f7f2_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:54dec607abeb099bb4bb452bc474c4e6975d04fa3d0b81fa862b89d74852f7f2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:bb2601acec89fc83d04991d3ad4676737ced76b9e5e7f0ca766ab175a80c02a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base@sha256:bb2601acec89fc83d04991d3ad4676737ced76b9e5e7f0ca766ab175a80c02a3_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:bb2601acec89fc83d04991d3ad4676737ced76b9e5e7f0ca766ab175a80c02a3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:e148b160b3050e9bf9b35dbc56f58128974515390fb37094f887867613774a34_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base@sha256:e148b160b3050e9bf9b35dbc56f58128974515390fb37094f887867613774a34_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:e148b160b3050e9bf9b35dbc56f58128974515390fb37094f887867613774a34_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:2abc1d8974ee7dc79881cba8c571cb0a3fba64f997db18e6473c21a49707aaaf_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven@sha256:2abc1d8974ee7dc79881cba8c571cb0a3fba64f997db18e6473c21a49707aaaf_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:2abc1d8974ee7dc79881cba8c571cb0a3fba64f997db18e6473c21a49707aaaf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:bbbce019dfa0e12734fdc256a92cc0ec8a4b2c31a3c40097f748b7e5f575d893_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven@sha256:bbbce019dfa0e12734fdc256a92cc0ec8a4b2c31a3c40097f748b7e5f575d893_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:bbbce019dfa0e12734fdc256a92cc0ec8a4b2c31a3c40097f748b7e5f575d893_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:d4e2ecbac56174191c1485d4d0ef84a778de9663e0c89612a3152d3632fd3d20_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven@sha256:d4e2ecbac56174191c1485d4d0ef84a778de9663e0c89612a3152d3632fd3d20_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:d4e2ecbac56174191c1485d4d0ef84a778de9663e0c89612a3152d3632fd3d20_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1a98bdfd8b4cf2d14a1de651754446b3b8fa55b3fe2dad95ec4c8f65deb0108b_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1a98bdfd8b4cf2d14a1de651754446b3b8fa55b3fe2dad95ec4c8f65deb0108b_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1a98bdfd8b4cf2d14a1de651754446b3b8fa55b3fe2dad95ec4c8f65deb0108b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1da8ba19ea23dedb946874bf6d8c6bd417bdc4f0fc8805fa2d1d15cd2412e904_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1da8ba19ea23dedb946874bf6d8c6bd417bdc4f0fc8805fa2d1d15cd2412e904_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1da8ba19ea23dedb946874bf6d8c6bd417bdc4f0fc8805fa2d1d15cd2412e904_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4686eb2e7b59047936f99f993d1aac86d847c435769130dd631e0ac5c762e589_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4686eb2e7b59047936f99f993d1aac86d847c435769130dd631e0ac5c762e589_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4686eb2e7b59047936f99f993d1aac86d847c435769130dd631e0ac5c762e589_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:0b606bbc3e90aaabda62b327b590bd67a675ca40c5e3651172e4e56ba1776097_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins@sha256:0b606bbc3e90aaabda62b327b590bd67a675ca40c5e3651172e4e56ba1776097_s390x" }, "product_reference": "openshift4/ose-jenkins@sha256:0b606bbc3e90aaabda62b327b590bd67a675ca40c5e3651172e4e56ba1776097_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:64f0384638b5fd5f5eae9068a48b16589e60d53d79a14d53f1d9d1a21e7974c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins@sha256:64f0384638b5fd5f5eae9068a48b16589e60d53d79a14d53f1d9d1a21e7974c0_ppc64le" }, "product_reference": "openshift4/ose-jenkins@sha256:64f0384638b5fd5f5eae9068a48b16589e60d53d79a14d53f1d9d1a21e7974c0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:91487c2bb6a6e928aefed8584009d850598244196382ab9fa2aa9e2afa90b2c5_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins@sha256:91487c2bb6a6e928aefed8584009d850598244196382ab9fa2aa9e2afa90b2c5_amd64" }, "product_reference": "openshift4/ose-jenkins@sha256:91487c2bb6a6e928aefed8584009d850598244196382ab9fa2aa9e2afa90b2c5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:2c6b438138196dce80c65f35136c1cc89c7eb6e3fba7071b727a8de0696b5d80_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter@sha256:2c6b438138196dce80c65f35136c1cc89c7eb6e3fba7071b727a8de0696b5d80_ppc64le" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:2c6b438138196dce80c65f35136c1cc89c7eb6e3fba7071b727a8de0696b5d80_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:5d46083859b8dd1ec325e9f8fc5a1b1a9d3453f99e48ca6fc9722f318c87e369_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter@sha256:5d46083859b8dd1ec325e9f8fc5a1b1a9d3453f99e48ca6fc9722f318c87e369_amd64" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:5d46083859b8dd1ec325e9f8fc5a1b1a9d3453f99e48ca6fc9722f318c87e369_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ccb596b7c578ed96ac0c59365ea23d21a4dcfd9338e4ce898b9d7b930c2a9ea7_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter@sha256:ccb596b7c578ed96ac0c59365ea23d21a4dcfd9338e4ce898b9d7b930c2a9ea7_s390x" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:ccb596b7c578ed96ac0c59365ea23d21a4dcfd9338e4ce898b9d7b930c2a9ea7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:402ac1a800612979c926c3bd19d7268bdeff761cd1d767adb0265cfce50706c3_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover@sha256:402ac1a800612979c926c3bd19d7268bdeff761cd1d767adb0265cfce50706c3_s390x" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:402ac1a800612979c926c3bd19d7268bdeff761cd1d767adb0265cfce50706c3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:beb5c204047dae1ca4d8c656bee46aa221bfd6315487080f7ec4505509705634_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover@sha256:beb5c204047dae1ca4d8c656bee46aa221bfd6315487080f7ec4505509705634_ppc64le" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:beb5c204047dae1ca4d8c656bee46aa221bfd6315487080f7ec4505509705634_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:fe2daf981fc15fac2e0398b3dcbe1b90d5d1e0511d9728772de48d58f67e51f7_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover@sha256:fe2daf981fc15fac2e0398b3dcbe1b90d5d1e0511d9728772de48d58f67e51f7_amd64" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:fe2daf981fc15fac2e0398b3dcbe1b90d5d1e0511d9728772de48d58f67e51f7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:5d941bddf8cb61b518464c4ed8979e1b7a672988cdc85ecd30652549aac9b350_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-proxy@sha256:5d941bddf8cb61b518464c4ed8979e1b7a672988cdc85ecd30652549aac9b350_amd64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:5d941bddf8cb61b518464c4ed8979e1b7a672988cdc85ecd30652549aac9b350_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:e1d39d8b553cea8817b41ff64b96fec7e9449cccd899c617506994a292952176_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-proxy@sha256:e1d39d8b553cea8817b41ff64b96fec7e9449cccd899c617506994a292952176_s390x" }, "product_reference": "openshift4/ose-kube-proxy@sha256:e1d39d8b553cea8817b41ff64b96fec7e9449cccd899c617506994a292952176_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:e54f952c4397f6013ac1c14b220a2748e641b7a39c19a24bfbfb4cce8456292a_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-proxy@sha256:e54f952c4397f6013ac1c14b220a2748e641b7a39c19a24bfbfb4cce8456292a_ppc64le" }, "product_reference": "openshift4/ose-kube-proxy@sha256:e54f952c4397f6013ac1c14b220a2748e641b7a39c19a24bfbfb4cce8456292a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:202f44970f7eea97cad16385ae56309ef05bea505ba67651be92a29083ae4845_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:202f44970f7eea97cad16385ae56309ef05bea505ba67651be92a29083ae4845_amd64" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:202f44970f7eea97cad16385ae56309ef05bea505ba67651be92a29083ae4845_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:91fb46e2817472fc6524fcaf2ccbde2dd1554403504e43164ed5b43511bb6ea3_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:91fb46e2817472fc6524fcaf2ccbde2dd1554403504e43164ed5b43511bb6ea3_ppc64le" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:91fb46e2817472fc6524fcaf2ccbde2dd1554403504e43164ed5b43511bb6ea3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:f18b2b16fe30f650e3a088f7d96eb5f18d6e1828925c0c5ee50098319912e995_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:f18b2b16fe30f650e3a088f7d96eb5f18d6e1828925c0c5ee50098319912e995_s390x" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:f18b2b16fe30f650e3a088f7d96eb5f18d6e1828925c0c5ee50098319912e995_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:130cffcfe2c96aa6fb7a3a8f6a7dd91e0f925054141e6db20097034062261b08_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics@sha256:130cffcfe2c96aa6fb7a3a8f6a7dd91e0f925054141e6db20097034062261b08_ppc64le" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:130cffcfe2c96aa6fb7a3a8f6a7dd91e0f925054141e6db20097034062261b08_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:57e8ec965e4d177e260aa24e7369a4fb393bfe1d031abcc144e59c42a24dbd82_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics@sha256:57e8ec965e4d177e260aa24e7369a4fb393bfe1d031abcc144e59c42a24dbd82_s390x" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:57e8ec965e4d177e260aa24e7369a4fb393bfe1d031abcc144e59c42a24dbd82_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:7c3fe929c508e59c142e50cad79fb944aa3ad400967292bd57fb086d4c9cb37f_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics@sha256:7c3fe929c508e59c142e50cad79fb944aa3ad400967292bd57fb086d4c9cb37f_amd64" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:7c3fe929c508e59c142e50cad79fb944aa3ad400967292bd57fb086d4c9cb37f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:575c4cd015f6680ad34c96ea6f33a645dabbb23208b0d895599c9a451f901700_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:575c4cd015f6680ad34c96ea6f33a645dabbb23208b0d895599c9a451f901700_amd64" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:575c4cd015f6680ad34c96ea6f33a645dabbb23208b0d895599c9a451f901700_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ceadc548db8de5e3fd318ad2b9e83803db6568e51ba477faac1d43f211a6f1ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ceadc548db8de5e3fd318ad2b9e83803db6568e51ba477faac1d43f211a6f1ad_ppc64le" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ceadc548db8de5e3fd318ad2b9e83803db6568e51ba477faac1d43f211a6f1ad_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ec65db3acf34239b82a3e3b0561f860d789ce5c9eb057a403a0e60be4d25e17c_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ec65db3acf34239b82a3e3b0561f860d789ce5c9eb057a403a0e60be4d25e17c_s390x" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ec65db3acf34239b82a3e3b0561f860d789ce5c9eb057a403a0e60be4d25e17c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:36538c5d4e11f2b801c35ca620ced9437854bbd41b2f7466ce95cf5fa31eda51_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kuryr-cni-rhel8@sha256:36538c5d4e11f2b801c35ca620ced9437854bbd41b2f7466ce95cf5fa31eda51_ppc64le" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:36538c5d4e11f2b801c35ca620ced9437854bbd41b2f7466ce95cf5fa31eda51_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:4101a568c811038f327edace84fa0ead1b734dc119d4f0697d15f71d8b6917cf_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kuryr-cni-rhel8@sha256:4101a568c811038f327edace84fa0ead1b734dc119d4f0697d15f71d8b6917cf_amd64" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:4101a568c811038f327edace84fa0ead1b734dc119d4f0697d15f71d8b6917cf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:257df70dd42dd241a45eea99c8eb7f3b6359a09f081353eae4bf7629cb749d31_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kuryr-controller-rhel8@sha256:257df70dd42dd241a45eea99c8eb7f3b6359a09f081353eae4bf7629cb749d31_amd64" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:257df70dd42dd241a45eea99c8eb7f3b6359a09f081353eae4bf7629cb749d31_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:de063bc9cade2cb281c9895260fc36e3aada9774a7a5dd344206fa2171610b03_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kuryr-controller-rhel8@sha256:de063bc9cade2cb281c9895260fc36e3aada9774a7a5dd344206fa2171610b03_ppc64le" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:de063bc9cade2cb281c9895260fc36e3aada9774a7a5dd344206fa2171610b03_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:238066d9a680598f0accd90d7a9d54cf2fb261e86f762e353190127b4690798c_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers@sha256:238066d9a680598f0accd90d7a9d54cf2fb261e86f762e353190127b4690798c_s390x" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:238066d9a680598f0accd90d7a9d54cf2fb261e86f762e353190127b4690798c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:49fe38f1a8dec7ec7834f637134b0fda27021780821b7d088273412934f8c079_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers@sha256:49fe38f1a8dec7ec7834f637134b0fda27021780821b7d088273412934f8c079_ppc64le" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:49fe38f1a8dec7ec7834f637134b0fda27021780821b7d088273412934f8c079_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:c787b8b7d1d0f4700f4043d35adffcae1170cc4b80b14f1234a58beb9e8e06d4_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers@sha256:c787b8b7d1d0f4700f4043d35adffcae1170cc4b80b14f1234a58beb9e8e06d4_amd64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:c787b8b7d1d0f4700f4043d35adffcae1170cc4b80b14f1234a58beb9e8e06d4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:068ea63983f9687991fc5f4317b4373ce2b1740cdca26357169d519576d9a995_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:068ea63983f9687991fc5f4317b4373ce2b1740cdca26357169d519576d9a995_ppc64le" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:068ea63983f9687991fc5f4317b4373ce2b1740cdca26357169d519576d9a995_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:e7ea3a5a3c036b28dce81c3507157c737f90acc2d97d117155edd35ae7effafe_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:e7ea3a5a3c036b28dce81c3507157c737f90acc2d97d117155edd35ae7effafe_amd64" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:e7ea3a5a3c036b28dce81c3507157c737f90acc2d97d117155edd35ae7effafe_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:f6fef4bc1d40c73c020878682e2ad2211ccd73672dc1fed7eea886fdbfe1f438_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:f6fef4bc1d40c73c020878682e2ad2211ccd73672dc1fed7eea886fdbfe1f438_s390x" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:f6fef4bc1d40c73c020878682e2ad2211ccd73672dc1fed7eea886fdbfe1f438_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:5241fbe947805edaa22338ad26a842f3e1fa39bbdf1c1e1ea0c743d268e45872_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator@sha256:5241fbe947805edaa22338ad26a842f3e1fa39bbdf1c1e1ea0c743d268e45872_s390x" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:5241fbe947805edaa22338ad26a842f3e1fa39bbdf1c1e1ea0c743d268e45872_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:bc9a3ea063a6ef067fd723c3c9a258ee281f78eb34f6932027c8cb254f66bf72_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator@sha256:bc9a3ea063a6ef067fd723c3c9a258ee281f78eb34f6932027c8cb254f66bf72_amd64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:bc9a3ea063a6ef067fd723c3c9a258ee281f78eb34f6932027c8cb254f66bf72_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:d4bffb30b59c01468e055792a9ef9b0bce6efb2f78a45f07564d76e70ff9ad78_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator@sha256:d4bffb30b59c01468e055792a9ef9b0bce6efb2f78a45f07564d76e70ff9ad78_ppc64le" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:d4bffb30b59c01468e055792a9ef9b0bce6efb2f78a45f07564d76e70ff9ad78_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:04b92a60cf5283658824562289717725fae2b05992552dcebc110aaff9cc05c8_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:04b92a60cf5283658824562289717725fae2b05992552dcebc110aaff9cc05c8_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:04b92a60cf5283658824562289717725fae2b05992552dcebc110aaff9cc05c8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:78f4d5198c7f2dc4982eb65f5b28db09b524b1822e30d9e2b48c20fb007fc993_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:78f4d5198c7f2dc4982eb65f5b28db09b524b1822e30d9e2b48c20fb007fc993_s390x" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:78f4d5198c7f2dc4982eb65f5b28db09b524b1822e30d9e2b48c20fb007fc993_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:c0321515fa6532d0b59cbd599625f8d9f5c264baefdcb71bd07afefe1d6c6055_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:c0321515fa6532d0b59cbd599625f8d9f5c264baefdcb71bd07afefe1d6c6055_ppc64le" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:c0321515fa6532d0b59cbd599625f8d9f5c264baefdcb71bd07afefe1d6c6055_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:0df8f77947c83e9bb04b1f06c4d23d300a4e70de38b94d6861c19284aa5559eb_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:0df8f77947c83e9bb04b1f06c4d23d300a4e70de38b94d6861c19284aa5559eb_s390x" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:0df8f77947c83e9bb04b1f06c4d23d300a4e70de38b94d6861c19284aa5559eb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:67b4edb4ef2ac1f100042b0d1f8180d5c1a2d8a8d68d12e799f47f5c8ab527f3_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:67b4edb4ef2ac1f100042b0d1f8180d5c1a2d8a8d68d12e799f47f5c8ab527f3_amd64" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:67b4edb4ef2ac1f100042b0d1f8180d5c1a2d8a8d68d12e799f47f5c8ab527f3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:fcef3f4a776ad790694546e5e5ecae3ae6042fdc4d70277505f7264581f718e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:fcef3f4a776ad790694546e5e5ecae3ae6042fdc4d70277505f7264581f718e9_ppc64le" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:fcef3f4a776ad790694546e5e5ecae3ae6042fdc4d70277505f7264581f718e9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:9c65b47d8d949072ca94535b217ffb6cd06fad22b74caa4f97245e3cc137d40b_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:9c65b47d8d949072ca94535b217ffb6cd06fad22b74caa4f97245e3cc137d40b_ppc64le" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:9c65b47d8d949072ca94535b217ffb6cd06fad22b74caa4f97245e3cc137d40b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:f121c22819d3ac5ac7e686e06318fcee4398479dce80c112679221cfe8625e88_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:f121c22819d3ac5ac7e686e06318fcee4398479dce80c112679221cfe8625e88_s390x" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:f121c22819d3ac5ac7e686e06318fcee4398479dce80c112679221cfe8625e88_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:fe7944d5b7ef71502621f9ec175f0d04d2bb34a26c47db85da94f152557cd89d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:fe7944d5b7ef71502621f9ec175f0d04d2bb34a26c47db85da94f152557cd89d_amd64" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:fe7944d5b7ef71502621f9ec175f0d04d2bb34a26c47db85da94f152557cd89d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:5f581150dd5c6a3b2af5b94dde1a04db8a38fad97169f0a61df7e07da5df6460_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:5f581150dd5c6a3b2af5b94dde1a04db8a38fad97169f0a61df7e07da5df6460_ppc64le" }, "product_reference": "openshift4/ose-multus-cni@sha256:5f581150dd5c6a3b2af5b94dde1a04db8a38fad97169f0a61df7e07da5df6460_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:6ad0033cdf25dca68753355915935bf2471d4d11ba568c3eb331cae403d4fa2c_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:6ad0033cdf25dca68753355915935bf2471d4d11ba568c3eb331cae403d4fa2c_amd64" }, "product_reference": "openshift4/ose-multus-cni@sha256:6ad0033cdf25dca68753355915935bf2471d4d11ba568c3eb331cae403d4fa2c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:f9316918f7d586a6558e3055a814e1b7a25f8f7f01168f310e9e68aa8f0551fb_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f9316918f7d586a6558e3055a814e1b7a25f8f7f01168f310e9e68aa8f0551fb_s390x" }, "product_reference": "openshift4/ose-multus-cni@sha256:f9316918f7d586a6558e3055a814e1b7a25f8f7f01168f310e9e68aa8f0551fb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:1e39f3f5535286777805cc3ed2644b9fe17bb67a2c93d966dadcfcf36d2a686c_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:1e39f3f5535286777805cc3ed2644b9fe17bb67a2c93d966dadcfcf36d2a686c_s390x" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:1e39f3f5535286777805cc3ed2644b9fe17bb67a2c93d966dadcfcf36d2a686c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:831ac3823614ef1230fbc786d990ee186cfe3a54540ed266decabdf64475032c_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:831ac3823614ef1230fbc786d990ee186cfe3a54540ed266decabdf64475032c_amd64" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:831ac3823614ef1230fbc786d990ee186cfe3a54540ed266decabdf64475032c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:84f9e5785f026b5bf9ccabfe87aa379dc2cbf47063d4ff5b90ed8998287550d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:84f9e5785f026b5bf9ccabfe87aa379dc2cbf47063d4ff5b90ed8998287550d1_ppc64le" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:84f9e5785f026b5bf9ccabfe87aa379dc2cbf47063d4ff5b90ed8998287550d1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1a830256db906c69c0987ad6e598c011d0c2730c7cc06bf317f2e99052b5a6d8_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1a830256db906c69c0987ad6e598c011d0c2730c7cc06bf317f2e99052b5a6d8_s390x" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1a830256db906c69c0987ad6e598c011d0c2730c7cc06bf317f2e99052b5a6d8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:26623881d80fee81db5b0ad22d6c25bb481911ac0bdcf6ce78b9116e350fe64c_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:26623881d80fee81db5b0ad22d6c25bb481911ac0bdcf6ce78b9116e350fe64c_ppc64le" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:26623881d80fee81db5b0ad22d6c25bb481911ac0bdcf6ce78b9116e350fe64c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a0de69542fc5c98f06e794bc6d522b76ca626d9089a49215510dcba158f1250b_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a0de69542fc5c98f06e794bc6d522b76ca626d9089a49215510dcba158f1250b_amd64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a0de69542fc5c98f06e794bc6d522b76ca626d9089a49215510dcba158f1250b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:4459010b0b60f18e336a31abd94a2d5bca24be58d8db60477f3bc0bee51daaa1_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-must-gather@sha256:4459010b0b60f18e336a31abd94a2d5bca24be58d8db60477f3bc0bee51daaa1_amd64" }, "product_reference": "openshift4/ose-must-gather@sha256:4459010b0b60f18e336a31abd94a2d5bca24be58d8db60477f3bc0bee51daaa1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:50f15fa6b99005ded6bcac9db11312b345a38d379eac4a69da37f96660433ccb_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-must-gather@sha256:50f15fa6b99005ded6bcac9db11312b345a38d379eac4a69da37f96660433ccb_s390x" }, "product_reference": "openshift4/ose-must-gather@sha256:50f15fa6b99005ded6bcac9db11312b345a38d379eac4a69da37f96660433ccb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:ed2dc73fcf5d14ab60662b8ee34521e2a9a25fee4542e1d32634e9ae908a153a_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-must-gather@sha256:ed2dc73fcf5d14ab60662b8ee34521e2a9a25fee4542e1d32634e9ae908a153a_ppc64le" }, "product_reference": "openshift4/ose-must-gather@sha256:ed2dc73fcf5d14ab60662b8ee34521e2a9a25fee4542e1d32634e9ae908a153a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:123735657e83ef15eba1da0e4bf5c8ca524e4101343ddd551c88f9875a2d549b_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:123735657e83ef15eba1da0e4bf5c8ca524e4101343ddd551c88f9875a2d549b_ppc64le" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:123735657e83ef15eba1da0e4bf5c8ca524e4101343ddd551c88f9875a2d549b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:31f368f9a7394604b23a6afb0f0d66e39a99a830d9e8bd74f2326144b5f3db85_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:31f368f9a7394604b23a6afb0f0d66e39a99a830d9e8bd74f2326144b5f3db85_s390x" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:31f368f9a7394604b23a6afb0f0d66e39a99a830d9e8bd74f2326144b5f3db85_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:3bbc09067c50e4fdb640ca5ea232897a14aa52bd712f754f57882007cb92c343_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:3bbc09067c50e4fdb640ca5ea232897a14aa52bd712f754f57882007cb92c343_amd64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:3bbc09067c50e4fdb640ca5ea232897a14aa52bd712f754f57882007cb92c343_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:35f959e6c8cc764cd11273be80f713b0f0182cdda7914b76b3f22a96e0f0bdf1_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:35f959e6c8cc764cd11273be80f713b0f0182cdda7914b76b3f22a96e0f0bdf1_ppc64le" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:35f959e6c8cc764cd11273be80f713b0f0182cdda7914b76b3f22a96e0f0bdf1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:3e5193ea751d75c5362fe7bb6c490223af2847297730688f220209e6b4c6925e_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:3e5193ea751d75c5362fe7bb6c490223af2847297730688f220209e6b4c6925e_amd64" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:3e5193ea751d75c5362fe7bb6c490223af2847297730688f220209e6b4c6925e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:6f7d51acff5b5ec59909a6d8a216620e0559c9f353f2c4b89c0eacdfe59b2510_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:6f7d51acff5b5ec59909a6d8a216620e0559c9f353f2c4b89c0eacdfe59b2510_s390x" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:6f7d51acff5b5ec59909a6d8a216620e0559c9f353f2c4b89c0eacdfe59b2510_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:4ab69626e8cf090dac1161631744cf834cf794dc05d4af56a4ad272412fbc8b9_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:4ab69626e8cf090dac1161631744cf834cf794dc05d4af56a4ad272412fbc8b9_s390x" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:4ab69626e8cf090dac1161631744cf834cf794dc05d4af56a4ad272412fbc8b9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:84387e6acd2413f220746b753b376e34292aaa30127cfe70f2cd9c7c4717983d_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:84387e6acd2413f220746b753b376e34292aaa30127cfe70f2cd9c7c4717983d_ppc64le" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:84387e6acd2413f220746b753b376e34292aaa30127cfe70f2cd9c7c4717983d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:bf1c68664c4468862167e5a927da1715338c60d29184aeb7662522e999106c43_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:bf1c68664c4468862167e5a927da1715338c60d29184aeb7662522e999106c43_amd64" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:bf1c68664c4468862167e5a927da1715338c60d29184aeb7662522e999106c43_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:99524485ac8738f2840217ee2eb3b7a0203305862688c6447c521bb5df2d31ee_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8@sha256:99524485ac8738f2840217ee2eb3b7a0203305862688c6447c521bb5df2d31ee_amd64" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:99524485ac8738f2840217ee2eb3b7a0203305862688c6447c521bb5df2d31ee_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:cc209dc00722b898e963ab584593e86c7104775f9bf66ce13dc2a3c03fe43edf_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8@sha256:cc209dc00722b898e963ab584593e86c7104775f9bf66ce13dc2a3c03fe43edf_ppc64le" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:cc209dc00722b898e963ab584593e86c7104775f9bf66ce13dc2a3c03fe43edf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:edfb7369129cc8f82c6288d5e2b3976230761f511d9e9a8ec94e19e099e13e42_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8@sha256:edfb7369129cc8f82c6288d5e2b3976230761f511d9e9a8ec94e19e099e13e42_s390x" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:edfb7369129cc8f82c6288d5e2b3976230761f511d9e9a8ec94e19e099e13e42_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:0cd8b3f4c3ff5117512ac50e53c584c52967b0f572becee9e35f83b084fb31d7_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:0cd8b3f4c3ff5117512ac50e53c584c52967b0f572becee9e35f83b084fb31d7_amd64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:0cd8b3f4c3ff5117512ac50e53c584c52967b0f572becee9e35f83b084fb31d7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:606a24546d938ec5d32e441ebda0a618b58707dbee1bbbdd37963ef42e1e8b95_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:606a24546d938ec5d32e441ebda0a618b58707dbee1bbbdd37963ef42e1e8b95_ppc64le" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:606a24546d938ec5d32e441ebda0a618b58707dbee1bbbdd37963ef42e1e8b95_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:fa18ad4291f1b25c42add3c69ea01b9493ff7406026973174380ad033c50c575_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:fa18ad4291f1b25c42add3c69ea01b9493ff7406026973174380ad033c50c575_s390x" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:fa18ad4291f1b25c42add3c69ea01b9493ff7406026973174380ad033c50c575_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:705ad1d232cbe636ed0c86e50be81f367d5e66af73b92574e1f314d010709381_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:705ad1d232cbe636ed0c86e50be81f367d5e66af73b92574e1f314d010709381_ppc64le" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:705ad1d232cbe636ed0c86e50be81f367d5e66af73b92574e1f314d010709381_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a70ed3b2730a50e9fd9708956fb246f9d215958f93e2afd1ffa7da06e66be0fd_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:a70ed3b2730a50e9fd9708956fb246f9d215958f93e2afd1ffa7da06e66be0fd_s390x" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a70ed3b2730a50e9fd9708956fb246f9d215958f93e2afd1ffa7da06e66be0fd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:cd5e9ae8baaac1e83259a4430ce12dce1b4532fd464fd5eda97569a2efcbe35e_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd5e9ae8baaac1e83259a4430ce12dce1b4532fd464fd5eda97569a2efcbe35e_amd64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:cd5e9ae8baaac1e83259a4430ce12dce1b4532fd464fd5eda97569a2efcbe35e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:31ce6c1a0f0651683cdcf92fc48a8d24d949e811d053ae3eda6f24240325e9af_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8@sha256:31ce6c1a0f0651683cdcf92fc48a8d24d949e811d053ae3eda6f24240325e9af_ppc64le" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:31ce6c1a0f0651683cdcf92fc48a8d24d949e811d053ae3eda6f24240325e9af_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:960d026b18ec2f55a832d497c07844493b75eff65d7bc0de120a75fc8bc05cf6_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8@sha256:960d026b18ec2f55a832d497c07844493b75eff65d7bc0de120a75fc8bc05cf6_s390x" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:960d026b18ec2f55a832d497c07844493b75eff65d7bc0de120a75fc8bc05cf6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:e9aa890fa6ac41c76758b1a44a8a3c6620fffc7c704423dfd697ae0b4f36ab10_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8@sha256:e9aa890fa6ac41c76758b1a44a8a3c6620fffc7c704423dfd697ae0b4f36ab10_amd64" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:e9aa890fa6ac41c76758b1a44a8a3c6620fffc7c704423dfd697ae0b4f36ab10_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:0641d8d8531c4ec6e379e80d1bd295c04c328bfe0bf52d9abe6a552c0be68fe1_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers@sha256:0641d8d8531c4ec6e379e80d1bd295c04c328bfe0bf52d9abe6a552c0be68fe1_s390x" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:0641d8d8531c4ec6e379e80d1bd295c04c328bfe0bf52d9abe6a552c0be68fe1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:327264540fb6cadd5f00c227445fbb9c637aa7cc53e8eb3c0e39b5ac887e6765_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers@sha256:327264540fb6cadd5f00c227445fbb9c637aa7cc53e8eb3c0e39b5ac887e6765_amd64" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:327264540fb6cadd5f00c227445fbb9c637aa7cc53e8eb3c0e39b5ac887e6765_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:bad83a522fc04cffa11dd87481a5f684769f085a8a308b8d0a83f521b5a6e674_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers@sha256:bad83a522fc04cffa11dd87481a5f684769f085a8a308b8d0a83f521b5a6e674_ppc64le" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:bad83a522fc04cffa11dd87481a5f684769f085a8a308b8d0a83f521b5a6e674_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:0da4fab68800d80049400447f630b4dab80d5c5c4e15d6c97eb12e1c6f36bb6f_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:0da4fab68800d80049400447f630b4dab80d5c5c4e15d6c97eb12e1c6f36bb6f_ppc64le" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:0da4fab68800d80049400447f630b4dab80d5c5c4e15d6c97eb12e1c6f36bb6f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:6d7fcf67bce6a22a4b275cd21ef1c3db97ccc390bf58771526ca2761b93e0150_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:6d7fcf67bce6a22a4b275cd21ef1c3db97ccc390bf58771526ca2761b93e0150_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:6d7fcf67bce6a22a4b275cd21ef1c3db97ccc390bf58771526ca2761b93e0150_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:962db34c50814995b7099f6e59a6951deb27f4863fac5240645f48586362a187_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:962db34c50814995b7099f6e59a6951deb27f4863fac5240645f48586362a187_s390x" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:962db34c50814995b7099f6e59a6951deb27f4863fac5240645f48586362a187_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:06b6d43363b680e1bc7cc0084a2360073561c6010dbcb1ee01364ea2bf8983ed_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:06b6d43363b680e1bc7cc0084a2360073561c6010dbcb1ee01364ea2bf8983ed_s390x" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:06b6d43363b680e1bc7cc0084a2360073561c6010dbcb1ee01364ea2bf8983ed_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:3c01dff6a6e9dd83ed1d15828b4809623672ad4ed647d9df19fceedaaaf720aa_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:3c01dff6a6e9dd83ed1d15828b4809623672ad4ed647d9df19fceedaaaf720aa_amd64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:3c01dff6a6e9dd83ed1d15828b4809623672ad4ed647d9df19fceedaaaf720aa_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:a4b64e2215a9fe1b3b37996d5d9e8b32e4d138cdb3eaf79e2a15fe7eebd59da0_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:a4b64e2215a9fe1b3b37996d5d9e8b32e4d138cdb3eaf79e2a15fe7eebd59da0_ppc64le" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:a4b64e2215a9fe1b3b37996d5d9e8b32e4d138cdb3eaf79e2a15fe7eebd59da0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:0b8020cb5dd81a93ba43c37df5377ab60a1bcf70250ee3618ff2df7d54653ead_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:0b8020cb5dd81a93ba43c37df5377ab60a1bcf70250ee3618ff2df7d54653ead_ppc64le" }, "product_reference": "openshift4/ose-operator-registry@sha256:0b8020cb5dd81a93ba43c37df5377ab60a1bcf70250ee3618ff2df7d54653ead_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:86c3c8b2235b91984c2a5af83c5b904f0ac247eddebee9db14a9353e841f0d8e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:86c3c8b2235b91984c2a5af83c5b904f0ac247eddebee9db14a9353e841f0d8e_s390x" }, "product_reference": "openshift4/ose-operator-registry@sha256:86c3c8b2235b91984c2a5af83c5b904f0ac247eddebee9db14a9353e841f0d8e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:ceb0060491405083ba1cf43b9a2eba4f302acbc1aab069a4e3171d86a0da9436_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:ceb0060491405083ba1cf43b9a2eba4f302acbc1aab069a4e3171d86a0da9436_amd64" }, "product_reference": "openshift4/ose-operator-registry@sha256:ceb0060491405083ba1cf43b9a2eba4f302acbc1aab069a4e3171d86a0da9436_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:14af3ea2536ff6d22a8e41334f5c714702ed8745353b190425aae4376150aac5_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:14af3ea2536ff6d22a8e41334f5c714702ed8745353b190425aae4376150aac5_amd64" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:14af3ea2536ff6d22a8e41334f5c714702ed8745353b190425aae4376150aac5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:74cdf227983b669f3438c9c936349b15b64ad96144257c835409510cb2464594_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:74cdf227983b669f3438c9c936349b15b64ad96144257c835409510cb2464594_s390x" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:74cdf227983b669f3438c9c936349b15b64ad96144257c835409510cb2464594_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e75b9fae69a34471bea5521be34d113e7d313f8213328f052de970ce60963d47_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e75b9fae69a34471bea5521be34d113e7d313f8213328f052de970ce60963d47_ppc64le" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e75b9fae69a34471bea5521be34d113e7d313f8213328f052de970ce60963d47_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:52769178d7f426c397aa284fe18de0184a21721f551de4f211b5928a0f881beb_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes@sha256:52769178d7f426c397aa284fe18de0184a21721f551de4f211b5928a0f881beb_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:52769178d7f426c397aa284fe18de0184a21721f551de4f211b5928a0f881beb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:606baaafbe0940dcf66eb2639f6a62325d71e9c0589ed5a85725491f0325442f_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes@sha256:606baaafbe0940dcf66eb2639f6a62325d71e9c0589ed5a85725491f0325442f_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:606baaafbe0940dcf66eb2639f6a62325d71e9c0589ed5a85725491f0325442f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:ee07b36258e3b0d085df2f92234cf9da7b21f7ffb826218a182b28ba31fe1c04_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes@sha256:ee07b36258e3b0d085df2f92234cf9da7b21f7ffb826218a182b28ba31fe1c04_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:ee07b36258e3b0d085df2f92234cf9da7b21f7ffb826218a182b28ba31fe1c04_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:0bd9a7d223d48382499aae4490db1595f48dd27b1e6a8571fe585cda85e57740_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-pod@sha256:0bd9a7d223d48382499aae4490db1595f48dd27b1e6a8571fe585cda85e57740_ppc64le" }, "product_reference": "openshift4/ose-pod@sha256:0bd9a7d223d48382499aae4490db1595f48dd27b1e6a8571fe585cda85e57740_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:52a3158be93a72297888b2f02a1f459eb50721777577d08f2550dff27421d3ce_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-pod@sha256:52a3158be93a72297888b2f02a1f459eb50721777577d08f2550dff27421d3ce_s390x" }, "product_reference": "openshift4/ose-pod@sha256:52a3158be93a72297888b2f02a1f459eb50721777577d08f2550dff27421d3ce_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:e3eec77f47460faf6f3b45051539f1793fbd45211fc6c7fe5ca814e76da08d41_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-pod@sha256:e3eec77f47460faf6f3b45051539f1793fbd45211fc6c7fe5ca814e76da08d41_amd64" }, "product_reference": "openshift4/ose-pod@sha256:e3eec77f47460faf6f3b45051539f1793fbd45211fc6c7fe5ca814e76da08d41_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:2c4acf75f71a46378607d848069a8c16a81e306a2cf5f3416d159dc0dd5dae65_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy@sha256:2c4acf75f71a46378607d848069a8c16a81e306a2cf5f3416d159dc0dd5dae65_s390x" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:2c4acf75f71a46378607d848069a8c16a81e306a2cf5f3416d159dc0dd5dae65_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:3f8e3d5285861dc68bfc51dbe5ff1dae8297392e910e248cfc44b6043c4c5c89_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy@sha256:3f8e3d5285861dc68bfc51dbe5ff1dae8297392e910e248cfc44b6043c4c5c89_amd64" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:3f8e3d5285861dc68bfc51dbe5ff1dae8297392e910e248cfc44b6043c4c5c89_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:da3b94947536588ec56df5cbd40b08acb0c93596216d19e8ec4f37e327edb643_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy@sha256:da3b94947536588ec56df5cbd40b08acb0c93596216d19e8ec4f37e327edb643_ppc64le" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:da3b94947536588ec56df5cbd40b08acb0c93596216d19e8ec4f37e327edb643_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:4998a59963acc6247b95c896048368269af0066c02f0b98b2e26081be7364005_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager@sha256:4998a59963acc6247b95c896048368269af0066c02f0b98b2e26081be7364005_amd64" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:4998a59963acc6247b95c896048368269af0066c02f0b98b2e26081be7364005_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:de3e8c781f4425450ce7dea880bdd2a293d84d2012e7d1cb6cf73b6d572a23b2_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager@sha256:de3e8c781f4425450ce7dea880bdd2a293d84d2012e7d1cb6cf73b6d572a23b2_s390x" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:de3e8c781f4425450ce7dea880bdd2a293d84d2012e7d1cb6cf73b6d572a23b2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:fe18db6f81ecedec48dcb176cfe4f3f51ee28a68e91c85c925d861f6bb74148d_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager@sha256:fe18db6f81ecedec48dcb176cfe4f3f51ee28a68e91c85c925d861f6bb74148d_ppc64le" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:fe18db6f81ecedec48dcb176cfe4f3f51ee28a68e91c85c925d861f6bb74148d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:826f9ded0ab7dbd1c86f91205b2ee0e606c79afdfd562ad265f38fbdaabf9de6_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader@sha256:826f9ded0ab7dbd1c86f91205b2ee0e606c79afdfd562ad265f38fbdaabf9de6_ppc64le" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:826f9ded0ab7dbd1c86f91205b2ee0e606c79afdfd562ad265f38fbdaabf9de6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:ac460f5fc41e0629fa70314541b13c2f17da9485aeeb56c4c48f7987e06801db_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader@sha256:ac460f5fc41e0629fa70314541b13c2f17da9485aeeb56c4c48f7987e06801db_s390x" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:ac460f5fc41e0629fa70314541b13c2f17da9485aeeb56c4c48f7987e06801db_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:e9024024aec29d1641892f9fbfe55a8cb40de57e02a8fd44232a8e829a5a30f7_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader@sha256:e9024024aec29d1641892f9fbfe55a8cb40de57e02a8fd44232a8e829a5a30f7_amd64" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:e9024024aec29d1641892f9fbfe55a8cb40de57e02a8fd44232a8e829a5a30f7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:96569ccb962da06b7a4f1dc08349b5699d4c5cfc9442c15624d2ec847a1681c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter@sha256:96569ccb962da06b7a4f1dc08349b5699d4c5cfc9442c15624d2ec847a1681c4_ppc64le" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:96569ccb962da06b7a4f1dc08349b5699d4c5cfc9442c15624d2ec847a1681c4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:e5e061395f57c7715011fc77264b2fa2797ef922ff94e748fd1ca1cc71d93279_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter@sha256:e5e061395f57c7715011fc77264b2fa2797ef922ff94e748fd1ca1cc71d93279_s390x" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:e5e061395f57c7715011fc77264b2fa2797ef922ff94e748fd1ca1cc71d93279_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:f837f1bc5fc73d69605cc1a6e09655d9aaa64fb11b3ce018699701da7a4bb540_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter@sha256:f837f1bc5fc73d69605cc1a6e09655d9aaa64fb11b3ce018699701da7a4bb540_amd64" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:f837f1bc5fc73d69605cc1a6e09655d9aaa64fb11b3ce018699701da7a4bb540_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:357c667c9ce9187d97b942698a74f457d1812e0458882908dbbe895477a8b087_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator@sha256:357c667c9ce9187d97b942698a74f457d1812e0458882908dbbe895477a8b087_ppc64le" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:357c667c9ce9187d97b942698a74f457d1812e0458882908dbbe895477a8b087_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:39945abcf08a3a727e570905f23916fc80906a1038219195a9d7b4c55289dbf0_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator@sha256:39945abcf08a3a727e570905f23916fc80906a1038219195a9d7b4c55289dbf0_s390x" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:39945abcf08a3a727e570905f23916fc80906a1038219195a9d7b4c55289dbf0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:91e6fc2e509fd31bf0bcc01b62ee82b264d4eaa616e820152093f76acdc8599e_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator@sha256:91e6fc2e509fd31bf0bcc01b62ee82b264d4eaa616e820152093f76acdc8599e_amd64" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:91e6fc2e509fd31bf0bcc01b62ee82b264d4eaa616e820152093f76acdc8599e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:0364881822ebaf511f069c70979cafdfb2fdd92ff1a6c284d3aef3a78feeb6f8_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:0364881822ebaf511f069c70979cafdfb2fdd92ff1a6c284d3aef3a78feeb6f8_amd64" }, "product_reference": "openshift4/ose-prometheus@sha256:0364881822ebaf511f069c70979cafdfb2fdd92ff1a6c284d3aef3a78feeb6f8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:91ca24fd2d81daa63b91a2f2c51bd1190f5f42e09c161933731b800ddf736295_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:91ca24fd2d81daa63b91a2f2c51bd1190f5f42e09c161933731b800ddf736295_s390x" }, "product_reference": "openshift4/ose-prometheus@sha256:91ca24fd2d81daa63b91a2f2c51bd1190f5f42e09c161933731b800ddf736295_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:9e79f98034d68a9ef2c53eaaa86d8d22ac8af66e1aa361336fb642ca120bfa08_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:9e79f98034d68a9ef2c53eaaa86d8d22ac8af66e1aa361336fb642ca120bfa08_ppc64le" }, "product_reference": "openshift4/ose-prometheus@sha256:9e79f98034d68a9ef2c53eaaa86d8d22ac8af66e1aa361336fb642ca120bfa08_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:42de8035ebe256cc1efe062cf8eef5a42d06fd4657469a5b5cd16c18520e08f8_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8@sha256:42de8035ebe256cc1efe062cf8eef5a42d06fd4657469a5b5cd16c18520e08f8_amd64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:42de8035ebe256cc1efe062cf8eef5a42d06fd4657469a5b5cd16c18520e08f8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:b5168ccc77a59f44bd62446ef1a27cf9c2765d3a8ddb569ea0e165ee90fe612c_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8@sha256:b5168ccc77a59f44bd62446ef1a27cf9c2765d3a8ddb569ea0e165ee90fe612c_s390x" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:b5168ccc77a59f44bd62446ef1a27cf9c2765d3a8ddb569ea0e165ee90fe612c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:d7676b75f085e127439f6564e61091ba9555bb37ee9bac37d1a2742dec7dd2b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8@sha256:d7676b75f085e127439f6564e61091ba9555bb37ee9bac37d1a2742dec7dd2b7_ppc64le" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:d7676b75f085e127439f6564e61091ba9555bb37ee9bac37d1a2742dec7dd2b7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:71f0674d26af6e3a335179e746c0e4adafe42ec1ba3ee177d88919b70a4bfd5a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:71f0674d26af6e3a335179e746c0e4adafe42ec1ba3ee177d88919b70a4bfd5a_amd64" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:71f0674d26af6e3a335179e746c0e4adafe42ec1ba3ee177d88919b70a4bfd5a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:acec4ccac736ce7cdd22817e1fa51ed1c61ab53ebd821ac6eb9ce525d000ae76_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:acec4ccac736ce7cdd22817e1fa51ed1c61ab53ebd821ac6eb9ce525d000ae76_ppc64le" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:acec4ccac736ce7cdd22817e1fa51ed1c61ab53ebd821ac6eb9ce525d000ae76_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:f2dab0f6a2b49a1b83e9ef30bef5d8ebd7f98458a832b7438af172decbb5c821_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:f2dab0f6a2b49a1b83e9ef30bef5d8ebd7f98458a832b7438af172decbb5c821_s390x" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:f2dab0f6a2b49a1b83e9ef30bef5d8ebd7f98458a832b7438af172decbb5c821_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:5d839f11e25bf5780f914d49ab042d8d313364e616378c5ccf1f2ef5e9634ff1_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-telemeter@sha256:5d839f11e25bf5780f914d49ab042d8d313364e616378c5ccf1f2ef5e9634ff1_ppc64le" }, "product_reference": "openshift4/ose-telemeter@sha256:5d839f11e25bf5780f914d49ab042d8d313364e616378c5ccf1f2ef5e9634ff1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:d0f2165b7c7c3ea8bc249b5b62db95f8d6065430a7400a8070b2fb687131772d_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-telemeter@sha256:d0f2165b7c7c3ea8bc249b5b62db95f8d6065430a7400a8070b2fb687131772d_s390x" }, "product_reference": "openshift4/ose-telemeter@sha256:d0f2165b7c7c3ea8bc249b5b62db95f8d6065430a7400a8070b2fb687131772d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:f46a5dd0db68f49d5e6f6803f614bdbea88a9cb113fd57118f20265fa64baf00_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-telemeter@sha256:f46a5dd0db68f49d5e6f6803f614bdbea88a9cb113fd57118f20265fa64baf00_amd64" }, "product_reference": "openshift4/ose-telemeter@sha256:f46a5dd0db68f49d5e6f6803f614bdbea88a9cb113fd57118f20265fa64baf00_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:3d5c5f64cfc38578dc37306aa66f35a1b6e5dd91924dace1b6b850f89fe3c14c_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:3d5c5f64cfc38578dc37306aa66f35a1b6e5dd91924dace1b6b850f89fe3c14c_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:3d5c5f64cfc38578dc37306aa66f35a1b6e5dd91924dace1b6b850f89fe3c14c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:493f80124184fe2dc6fd39c62fa26149332258ee1a31a574115397d16fb90d40_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:493f80124184fe2dc6fd39c62fa26149332258ee1a31a574115397d16fb90d40_s390x" }, "product_reference": "openshift4/ose-tests@sha256:493f80124184fe2dc6fd39c62fa26149332258ee1a31a574115397d16fb90d40_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:95a57e9c7a6b4f2b9f1d9096a477b008e049830a71f298b4ef9d0c9268b634c5_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:95a57e9c7a6b4f2b9f1d9096a477b008e049830a71f298b4ef9d0c9268b634c5_amd64" }, "product_reference": "openshift4/ose-tests@sha256:95a57e9c7a6b4f2b9f1d9096a477b008e049830a71f298b4ef9d0c9268b634c5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:a2d449265c67e736e9e679e9edd94087b056b5d8a9189ae818087c59c2b45b8a_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8@sha256:a2d449265c67e736e9e679e9edd94087b056b5d8a9189ae818087c59c2b45b8a_ppc64le" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:a2d449265c67e736e9e679e9edd94087b056b5d8a9189ae818087c59c2b45b8a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:c8a5ff0d149bb8fa656d05a4a4898a34cec16ea4f9fd30b360df541a96b9cdca_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8@sha256:c8a5ff0d149bb8fa656d05a4a4898a34cec16ea4f9fd30b360df541a96b9cdca_amd64" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:c8a5ff0d149bb8fa656d05a4a4898a34cec16ea4f9fd30b360df541a96b9cdca_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:f48f4beacb0baefa6ccdaa83262c2e0bf8087d884a0a7a2107040ecc7f18af0e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8@sha256:f48f4beacb0baefa6ccdaa83262c2e0bf8087d884a0a7a2107040ecc7f18af0e_s390x" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:f48f4beacb0baefa6ccdaa83262c2e0bf8087d884a0a7a2107040ecc7f18af0e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:36130002e442a15b8b70b907b73f54834497fa8d5da2a4b7e210a8a34e7602f0_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8@sha256:36130002e442a15b8b70b907b73f54834497fa8d5da2a4b7e210a8a34e7602f0_s390x" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:36130002e442a15b8b70b907b73f54834497fa8d5da2a4b7e210a8a34e7602f0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:cce7c045f4d24fbe7fb44c4bd0ed331971d46bf6f566aef9fb32cef6bc881f25_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8@sha256:cce7c045f4d24fbe7fb44c4bd0ed331971d46bf6f566aef9fb32cef6bc881f25_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:cce7c045f4d24fbe7fb44c4bd0ed331971d46bf6f566aef9fb32cef6bc881f25_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:f3f2481e83e00791b07e049e67cc0939d60cf1bf070447201b16b46cd899d39b_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8@sha256:f3f2481e83e00791b07e049e67cc0939d60cf1bf070447201b16b46cd899d39b_amd64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:f3f2481e83e00791b07e049e67cc0939d60cf1bf070447201b16b46cd899d39b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:10bdea91d315c0874bce5ce37fef01caf7c93ab086fce801e9cae60b6d2afe9e_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7@sha256:10bdea91d315c0874bce5ce37fef01caf7c93ab086fce801e9cae60b6d2afe9e_ppc64le" }, "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:10bdea91d315c0874bce5ce37fef01caf7c93ab086fce801e9cae60b6d2afe9e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:dd759742d4724cc2dd11c645e62c834feb66269530cd05cadb5a895159b99897_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7@sha256:dd759742d4724cc2dd11c645e62c834feb66269530cd05cadb5a895159b99897_s390x" }, "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:dd759742d4724cc2dd11c645e62c834feb66269530cd05cadb5a895159b99897_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:e0e19bb46b1ce1c7b12168c53daac295ccc8eb155e958dfe36f6af8e5e1945a5_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7@sha256:e0e19bb46b1ce1c7b12168c53daac295ccc8eb155e958dfe36f6af8e5e1945a5_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:e0e19bb46b1ce1c7b12168c53daac295ccc8eb155e958dfe36f6af8e5e1945a5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:022a82a5fab4cf1fe2b851baad22531d91290cbe0f19641c94428c51956ba0b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator@sha256:022a82a5fab4cf1fe2b851baad22531d91290cbe0f19641c94428c51956ba0b4_ppc64le" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:022a82a5fab4cf1fe2b851baad22531d91290cbe0f19641c94428c51956ba0b4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:9da7bdddd5daa8f848fe76fa90f2bb152941dfd5edd8db7b7a9afa8e5208c59b_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator@sha256:9da7bdddd5daa8f848fe76fa90f2bb152941dfd5edd8db7b7a9afa8e5208c59b_s390x" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:9da7bdddd5daa8f848fe76fa90f2bb152941dfd5edd8db7b7a9afa8e5208c59b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f624c9817d38b1df81615c5dd3bb59517e5c31f87fc08d99d22d994a76f1bc3c_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f624c9817d38b1df81615c5dd3bb59517e5c31f87fc08d99d22d994a76f1bc3c_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f624c9817d38b1df81615c5dd3bb59517e5c31f87fc08d99d22d994a76f1bc3c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Kubernetes Product Security Committee" ] }, { "names": [ "Nikolaos Moraitis" ], "organization": "Red Hat", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8564", "cwe": { "id": "CWE-117", "name": "Improper Output Neutralization for Logs" }, "discovery_date": "2020-10-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:013b7e27408cb10eb0a1ea7a14a5ee89f85502c1dc2188afb2a8d3ef97988059_s390x", "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:940d4757e6e0a603ef4fafd3d2772306b1d54f318696a35321e46ecaf2998284_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:971730404d2ad95dd5c66962797d3495e7dd69aa727890c5d9fc8bb409dc8717_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6fbfc1b1f104086c03a70df3c94d734a9daeb10f5e9288cec4908f7c80e4e627_s390x", "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:7c31975f198cc330dc704bc88f341acad9ac377f05c7727d593f1fe249f6c184_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:8f34b0cc5c7554bdfacee78ebcb5747c22dd1bf72eb4dd6007c35830e9062106_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:a1d91b36f474b371120ae5af9c67ef97fb06cffe9d6c96ff0d2367c7fe239a43_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:11f86188f10352274f9e646f5c6a060648dd3b085d2f7c4b0e57855b984de644_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:66bc5e8411973292c5f155ff5cb67569d2c081499dbf89f5c708504afa1ff600_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:8567e97a42567a5acae4ea11d7fb7ed295b2c36e2d4321d60d4582c673fec780_s390x", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:f40212ae38936c094dc16dbf2f4d1fefa5f0ee6b68e78afe72af3cfc6b0ce8f6_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8@sha256:8d2e5b267d9c45a2d808f6437023aceafad8c707cb94e57e325e3f0b2beadd62_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8@sha256:a67f23a072d31db62159f535cafe1808cfdbecb39eada0b1c19ba0c61d35a904_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8@sha256:c71f44afd6ac2b00bad5f67e0f65ccb70c5a09ce7cd942cf884e3d9b90dcae65_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:30de85aca0b6f4c738684fe44f2409a3505c3bcdf0458d93100b3e12053542c9_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:36b69cc3989b1b486e7078b544fe7316e92d92ab0f1a139bcb7b1acdd1d54f14_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:51a3cbe4a408aa78ac00c15fb88b2e0322d4211d7ba0611bc127b73f00183330_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:43017e65070236e7c5fb944332d04097e6ad457e7a9319a9ee5d4eb52248202b_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:8d06f2507707a29296f6fabe6ed28fb4ec84b957cad9507408d7f50eb872a819_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:ca65a235189a2929df9615995dd5f27a9ab3cda95a311cda9421cc21489e15be_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:215d0c6090173cd0fe3aa94306948b6dbc172b234dce51d542f32f6ed0869dd3_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:34b95e9d96daeb80c08dbdf8a66f5b8d4a2e51a86879edd91d7bb0b40df67093_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ab783f97ec5721b3cc53d61d2c83338a8b4bf34e62c68ba2f85c333f8f9c4fd6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:32b6f0648ed05d5e0109d651d32093209de7db8a116fbe25e0250fac65bd2901_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:59f0ae71e98cd0cba7992ad2bc5befa37d6c8d284848b841c9b94cc2d70a28c0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:f53638faf4352de8a78614becb318f92a64835d255f4aa45fb662e383acf00e0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:cdc4c012a3fdcf86a54c6db426266900809de50cddf24fd9ca74c8bd4543b149_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:cf339d3bac5ecf4ee836f72bd1b3c4f0f7b0553dda63c3e73e6e2a7f1d1560ae_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f438f7873114daee259ef7e4ed6382b398e13eb983531f8dc4b7f6c1423e560b_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:26ccbe97d3606afb82a48eaef7a56eae9d6b1d173c5379ca40a6fd6b3f47f7e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:2b84f56b194f6cac9badbac3312d588e5b8dee35242db158b1919acc6f44d000_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:e490c84ffcfd6a07589eeb56600e04afc2e58edb3459643bd569be50e66e6061_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:44da60a25455f14a37adeb9844b7349e303f3a5e41a27168385dda58739aa192_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:baa7275273e6a4e2adb75aced5485c880368d9260df03f832a2b0a4c6cb194e3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:c8666f1ef5c9570364198745f08a9f90333efbb489b5e051f7e7478c56dea2d4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:2378e90671edfd719cd69b8a393324bf5e54a18b4afb9122c9cb0bc2a54d5f5c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b3725565bc7fe0c452b8f3a6e0a483024ef2636da07eaea0f1543f01750a8874_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:cb18ad96672cd70a22a1558a9fa6b19bc5bc508f148653c184b656bb533cda7e_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:1a5bf1d1a4ecfc1c315653c23494397421e28ae960fddfd82e064a3d5fc055de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:404ddd1645b817c7727bc48aad830a55477950ff3d6214bd3f4ac704889392d2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:8bb10d9d6fe322b48ef16839309de468771378e22692c953e4c7ae06ef5dde58_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap@sha256:1953469c6ef43abc772d191589c77c8a3f8d0c1959ac91efdef30a2f62e7d85d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap@sha256:9bda798c10089bb9e2f0e276a229aaf065fab913e92e586eb863a7e12491952e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap@sha256:9d5a7190859a591184cccb2c868f036ae5ecb88c6c0c3255e95a0fab019f021c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:0fe492c0b04a98790f414f9adb7026cdbdd28ef6fd9fd84c91aae6937a5ea0ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:3001a91b68d3c66f4f1f78ecd5f0256a771416b1e34dc080c440143386ac4721_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:9b66e2f881a437d0af0fde0e19b698d8af0239e2dd325fd9f476830aa4c5af80_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6426149fcf30d518d9df2700ff817f9b8e4bbf386f99323260d46a1c5e6c2fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a94ed288219c639a9188d21f853d6ae978291d00d05f2b589e4838f9594f6afc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bb15fd7b5fc2e681c8daa350d5751cdf0c0ab350fc66cb3d87470282be65ab4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:3736463f358968fe6a154b4f02de12c53335f9def708e60ff8f2311156038360_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:5557ddcfcb351e91c16aee5308cec8648810f25cfabdc1af03297fa40fb57580_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:e15bd1f62bef56d53f636bd02027b0645303ae0b8678eb625f70a5ab36da6669_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:08d96f2df37ea92e90ef4dd8477571e6e27a3720d76e27eec66b36b73bb79c4a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:8cd204512da4868f01d74ef051cf58d88d55e54a974f411ad00fa7027db6d285_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a9956f9f1c21310f2a39073483e65e555c06c8746e1341e5d2c5cfda204debd4_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:2448e9209966b837a014f81eb0c8f17118f46b7599402a98191ac3cb735bc867_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:b9dfcf23bd936ef545597d8127542869fad3aacf2897a680eee7de7be592d653_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d52278233eb7b482d897c37b656cf1ea7bba7fe9fe2f73dab10ecea43f22a469_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator@sha256:3b22415d18d7b7ece0243502f0c75b4d753f299f5e8406fdb1d22bf2d56dd008_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator@sha256:6fa3786e05dcd2ac0e72e60aa4c901d036aa4888b2cc47ea66a9d3811a244699_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator@sha256:7d32f1caef5f4a5cecb509ab3ae21fd51ced676e9815fac57937716bb1c14378_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:936ebaf2d24c17c4346b4c325a924fce058868a7f15162f673da8b2ebf4bf5a1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:98e222ed4084c4e2fdac6e5d3395298040e8783cf6d6c62fa898284fc14377a2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:bfb4ac8e756a1a48f9b98785ef54928e412559dcc502bb87f71249751feb3184_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:1f37bc893e630571e56b5a0a785887ac58984ee1586b3da626abd068dfbe7158_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:21fc89456acd958c9e680032f396b02fe485ec2d714f5adb7ac9882619c4ebb9_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9ce9f2b76a116734ea25e05be413fedbaed658dbae60a814022c5f099cc2deb7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:51d796f360fa8a1156e259b9e4a4e9d63fe93b8667a2d6928a781400b1934f74_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:6092e18380fa3aa57f859ce68e21735cd7de255d9926f92b4cfb4fbdf2df95a2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:6f83ad72ee10bafe3e9e881e70b42e860689afea445a76231f56c7ab4c8e1a70_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:29a68e97cd2bba92cc329fbd7babbeab55ec9cc60f47d5084877e26f9cb39b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:aa7dfc4b83a380afce090e60421c25558a76eeef898bb55f303936b6c42230f9_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bbb22087deee48dbb9c8ac0ff9b566fb0981841ac4096505f0fc82e14dac11cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:025a6e3c9b6912f615b47399222811401ae402a547b9ceb2692bb6043428e5ad_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:c3e84a459b8163df7eaca6185957b08566110fc2b54dff0d45f4af2311e16d9b_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:e96bcae3d0a39f2b079537c9e92a4dce30287f8710c979f8f74f54c565be2f69_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator@sha256:41773526371437521727e480349b2eeb3ac6b398636a8dc229a166e03059b46f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator@sha256:7c65c9a259ca154ed50c73187e0cddbccefac19e90ece9ad7d6e8ab5ea7979c6_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator@sha256:a0639055a2d46067c96bba50af66d63d164c47597d2486f923c304279f5c15ad_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator@sha256:33759de015fc67e997907186ec1cb6a132f4cb160565fa32fc6861ce3e52cb8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator@sha256:3829b56f156b88642013133072be9de9ec600c570db5153f9b45ae5868aa5257_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator@sha256:8237c86426e5b129affc5a31fff46d34d7ae82da08a7946ba4c68b3c099cc977_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator@sha256:1ed21cf9261922567f837204e5161679bca395931fb5b085c09c897f50dfcb4e_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator@sha256:3a1206c551311565389dcf23a982d1b183e3a35da0161707d8d573516c6f6cd6_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator@sha256:b5a9e651f8fc8a42e8a6b6a47a650894b92b46dcdf86887ba75415031ff33016_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0de6ab4970c61091ea62777c52f34de7bc082d48b574ac38f6cc99199be3ec82_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0ed3592f8a8f8e20acc2374562ed1b8b7e8de6397b0ec4415898c519e98e3ccb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4e39c38187f3ea726957aa93fb4fb6fe20300296ae8414cad5166c132664b0be_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8d83b013d40f1c15540f68ac0ead98f324cbdabeca93d881d20dca6653daacde_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:adc1c32a70e94d9a987d2ffdc8ec8609da1727ecd59254b7523405795e803c44_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b4e5da345a705c0c04440adb2fd1f8b00ed1e8300ae7b825b0ff0d700da06453_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:18e9d84a89972d21816d84d928eb31b3b3af5e3d2ea050de25427ac458fe9d7d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:79914f08caf927d9925b577079bbadf32ec2752bc1840f77a37bc3a15ecee4f5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:aecb986b2b381aab1631291971e4797b5b85a1f42f2044421e4d0bb3182fc464_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:570dd2e345139ada31c1d33a8cca637c4aa9ddc276b46e9f824d737a124bb788_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:e6f0b10765513f2fa38d5a8195403ef40f548ab0372584ebf5872f50a9c62552_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:e87ea65383d3fbeee5caa43238d2dcc90affb8de532c2b7e2afe26d7da6daff7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:50b3df5798200c5dac1e701c93600e64a795f12af77291e534d208d3a8729adb_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:b94be8d12004dcaf31518c166d115fb07f580c8d6eadb46f0389552db2572e5d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:c986c474c7cf6fbcd4111bb7ae3ee99818e1de7e79378b84bcec818362b4f39d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys@sha256:3f292b2745bdd4e5376ece89cc6127823cefd7ea3357e97c9243719b58fc35e7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys@sha256:ac7974088dc974348a53ece5ed4cfbb43636c56253d00a527ad255432a4b043f_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys@sha256:d2a63d30dd26be42838619125ea316015c5ba13e4f56de248fbc943bff475d45_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator@sha256:564f1aa9d3ee84a8790dc69c01d09be2725a5606af761e81a1f607bd5ee38fd3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator@sha256:5aa7625190b9d79327376867cbe1805f4f7ef85b4b0da3b496982b07fecf2a55_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator@sha256:d53bbd89093ad383bfefa8bedeab1931dfedd33f5d4232a355b59205ca5eedc7_s390x", "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader@sha256:6ac5c852d2e174f7d863cfa9446b3efc26f7b9e96e1d23c5e6989d587e4cd9e7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader@sha256:a4b56506f6cd6a80d0b721fad683e2815b5e21efd7360a507b94100d6e274578_s390x", "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader@sha256:e6f3db7b9322a4a9a98ee1a5e33b5375e733f0e1427b969311f1bec57f925efb_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:1b59de00ab833eeae9a65efdddef37c332bfd881fbfb0a22f1e267e8af5ee561_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b4e87dce8072c730e2c0b307ad45c36551659031a7fb88f4519acfed86ac3c2b_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:e530791c1dc161708ac4777d44b151cb235d87d4085b665010c4f4d54a2a7d93_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:b842a33e0c11b6f488de986d377c8b1498b41c2defd48f5050ba1c9ca762bd52_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:c2061bdd2f412c79ef2fb8f7f5eb0db630d41d829fe6edeab32f341dd77b70e1_amd64", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:eccb14ab96738d9b74337c81e271f0f41484a90bb1f1d1bf9c039463d497b42c_s390x", "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8@sha256:0a593a2792328183e9c4a0bffd8b98503aca4555e1280b3443bfb4290b4bad3b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8@sha256:682d1a45117db427864e8518d0defedc7773fb6ac6eaf3b5b7791c70736e7069_s390x", "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8@sha256:9222d21a1664062c0f0be3e0269392ea951fc346b1d51f831b4b080aca752b61_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6f522158ad4c61291e1b8b4531e177a8159d3a36c9e70d9ca3408049183d3737_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:726b3066f290c85c9d01d73e90ba8cecdc95fb867de4121e6bf2dd0d3beea626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:eb99bd1269225bba97d8c037f290f65562715381c9abf921cd22bc767c7768ea_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7306c16073489da6e77b2ee5d5b540d8a919c13b0ef70c785a129abdeda00950_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8@sha256:69618706327e7c0e10d1a580e8c1e617b40d4238537d8a4f245bf78aef806182_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-driver-nfs-rhel8@sha256:8ebd1fcfeda266ec4c55a8f46cba2ef01aabef1e9c9780069068387fd5d34953_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:370366c5bcad9621e980f83bbb780aa5ad81696581638d64d4439a2a51fe85ed_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2120b4b9b5226fce7c5be533a36f8fff71051d34e5f513333a688a1bba45c75_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:e3e5417f17c4ee780a4d74f9696e86836f62d4a874ce11d5fb87b40644801e43_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:370366c5bcad9621e980f83bbb780aa5ad81696581638d64d4439a2a51fe85ed_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2120b4b9b5226fce7c5be533a36f8fff71051d34e5f513333a688a1bba45c75_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:e3e5417f17c4ee780a4d74f9696e86836f62d4a874ce11d5fb87b40644801e43_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:ba94d6649e708ac41e3f8a83c9c0404680b8c2e7c30f612a86fefc4c4ef64ed9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:c614380aa59ce9df407b0a8bf91a43762da8682166d75f1ecd9aad448641b2b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:d9f81573e7b532a0508e2dd64dceedb6691ada5e05d3b487daf88592de27072e_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:ba94d6649e708ac41e3f8a83c9c0404680b8c2e7c30f612a86fefc4c4ef64ed9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:c614380aa59ce9df407b0a8bf91a43762da8682166d75f1ecd9aad448641b2b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:d9f81573e7b532a0508e2dd64dceedb6691ada5e05d3b487daf88592de27072e_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:2c28a19789a7fbae2bb9078e224c210cc0eef492aa018047ce5139f3dba9ed88_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:4b20b5a7cc035dce9b68c0bca91112887ee2a8619ec4c6b78f644bf0f4e95f82_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:8fac45b73e695a759eaea02488db1da1e139262064d5350d661ec0a650071895_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:2c28a19789a7fbae2bb9078e224c210cc0eef492aa018047ce5139f3dba9ed88_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:4b20b5a7cc035dce9b68c0bca91112887ee2a8619ec4c6b78f644bf0f4e95f82_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:8fac45b73e695a759eaea02488db1da1e139262064d5350d661ec0a650071895_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:68f4e27d0f66709cf877c4a5ecb5052b3d88f8624ee17fb46a9bc93b4d1ad4e3_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:caa3c70c5687db6c225ea7d830543d002c936452b1b26c326e1d1422ea3b49da_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:ea1b1f6e686407a1e64a7b268417a3922349fb1feaa4343867fb288d9dc4b962_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:68f4e27d0f66709cf877c4a5ecb5052b3d88f8624ee17fb46a9bc93b4d1ad4e3_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:caa3c70c5687db6c225ea7d830543d002c936452b1b26c326e1d1422ea3b49da_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:ea1b1f6e686407a1e64a7b268417a3922349fb1feaa4343867fb288d9dc4b962_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:6727dd43d1b835e778cc377ddf686cf8b68d294a594d24000516b40ede4f6de9_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:856a3f23ba0c1cba470848d77267c825fffffe5ab3270c3a09402d6e6905eb9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:f69402d8b6921c185f97ad47ac8fc8b28bbae253db6325f22ace9b16ca5f1eb2_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:6727dd43d1b835e778cc377ddf686cf8b68d294a594d24000516b40ede4f6de9_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:856a3f23ba0c1cba470848d77267c825fffffe5ab3270c3a09402d6e6905eb9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:f69402d8b6921c185f97ad47ac8fc8b28bbae253db6325f22ace9b16ca5f1eb2_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:23351d1ddef21e3beabce59af3b0aed4f62f4d69b38e5139b497d70fb39c1def_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ba5afd89a3fbec6e887f0e5c86f7fc60198dd3703f1bca98068a579db9891f2a_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2700834cad1f4094e1efaaf6128ddab421b9636a757bb4119a4f195dd81b584_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:23351d1ddef21e3beabce59af3b0aed4f62f4d69b38e5139b497d70fb39c1def_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:ba5afd89a3fbec6e887f0e5c86f7fc60198dd3703f1bca98068a579db9891f2a_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:e2700834cad1f4094e1efaaf6128ddab421b9636a757bb4119a4f195dd81b584_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:203a14ec517bf875af5e13f2be06f1d006c610747721b6046a70a2758ad7d7b7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d6af7d65a5d11fbce0ba1003053e64b444d92e51f599789e86a696970c9d9bb5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e6198b863129e8199b8979a6948685674dfe7f5eeb88186302ce35509566c5e4_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:203a14ec517bf875af5e13f2be06f1d006c610747721b6046a70a2758ad7d7b7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:d6af7d65a5d11fbce0ba1003053e64b444d92e51f599789e86a696970c9d9bb5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:e6198b863129e8199b8979a6948685674dfe7f5eeb88186302ce35509566c5e4_s390x", "8Base-RHOSE-4.6:openshift4/ose-deployer@sha256:7272cd6508d15489c165004135f3d1dd06a251aa62d04098f47dd833e06c371b_amd64", "8Base-RHOSE-4.6:openshift4/ose-deployer@sha256:98d8d9c2480f81def86bad19066126f4c3d0c2cdd99bcc4a906ee46da16d891a_s390x", "8Base-RHOSE-4.6:openshift4/ose-deployer@sha256:f3ab70cbba9679ec6633ecc6484b669dce0f037f6b4c0b9bfa622e4c94f2fc84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:224e3aa23a7e9c5a848ee1280087f3c0111df2ed44be0324a7e20890c3f4ceda_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:99f373bda6b9a7912e3a636120f0b81f5d0e0805e0525e4910da88410f06441f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:a6c76f64e096c2a40392994af726882430c32d634d991f7d4e12dea3d856ecce_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:3bca16e336771cc8b444e5cc699de5ff97993fadbe039f17e3e8b0a21f6bad82_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:cdcd98e2f755718b57b4cb1a2f27898d6db841fb6e9db66b532e173b0eeded46_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:fdb4d3c9aaa141bcad675ce758a57e18e193ac04289bda24b1c93e33126ec3ed_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:7f97a88aeae30636923fc579ae2bb5d2611ebe5d806e0a1f6956fcc5e2564bb2_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:929d549dcd2b824b3a3c86db850ecd8e099facf794f56a2710ca7db3d3334e0f_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:df4273c1a4b850931055b0385b443f38181bc465b254240d80426e3ed0f1a012_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:327e0e7d2d51ce44f4f22e44e499c6fabbf8703938abee33c1de2dc9938f85ed_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:4776d8cede1099e73f47943b5acc58f21bd7bb185ad8016672bf3fd21ad1acc8_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:7c73ae126c5ef3c8aa181a126602ce9b58c5b743523bfae3790900a7fd4654a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:ac18724a8615fea99bcea0161cd88241be40bc6e03a3ffefe3840b5185b829a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:f9648170dd176140c96ea1dccd187d8dd6bf0ce5c3746a76f33d4bc60c078277_amd64", "8Base-RHOSE-4.6:openshift4/ose-haproxy-router@sha256:84eaf916018852d47a55fbdea6ea8d88c7c90e0317dd8fe5071bce1407f4c145_s390x", "8Base-RHOSE-4.6:openshift4/ose-haproxy-router@sha256:d8d8807a58b1e0ef6fa2f2a758d663d30c3405f2811a639be5a244b07986c78a_amd64", "8Base-RHOSE-4.6:openshift4/ose-haproxy-router@sha256:f6d640c67fdbb2b23591e9f53b9347188e83bbbd27632161f59995fc0597c5ed_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator@sha256:3a10b755c9ffe2b34c361074fffd9efb4360bf586ee9a2ec54271b773c57ffa3_amd64", "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator@sha256:8b920d3fee6f8214871de099998d626eb427021a7678896c8bcb7011e6935ad0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator@sha256:c73e7aeb580b35a775c664076215a484e7e8f0a72bfcf2c19ecf84eda1cc82e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts@sha256:12064a8b80fb7673564df685c644b8cb7decaf146f871bb7334c09e78c4cea00_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts@sha256:232ba843e5f45d2eac39acdc74b6a1b2bbb6e8dac6b2b514934cde3094da5cb3_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts@sha256:45a34d6728125c4ff392143137371206fad6be37d5b598f0c548acc0e0346c44_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cdb9009654366ff1c4e20f88711024136c5be309a3ff24923f893546bee1181_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:4a82a76b79918fa374020a8e82b1c2248035797582eba13b180874f868808d43_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:754102b70915dd3edc632da6f2a155869e5d96ed50ff0a0c141ab791f8c41e05_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:741da2735c949a3ff96e0f0aa180bd0020d6eb0bbc09996d5902987c1c99b654_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:94289ab1ff40f67aa3720df4d39ab45c9488ac267154a0c49136d032095361f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-inspector-rhel8@sha256:7be8373a514640c7b11d77c3c226a00f215ba9ad7defd72cd03a9891b145dacd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-inspector-rhel8@sha256:8a45237f64103de14c14dea134d5899d268ee236e7f6089f7f9005f87bdcc343_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:4eea9664af400219bfc79b0d9195e9976c6972c8d949d145ea7a16d85bcd5deb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:8e6280efb771d5e849d0006a9b5d741499bc2fef4690a1f3dbc0709fcd9d3805_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:520048aab5d50d5e17674e46ac5d8ec720bf4ba6ab14c51b64e4adca8f5700f3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:bea4b2de927641de6e7b9b26c00c5a949fe8c0580cc29dd29a2f9b1ef162f3d4_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-rhel8@sha256:066482a92f8f6ddf5f3bb0a374b4730fc2f71b1c4cda17f9c2d9731262c064e2_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-rhel8@sha256:270a6af210add87752ac522f2aa68e10d1656813ea80e5314d511b5288b74518_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:065036de72636396ae634e900f53673ab1ca9df324023e9ba1b12a715f52f3ca_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:ea89d079460d2bc500281baf0f4aa9b4791cffdbf9b2bebe96338fb1c285f059_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base@sha256:54dec607abeb099bb4bb452bc474c4e6975d04fa3d0b81fa862b89d74852f7f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base@sha256:bb2601acec89fc83d04991d3ad4676737ced76b9e5e7f0ca766ab175a80c02a3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base@sha256:e148b160b3050e9bf9b35dbc56f58128974515390fb37094f887867613774a34_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven@sha256:2abc1d8974ee7dc79881cba8c571cb0a3fba64f997db18e6473c21a49707aaaf_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven@sha256:bbbce019dfa0e12734fdc256a92cc0ec8a4b2c31a3c40097f748b7e5f575d893_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven@sha256:d4e2ecbac56174191c1485d4d0ef84a778de9663e0c89612a3152d3632fd3d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1a98bdfd8b4cf2d14a1de651754446b3b8fa55b3fe2dad95ec4c8f65deb0108b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1da8ba19ea23dedb946874bf6d8c6bd417bdc4f0fc8805fa2d1d15cd2412e904_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4686eb2e7b59047936f99f993d1aac86d847c435769130dd631e0ac5c762e589_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins@sha256:0b606bbc3e90aaabda62b327b590bd67a675ca40c5e3651172e4e56ba1776097_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins@sha256:64f0384638b5fd5f5eae9068a48b16589e60d53d79a14d53f1d9d1a21e7974c0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins@sha256:91487c2bb6a6e928aefed8584009d850598244196382ab9fa2aa9e2afa90b2c5_amd64", "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter@sha256:2c6b438138196dce80c65f35136c1cc89c7eb6e3fba7071b727a8de0696b5d80_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter@sha256:5d46083859b8dd1ec325e9f8fc5a1b1a9d3453f99e48ca6fc9722f318c87e369_amd64", "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter@sha256:ccb596b7c578ed96ac0c59365ea23d21a4dcfd9338e4ce898b9d7b930c2a9ea7_s390x", "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover@sha256:402ac1a800612979c926c3bd19d7268bdeff761cd1d767adb0265cfce50706c3_s390x", "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover@sha256:beb5c204047dae1ca4d8c656bee46aa221bfd6315487080f7ec4505509705634_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover@sha256:fe2daf981fc15fac2e0398b3dcbe1b90d5d1e0511d9728772de48d58f67e51f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-proxy@sha256:5d941bddf8cb61b518464c4ed8979e1b7a672988cdc85ecd30652549aac9b350_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-proxy@sha256:e1d39d8b553cea8817b41ff64b96fec7e9449cccd899c617506994a292952176_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-proxy@sha256:e54f952c4397f6013ac1c14b220a2748e641b7a39c19a24bfbfb4cce8456292a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:202f44970f7eea97cad16385ae56309ef05bea505ba67651be92a29083ae4845_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:91fb46e2817472fc6524fcaf2ccbde2dd1554403504e43164ed5b43511bb6ea3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:f18b2b16fe30f650e3a088f7d96eb5f18d6e1828925c0c5ee50098319912e995_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics@sha256:130cffcfe2c96aa6fb7a3a8f6a7dd91e0f925054141e6db20097034062261b08_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics@sha256:57e8ec965e4d177e260aa24e7369a4fb393bfe1d031abcc144e59c42a24dbd82_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics@sha256:7c3fe929c508e59c142e50cad79fb944aa3ad400967292bd57fb086d4c9cb37f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:575c4cd015f6680ad34c96ea6f33a645dabbb23208b0d895599c9a451f901700_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ceadc548db8de5e3fd318ad2b9e83803db6568e51ba477faac1d43f211a6f1ad_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ec65db3acf34239b82a3e3b0561f860d789ce5c9eb057a403a0e60be4d25e17c_s390x", "8Base-RHOSE-4.6:openshift4/ose-kuryr-cni-rhel8@sha256:36538c5d4e11f2b801c35ca620ced9437854bbd41b2f7466ce95cf5fa31eda51_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kuryr-cni-rhel8@sha256:4101a568c811038f327edace84fa0ead1b734dc119d4f0697d15f71d8b6917cf_amd64", "8Base-RHOSE-4.6:openshift4/ose-kuryr-controller-rhel8@sha256:257df70dd42dd241a45eea99c8eb7f3b6359a09f081353eae4bf7629cb749d31_amd64", "8Base-RHOSE-4.6:openshift4/ose-kuryr-controller-rhel8@sha256:de063bc9cade2cb281c9895260fc36e3aada9774a7a5dd344206fa2171610b03_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers@sha256:238066d9a680598f0accd90d7a9d54cf2fb261e86f762e353190127b4690798c_s390x", "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers@sha256:49fe38f1a8dec7ec7834f637134b0fda27021780821b7d088273412934f8c079_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers@sha256:c787b8b7d1d0f4700f4043d35adffcae1170cc4b80b14f1234a58beb9e8e06d4_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:068ea63983f9687991fc5f4317b4373ce2b1740cdca26357169d519576d9a995_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:e7ea3a5a3c036b28dce81c3507157c737f90acc2d97d117155edd35ae7effafe_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:f6fef4bc1d40c73c020878682e2ad2211ccd73672dc1fed7eea886fdbfe1f438_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator@sha256:5241fbe947805edaa22338ad26a842f3e1fa39bbdf1c1e1ea0c743d268e45872_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator@sha256:bc9a3ea063a6ef067fd723c3c9a258ee281f78eb34f6932027c8cb254f66bf72_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator@sha256:d4bffb30b59c01468e055792a9ef9b0bce6efb2f78a45f07564d76e70ff9ad78_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:04b92a60cf5283658824562289717725fae2b05992552dcebc110aaff9cc05c8_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:78f4d5198c7f2dc4982eb65f5b28db09b524b1822e30d9e2b48c20fb007fc993_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:c0321515fa6532d0b59cbd599625f8d9f5c264baefdcb71bd07afefe1d6c6055_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:0df8f77947c83e9bb04b1f06c4d23d300a4e70de38b94d6861c19284aa5559eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:67b4edb4ef2ac1f100042b0d1f8180d5c1a2d8a8d68d12e799f47f5c8ab527f3_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:fcef3f4a776ad790694546e5e5ecae3ae6042fdc4d70277505f7264581f718e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:9c65b47d8d949072ca94535b217ffb6cd06fad22b74caa4f97245e3cc137d40b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:f121c22819d3ac5ac7e686e06318fcee4398479dce80c112679221cfe8625e88_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:fe7944d5b7ef71502621f9ec175f0d04d2bb34a26c47db85da94f152557cd89d_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:5f581150dd5c6a3b2af5b94dde1a04db8a38fad97169f0a61df7e07da5df6460_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:6ad0033cdf25dca68753355915935bf2471d4d11ba568c3eb331cae403d4fa2c_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f9316918f7d586a6558e3055a814e1b7a25f8f7f01168f310e9e68aa8f0551fb_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:1e39f3f5535286777805cc3ed2644b9fe17bb67a2c93d966dadcfcf36d2a686c_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:831ac3823614ef1230fbc786d990ee186cfe3a54540ed266decabdf64475032c_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:84f9e5785f026b5bf9ccabfe87aa379dc2cbf47063d4ff5b90ed8998287550d1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1a830256db906c69c0987ad6e598c011d0c2730c7cc06bf317f2e99052b5a6d8_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:26623881d80fee81db5b0ad22d6c25bb481911ac0bdcf6ce78b9116e350fe64c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a0de69542fc5c98f06e794bc6d522b76ca626d9089a49215510dcba158f1250b_amd64", "8Base-RHOSE-4.6:openshift4/ose-must-gather@sha256:4459010b0b60f18e336a31abd94a2d5bca24be58d8db60477f3bc0bee51daaa1_amd64", "8Base-RHOSE-4.6:openshift4/ose-must-gather@sha256:50f15fa6b99005ded6bcac9db11312b345a38d379eac4a69da37f96660433ccb_s390x", "8Base-RHOSE-4.6:openshift4/ose-must-gather@sha256:ed2dc73fcf5d14ab60662b8ee34521e2a9a25fee4542e1d32634e9ae908a153a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:123735657e83ef15eba1da0e4bf5c8ca524e4101343ddd551c88f9875a2d549b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:31f368f9a7394604b23a6afb0f0d66e39a99a830d9e8bd74f2326144b5f3db85_s390x", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:3bbc09067c50e4fdb640ca5ea232897a14aa52bd712f754f57882007cb92c343_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:35f959e6c8cc764cd11273be80f713b0f0182cdda7914b76b3f22a96e0f0bdf1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:3e5193ea751d75c5362fe7bb6c490223af2847297730688f220209e6b4c6925e_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:6f7d51acff5b5ec59909a6d8a216620e0559c9f353f2c4b89c0eacdfe59b2510_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:4ab69626e8cf090dac1161631744cf834cf794dc05d4af56a4ad272412fbc8b9_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:84387e6acd2413f220746b753b376e34292aaa30127cfe70f2cd9c7c4717983d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:bf1c68664c4468862167e5a927da1715338c60d29184aeb7662522e999106c43_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8@sha256:99524485ac8738f2840217ee2eb3b7a0203305862688c6447c521bb5df2d31ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8@sha256:cc209dc00722b898e963ab584593e86c7104775f9bf66ce13dc2a3c03fe43edf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8@sha256:edfb7369129cc8f82c6288d5e2b3976230761f511d9e9a8ec94e19e099e13e42_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:0cd8b3f4c3ff5117512ac50e53c584c52967b0f572becee9e35f83b084fb31d7_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:606a24546d938ec5d32e441ebda0a618b58707dbee1bbbdd37963ef42e1e8b95_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:fa18ad4291f1b25c42add3c69ea01b9493ff7406026973174380ad033c50c575_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:705ad1d232cbe636ed0c86e50be81f367d5e66af73b92574e1f314d010709381_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:a70ed3b2730a50e9fd9708956fb246f9d215958f93e2afd1ffa7da06e66be0fd_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd5e9ae8baaac1e83259a4430ce12dce1b4532fd464fd5eda97569a2efcbe35e_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8@sha256:31ce6c1a0f0651683cdcf92fc48a8d24d949e811d053ae3eda6f24240325e9af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8@sha256:960d026b18ec2f55a832d497c07844493b75eff65d7bc0de120a75fc8bc05cf6_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8@sha256:e9aa890fa6ac41c76758b1a44a8a3c6620fffc7c704423dfd697ae0b4f36ab10_amd64", "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers@sha256:0641d8d8531c4ec6e379e80d1bd295c04c328bfe0bf52d9abe6a552c0be68fe1_s390x", "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers@sha256:327264540fb6cadd5f00c227445fbb9c637aa7cc53e8eb3c0e39b5ac887e6765_amd64", "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers@sha256:bad83a522fc04cffa11dd87481a5f684769f085a8a308b8d0a83f521b5a6e674_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:0da4fab68800d80049400447f630b4dab80d5c5c4e15d6c97eb12e1c6f36bb6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:6d7fcf67bce6a22a4b275cd21ef1c3db97ccc390bf58771526ca2761b93e0150_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:962db34c50814995b7099f6e59a6951deb27f4863fac5240645f48586362a187_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:06b6d43363b680e1bc7cc0084a2360073561c6010dbcb1ee01364ea2bf8983ed_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:3c01dff6a6e9dd83ed1d15828b4809623672ad4ed647d9df19fceedaaaf720aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:a4b64e2215a9fe1b3b37996d5d9e8b32e4d138cdb3eaf79e2a15fe7eebd59da0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:0b8020cb5dd81a93ba43c37df5377ab60a1bcf70250ee3618ff2df7d54653ead_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:86c3c8b2235b91984c2a5af83c5b904f0ac247eddebee9db14a9353e841f0d8e_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:ceb0060491405083ba1cf43b9a2eba4f302acbc1aab069a4e3171d86a0da9436_amd64", "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:14af3ea2536ff6d22a8e41334f5c714702ed8745353b190425aae4376150aac5_amd64", "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:74cdf227983b669f3438c9c936349b15b64ad96144257c835409510cb2464594_s390x", "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e75b9fae69a34471bea5521be34d113e7d313f8213328f052de970ce60963d47_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes@sha256:52769178d7f426c397aa284fe18de0184a21721f551de4f211b5928a0f881beb_amd64", "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes@sha256:606baaafbe0940dcf66eb2639f6a62325d71e9c0589ed5a85725491f0325442f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes@sha256:ee07b36258e3b0d085df2f92234cf9da7b21f7ffb826218a182b28ba31fe1c04_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-pod@sha256:0bd9a7d223d48382499aae4490db1595f48dd27b1e6a8571fe585cda85e57740_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-pod@sha256:52a3158be93a72297888b2f02a1f459eb50721777577d08f2550dff27421d3ce_s390x", "8Base-RHOSE-4.6:openshift4/ose-pod@sha256:e3eec77f47460faf6f3b45051539f1793fbd45211fc6c7fe5ca814e76da08d41_amd64", "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy@sha256:2c4acf75f71a46378607d848069a8c16a81e306a2cf5f3416d159dc0dd5dae65_s390x", "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy@sha256:3f8e3d5285861dc68bfc51dbe5ff1dae8297392e910e248cfc44b6043c4c5c89_amd64", "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy@sha256:da3b94947536588ec56df5cbd40b08acb0c93596216d19e8ec4f37e327edb643_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager@sha256:4998a59963acc6247b95c896048368269af0066c02f0b98b2e26081be7364005_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager@sha256:de3e8c781f4425450ce7dea880bdd2a293d84d2012e7d1cb6cf73b6d572a23b2_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager@sha256:fe18db6f81ecedec48dcb176cfe4f3f51ee28a68e91c85c925d861f6bb74148d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader@sha256:826f9ded0ab7dbd1c86f91205b2ee0e606c79afdfd562ad265f38fbdaabf9de6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader@sha256:ac460f5fc41e0629fa70314541b13c2f17da9485aeeb56c4c48f7987e06801db_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader@sha256:e9024024aec29d1641892f9fbfe55a8cb40de57e02a8fd44232a8e829a5a30f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter@sha256:96569ccb962da06b7a4f1dc08349b5699d4c5cfc9442c15624d2ec847a1681c4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter@sha256:e5e061395f57c7715011fc77264b2fa2797ef922ff94e748fd1ca1cc71d93279_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter@sha256:f837f1bc5fc73d69605cc1a6e09655d9aaa64fb11b3ce018699701da7a4bb540_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator@sha256:357c667c9ce9187d97b942698a74f457d1812e0458882908dbbe895477a8b087_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator@sha256:39945abcf08a3a727e570905f23916fc80906a1038219195a9d7b4c55289dbf0_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator@sha256:91e6fc2e509fd31bf0bcc01b62ee82b264d4eaa616e820152093f76acdc8599e_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:0364881822ebaf511f069c70979cafdfb2fdd92ff1a6c284d3aef3a78feeb6f8_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:91ca24fd2d81daa63b91a2f2c51bd1190f5f42e09c161933731b800ddf736295_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:9e79f98034d68a9ef2c53eaaa86d8d22ac8af66e1aa361336fb642ca120bfa08_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8@sha256:42de8035ebe256cc1efe062cf8eef5a42d06fd4657469a5b5cd16c18520e08f8_amd64", "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8@sha256:b5168ccc77a59f44bd62446ef1a27cf9c2765d3a8ddb569ea0e165ee90fe612c_s390x", "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8@sha256:d7676b75f085e127439f6564e61091ba9555bb37ee9bac37d1a2742dec7dd2b7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:71f0674d26af6e3a335179e746c0e4adafe42ec1ba3ee177d88919b70a4bfd5a_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:acec4ccac736ce7cdd22817e1fa51ed1c61ab53ebd821ac6eb9ce525d000ae76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:f2dab0f6a2b49a1b83e9ef30bef5d8ebd7f98458a832b7438af172decbb5c821_s390x", "8Base-RHOSE-4.6:openshift4/ose-telemeter@sha256:5d839f11e25bf5780f914d49ab042d8d313364e616378c5ccf1f2ef5e9634ff1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-telemeter@sha256:d0f2165b7c7c3ea8bc249b5b62db95f8d6065430a7400a8070b2fb687131772d_s390x", "8Base-RHOSE-4.6:openshift4/ose-telemeter@sha256:f46a5dd0db68f49d5e6f6803f614bdbea88a9cb113fd57118f20265fa64baf00_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:3d5c5f64cfc38578dc37306aa66f35a1b6e5dd91924dace1b6b850f89fe3c14c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:493f80124184fe2dc6fd39c62fa26149332258ee1a31a574115397d16fb90d40_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:95a57e9c7a6b4f2b9f1d9096a477b008e049830a71f298b4ef9d0c9268b634c5_amd64", "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8@sha256:a2d449265c67e736e9e679e9edd94087b056b5d8a9189ae818087c59c2b45b8a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8@sha256:c8a5ff0d149bb8fa656d05a4a4898a34cec16ea4f9fd30b360df541a96b9cdca_amd64", "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8@sha256:f48f4beacb0baefa6ccdaa83262c2e0bf8087d884a0a7a2107040ecc7f18af0e_s390x", "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8@sha256:36130002e442a15b8b70b907b73f54834497fa8d5da2a4b7e210a8a34e7602f0_s390x", "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8@sha256:cce7c045f4d24fbe7fb44c4bd0ed331971d46bf6f566aef9fb32cef6bc881f25_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8@sha256:f3f2481e83e00791b07e049e67cc0939d60cf1bf070447201b16b46cd899d39b_amd64", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7@sha256:10bdea91d315c0874bce5ce37fef01caf7c93ab086fce801e9cae60b6d2afe9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7@sha256:dd759742d4724cc2dd11c645e62c834feb66269530cd05cadb5a895159b99897_s390x", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7@sha256:e0e19bb46b1ce1c7b12168c53daac295ccc8eb155e958dfe36f6af8e5e1945a5_amd64", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator@sha256:022a82a5fab4cf1fe2b851baad22531d91290cbe0f19641c94428c51956ba0b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator@sha256:9da7bdddd5daa8f848fe76fa90f2bb152941dfd5edd8db7b7a9afa8e5208c59b_s390x", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f624c9817d38b1df81615c5dd3bb59517e5c31f87fc08d99d22d994a76f1bc3c_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886637" } ], "notes": [ { "category": "description", "text": "A flaw was found in kubernetes. In Kubernetes, if the logging level is to at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This can occur with client tools like `kubectl`, or other components that use registry credentials in a docker config file.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:16ed20934c51a6762e73cbadc50fc3a2677cc085e4dc8c83dba15ead19427f98_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:198141b3dd9da47b8ebd57216da8991f80b1e59949ae9ec343338bfc2cca4954_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:a8ca7b7e5ceac4c3dc85064d3752bff1920a24371f5fa8cb131a0da4abdf2424_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:013b7e27408cb10eb0a1ea7a14a5ee89f85502c1dc2188afb2a8d3ef97988059_s390x", "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:940d4757e6e0a603ef4fafd3d2772306b1d54f318696a35321e46ecaf2998284_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:971730404d2ad95dd5c66962797d3495e7dd69aa727890c5d9fc8bb409dc8717_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:6fbfc1b1f104086c03a70df3c94d734a9daeb10f5e9288cec4908f7c80e4e627_s390x", "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:7c31975f198cc330dc704bc88f341acad9ac377f05c7727d593f1fe249f6c184_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:8f34b0cc5c7554bdfacee78ebcb5747c22dd1bf72eb4dd6007c35830e9062106_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:a1d91b36f474b371120ae5af9c67ef97fb06cffe9d6c96ff0d2367c7fe239a43_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:11f86188f10352274f9e646f5c6a060648dd3b085d2f7c4b0e57855b984de644_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:66bc5e8411973292c5f155ff5cb67569d2c081499dbf89f5c708504afa1ff600_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:8567e97a42567a5acae4ea11d7fb7ed295b2c36e2d4321d60d4582c673fec780_s390x", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:f40212ae38936c094dc16dbf2f4d1fefa5f0ee6b68e78afe72af3cfc6b0ce8f6_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8@sha256:8d2e5b267d9c45a2d808f6437023aceafad8c707cb94e57e325e3f0b2beadd62_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8@sha256:a67f23a072d31db62159f535cafe1808cfdbecb39eada0b1c19ba0c61d35a904_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8@sha256:c71f44afd6ac2b00bad5f67e0f65ccb70c5a09ce7cd942cf884e3d9b90dcae65_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:30de85aca0b6f4c738684fe44f2409a3505c3bcdf0458d93100b3e12053542c9_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:36b69cc3989b1b486e7078b544fe7316e92d92ab0f1a139bcb7b1acdd1d54f14_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:51a3cbe4a408aa78ac00c15fb88b2e0322d4211d7ba0611bc127b73f00183330_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:43017e65070236e7c5fb944332d04097e6ad457e7a9319a9ee5d4eb52248202b_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:8d06f2507707a29296f6fabe6ed28fb4ec84b957cad9507408d7f50eb872a819_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:ca65a235189a2929df9615995dd5f27a9ab3cda95a311cda9421cc21489e15be_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:215d0c6090173cd0fe3aa94306948b6dbc172b234dce51d542f32f6ed0869dd3_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:34b95e9d96daeb80c08dbdf8a66f5b8d4a2e51a86879edd91d7bb0b40df67093_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ab783f97ec5721b3cc53d61d2c83338a8b4bf34e62c68ba2f85c333f8f9c4fd6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:32b6f0648ed05d5e0109d651d32093209de7db8a116fbe25e0250fac65bd2901_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:59f0ae71e98cd0cba7992ad2bc5befa37d6c8d284848b841c9b94cc2d70a28c0_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:f53638faf4352de8a78614becb318f92a64835d255f4aa45fb662e383acf00e0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:cdc4c012a3fdcf86a54c6db426266900809de50cddf24fd9ca74c8bd4543b149_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:cf339d3bac5ecf4ee836f72bd1b3c4f0f7b0553dda63c3e73e6e2a7f1d1560ae_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:f438f7873114daee259ef7e4ed6382b398e13eb983531f8dc4b7f6c1423e560b_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:26ccbe97d3606afb82a48eaef7a56eae9d6b1d173c5379ca40a6fd6b3f47f7e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:2b84f56b194f6cac9badbac3312d588e5b8dee35242db158b1919acc6f44d000_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:e490c84ffcfd6a07589eeb56600e04afc2e58edb3459643bd569be50e66e6061_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:44da60a25455f14a37adeb9844b7349e303f3a5e41a27168385dda58739aa192_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:baa7275273e6a4e2adb75aced5485c880368d9260df03f832a2b0a4c6cb194e3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:c8666f1ef5c9570364198745f08a9f90333efbb489b5e051f7e7478c56dea2d4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:2378e90671edfd719cd69b8a393324bf5e54a18b4afb9122c9cb0bc2a54d5f5c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:b3725565bc7fe0c452b8f3a6e0a483024ef2636da07eaea0f1543f01750a8874_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:cb18ad96672cd70a22a1558a9fa6b19bc5bc508f148653c184b656bb533cda7e_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:1a5bf1d1a4ecfc1c315653c23494397421e28ae960fddfd82e064a3d5fc055de_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:404ddd1645b817c7727bc48aad830a55477950ff3d6214bd3f4ac704889392d2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:8bb10d9d6fe322b48ef16839309de468771378e22692c953e4c7ae06ef5dde58_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap@sha256:1953469c6ef43abc772d191589c77c8a3f8d0c1959ac91efdef30a2f62e7d85d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap@sha256:9bda798c10089bb9e2f0e276a229aaf065fab913e92e586eb863a7e12491952e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap@sha256:9d5a7190859a591184cccb2c868f036ae5ecb88c6c0c3255e95a0fab019f021c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:0fe492c0b04a98790f414f9adb7026cdbdd28ef6fd9fd84c91aae6937a5ea0ea_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:3001a91b68d3c66f4f1f78ecd5f0256a771416b1e34dc080c440143386ac4721_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:9b66e2f881a437d0af0fde0e19b698d8af0239e2dd325fd9f476830aa4c5af80_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:6426149fcf30d518d9df2700ff817f9b8e4bbf386f99323260d46a1c5e6c2fb1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a94ed288219c639a9188d21f853d6ae978291d00d05f2b589e4838f9594f6afc_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:bb15fd7b5fc2e681c8daa350d5751cdf0c0ab350fc66cb3d87470282be65ab4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:3736463f358968fe6a154b4f02de12c53335f9def708e60ff8f2311156038360_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:5557ddcfcb351e91c16aee5308cec8648810f25cfabdc1af03297fa40fb57580_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:e15bd1f62bef56d53f636bd02027b0645303ae0b8678eb625f70a5ab36da6669_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:08d96f2df37ea92e90ef4dd8477571e6e27a3720d76e27eec66b36b73bb79c4a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:8cd204512da4868f01d74ef051cf58d88d55e54a974f411ad00fa7027db6d285_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a9956f9f1c21310f2a39073483e65e555c06c8746e1341e5d2c5cfda204debd4_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:2448e9209966b837a014f81eb0c8f17118f46b7599402a98191ac3cb735bc867_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:b9dfcf23bd936ef545597d8127542869fad3aacf2897a680eee7de7be592d653_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:d52278233eb7b482d897c37b656cf1ea7bba7fe9fe2f73dab10ecea43f22a469_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator@sha256:3b22415d18d7b7ece0243502f0c75b4d753f299f5e8406fdb1d22bf2d56dd008_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator@sha256:6fa3786e05dcd2ac0e72e60aa4c901d036aa4888b2cc47ea66a9d3811a244699_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator@sha256:7d32f1caef5f4a5cecb509ab3ae21fd51ced676e9815fac57937716bb1c14378_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:936ebaf2d24c17c4346b4c325a924fce058868a7f15162f673da8b2ebf4bf5a1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:98e222ed4084c4e2fdac6e5d3395298040e8783cf6d6c62fa898284fc14377a2_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:bfb4ac8e756a1a48f9b98785ef54928e412559dcc502bb87f71249751feb3184_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:1f37bc893e630571e56b5a0a785887ac58984ee1586b3da626abd068dfbe7158_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:21fc89456acd958c9e680032f396b02fe485ec2d714f5adb7ac9882619c4ebb9_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:9ce9f2b76a116734ea25e05be413fedbaed658dbae60a814022c5f099cc2deb7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:51d796f360fa8a1156e259b9e4a4e9d63fe93b8667a2d6928a781400b1934f74_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:6092e18380fa3aa57f859ce68e21735cd7de255d9926f92b4cfb4fbdf2df95a2_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:6f83ad72ee10bafe3e9e881e70b42e860689afea445a76231f56c7ab4c8e1a70_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:29a68e97cd2bba92cc329fbd7babbeab55ec9cc60f47d5084877e26f9cb39b96_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:aa7dfc4b83a380afce090e60421c25558a76eeef898bb55f303936b6c42230f9_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bbb22087deee48dbb9c8ac0ff9b566fb0981841ac4096505f0fc82e14dac11cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:025a6e3c9b6912f615b47399222811401ae402a547b9ceb2692bb6043428e5ad_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:c3e84a459b8163df7eaca6185957b08566110fc2b54dff0d45f4af2311e16d9b_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:e96bcae3d0a39f2b079537c9e92a4dce30287f8710c979f8f74f54c565be2f69_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator@sha256:41773526371437521727e480349b2eeb3ac6b398636a8dc229a166e03059b46f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator@sha256:7c65c9a259ca154ed50c73187e0cddbccefac19e90ece9ad7d6e8ab5ea7979c6_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator@sha256:a0639055a2d46067c96bba50af66d63d164c47597d2486f923c304279f5c15ad_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator@sha256:33759de015fc67e997907186ec1cb6a132f4cb160565fa32fc6861ce3e52cb8c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator@sha256:3829b56f156b88642013133072be9de9ec600c570db5153f9b45ae5868aa5257_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator@sha256:8237c86426e5b129affc5a31fff46d34d7ae82da08a7946ba4c68b3c099cc977_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator@sha256:1ed21cf9261922567f837204e5161679bca395931fb5b085c09c897f50dfcb4e_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator@sha256:3a1206c551311565389dcf23a982d1b183e3a35da0161707d8d573516c6f6cd6_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator@sha256:b5a9e651f8fc8a42e8a6b6a47a650894b92b46dcdf86887ba75415031ff33016_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0de6ab4970c61091ea62777c52f34de7bc082d48b574ac38f6cc99199be3ec82_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0ed3592f8a8f8e20acc2374562ed1b8b7e8de6397b0ec4415898c519e98e3ccb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4e39c38187f3ea726957aa93fb4fb6fe20300296ae8414cad5166c132664b0be_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8d83b013d40f1c15540f68ac0ead98f324cbdabeca93d881d20dca6653daacde_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:adc1c32a70e94d9a987d2ffdc8ec8609da1727ecd59254b7523405795e803c44_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b4e5da345a705c0c04440adb2fd1f8b00ed1e8300ae7b825b0ff0d700da06453_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:18e9d84a89972d21816d84d928eb31b3b3af5e3d2ea050de25427ac458fe9d7d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:79914f08caf927d9925b577079bbadf32ec2752bc1840f77a37bc3a15ecee4f5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:aecb986b2b381aab1631291971e4797b5b85a1f42f2044421e4d0bb3182fc464_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:570dd2e345139ada31c1d33a8cca637c4aa9ddc276b46e9f824d737a124bb788_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:e6f0b10765513f2fa38d5a8195403ef40f548ab0372584ebf5872f50a9c62552_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:e87ea65383d3fbeee5caa43238d2dcc90affb8de532c2b7e2afe26d7da6daff7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:50b3df5798200c5dac1e701c93600e64a795f12af77291e534d208d3a8729adb_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:b94be8d12004dcaf31518c166d115fb07f580c8d6eadb46f0389552db2572e5d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:c986c474c7cf6fbcd4111bb7ae3ee99818e1de7e79378b84bcec818362b4f39d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys@sha256:3f292b2745bdd4e5376ece89cc6127823cefd7ea3357e97c9243719b58fc35e7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys@sha256:ac7974088dc974348a53ece5ed4cfbb43636c56253d00a527ad255432a4b043f_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys@sha256:d2a63d30dd26be42838619125ea316015c5ba13e4f56de248fbc943bff475d45_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator@sha256:564f1aa9d3ee84a8790dc69c01d09be2725a5606af761e81a1f607bd5ee38fd3_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator@sha256:5aa7625190b9d79327376867cbe1805f4f7ef85b4b0da3b496982b07fecf2a55_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator@sha256:d53bbd89093ad383bfefa8bedeab1931dfedd33f5d4232a355b59205ca5eedc7_s390x", "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader@sha256:6ac5c852d2e174f7d863cfa9446b3efc26f7b9e96e1d23c5e6989d587e4cd9e7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader@sha256:a4b56506f6cd6a80d0b721fad683e2815b5e21efd7360a507b94100d6e274578_s390x", "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader@sha256:e6f3db7b9322a4a9a98ee1a5e33b5375e733f0e1427b969311f1bec57f925efb_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:1b59de00ab833eeae9a65efdddef37c332bfd881fbfb0a22f1e267e8af5ee561_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:b4e87dce8072c730e2c0b307ad45c36551659031a7fb88f4519acfed86ac3c2b_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:e530791c1dc161708ac4777d44b151cb235d87d4085b665010c4f4d54a2a7d93_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:b842a33e0c11b6f488de986d377c8b1498b41c2defd48f5050ba1c9ca762bd52_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:c2061bdd2f412c79ef2fb8f7f5eb0db630d41d829fe6edeab32f341dd77b70e1_amd64", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:eccb14ab96738d9b74337c81e271f0f41484a90bb1f1d1bf9c039463d497b42c_s390x", "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8@sha256:0a593a2792328183e9c4a0bffd8b98503aca4555e1280b3443bfb4290b4bad3b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8@sha256:682d1a45117db427864e8518d0defedc7773fb6ac6eaf3b5b7791c70736e7069_s390x", "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8@sha256:9222d21a1664062c0f0be3e0269392ea951fc346b1d51f831b4b080aca752b61_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:6f522158ad4c61291e1b8b4531e177a8159d3a36c9e70d9ca3408049183d3737_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:726b3066f290c85c9d01d73e90ba8cecdc95fb867de4121e6bf2dd0d3beea626_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:eb99bd1269225bba97d8c037f290f65562715381c9abf921cd22bc767c7768ea_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:7306c16073489da6e77b2ee5d5b540d8a919c13b0ef70c785a129abdeda00950_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8@sha256:69618706327e7c0e10d1a580e8c1e617b40d4238537d8a4f245bf78aef806182_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-driver-nfs-rhel8@sha256:8ebd1fcfeda266ec4c55a8f46cba2ef01aabef1e9c9780069068387fd5d34953_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:370366c5bcad9621e980f83bbb780aa5ad81696581638d64d4439a2a51fe85ed_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:d2120b4b9b5226fce7c5be533a36f8fff71051d34e5f513333a688a1bba45c75_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:e3e5417f17c4ee780a4d74f9696e86836f62d4a874ce11d5fb87b40644801e43_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:370366c5bcad9621e980f83bbb780aa5ad81696581638d64d4439a2a51fe85ed_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:d2120b4b9b5226fce7c5be533a36f8fff71051d34e5f513333a688a1bba45c75_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:e3e5417f17c4ee780a4d74f9696e86836f62d4a874ce11d5fb87b40644801e43_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:ba94d6649e708ac41e3f8a83c9c0404680b8c2e7c30f612a86fefc4c4ef64ed9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:c614380aa59ce9df407b0a8bf91a43762da8682166d75f1ecd9aad448641b2b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:d9f81573e7b532a0508e2dd64dceedb6691ada5e05d3b487daf88592de27072e_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:ba94d6649e708ac41e3f8a83c9c0404680b8c2e7c30f612a86fefc4c4ef64ed9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:c614380aa59ce9df407b0a8bf91a43762da8682166d75f1ecd9aad448641b2b1_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:d9f81573e7b532a0508e2dd64dceedb6691ada5e05d3b487daf88592de27072e_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:2c28a19789a7fbae2bb9078e224c210cc0eef492aa018047ce5139f3dba9ed88_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:4b20b5a7cc035dce9b68c0bca91112887ee2a8619ec4c6b78f644bf0f4e95f82_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:8fac45b73e695a759eaea02488db1da1e139262064d5350d661ec0a650071895_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:2c28a19789a7fbae2bb9078e224c210cc0eef492aa018047ce5139f3dba9ed88_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:4b20b5a7cc035dce9b68c0bca91112887ee2a8619ec4c6b78f644bf0f4e95f82_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:8fac45b73e695a759eaea02488db1da1e139262064d5350d661ec0a650071895_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:68f4e27d0f66709cf877c4a5ecb5052b3d88f8624ee17fb46a9bc93b4d1ad4e3_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:caa3c70c5687db6c225ea7d830543d002c936452b1b26c326e1d1422ea3b49da_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:ea1b1f6e686407a1e64a7b268417a3922349fb1feaa4343867fb288d9dc4b962_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:68f4e27d0f66709cf877c4a5ecb5052b3d88f8624ee17fb46a9bc93b4d1ad4e3_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:caa3c70c5687db6c225ea7d830543d002c936452b1b26c326e1d1422ea3b49da_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:ea1b1f6e686407a1e64a7b268417a3922349fb1feaa4343867fb288d9dc4b962_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:6727dd43d1b835e778cc377ddf686cf8b68d294a594d24000516b40ede4f6de9_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:856a3f23ba0c1cba470848d77267c825fffffe5ab3270c3a09402d6e6905eb9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:f69402d8b6921c185f97ad47ac8fc8b28bbae253db6325f22ace9b16ca5f1eb2_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:6727dd43d1b835e778cc377ddf686cf8b68d294a594d24000516b40ede4f6de9_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:856a3f23ba0c1cba470848d77267c825fffffe5ab3270c3a09402d6e6905eb9c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:f69402d8b6921c185f97ad47ac8fc8b28bbae253db6325f22ace9b16ca5f1eb2_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:23351d1ddef21e3beabce59af3b0aed4f62f4d69b38e5139b497d70fb39c1def_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ba5afd89a3fbec6e887f0e5c86f7fc60198dd3703f1bca98068a579db9891f2a_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2700834cad1f4094e1efaaf6128ddab421b9636a757bb4119a4f195dd81b584_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:23351d1ddef21e3beabce59af3b0aed4f62f4d69b38e5139b497d70fb39c1def_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:ba5afd89a3fbec6e887f0e5c86f7fc60198dd3703f1bca98068a579db9891f2a_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:e2700834cad1f4094e1efaaf6128ddab421b9636a757bb4119a4f195dd81b584_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:203a14ec517bf875af5e13f2be06f1d006c610747721b6046a70a2758ad7d7b7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d6af7d65a5d11fbce0ba1003053e64b444d92e51f599789e86a696970c9d9bb5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:e6198b863129e8199b8979a6948685674dfe7f5eeb88186302ce35509566c5e4_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:203a14ec517bf875af5e13f2be06f1d006c610747721b6046a70a2758ad7d7b7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:d6af7d65a5d11fbce0ba1003053e64b444d92e51f599789e86a696970c9d9bb5_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:e6198b863129e8199b8979a6948685674dfe7f5eeb88186302ce35509566c5e4_s390x", "8Base-RHOSE-4.6:openshift4/ose-deployer@sha256:7272cd6508d15489c165004135f3d1dd06a251aa62d04098f47dd833e06c371b_amd64", "8Base-RHOSE-4.6:openshift4/ose-deployer@sha256:98d8d9c2480f81def86bad19066126f4c3d0c2cdd99bcc4a906ee46da16d891a_s390x", "8Base-RHOSE-4.6:openshift4/ose-deployer@sha256:f3ab70cbba9679ec6633ecc6484b669dce0f037f6b4c0b9bfa622e4c94f2fc84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:224e3aa23a7e9c5a848ee1280087f3c0111df2ed44be0324a7e20890c3f4ceda_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:99f373bda6b9a7912e3a636120f0b81f5d0e0805e0525e4910da88410f06441f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:a6c76f64e096c2a40392994af726882430c32d634d991f7d4e12dea3d856ecce_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:3bca16e336771cc8b444e5cc699de5ff97993fadbe039f17e3e8b0a21f6bad82_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:cdcd98e2f755718b57b4cb1a2f27898d6db841fb6e9db66b532e173b0eeded46_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:fdb4d3c9aaa141bcad675ce758a57e18e193ac04289bda24b1c93e33126ec3ed_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:7f97a88aeae30636923fc579ae2bb5d2611ebe5d806e0a1f6956fcc5e2564bb2_s390x", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:929d549dcd2b824b3a3c86db850ecd8e099facf794f56a2710ca7db3d3334e0f_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:df4273c1a4b850931055b0385b443f38181bc465b254240d80426e3ed0f1a012_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:327e0e7d2d51ce44f4f22e44e499c6fabbf8703938abee33c1de2dc9938f85ed_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:4776d8cede1099e73f47943b5acc58f21bd7bb185ad8016672bf3fd21ad1acc8_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:7c73ae126c5ef3c8aa181a126602ce9b58c5b743523bfae3790900a7fd4654a8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:ac18724a8615fea99bcea0161cd88241be40bc6e03a3ffefe3840b5185b829a0_s390x", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:f9648170dd176140c96ea1dccd187d8dd6bf0ce5c3746a76f33d4bc60c078277_amd64", "8Base-RHOSE-4.6:openshift4/ose-haproxy-router@sha256:84eaf916018852d47a55fbdea6ea8d88c7c90e0317dd8fe5071bce1407f4c145_s390x", "8Base-RHOSE-4.6:openshift4/ose-haproxy-router@sha256:d8d8807a58b1e0ef6fa2f2a758d663d30c3405f2811a639be5a244b07986c78a_amd64", "8Base-RHOSE-4.6:openshift4/ose-haproxy-router@sha256:f6d640c67fdbb2b23591e9f53b9347188e83bbbd27632161f59995fc0597c5ed_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator@sha256:3a10b755c9ffe2b34c361074fffd9efb4360bf586ee9a2ec54271b773c57ffa3_amd64", "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator@sha256:8b920d3fee6f8214871de099998d626eb427021a7678896c8bcb7011e6935ad0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator@sha256:c73e7aeb580b35a775c664076215a484e7e8f0a72bfcf2c19ecf84eda1cc82e5_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts@sha256:12064a8b80fb7673564df685c644b8cb7decaf146f871bb7334c09e78c4cea00_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts@sha256:232ba843e5f45d2eac39acdc74b6a1b2bbb6e8dac6b2b514934cde3094da5cb3_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts@sha256:45a34d6728125c4ff392143137371206fad6be37d5b598f0c548acc0e0346c44_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:1cdb9009654366ff1c4e20f88711024136c5be309a3ff24923f893546bee1181_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:4a82a76b79918fa374020a8e82b1c2248035797582eba13b180874f868808d43_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:754102b70915dd3edc632da6f2a155869e5d96ed50ff0a0c141ab791f8c41e05_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:741da2735c949a3ff96e0f0aa180bd0020d6eb0bbc09996d5902987c1c99b654_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:94289ab1ff40f67aa3720df4d39ab45c9488ac267154a0c49136d032095361f2_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-inspector-rhel8@sha256:7be8373a514640c7b11d77c3c226a00f215ba9ad7defd72cd03a9891b145dacd_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-inspector-rhel8@sha256:8a45237f64103de14c14dea134d5899d268ee236e7f6089f7f9005f87bdcc343_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:4eea9664af400219bfc79b0d9195e9976c6972c8d949d145ea7a16d85bcd5deb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:8e6280efb771d5e849d0006a9b5d741499bc2fef4690a1f3dbc0709fcd9d3805_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:520048aab5d50d5e17674e46ac5d8ec720bf4ba6ab14c51b64e4adca8f5700f3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:bea4b2de927641de6e7b9b26c00c5a949fe8c0580cc29dd29a2f9b1ef162f3d4_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-rhel8@sha256:066482a92f8f6ddf5f3bb0a374b4730fc2f71b1c4cda17f9c2d9731262c064e2_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-rhel8@sha256:270a6af210add87752ac522f2aa68e10d1656813ea80e5314d511b5288b74518_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:065036de72636396ae634e900f53673ab1ca9df324023e9ba1b12a715f52f3ca_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:ea89d079460d2bc500281baf0f4aa9b4791cffdbf9b2bebe96338fb1c285f059_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base@sha256:54dec607abeb099bb4bb452bc474c4e6975d04fa3d0b81fa862b89d74852f7f2_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base@sha256:bb2601acec89fc83d04991d3ad4676737ced76b9e5e7f0ca766ab175a80c02a3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base@sha256:e148b160b3050e9bf9b35dbc56f58128974515390fb37094f887867613774a34_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven@sha256:2abc1d8974ee7dc79881cba8c571cb0a3fba64f997db18e6473c21a49707aaaf_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven@sha256:bbbce019dfa0e12734fdc256a92cc0ec8a4b2c31a3c40097f748b7e5f575d893_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven@sha256:d4e2ecbac56174191c1485d4d0ef84a778de9663e0c89612a3152d3632fd3d20_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1a98bdfd8b4cf2d14a1de651754446b3b8fa55b3fe2dad95ec4c8f65deb0108b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1da8ba19ea23dedb946874bf6d8c6bd417bdc4f0fc8805fa2d1d15cd2412e904_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:4686eb2e7b59047936f99f993d1aac86d847c435769130dd631e0ac5c762e589_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins@sha256:0b606bbc3e90aaabda62b327b590bd67a675ca40c5e3651172e4e56ba1776097_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins@sha256:64f0384638b5fd5f5eae9068a48b16589e60d53d79a14d53f1d9d1a21e7974c0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins@sha256:91487c2bb6a6e928aefed8584009d850598244196382ab9fa2aa9e2afa90b2c5_amd64", "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter@sha256:2c6b438138196dce80c65f35136c1cc89c7eb6e3fba7071b727a8de0696b5d80_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter@sha256:5d46083859b8dd1ec325e9f8fc5a1b1a9d3453f99e48ca6fc9722f318c87e369_amd64", "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter@sha256:ccb596b7c578ed96ac0c59365ea23d21a4dcfd9338e4ce898b9d7b930c2a9ea7_s390x", "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover@sha256:402ac1a800612979c926c3bd19d7268bdeff761cd1d767adb0265cfce50706c3_s390x", "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover@sha256:beb5c204047dae1ca4d8c656bee46aa221bfd6315487080f7ec4505509705634_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover@sha256:fe2daf981fc15fac2e0398b3dcbe1b90d5d1e0511d9728772de48d58f67e51f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-proxy@sha256:5d941bddf8cb61b518464c4ed8979e1b7a672988cdc85ecd30652549aac9b350_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-proxy@sha256:e1d39d8b553cea8817b41ff64b96fec7e9449cccd899c617506994a292952176_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-proxy@sha256:e54f952c4397f6013ac1c14b220a2748e641b7a39c19a24bfbfb4cce8456292a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:202f44970f7eea97cad16385ae56309ef05bea505ba67651be92a29083ae4845_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:91fb46e2817472fc6524fcaf2ccbde2dd1554403504e43164ed5b43511bb6ea3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:f18b2b16fe30f650e3a088f7d96eb5f18d6e1828925c0c5ee50098319912e995_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics@sha256:130cffcfe2c96aa6fb7a3a8f6a7dd91e0f925054141e6db20097034062261b08_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics@sha256:57e8ec965e4d177e260aa24e7369a4fb393bfe1d031abcc144e59c42a24dbd82_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics@sha256:7c3fe929c508e59c142e50cad79fb944aa3ad400967292bd57fb086d4c9cb37f_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:575c4cd015f6680ad34c96ea6f33a645dabbb23208b0d895599c9a451f901700_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ceadc548db8de5e3fd318ad2b9e83803db6568e51ba477faac1d43f211a6f1ad_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ec65db3acf34239b82a3e3b0561f860d789ce5c9eb057a403a0e60be4d25e17c_s390x", "8Base-RHOSE-4.6:openshift4/ose-kuryr-cni-rhel8@sha256:36538c5d4e11f2b801c35ca620ced9437854bbd41b2f7466ce95cf5fa31eda51_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kuryr-cni-rhel8@sha256:4101a568c811038f327edace84fa0ead1b734dc119d4f0697d15f71d8b6917cf_amd64", "8Base-RHOSE-4.6:openshift4/ose-kuryr-controller-rhel8@sha256:257df70dd42dd241a45eea99c8eb7f3b6359a09f081353eae4bf7629cb749d31_amd64", "8Base-RHOSE-4.6:openshift4/ose-kuryr-controller-rhel8@sha256:de063bc9cade2cb281c9895260fc36e3aada9774a7a5dd344206fa2171610b03_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers@sha256:238066d9a680598f0accd90d7a9d54cf2fb261e86f762e353190127b4690798c_s390x", "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers@sha256:49fe38f1a8dec7ec7834f637134b0fda27021780821b7d088273412934f8c079_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers@sha256:c787b8b7d1d0f4700f4043d35adffcae1170cc4b80b14f1234a58beb9e8e06d4_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:068ea63983f9687991fc5f4317b4373ce2b1740cdca26357169d519576d9a995_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:e7ea3a5a3c036b28dce81c3507157c737f90acc2d97d117155edd35ae7effafe_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:f6fef4bc1d40c73c020878682e2ad2211ccd73672dc1fed7eea886fdbfe1f438_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator@sha256:5241fbe947805edaa22338ad26a842f3e1fa39bbdf1c1e1ea0c743d268e45872_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator@sha256:bc9a3ea063a6ef067fd723c3c9a258ee281f78eb34f6932027c8cb254f66bf72_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator@sha256:d4bffb30b59c01468e055792a9ef9b0bce6efb2f78a45f07564d76e70ff9ad78_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:04b92a60cf5283658824562289717725fae2b05992552dcebc110aaff9cc05c8_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:78f4d5198c7f2dc4982eb65f5b28db09b524b1822e30d9e2b48c20fb007fc993_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:c0321515fa6532d0b59cbd599625f8d9f5c264baefdcb71bd07afefe1d6c6055_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:0df8f77947c83e9bb04b1f06c4d23d300a4e70de38b94d6861c19284aa5559eb_s390x", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:67b4edb4ef2ac1f100042b0d1f8180d5c1a2d8a8d68d12e799f47f5c8ab527f3_amd64", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:fcef3f4a776ad790694546e5e5ecae3ae6042fdc4d70277505f7264581f718e9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:9c65b47d8d949072ca94535b217ffb6cd06fad22b74caa4f97245e3cc137d40b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:f121c22819d3ac5ac7e686e06318fcee4398479dce80c112679221cfe8625e88_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:fe7944d5b7ef71502621f9ec175f0d04d2bb34a26c47db85da94f152557cd89d_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:5f581150dd5c6a3b2af5b94dde1a04db8a38fad97169f0a61df7e07da5df6460_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:6ad0033cdf25dca68753355915935bf2471d4d11ba568c3eb331cae403d4fa2c_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:f9316918f7d586a6558e3055a814e1b7a25f8f7f01168f310e9e68aa8f0551fb_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:1e39f3f5535286777805cc3ed2644b9fe17bb67a2c93d966dadcfcf36d2a686c_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:831ac3823614ef1230fbc786d990ee186cfe3a54540ed266decabdf64475032c_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:84f9e5785f026b5bf9ccabfe87aa379dc2cbf47063d4ff5b90ed8998287550d1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:1a830256db906c69c0987ad6e598c011d0c2730c7cc06bf317f2e99052b5a6d8_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:26623881d80fee81db5b0ad22d6c25bb481911ac0bdcf6ce78b9116e350fe64c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a0de69542fc5c98f06e794bc6d522b76ca626d9089a49215510dcba158f1250b_amd64", "8Base-RHOSE-4.6:openshift4/ose-must-gather@sha256:4459010b0b60f18e336a31abd94a2d5bca24be58d8db60477f3bc0bee51daaa1_amd64", "8Base-RHOSE-4.6:openshift4/ose-must-gather@sha256:50f15fa6b99005ded6bcac9db11312b345a38d379eac4a69da37f96660433ccb_s390x", "8Base-RHOSE-4.6:openshift4/ose-must-gather@sha256:ed2dc73fcf5d14ab60662b8ee34521e2a9a25fee4542e1d32634e9ae908a153a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:123735657e83ef15eba1da0e4bf5c8ca524e4101343ddd551c88f9875a2d549b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:31f368f9a7394604b23a6afb0f0d66e39a99a830d9e8bd74f2326144b5f3db85_s390x", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:3bbc09067c50e4fdb640ca5ea232897a14aa52bd712f754f57882007cb92c343_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:35f959e6c8cc764cd11273be80f713b0f0182cdda7914b76b3f22a96e0f0bdf1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:3e5193ea751d75c5362fe7bb6c490223af2847297730688f220209e6b4c6925e_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:6f7d51acff5b5ec59909a6d8a216620e0559c9f353f2c4b89c0eacdfe59b2510_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:4ab69626e8cf090dac1161631744cf834cf794dc05d4af56a4ad272412fbc8b9_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:84387e6acd2413f220746b753b376e34292aaa30127cfe70f2cd9c7c4717983d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:bf1c68664c4468862167e5a927da1715338c60d29184aeb7662522e999106c43_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8@sha256:99524485ac8738f2840217ee2eb3b7a0203305862688c6447c521bb5df2d31ee_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8@sha256:cc209dc00722b898e963ab584593e86c7104775f9bf66ce13dc2a3c03fe43edf_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8@sha256:edfb7369129cc8f82c6288d5e2b3976230761f511d9e9a8ec94e19e099e13e42_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:0cd8b3f4c3ff5117512ac50e53c584c52967b0f572becee9e35f83b084fb31d7_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:606a24546d938ec5d32e441ebda0a618b58707dbee1bbbdd37963ef42e1e8b95_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:fa18ad4291f1b25c42add3c69ea01b9493ff7406026973174380ad033c50c575_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:705ad1d232cbe636ed0c86e50be81f367d5e66af73b92574e1f314d010709381_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:a70ed3b2730a50e9fd9708956fb246f9d215958f93e2afd1ffa7da06e66be0fd_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:cd5e9ae8baaac1e83259a4430ce12dce1b4532fd464fd5eda97569a2efcbe35e_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8@sha256:31ce6c1a0f0651683cdcf92fc48a8d24d949e811d053ae3eda6f24240325e9af_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8@sha256:960d026b18ec2f55a832d497c07844493b75eff65d7bc0de120a75fc8bc05cf6_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8@sha256:e9aa890fa6ac41c76758b1a44a8a3c6620fffc7c704423dfd697ae0b4f36ab10_amd64", "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers@sha256:0641d8d8531c4ec6e379e80d1bd295c04c328bfe0bf52d9abe6a552c0be68fe1_s390x", "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers@sha256:327264540fb6cadd5f00c227445fbb9c637aa7cc53e8eb3c0e39b5ac887e6765_amd64", "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers@sha256:bad83a522fc04cffa11dd87481a5f684769f085a8a308b8d0a83f521b5a6e674_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:0da4fab68800d80049400447f630b4dab80d5c5c4e15d6c97eb12e1c6f36bb6f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:6d7fcf67bce6a22a4b275cd21ef1c3db97ccc390bf58771526ca2761b93e0150_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:962db34c50814995b7099f6e59a6951deb27f4863fac5240645f48586362a187_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:06b6d43363b680e1bc7cc0084a2360073561c6010dbcb1ee01364ea2bf8983ed_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:3c01dff6a6e9dd83ed1d15828b4809623672ad4ed647d9df19fceedaaaf720aa_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:a4b64e2215a9fe1b3b37996d5d9e8b32e4d138cdb3eaf79e2a15fe7eebd59da0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:0b8020cb5dd81a93ba43c37df5377ab60a1bcf70250ee3618ff2df7d54653ead_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:86c3c8b2235b91984c2a5af83c5b904f0ac247eddebee9db14a9353e841f0d8e_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:ceb0060491405083ba1cf43b9a2eba4f302acbc1aab069a4e3171d86a0da9436_amd64", "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:14af3ea2536ff6d22a8e41334f5c714702ed8745353b190425aae4376150aac5_amd64", "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:74cdf227983b669f3438c9c936349b15b64ad96144257c835409510cb2464594_s390x", "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e75b9fae69a34471bea5521be34d113e7d313f8213328f052de970ce60963d47_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes@sha256:52769178d7f426c397aa284fe18de0184a21721f551de4f211b5928a0f881beb_amd64", "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes@sha256:606baaafbe0940dcf66eb2639f6a62325d71e9c0589ed5a85725491f0325442f_s390x", "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes@sha256:ee07b36258e3b0d085df2f92234cf9da7b21f7ffb826218a182b28ba31fe1c04_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-pod@sha256:0bd9a7d223d48382499aae4490db1595f48dd27b1e6a8571fe585cda85e57740_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-pod@sha256:52a3158be93a72297888b2f02a1f459eb50721777577d08f2550dff27421d3ce_s390x", "8Base-RHOSE-4.6:openshift4/ose-pod@sha256:e3eec77f47460faf6f3b45051539f1793fbd45211fc6c7fe5ca814e76da08d41_amd64", "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy@sha256:2c4acf75f71a46378607d848069a8c16a81e306a2cf5f3416d159dc0dd5dae65_s390x", "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy@sha256:3f8e3d5285861dc68bfc51dbe5ff1dae8297392e910e248cfc44b6043c4c5c89_amd64", "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy@sha256:da3b94947536588ec56df5cbd40b08acb0c93596216d19e8ec4f37e327edb643_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager@sha256:4998a59963acc6247b95c896048368269af0066c02f0b98b2e26081be7364005_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager@sha256:de3e8c781f4425450ce7dea880bdd2a293d84d2012e7d1cb6cf73b6d572a23b2_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager@sha256:fe18db6f81ecedec48dcb176cfe4f3f51ee28a68e91c85c925d861f6bb74148d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader@sha256:826f9ded0ab7dbd1c86f91205b2ee0e606c79afdfd562ad265f38fbdaabf9de6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader@sha256:ac460f5fc41e0629fa70314541b13c2f17da9485aeeb56c4c48f7987e06801db_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader@sha256:e9024024aec29d1641892f9fbfe55a8cb40de57e02a8fd44232a8e829a5a30f7_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter@sha256:96569ccb962da06b7a4f1dc08349b5699d4c5cfc9442c15624d2ec847a1681c4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter@sha256:e5e061395f57c7715011fc77264b2fa2797ef922ff94e748fd1ca1cc71d93279_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter@sha256:f837f1bc5fc73d69605cc1a6e09655d9aaa64fb11b3ce018699701da7a4bb540_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator@sha256:357c667c9ce9187d97b942698a74f457d1812e0458882908dbbe895477a8b087_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator@sha256:39945abcf08a3a727e570905f23916fc80906a1038219195a9d7b4c55289dbf0_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator@sha256:91e6fc2e509fd31bf0bcc01b62ee82b264d4eaa616e820152093f76acdc8599e_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:0364881822ebaf511f069c70979cafdfb2fdd92ff1a6c284d3aef3a78feeb6f8_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:91ca24fd2d81daa63b91a2f2c51bd1190f5f42e09c161933731b800ddf736295_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:9e79f98034d68a9ef2c53eaaa86d8d22ac8af66e1aa361336fb642ca120bfa08_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8@sha256:42de8035ebe256cc1efe062cf8eef5a42d06fd4657469a5b5cd16c18520e08f8_amd64", "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8@sha256:b5168ccc77a59f44bd62446ef1a27cf9c2765d3a8ddb569ea0e165ee90fe612c_s390x", "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8@sha256:d7676b75f085e127439f6564e61091ba9555bb37ee9bac37d1a2742dec7dd2b7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:71f0674d26af6e3a335179e746c0e4adafe42ec1ba3ee177d88919b70a4bfd5a_amd64", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:acec4ccac736ce7cdd22817e1fa51ed1c61ab53ebd821ac6eb9ce525d000ae76_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:f2dab0f6a2b49a1b83e9ef30bef5d8ebd7f98458a832b7438af172decbb5c821_s390x", "8Base-RHOSE-4.6:openshift4/ose-telemeter@sha256:5d839f11e25bf5780f914d49ab042d8d313364e616378c5ccf1f2ef5e9634ff1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-telemeter@sha256:d0f2165b7c7c3ea8bc249b5b62db95f8d6065430a7400a8070b2fb687131772d_s390x", "8Base-RHOSE-4.6:openshift4/ose-telemeter@sha256:f46a5dd0db68f49d5e6f6803f614bdbea88a9cb113fd57118f20265fa64baf00_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:3d5c5f64cfc38578dc37306aa66f35a1b6e5dd91924dace1b6b850f89fe3c14c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:493f80124184fe2dc6fd39c62fa26149332258ee1a31a574115397d16fb90d40_s390x", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:95a57e9c7a6b4f2b9f1d9096a477b008e049830a71f298b4ef9d0c9268b634c5_amd64", "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8@sha256:a2d449265c67e736e9e679e9edd94087b056b5d8a9189ae818087c59c2b45b8a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8@sha256:c8a5ff0d149bb8fa656d05a4a4898a34cec16ea4f9fd30b360df541a96b9cdca_amd64", "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8@sha256:f48f4beacb0baefa6ccdaa83262c2e0bf8087d884a0a7a2107040ecc7f18af0e_s390x", "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8@sha256:36130002e442a15b8b70b907b73f54834497fa8d5da2a4b7e210a8a34e7602f0_s390x", "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8@sha256:cce7c045f4d24fbe7fb44c4bd0ed331971d46bf6f566aef9fb32cef6bc881f25_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8@sha256:f3f2481e83e00791b07e049e67cc0939d60cf1bf070447201b16b46cd899d39b_amd64", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7@sha256:10bdea91d315c0874bce5ce37fef01caf7c93ab086fce801e9cae60b6d2afe9e_ppc64le", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7@sha256:dd759742d4724cc2dd11c645e62c834feb66269530cd05cadb5a895159b99897_s390x", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7@sha256:e0e19bb46b1ce1c7b12168c53daac295ccc8eb155e958dfe36f6af8e5e1945a5_amd64", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator@sha256:022a82a5fab4cf1fe2b851baad22531d91290cbe0f19641c94428c51956ba0b4_ppc64le", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator@sha256:9da7bdddd5daa8f848fe76fa90f2bb152941dfd5edd8db7b7a9afa8e5208c59b_s390x", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f624c9817d38b1df81615c5dd3bb59517e5c31f87fc08d99d22d994a76f1bc3c_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8564" }, { "category": "external", "summary": "RHBZ#1886637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886637" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8564", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8564" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/95622", "url": "https://github.com/kubernetes/kubernetes/issues/95622" }, { "category": "external", "summary": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk", "url": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk" } ], "release_date": "2020-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-01-25T20:01:24+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:16ed20934c51a6762e73cbadc50fc3a2677cc085e4dc8c83dba15ead19427f98_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:198141b3dd9da47b8ebd57216da8991f80b1e59949ae9ec343338bfc2cca4954_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:a8ca7b7e5ceac4c3dc85064d3752bff1920a24371f5fa8cb131a0da4abdf2424_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0171" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:16ed20934c51a6762e73cbadc50fc3a2677cc085e4dc8c83dba15ead19427f98_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:198141b3dd9da47b8ebd57216da8991f80b1e59949ae9ec343338bfc2cca4954_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:a8ca7b7e5ceac4c3dc85064d3752bff1920a24371f5fa8cb131a0da4abdf2424_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4" } ] }
rhsa-2021_0172
Vulnerability from csaf_redhat
Published
2021-01-25 19:45
Modified
2024-11-05 23:12
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.6.13 packages and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.6.13 is now available with updates to packages and images that fix several bugs.
A security update for cri-o, openshift, openshift-clients, openshift-kuryr, and skopeo is now also available for Red Hat OpenShift Container Platform 4.6.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):
* kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4 (CVE-2020-8564)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.6.13. See the following advisory for the container images for
this release:
https://access.redhat.com/errata/RHSA-2021:0171
All OpenShift Container Platform 4.6 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.6.13 is now available with updates to packages and images that fix several bugs.\n\nA security update for cri-o, openshift, openshift-clients, openshift-kuryr, and skopeo is now also available for Red Hat OpenShift Container Platform 4.6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4 (CVE-2020-8564)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.6.13. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHSA-2021:0171\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0172", "url": "https://access.redhat.com/errata/RHSA-2021:0172" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1886637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886637" }, { "category": "external", "summary": "1917413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917413" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0172.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.6.13 packages and security update", "tracking": { "current_release_date": "2024-11-05T23:12:47+00:00", "generator": { "date": "2024-11-05T23:12:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0172", "initial_release_date": "2021-01-25T19:45:30+00:00", "revision_history": [ { "date": "2021-01-25T19:45:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-01-25T19:45:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:12:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.6", "product": { "name": "Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.6::el7" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.6", "product": { "name": "Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.6::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.src", "product": { "name": "openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.src", "product_id": "openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.6.0-202101160934.p0.git.94242.fc5242e.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.src", "product": { "name": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.src", "product_id": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202101160934.p0.git.3808.a1bca2f.el7?arch=src" } } }, { "category": "product_version", "name": "skopeo-1:1.1.1-3.rhaos4.6.el8.src", "product": { "name": "skopeo-1:1.1.1-3.rhaos4.6.el8.src", "product_id": "skopeo-1:1.1.1-3.rhaos4.6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.1.1-3.rhaos4.6.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.src", "product": { "name": "cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.src", "product_id": "cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.19.1-4.rhaos4.6.git3846aab.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.src", "product": { "name": "openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.src", "product_id": "openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.6.0-202101160934.p0.git.94242.fc5242e.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.src", "product": { "name": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.src", "product_id": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202101160934.p0.git.3808.a1bca2f.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.src", "product": { "name": "openshift-kuryr-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.src", "product_id": "openshift-kuryr-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@4.6.0-202101151835.p0.git.2220.40847e5.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.x86_64", "product_id": "openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.6.0-202101160934.p0.git.94242.fc5242e.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "product": { "name": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "product_id": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202101160934.p0.git.3808.a1bca2f.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "product_id": "openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.6.0-202101160934.p0.git.3808.a1bca2f.el7?arch=x86_64" } } }, { "category": "product_version", "name": "containers-common-1:1.1.1-3.rhaos4.6.el8.x86_64", "product": { "name": "containers-common-1:1.1.1-3.rhaos4.6.el8.x86_64", "product_id": "containers-common-1:1.1.1-3.rhaos4.6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1.1.1-3.rhaos4.6.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-1:1.1.1-3.rhaos4.6.el8.x86_64", "product": { "name": "skopeo-1:1.1.1-3.rhaos4.6.el8.x86_64", "product_id": "skopeo-1:1.1.1-3.rhaos4.6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.1.1-3.rhaos4.6.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-tests-1:1.1.1-3.rhaos4.6.el8.x86_64", "product": { "name": "skopeo-tests-1:1.1.1-3.rhaos4.6.el8.x86_64", "product_id": "skopeo-tests-1:1.1.1-3.rhaos4.6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.1.1-3.rhaos4.6.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.x86_64", "product": { "name": "skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.x86_64", "product_id": "skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.1.1-3.rhaos4.6.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.x86_64", "product": { "name": "skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.x86_64", "product_id": "skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.1.1-3.rhaos4.6.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "product": { "name": "cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "product_id": "cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.19.1-4.rhaos4.6.git3846aab.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "product_id": "cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.19.1-4.rhaos4.6.git3846aab.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.19.1-4.rhaos4.6.git3846aab.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.x86_64", "product_id": "openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.6.0-202101160934.p0.git.94242.fc5242e.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "product": { "name": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "product_id": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202101160934.p0.git.3808.a1bca2f.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.6.0-202101160934.p0.git.3808.a1bca2f.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "containers-common-1:1.1.1-3.rhaos4.6.el8.ppc64le", "product": { "name": "containers-common-1:1.1.1-3.rhaos4.6.el8.ppc64le", "product_id": "containers-common-1:1.1.1-3.rhaos4.6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1.1.1-3.rhaos4.6.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "product": { "name": "skopeo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "product_id": "skopeo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.1.1-3.rhaos4.6.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-tests-1:1.1.1-3.rhaos4.6.el8.ppc64le", "product": { "name": "skopeo-tests-1:1.1.1-3.rhaos4.6.el8.ppc64le", "product_id": "skopeo-tests-1:1.1.1-3.rhaos4.6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.1.1-3.rhaos4.6.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.ppc64le", "product": { "name": "skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.ppc64le", "product_id": "skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.1.1-3.rhaos4.6.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "product": { "name": "skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "product_id": "skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.1.1-3.rhaos4.6.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "product": { "name": "cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "product_id": "cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.19.1-4.rhaos4.6.git3846aab.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.19.1-4.rhaos4.6.git3846aab.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.19.1-4.rhaos4.6.git3846aab.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.6.0-202101160934.p0.git.94242.fc5242e.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.ppc64le", "product": { "name": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.ppc64le", "product_id": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202101160934.p0.git.3808.a1bca2f.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "containers-common-1:1.1.1-3.rhaos4.6.el8.s390x", "product": { "name": "containers-common-1:1.1.1-3.rhaos4.6.el8.s390x", "product_id": "containers-common-1:1.1.1-3.rhaos4.6.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1.1.1-3.rhaos4.6.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-1:1.1.1-3.rhaos4.6.el8.s390x", "product": { "name": "skopeo-1:1.1.1-3.rhaos4.6.el8.s390x", "product_id": "skopeo-1:1.1.1-3.rhaos4.6.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.1.1-3.rhaos4.6.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-tests-1:1.1.1-3.rhaos4.6.el8.s390x", "product": { "name": "skopeo-tests-1:1.1.1-3.rhaos4.6.el8.s390x", "product_id": "skopeo-tests-1:1.1.1-3.rhaos4.6.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.1.1-3.rhaos4.6.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.s390x", "product": { "name": "skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.s390x", "product_id": "skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.1.1-3.rhaos4.6.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.s390x", "product": { "name": "skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.s390x", "product_id": "skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.1.1-3.rhaos4.6.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "product": { "name": "cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "product_id": "cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.19.1-4.rhaos4.6.git3846aab.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "product_id": "cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.19.1-4.rhaos4.6.git3846aab.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "product_id": "cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.19.1-4.rhaos4.6.git3846aab.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.s390x", "product_id": "openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.6.0-202101160934.p0.git.94242.fc5242e.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.s390x", "product": { "name": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.s390x", "product_id": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202101160934.p0.git.3808.a1bca2f.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-kuryr-cni-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "product": { "name": "openshift-kuryr-cni-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "product_id": "openshift-kuryr-cni-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.6.0-202101151835.p0.git.2220.40847e5.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "product": { "name": "openshift-kuryr-common-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "product_id": "openshift-kuryr-common-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.6.0-202101151835.p0.git.2220.40847e5.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "product": { "name": "openshift-kuryr-controller-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "product_id": "openshift-kuryr-controller-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.6.0-202101151835.p0.git.2220.40847e5.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kuryr-kubernetes-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "product": { "name": "python3-kuryr-kubernetes-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "product_id": "python3-kuryr-kubernetes-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.6.0-202101151835.p0.git.2220.40847e5.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.src" }, "product_reference": "openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.src" }, "product_reference": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64" }, "product_reference": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.1.1-3.rhaos4.6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.ppc64le" }, "product_reference": "containers-common-1:1.1.1-3.rhaos4.6.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.1.1-3.rhaos4.6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.s390x" }, "product_reference": "containers-common-1:1.1.1-3.rhaos4.6.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.1.1-3.rhaos4.6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.x86_64" }, "product_reference": "containers-common-1:1.1.1-3.rhaos4.6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le" }, "product_reference": "cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x" }, "product_reference": "cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.src" }, "product_reference": "cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64" }, "product_reference": "cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.src" }, "product_reference": "openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.s390x" }, "product_reference": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.src" }, "product_reference": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64" }, "product_reference": "openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.src" }, "product_reference": "openshift-kuryr-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch" }, "product_reference": "openshift-kuryr-cni-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch" }, "product_reference": "openshift-kuryr-common-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch" }, "product_reference": "openshift-kuryr-controller-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kuryr-kubernetes-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch" }, "product_reference": "python3-kuryr-kubernetes-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.1.1-3.rhaos4.6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.ppc64le" }, "product_reference": "skopeo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.1.1-3.rhaos4.6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.s390x" }, "product_reference": "skopeo-1:1.1.1-3.rhaos4.6.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.1.1-3.rhaos4.6.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.src" }, "product_reference": "skopeo-1:1.1.1-3.rhaos4.6.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.1.1-3.rhaos4.6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.x86_64" }, "product_reference": "skopeo-1:1.1.1-3.rhaos4.6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.ppc64le" }, "product_reference": "skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.s390x" }, "product_reference": "skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.x86_64" }, "product_reference": "skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.ppc64le" }, "product_reference": "skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.s390x" }, "product_reference": "skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.x86_64" }, "product_reference": "skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.1.1-3.rhaos4.6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.ppc64le" }, "product_reference": "skopeo-tests-1:1.1.1-3.rhaos4.6.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.1.1-3.rhaos4.6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.s390x" }, "product_reference": "skopeo-tests-1:1.1.1-3.rhaos4.6.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.1.1-3.rhaos4.6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.x86_64" }, "product_reference": "skopeo-tests-1:1.1.1-3.rhaos4.6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Kubernetes Product Security Committee" ] }, { "names": [ "Nikolaos Moraitis" ], "organization": "Red Hat", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8564", "cwe": { "id": "CWE-117", "name": "Improper Output Neutralization for Logs" }, "discovery_date": "2020-10-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886637" } ], "notes": [ { "category": "description", "text": "A flaw was found in kubernetes. In Kubernetes, if the logging level is to at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This can occur with client tools like `kubectl`, or other components that use registry credentials in a docker config file.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.src", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.src", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8564" }, { "category": "external", "summary": "RHBZ#1886637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886637" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8564", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8564" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/95622", "url": "https://github.com/kubernetes/kubernetes/issues/95622" }, { "category": "external", "summary": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk", "url": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk" } ], "release_date": "2020-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-01-25T19:45:30+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.src", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.src", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0172" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.src", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.src", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4" }, { "cve": "CVE-2020-15586", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2020-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856953" } ], "notes": [ { "category": "description", "text": "A flaw was found Go\u0027s net/http package. Servers using ReverseProxy from net/http in the Go standard library are vulnerable to a data race that results in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: data race in certain net/http servers including ReverseProxy can lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) components are primarily written in Go, meaning that any component using the net/http package includes the vulnerable code. OCP server endpoints using ReverseProxy are protected by authentication, reducing the severity of this vulnerability to Low for OCP.\n\nSimilar to OCP, OpenShift ServiceMesh (OSSM), RedHat OpenShift Jaeger (RHOSJ) and OpenShift Virtualization are also primarily written in Go and are protected via authentication, reducing the severity of this vulnerability to Low.\n\nRed Hat Gluster Storage 3 and Red Hat Openshift Container Storage 4 components are built with the affected version of Go, however the vulnerable functionality is currently not used by these products and hence this issue has been rated as having a security impact of Low.\n\nRed Hat Ceph Storage 3 and 4 components are built with the affected version of Go, however the vulnerable functionality is currently not used by these products and hence this issue has been rated as having a security impact of Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15586" }, { "category": "external", "summary": "RHBZ#1856953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15586", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15586" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/XZNfaiwgt2w/m/E6gHDs32AQAJ", "url": "https://groups.google.com/g/golang-announce/c/XZNfaiwgt2w/m/E6gHDs32AQAJ" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-01-25T19:45:30+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0172" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: data race in certain net/http servers including ReverseProxy can lead to DoS" }, { "cve": "CVE-2020-16845", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2020-08-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1867099" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Go encoding/binary package. Certain invalid inputs to the ReadUvarint or the ReadVarint causes those functions to read an unlimited number of bytes from the ByteReader argument before returning an error. This flaw possibly leads to processing more input than expected. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM), RedHat OpenShift Jaeger (RHOSJ) and OpenShift Virtualization components are primarily written in Go, meaning that any component using the encoding/binary package includes the vulnerable code. The affected components are behind OpenShift OAuth authentication, therefore the impact is low.\n\nRed Hat Gluster Storage 3, Red Hat OpenShift Container Storage 4 and Red Hat Ceph Storage (3 and 4) components are built with the affected version of Go, however the vulnerable functionality is currently not used by these products and hence this issue has been rated as having a security impact of Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16845" }, { "category": "external", "summary": "RHBZ#1867099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1867099" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16845", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16845" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16845", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16845" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/NyPIaucMgXo", "url": "https://groups.google.com/g/golang-announce/c/NyPIaucMgXo" } ], "release_date": "2020-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-01-25T19:45:30+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0172" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs" }, { "cve": "CVE-2020-28362", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2020-11-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1897635" } ], "notes": [ { "category": "description", "text": "A flaw was found in the math/big package of Go\u0027s standard library that causes a denial of service. Applications written in Go that use math/big via cryptographic packages, including crypto/rsa and crypto/x509, are vulnerable and can potentially cause panic via a crafted certificate chain. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: panic during recursive division of very large numbers", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift ServiceMesh (OSSM) 1.1 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities because it is now in the Maintenance Phase of the support.\nOpenshift Virtualization 1 (formerly Container Native Virtualization) is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities.\n\nRed Hat Gluster Storage 3 shipped multi-cloud-object-gateway-cli and noobaa-operator container as a technical preview and is not currently planned to be addressed in future updates.\n\nOpenShift Container Platform (OCP) 4.5 and earlier are built with Go versions earlier than 1.14, which are not affected by this vulnerability. OCP 4.6 is built with Go 1.15 and is affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el7.x86_64", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.src", "8Base-RHOSE-4.6:cri-o-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-debuginfo-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.ppc64le", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.s390x", "8Base-RHOSE-4.6:cri-o-debugsource-0:1.19.1-4.rhaos4.6.git3846aab.el8.x86_64", "8Base-RHOSE-4.6:openshift-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202101160934.p0.git.3808.a1bca2f.el8.x86_64", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.ppc64le", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.s390x", "8Base-RHOSE-4.6:openshift-hyperkube-0:4.6.0-202101160934.p0.git.94242.fc5242e.el8.x86_64", "8Base-RHOSE-4.6:openshift-kuryr-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.src", "8Base-RHOSE-4.6:openshift-kuryr-cni-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-common-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:openshift-kuryr-controller-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch", "8Base-RHOSE-4.6:python3-kuryr-kubernetes-0:4.6.0-202101151835.p0.git.2220.40847e5.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28362" }, { "category": "external", "summary": "RHBZ#1897635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897635" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28362", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28362" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28362", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28362" } ], "release_date": "2020-11-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-01-25T19:45:30+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0172" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-3.rhaos4.6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: panic during recursive division of very large numbers" } ] }
rhsa-2021_3193
Vulnerability from csaf_redhat
Published
2021-08-25 15:20
Modified
2024-11-05 23:51
Summary
Red Hat Security Advisory: OpenShift Container Platform 3.11.z security and bug fix update
Notes
Topic
Red Hat OpenShift Container Platform release 3.11.z is now available with
updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):
* kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4 (CVE-2020-8564)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [3.11] Wrong message error displayed when creating a route with path based (BZ#1884421)
* [3.11] passthrough route created using path (BZ#1884422)
* Hawkular cassandra pod readiness probe failed when run on the CRIO node. (BZ#1958718)
* Pods are getting stuck in ContainerCreating/ContainerCreateError/Terminating status (BZ#1965900)
* [3.11.z] Egress IP iptables rules not added due to iptables: Resource temporarily unavailable (BZ#1979216)
* Slowness in services propagation after upgrading to v3.11.465 (BZ#1981736)
* [3.11] NodePort is not working when configuring an egress IP address (BZ#1986413)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 3.11.z is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4 (CVE-2020-8564)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [3.11] Wrong message error displayed when creating a route with path based (BZ#1884421)\n\n* [3.11] passthrough route created using path (BZ#1884422)\n\n* Hawkular cassandra pod readiness probe failed when run on the CRIO node. (BZ#1958718)\n\n* Pods are getting stuck in ContainerCreating/ContainerCreateError/Terminating status (BZ#1965900)\n\n* [3.11.z] Egress IP iptables rules not added due to iptables: Resource temporarily unavailable (BZ#1979216)\n\n* Slowness in services propagation after upgrading to v3.11.465 (BZ#1981736)\n\n* [3.11] NodePort is not working when configuring an egress IP address (BZ#1986413)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3193", "url": "https://access.redhat.com/errata/RHSA-2021:3193" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1884421", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1884421" }, { "category": "external", "summary": "1884422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1884422" }, { "category": "external", "summary": "1886637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886637" }, { "category": "external", "summary": "1958718", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1958718" }, { "category": "external", "summary": "1965900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965900" }, { "category": "external", "summary": "1979216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979216" }, { "category": "external", "summary": "1981736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981736" }, { "category": "external", "summary": "1986413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986413" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3193.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 3.11.z security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:51:44+00:00", "generator": { "date": "2024-11-05T23:51:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3193", "initial_release_date": "2021-08-25T15:20:12+00:00", "revision_history": [ { "date": "2021-08-25T15:20:12+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-25T15:20:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:51:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 3.11", "product": { "name": "Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:3.11::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.src", "product": { "name": "atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.src", "product_id": "atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.501-1.git.c8f26da.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.src", "product": { "name": "atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.src", "product_id": "atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.501-1.git.d435537.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.src", "product": { "name": "atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.src", "product_id": "atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.501-1.git.fc3b323.el7?arch=src" } } }, { "category": "product_version", "name": "golang-github-prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.src", "product": { "name": "golang-github-prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.src", "product_id": "golang-github-prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-alertmanager@3.11.501-1.git.13de638.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.src", "product": { "name": "openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.src", "product_id": "openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.501-1.git.f2f435d.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.src", "product": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.src", "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.501-1.git.99b2acf.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-dockerregistry-0:3.11.501-1.git.3571208.el7.src", "product": { "name": "atomic-openshift-dockerregistry-0:3.11.501-1.git.3571208.el7.src", "product_id": "atomic-openshift-dockerregistry-0:3.11.501-1.git.3571208.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-dockerregistry@3.11.501-1.git.3571208.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.src", "product": { "name": "openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.src", "product_id": "openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.501-1.git.22be164.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:3.11.501-1.git.c33a657.el7.src", "product": { "name": "openshift-kuryr-0:3.11.501-1.git.c33a657.el7.src", "product_id": "openshift-kuryr-0:3.11.501-1.git.c33a657.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@3.11.501-1.git.c33a657.el7?arch=src" } } }, { "category": "product_version", "name": "golang-github-prometheus-node_exporter-0:3.11.501-1.git.609cd20.el7.src", "product": { "name": "golang-github-prometheus-node_exporter-0:3.11.501-1.git.609cd20.el7.src", "product_id": "golang-github-prometheus-node_exporter-0:3.11.501-1.git.609cd20.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-node_exporter@3.11.501-1.git.609cd20.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.src", "product": { "name": "atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.src", "product_id": "atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.501-1.git.2e6be86.el7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.src", "product": { "name": "atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.src", "product_id": "atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.501-1.git.39cfc66.el7?arch=src" } } }, { "category": "product_version", "name": "golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.src", "product": { "name": "golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.src", "product_id": "golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.501-1.git.edebe84.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.src", "product": { "name": "atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.src", "product_id": "atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.501-1.git.f8bf728.el7?arch=src" } } }, { "category": "product_version", "name": "golang-github-prometheus-prometheus-0:3.11.501-1.git.99aae51.el7.src", "product": { "name": "golang-github-prometheus-prometheus-0:3.11.501-1.git.99aae51.el7.src", "product_id": "golang-github-prometheus-prometheus-0:3.11.501-1.git.99aae51.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-prometheus-prometheus@3.11.501-1.git.99aae51.el7?arch=src" } } }, { "category": "product_version", "name": "atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.src", "product": { "name": "atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.src", "product_id": "atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.501-1.git.0.f8c4746.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:3.11.501-1.git.0.5ea39b1.el7.src", "product": { "name": "openshift-ansible-0:3.11.501-1.git.0.5ea39b1.el7.src", "product_id": "openshift-ansible-0:3.11.501-1.git.0.5ea39b1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@3.11.501-1.git.0.5ea39b1.el7?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.src", "product": { "name": "cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.src", "product_id": "cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.11.16-0.16.rhaos3.11.git54f9e69.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.x86_64", "product": { "name": "atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.x86_64", "product_id": "atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.501-1.git.c8f26da.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.x86_64", "product": { "name": "atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.x86_64", "product_id": "atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.501-1.git.d435537.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.x86_64", "product": { "name": "atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.x86_64", "product_id": "atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.501-1.git.fc3b323.el7?arch=x86_64" } } }, { "category": "product_version", "name": "prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.x86_64", "product": { "name": "prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.x86_64", "product_id": "prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-alertmanager@3.11.501-1.git.13de638.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.x86_64", "product": { "name": "openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.x86_64", "product_id": "openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.501-1.git.f2f435d.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.x86_64", "product": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.x86_64", "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.501-1.git.99b2acf.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-dockerregistry-0:3.11.501-1.git.3571208.el7.x86_64", "product": { "name": "atomic-openshift-dockerregistry-0:3.11.501-1.git.3571208.el7.x86_64", "product_id": "atomic-openshift-dockerregistry-0:3.11.501-1.git.3571208.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-dockerregistry@3.11.501-1.git.3571208.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.x86_64", "product": { "name": "openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.x86_64", "product_id": "openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.501-1.git.22be164.el7?arch=x86_64" } } }, { "category": "product_version", "name": "prometheus-node-exporter-0:3.11.501-1.git.609cd20.el7.x86_64", "product": { "name": "prometheus-node-exporter-0:3.11.501-1.git.609cd20.el7.x86_64", "product_id": "prometheus-node-exporter-0:3.11.501-1.git.609cd20.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-node-exporter@3.11.501-1.git.609cd20.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.x86_64", "product": { "name": "atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.x86_64", "product_id": "atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.501-1.git.2e6be86.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "atomic-enterprise-service-catalog-svcat-1:3.11.501-1.git.2e6be86.el7.x86_64", "product": { "name": "atomic-enterprise-service-catalog-svcat-1:3.11.501-1.git.2e6be86.el7.x86_64", "product_id": "atomic-enterprise-service-catalog-svcat-1:3.11.501-1.git.2e6be86.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@3.11.501-1.git.2e6be86.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.x86_64", "product": { "name": "atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.x86_64", "product_id": "atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.501-1.git.39cfc66.el7?arch=x86_64" } } }, { "category": "product_version", "name": "golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.x86_64", "product": { "name": "golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.x86_64", "product_id": "golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.501-1.git.edebe84.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.x86_64", "product": { "name": "atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.x86_64", "product_id": "atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.501-1.git.f8bf728.el7?arch=x86_64" } } }, { "category": "product_version", "name": "prometheus-0:3.11.501-1.git.99aae51.el7.x86_64", "product": { "name": "prometheus-0:3.11.501-1.git.99aae51.el7.x86_64", "product_id": "prometheus-0:3.11.501-1.git.99aae51.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus@3.11.501-1.git.99aae51.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product": { "name": "atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_id": "atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.501-1.git.0.f8c4746.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-clients-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product": { "name": "atomic-openshift-clients-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_id": "atomic-openshift-clients-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.501-1.git.0.f8c4746.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-clients-redistributable-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product": { "name": "atomic-openshift-clients-redistributable-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_id": "atomic-openshift-clients-redistributable-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients-redistributable@3.11.501-1.git.0.f8c4746.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-hyperkube-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product": { "name": "atomic-openshift-hyperkube-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_id": "atomic-openshift-hyperkube-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.501-1.git.0.f8c4746.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-hypershift-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product": { "name": "atomic-openshift-hypershift-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_id": "atomic-openshift-hypershift-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.501-1.git.0.f8c4746.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-master-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product": { "name": "atomic-openshift-master-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_id": "atomic-openshift-master-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.501-1.git.0.f8c4746.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-node-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product": { "name": "atomic-openshift-node-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_id": "atomic-openshift-node-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.501-1.git.0.f8c4746.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-pod-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product": { "name": "atomic-openshift-pod-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_id": "atomic-openshift-pod-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.501-1.git.0.f8c4746.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-sdn-ovs-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product": { "name": "atomic-openshift-sdn-ovs-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_id": "atomic-openshift-sdn-ovs-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.501-1.git.0.f8c4746.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-template-service-broker-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product": { "name": "atomic-openshift-template-service-broker-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_id": "atomic-openshift-template-service-broker-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.501-1.git.0.f8c4746.el7?arch=x86_64" } } }, { "category": "product_version", "name": "atomic-openshift-tests-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product": { "name": "atomic-openshift-tests-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_id": "atomic-openshift-tests-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.501-1.git.0.f8c4746.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.x86_64", "product": { "name": "cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.x86_64", "product_id": "cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.11.16-0.16.rhaos3.11.git54f9e69.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.x86_64", "product": { "name": "cri-o-debuginfo-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.x86_64", "product_id": "cri-o-debuginfo-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.11.16-0.16.rhaos3.11.git54f9e69.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.ppc64le", "product": { "name": "atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.ppc64le", "product_id": "atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.501-1.git.c8f26da.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.ppc64le", "product": { "name": "atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.ppc64le", "product_id": "atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.501-1.git.d435537.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.ppc64le", "product": { "name": "atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.ppc64le", "product_id": "atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.501-1.git.fc3b323.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.ppc64le", "product": { "name": "prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.ppc64le", "product_id": "prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-alertmanager@3.11.501-1.git.13de638.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.ppc64le", "product": { "name": "openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.ppc64le", "product_id": "openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.501-1.git.f2f435d.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.ppc64le", "product": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.ppc64le", "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.501-1.git.99b2acf.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.ppc64le", "product": { "name": "openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.ppc64le", "product_id": "openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.501-1.git.22be164.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "prometheus-node-exporter-0:3.11.501-1.git.609cd20.el7.ppc64le", "product": { "name": "prometheus-node-exporter-0:3.11.501-1.git.609cd20.el7.ppc64le", "product_id": "prometheus-node-exporter-0:3.11.501-1.git.609cd20.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus-node-exporter@3.11.501-1.git.609cd20.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.ppc64le", "product": { "name": "atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.ppc64le", "product_id": "atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.501-1.git.2e6be86.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "atomic-enterprise-service-catalog-svcat-1:3.11.501-1.git.2e6be86.el7.ppc64le", "product": { "name": "atomic-enterprise-service-catalog-svcat-1:3.11.501-1.git.2e6be86.el7.ppc64le", "product_id": "atomic-enterprise-service-catalog-svcat-1:3.11.501-1.git.2e6be86.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@3.11.501-1.git.2e6be86.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.ppc64le", "product": { "name": "atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.ppc64le", "product_id": "atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.501-1.git.39cfc66.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.ppc64le", "product": { "name": "golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.ppc64le", "product_id": "golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.501-1.git.edebe84.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.ppc64le", "product": { "name": "atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.ppc64le", "product_id": "atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.501-1.git.f8bf728.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "prometheus-0:3.11.501-1.git.99aae51.el7.ppc64le", "product": { "name": "prometheus-0:3.11.501-1.git.99aae51.el7.ppc64le", "product_id": "prometheus-0:3.11.501-1.git.99aae51.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/prometheus@3.11.501-1.git.99aae51.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product": { "name": "atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product_id": "atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift@3.11.501-1.git.0.f8c4746.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-clients-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product": { "name": "atomic-openshift-clients-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product_id": "atomic-openshift-clients-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.501-1.git.0.f8c4746.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-hyperkube-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product": { "name": "atomic-openshift-hyperkube-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product_id": "atomic-openshift-hyperkube-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.501-1.git.0.f8c4746.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-hypershift-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product": { "name": "atomic-openshift-hypershift-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product_id": "atomic-openshift-hypershift-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.501-1.git.0.f8c4746.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-master-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product": { "name": "atomic-openshift-master-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product_id": "atomic-openshift-master-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.501-1.git.0.f8c4746.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-node-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product": { "name": "atomic-openshift-node-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product_id": "atomic-openshift-node-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.501-1.git.0.f8c4746.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-pod-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product": { "name": "atomic-openshift-pod-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product_id": "atomic-openshift-pod-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.501-1.git.0.f8c4746.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-sdn-ovs-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product": { "name": "atomic-openshift-sdn-ovs-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product_id": "atomic-openshift-sdn-ovs-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.501-1.git.0.f8c4746.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-template-service-broker-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product": { "name": "atomic-openshift-template-service-broker-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product_id": "atomic-openshift-template-service-broker-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.501-1.git.0.f8c4746.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "atomic-openshift-tests-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product": { "name": "atomic-openshift-tests-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product_id": "atomic-openshift-tests-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.501-1.git.0.f8c4746.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.ppc64le", "product": { "name": "cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.ppc64le", "product_id": "cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.11.16-0.16.rhaos3.11.git54f9e69.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.ppc64le", "product_id": "cri-o-debuginfo-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.11.16-0.16.rhaos3.11.git54f9e69.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift-kuryr-cni-0:3.11.501-1.git.c33a657.el7.noarch", "product": { "name": "openshift-kuryr-cni-0:3.11.501-1.git.c33a657.el7.noarch", "product_id": "openshift-kuryr-cni-0:3.11.501-1.git.c33a657.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@3.11.501-1.git.c33a657.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:3.11.501-1.git.c33a657.el7.noarch", "product": { "name": "openshift-kuryr-common-0:3.11.501-1.git.c33a657.el7.noarch", "product_id": "openshift-kuryr-common-0:3.11.501-1.git.c33a657.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@3.11.501-1.git.c33a657.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:3.11.501-1.git.c33a657.el7.noarch", "product": { "name": "openshift-kuryr-controller-0:3.11.501-1.git.c33a657.el7.noarch", "product_id": "openshift-kuryr-controller-0:3.11.501-1.git.c33a657.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@3.11.501-1.git.c33a657.el7?arch=noarch" } } }, { "category": "product_version", "name": "python2-kuryr-kubernetes-0:3.11.501-1.git.c33a657.el7.noarch", "product": { "name": "python2-kuryr-kubernetes-0:3.11.501-1.git.c33a657.el7.noarch", "product_id": "python2-kuryr-kubernetes-0:3.11.501-1.git.c33a657.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python2-kuryr-kubernetes@3.11.501-1.git.c33a657.el7?arch=noarch" } } }, { "category": "product_version", "name": "atomic-openshift-docker-excluder-0:3.11.501-1.git.0.f8c4746.el7.noarch", "product": { "name": "atomic-openshift-docker-excluder-0:3.11.501-1.git.0.f8c4746.el7.noarch", "product_id": "atomic-openshift-docker-excluder-0:3.11.501-1.git.0.f8c4746.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-docker-excluder@3.11.501-1.git.0.f8c4746.el7?arch=noarch" } } }, { "category": "product_version", "name": "atomic-openshift-excluder-0:3.11.501-1.git.0.f8c4746.el7.noarch", "product": { "name": "atomic-openshift-excluder-0:3.11.501-1.git.0.f8c4746.el7.noarch", "product_id": "atomic-openshift-excluder-0:3.11.501-1.git.0.f8c4746.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-excluder@3.11.501-1.git.0.f8c4746.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "product": { "name": "openshift-ansible-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "product_id": "openshift-ansible-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@3.11.501-1.git.0.5ea39b1.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-docs-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "product": { "name": "openshift-ansible-docs-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "product_id": "openshift-ansible-docs-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-docs@3.11.501-1.git.0.5ea39b1.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-playbooks-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "product": { "name": "openshift-ansible-playbooks-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "product_id": "openshift-ansible-playbooks-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-playbooks@3.11.501-1.git.0.5ea39b1.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-roles-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "product": { "name": "openshift-ansible-roles-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "product_id": "openshift-ansible-roles-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-roles@3.11.501-1.git.0.5ea39b1.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "product": { "name": "openshift-ansible-test-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "product_id": "openshift-ansible-test-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@3.11.501-1.git.0.5ea39b1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.ppc64le" }, "product_reference": "atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.src" }, "product_reference": "atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.x86_64" }, "product_reference": "atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-svcat-1:3.11.501-1.git.2e6be86.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.501-1.git.2e6be86.el7.ppc64le" }, "product_reference": "atomic-enterprise-service-catalog-svcat-1:3.11.501-1.git.2e6be86.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-enterprise-service-catalog-svcat-1:3.11.501-1.git.2e6be86.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.501-1.git.2e6be86.el7.x86_64" }, "product_reference": "atomic-enterprise-service-catalog-svcat-1:3.11.501-1.git.2e6be86.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.ppc64le" }, "product_reference": "atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.src" }, "product_reference": "atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.x86_64" }, "product_reference": "atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-0:3.11.501-1.git.0.f8c4746.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.501-1.git.0.f8c4746.el7.ppc64le" }, "product_reference": "atomic-openshift-clients-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-0:3.11.501-1.git.0.f8c4746.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.501-1.git.0.f8c4746.el7.x86_64" }, "product_reference": "atomic-openshift-clients-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-clients-redistributable-0:3.11.501-1.git.0.f8c4746.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.501-1.git.0.f8c4746.el7.x86_64" }, "product_reference": "atomic-openshift-clients-redistributable-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.ppc64le" }, "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.src" }, "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.x86_64" }, "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.ppc64le" }, "product_reference": "atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.src" }, "product_reference": "atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.x86_64" }, "product_reference": "atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-docker-excluder-0:3.11.501-1.git.0.f8c4746.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.501-1.git.0.f8c4746.el7.noarch" }, "product_reference": "atomic-openshift-docker-excluder-0:3.11.501-1.git.0.f8c4746.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-dockerregistry-0:3.11.501-1.git.3571208.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.501-1.git.3571208.el7.src" }, "product_reference": "atomic-openshift-dockerregistry-0:3.11.501-1.git.3571208.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-dockerregistry-0:3.11.501-1.git.3571208.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.501-1.git.3571208.el7.x86_64" }, "product_reference": "atomic-openshift-dockerregistry-0:3.11.501-1.git.3571208.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-excluder-0:3.11.501-1.git.0.f8c4746.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.501-1.git.0.f8c4746.el7.noarch" }, "product_reference": "atomic-openshift-excluder-0:3.11.501-1.git.0.f8c4746.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hyperkube-0:3.11.501-1.git.0.f8c4746.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.501-1.git.0.f8c4746.el7.ppc64le" }, "product_reference": "atomic-openshift-hyperkube-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hyperkube-0:3.11.501-1.git.0.f8c4746.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.501-1.git.0.f8c4746.el7.x86_64" }, "product_reference": "atomic-openshift-hyperkube-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hypershift-0:3.11.501-1.git.0.f8c4746.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.501-1.git.0.f8c4746.el7.ppc64le" }, "product_reference": "atomic-openshift-hypershift-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-hypershift-0:3.11.501-1.git.0.f8c4746.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.501-1.git.0.f8c4746.el7.x86_64" }, "product_reference": "atomic-openshift-hypershift-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-master-0:3.11.501-1.git.0.f8c4746.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.501-1.git.0.f8c4746.el7.ppc64le" }, "product_reference": "atomic-openshift-master-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-master-0:3.11.501-1.git.0.f8c4746.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.501-1.git.0.f8c4746.el7.x86_64" }, "product_reference": "atomic-openshift-master-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.ppc64le" }, "product_reference": "atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.src" }, "product_reference": "atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.x86_64" }, "product_reference": "atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-0:3.11.501-1.git.0.f8c4746.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.501-1.git.0.f8c4746.el7.ppc64le" }, "product_reference": "atomic-openshift-node-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-0:3.11.501-1.git.0.f8c4746.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.501-1.git.0.f8c4746.el7.x86_64" }, "product_reference": "atomic-openshift-node-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.ppc64le" }, "product_reference": "atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.src" }, "product_reference": "atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.x86_64" }, "product_reference": "atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-pod-0:3.11.501-1.git.0.f8c4746.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.501-1.git.0.f8c4746.el7.ppc64le" }, "product_reference": "atomic-openshift-pod-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-pod-0:3.11.501-1.git.0.f8c4746.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.501-1.git.0.f8c4746.el7.x86_64" }, "product_reference": "atomic-openshift-pod-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-sdn-ovs-0:3.11.501-1.git.0.f8c4746.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.501-1.git.0.f8c4746.el7.ppc64le" }, "product_reference": "atomic-openshift-sdn-ovs-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-sdn-ovs-0:3.11.501-1.git.0.f8c4746.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.501-1.git.0.f8c4746.el7.x86_64" }, "product_reference": "atomic-openshift-sdn-ovs-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.ppc64le" }, "product_reference": "atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.src" }, "product_reference": "atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.x86_64" }, "product_reference": "atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-template-service-broker-0:3.11.501-1.git.0.f8c4746.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.501-1.git.0.f8c4746.el7.ppc64le" }, "product_reference": "atomic-openshift-template-service-broker-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-template-service-broker-0:3.11.501-1.git.0.f8c4746.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.501-1.git.0.f8c4746.el7.x86_64" }, "product_reference": "atomic-openshift-template-service-broker-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-tests-0:3.11.501-1.git.0.f8c4746.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.501-1.git.0.f8c4746.el7.ppc64le" }, "product_reference": "atomic-openshift-tests-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-tests-0:3.11.501-1.git.0.f8c4746.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.501-1.git.0.f8c4746.el7.x86_64" }, "product_reference": "atomic-openshift-tests-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.ppc64le" }, "product_reference": "atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.src" }, "product_reference": "atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.x86_64" }, "product_reference": "atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.ppc64le" }, "product_reference": "cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.src" }, "product_reference": "cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.x86_64" }, "product_reference": "cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.ppc64le" }, "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.src" }, "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.x86_64" }, "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.src" }, "product_reference": "golang-github-prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-node_exporter-0:3.11.501-1.git.609cd20.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.501-1.git.609cd20.el7.src" }, "product_reference": "golang-github-prometheus-node_exporter-0:3.11.501-1.git.609cd20.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "golang-github-prometheus-prometheus-0:3.11.501-1.git.99aae51.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.501-1.git.99aae51.el7.src" }, "product_reference": "golang-github-prometheus-prometheus-0:3.11.501-1.git.99aae51.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:3.11.501-1.git.0.5ea39b1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.501-1.git.0.5ea39b1.el7.noarch" }, "product_reference": "openshift-ansible-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:3.11.501-1.git.0.5ea39b1.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.501-1.git.0.5ea39b1.el7.src" }, "product_reference": "openshift-ansible-0:3.11.501-1.git.0.5ea39b1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-docs-0:3.11.501-1.git.0.5ea39b1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.501-1.git.0.5ea39b1.el7.noarch" }, "product_reference": "openshift-ansible-docs-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-playbooks-0:3.11.501-1.git.0.5ea39b1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.501-1.git.0.5ea39b1.el7.noarch" }, "product_reference": "openshift-ansible-playbooks-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-roles-0:3.11.501-1.git.0.5ea39b1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.501-1.git.0.5ea39b1.el7.noarch" }, "product_reference": "openshift-ansible-roles-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:3.11.501-1.git.0.5ea39b1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.501-1.git.0.5ea39b1.el7.noarch" }, "product_reference": "openshift-ansible-test-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.ppc64le" }, "product_reference": "openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.src" }, "product_reference": "openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.x86_64" }, "product_reference": "openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.ppc64le" }, "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.src" }, "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.x86_64" }, "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:3.11.501-1.git.c33a657.el7.src as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.501-1.git.c33a657.el7.src" }, "product_reference": "openshift-kuryr-0:3.11.501-1.git.c33a657.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:3.11.501-1.git.c33a657.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.501-1.git.c33a657.el7.noarch" }, "product_reference": "openshift-kuryr-cni-0:3.11.501-1.git.c33a657.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:3.11.501-1.git.c33a657.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.501-1.git.c33a657.el7.noarch" }, "product_reference": "openshift-kuryr-common-0:3.11.501-1.git.c33a657.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:3.11.501-1.git.c33a657.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.501-1.git.c33a657.el7.noarch" }, "product_reference": "openshift-kuryr-controller-0:3.11.501-1.git.c33a657.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-0:3.11.501-1.git.99aae51.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.501-1.git.99aae51.el7.ppc64le" }, "product_reference": "prometheus-0:3.11.501-1.git.99aae51.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-0:3.11.501-1.git.99aae51.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.501-1.git.99aae51.el7.x86_64" }, "product_reference": "prometheus-0:3.11.501-1.git.99aae51.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.ppc64le" }, "product_reference": "prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.x86_64" }, "product_reference": "prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-node-exporter-0:3.11.501-1.git.609cd20.el7.ppc64le as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.501-1.git.609cd20.el7.ppc64le" }, "product_reference": "prometheus-node-exporter-0:3.11.501-1.git.609cd20.el7.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "prometheus-node-exporter-0:3.11.501-1.git.609cd20.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.501-1.git.609cd20.el7.x86_64" }, "product_reference": "prometheus-node-exporter-0:3.11.501-1.git.609cd20.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" }, { "category": "default_component_of", "full_product_name": { "name": "python2-kuryr-kubernetes-0:3.11.501-1.git.c33a657.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11", "product_id": "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.501-1.git.c33a657.el7.noarch" }, "product_reference": "python2-kuryr-kubernetes-0:3.11.501-1.git.c33a657.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.11" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Kubernetes Product Security Committee" ] }, { "names": [ "Nikolaos Moraitis" ], "organization": "Red Hat", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8564", "cwe": { "id": "CWE-117", "name": "Improper Output Neutralization for Logs" }, "discovery_date": "2020-10-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.501-1.git.2e6be86.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.501-1.git.2e6be86.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.501-1.git.3571208.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.501-1.git.3571208.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.src", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.501-1.git.609cd20.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.501-1.git.99aae51.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.501-1.git.0.5ea39b1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.501-1.git.c33a657.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.501-1.git.c33a657.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.501-1.git.c33a657.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.501-1.git.c33a657.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.501-1.git.99aae51.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.501-1.git.99aae51.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.501-1.git.609cd20.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.501-1.git.609cd20.el7.x86_64", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.501-1.git.c33a657.el7.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886637" } ], "notes": [ { "category": "description", "text": "A flaw was found in kubernetes. In Kubernetes, if the logging level is to at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This can occur with client tools like `kubectl`, or other components that use registry credentials in a docker config file.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.501-1.git.0.f8c4746.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.501-1.git.0.f8c4746.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.501-1.git.0.f8c4746.el7.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.src", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.501-1.git.2e6be86.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.501-1.git.2e6be86.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.501-1.git.2e6be86.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.501-1.git.99b2acf.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.501-1.git.d435537.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.501-1.git.3571208.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.501-1.git.3571208.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.501-1.git.f8bf728.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.501-1.git.c8f26da.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.501-1.git.39cfc66.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.501-1.git.fc3b323.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.src", "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.x86_64", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.ppc64le", "7Server-RH7-RHOSE-3.11:cri-o-debuginfo-0:1.11.16-0.16.rhaos3.11.git54f9e69.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.ppc64le", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.501-1.git.edebe84.el7.x86_64", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.501-1.git.609cd20.el7.src", "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.501-1.git.99aae51.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.501-1.git.0.5ea39b1.el7.src", "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-ansible-test-0:3.11.501-1.git.0.5ea39b1.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.501-1.git.f2f435d.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.ppc64le", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.src", "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.501-1.git.22be164.el7.x86_64", "7Server-RH7-RHOSE-3.11:openshift-kuryr-0:3.11.501-1.git.c33a657.el7.src", "7Server-RH7-RHOSE-3.11:openshift-kuryr-cni-0:3.11.501-1.git.c33a657.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-common-0:3.11.501-1.git.c33a657.el7.noarch", "7Server-RH7-RHOSE-3.11:openshift-kuryr-controller-0:3.11.501-1.git.c33a657.el7.noarch", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.501-1.git.99aae51.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.501-1.git.99aae51.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.501-1.git.13de638.el7.x86_64", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.501-1.git.609cd20.el7.ppc64le", "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.501-1.git.609cd20.el7.x86_64", "7Server-RH7-RHOSE-3.11:python2-kuryr-kubernetes-0:3.11.501-1.git.c33a657.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8564" }, { "category": "external", "summary": "RHBZ#1886637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886637" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8564", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8564" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/95622", "url": "https://github.com/kubernetes/kubernetes/issues/95622" }, { "category": "external", "summary": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk", "url": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk" } ], "release_date": "2020-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-25T15:20:12+00:00", "details": "See the following documentation, which will be updated shortly for release\n3.11.z, for important instructions on how to upgrade your cluster and fully\napply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258.", "product_ids": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.501-1.git.0.f8c4746.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.501-1.git.0.f8c4746.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.501-1.git.0.f8c4746.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3193" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.src", "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.501-1.git.0.f8c4746.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.501-1.git.0.f8c4746.el7.noarch", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.501-1.git.0.f8c4746.el7.x86_64", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.501-1.git.0.f8c4746.el7.ppc64le", "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.501-1.git.0.f8c4746.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4" } ] }
rhsa-2020_5359
Vulnerability from csaf_redhat
Published
2020-12-15 20:28
Modified
2024-11-05 23:04
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.5.23 security and bug fix update
Notes
Topic
Red Hat OpenShift Container Platform release 4.5.23 is now available with updates to packages and images that fix several bugs.
This release includes a security update for Kubernetes for Red Hat OpenShift Container Platform 4.5.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Security Fix(es):
* kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4 (CVE-2020-8564)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.5.23. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2020:5356
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html
This update fixes the following bug among others:
* Previously, an `OperatorGroup` resource with a missing `status` block in any namespace could cause a runtime error in the web console when installing a new Operator from OperatorHub. The problem has been fixed. (BZ#1896601)
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.5.23-x86_64
The image digest is sha256:368970a5052e600b467de7ab2868a04cdd6cdb991eb9dfbf3473a199d6fe4a4e
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.5.23-s390x
The image digest is sha256:c79943d51dfdbf1dcdcdf277172a872468459a4b6759afef2edabe51643f1e54
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.5.23-ppc64le
The image digest is sha256:4cb29729fae2b624d0ca3b246763e7255a0ac626d1972f982b69313cb8b08613
All OpenShift Container Platform 4.5 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available
at https://docs.openshift.com/container-platform/4.5/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.5.23 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Kubernetes for Red Hat OpenShift Container Platform 4.5.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nSecurity Fix(es):\n\n* kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4 (CVE-2020-8564)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.5.23. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2020:5356\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nThis update fixes the following bug among others:\n\n* Previously, an `OperatorGroup` resource with a missing `status` block in any namespace could cause a runtime error in the web console when installing a new Operator from OperatorHub. The problem has been fixed. (BZ#1896601)\n\nYou may download the oc tool and use it to inspect release image metadata as follows:\n\n(For x86_64 architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.5.23-x86_64\n\nThe image digest is sha256:368970a5052e600b467de7ab2868a04cdd6cdb991eb9dfbf3473a199d6fe4a4e\n\n(For s390x architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.5.23-s390x\n\nThe image digest is sha256:c79943d51dfdbf1dcdcdf277172a872468459a4b6759afef2edabe51643f1e54\n\n(For ppc64le architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.5.23-ppc64le\n\nThe image digest is sha256:4cb29729fae2b624d0ca3b246763e7255a0ac626d1972f982b69313cb8b08613\n\nAll OpenShift Container Platform 4.5 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available\nat https://docs.openshift.com/container-platform/4.5/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5359", "url": "https://access.redhat.com/errata/RHSA-2020:5359" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1869320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1869320" }, { "category": "external", "summary": "1886383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886383" }, { "category": "external", "summary": "1886637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886637" }, { "category": "external", "summary": "1891168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1891168" }, { "category": "external", "summary": "1891527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1891527" }, { "category": "external", "summary": "1892583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1892583" }, { "category": "external", "summary": "1896601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896601" }, { "category": "external", "summary": "1896914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896914" }, { "category": "external", "summary": "1897543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897543" }, { "category": "external", "summary": "1898199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898199" }, { "category": "external", "summary": "1900013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900013" }, { "category": "external", "summary": "1900491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900491" }, { "category": "external", "summary": "1900725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900725" }, { "category": "external", "summary": "1902803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902803" }, { "category": "external", "summary": "1904082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1904082" }, { "category": "external", "summary": "1904554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1904554" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5359.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.5.23 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:04:49+00:00", "generator": { "date": "2024-11-05T23:04:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:5359", "initial_release_date": "2020-12-15T20:28:16+00:00", "revision_history": [ { "date": "2020-12-15T20:28:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-12-15T20:28:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:04:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.5", "product": { "name": "Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.5::el7" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.5", "product": { "name": "Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.5::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:2a06aaacfbae0c0e6bf5a2662bcc25793a79ee336d707e5d39b0e457cee1ba34_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:2a06aaacfbae0c0e6bf5a2662bcc25793a79ee336d707e5d39b0e457cee1ba34_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler@sha256:2a06aaacfbae0c0e6bf5a2662bcc25793a79ee336d707e5d39b0e457cee1ba34_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:2a06aaacfbae0c0e6bf5a2662bcc25793a79ee336d707e5d39b0e457cee1ba34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:f1508a6497074388e39373463c30ebc0431799787e9cc0184b1f40e74d15847d_ppc64le", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:f1508a6497074388e39373463c30ebc0431799787e9cc0184b1f40e74d15847d_ppc64le", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:f1508a6497074388e39373463c30ebc0431799787e9cc0184b1f40e74d15847d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:f1508a6497074388e39373463c30ebc0431799787e9cc0184b1f40e74d15847d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:3f374013dc1905a02b1509a16d676f19fd80ad99b38035956c8347eecf0a3963_ppc64le", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:3f374013dc1905a02b1509a16d676f19fd80ad99b38035956c8347eecf0a3963_ppc64le", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:3f374013dc1905a02b1509a16d676f19fd80ad99b38035956c8347eecf0a3963_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:3f374013dc1905a02b1509a16d676f19fd80ad99b38035956c8347eecf0a3963?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:a48aef44c80587793d28463b8347a451a21930847c6336d3f5b16d897dc7f182_ppc64le", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:a48aef44c80587793d28463b8347a451a21930847c6336d3f5b16d897dc7f182_ppc64le", "product_id": "openshift4/ose-cluster-network-operator@sha256:a48aef44c80587793d28463b8347a451a21930847c6336d3f5b16d897dc7f182_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:a48aef44c80587793d28463b8347a451a21930847c6336d3f5b16d897dc7f182?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4e53cc54817a1b455afb15780eb7bab443fdbc849483ebf0e98577c98687676a_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4e53cc54817a1b455afb15780eb7bab443fdbc849483ebf0e98577c98687676a_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:4e53cc54817a1b455afb15780eb7bab443fdbc849483ebf0e98577c98687676a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:4e53cc54817a1b455afb15780eb7bab443fdbc849483ebf0e98577c98687676a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:0c4fd1563ae52a2cf4797880e674dbc6951590ecb5b9f7c4b9a6f27981ba90a7_ppc64le", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:0c4fd1563ae52a2cf4797880e674dbc6951590ecb5b9f7c4b9a6f27981ba90a7_ppc64le", "product_id": "openshift4/ose-cluster-version-operator@sha256:0c4fd1563ae52a2cf4797880e674dbc6951590ecb5b9f7c4b9a6f27981ba90a7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:0c4fd1563ae52a2cf4797880e674dbc6951590ecb5b9f7c4b9a6f27981ba90a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:f762d6344e1964e6d6e64c0669b474531c67f1c8b2909674261f1b5736669178_ppc64le", "product": { "name": "openshift4/ose-configmap-reloader@sha256:f762d6344e1964e6d6e64c0669b474531c67f1c8b2909674261f1b5736669178_ppc64le", "product_id": "openshift4/ose-configmap-reloader@sha256:f762d6344e1964e6d6e64c0669b474531c67f1c8b2909674261f1b5736669178_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:f762d6344e1964e6d6e64c0669b474531c67f1c8b2909674261f1b5736669178?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:442b1c58a61fd84d42c7397400bb3fddc53a40c01bfd4816340355ad2745b9d7_ppc64le", "product": { "name": "openshift4/ose-coredns@sha256:442b1c58a61fd84d42c7397400bb3fddc53a40c01bfd4816340355ad2745b9d7_ppc64le", "product_id": "openshift4/ose-coredns@sha256:442b1c58a61fd84d42c7397400bb3fddc53a40c01bfd4816340355ad2745b9d7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:442b1c58a61fd84d42c7397400bb3fddc53a40c01bfd4816340355ad2745b9d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:7422214fc850fddf84f5912f77e516026227800b7acfe1f9caaa326fc2e205e1_ppc64le", "product": { "name": "openshift4/ose-oauth-proxy@sha256:7422214fc850fddf84f5912f77e516026227800b7acfe1f9caaa326fc2e205e1_ppc64le", "product_id": "openshift4/ose-oauth-proxy@sha256:7422214fc850fddf84f5912f77e516026227800b7acfe1f9caaa326fc2e205e1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:7422214fc850fddf84f5912f77e516026227800b7acfe1f9caaa326fc2e205e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:a970ac6aaf46084378d582ac89c0dce76cd1c58463d05a34858b9dd206e481ce_ppc64le", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:a970ac6aaf46084378d582ac89c0dce76cd1c58463d05a34858b9dd206e481ce_ppc64le", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:a970ac6aaf46084378d582ac89c0dce76cd1c58463d05a34858b9dd206e481ce_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:a970ac6aaf46084378d582ac89c0dce76cd1c58463d05a34858b9dd206e481ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:79bae1ebe766ee913ece41976b6d5e60a15287c75109ac7349ada1530c94b660_ppc64le", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:79bae1ebe766ee913ece41976b6d5e60a15287c75109ac7349ada1530c94b660_ppc64le", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:79bae1ebe766ee913ece41976b6d5e60a15287c75109ac7349ada1530c94b660_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:79bae1ebe766ee913ece41976b6d5e60a15287c75109ac7349ada1530c94b660?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:040a32b0a2170243b255982be6af45ba6ec5827e819c4eca72f6b4408907ad81_ppc64le", "product": { "name": "openshift4/ose-prometheus@sha256:040a32b0a2170243b255982be6af45ba6ec5827e819c4eca72f6b4408907ad81_ppc64le", "product_id": "openshift4/ose-prometheus@sha256:040a32b0a2170243b255982be6af45ba6ec5827e819c4eca72f6b4408907ad81_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:040a32b0a2170243b255982be6af45ba6ec5827e819c4eca72f6b4408907ad81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:771e1ab25fa8654b7dc0a10fab1d6aae1264903923b462e3a41f018a01a9645e_ppc64le", "product": { "name": "openshift4/ose-grafana@sha256:771e1ab25fa8654b7dc0a10fab1d6aae1264903923b462e3a41f018a01a9645e_ppc64le", "product_id": "openshift4/ose-grafana@sha256:771e1ab25fa8654b7dc0a10fab1d6aae1264903923b462e3a41f018a01a9645e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:771e1ab25fa8654b7dc0a10fab1d6aae1264903923b462e3a41f018a01a9645e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:d15bdcb60dccef6a8badcc231a9b3151aad651b04e3972d7a968443c24b65bba_ppc64le", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:d15bdcb60dccef6a8badcc231a9b3151aad651b04e3972d7a968443c24b65bba_ppc64le", "product_id": "openshift4/ose-ironic-rhel8@sha256:d15bdcb60dccef6a8badcc231a9b3151aad651b04e3972d7a968443c24b65bba_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:d15bdcb60dccef6a8badcc231a9b3151aad651b04e3972d7a968443c24b65bba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:6e3b8969d5669cae5ff640e9f996ba4ae5d357dfe9ba46e0db571aee049bc53b_ppc64le", "product": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:6e3b8969d5669cae5ff640e9f996ba4ae5d357dfe9ba46e0db571aee049bc53b_ppc64le", "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:6e3b8969d5669cae5ff640e9f996ba4ae5d357dfe9ba46e0db571aee049bc53b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:6e3b8969d5669cae5ff640e9f996ba4ae5d357dfe9ba46e0db571aee049bc53b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-inspector-rhel8@sha256:a7773933e15ebdfd64e371a61f13c5ebf9e98b3366d6627cda09c1887c88ee40_ppc64le", "product": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:a7773933e15ebdfd64e371a61f13c5ebf9e98b3366d6627cda09c1887c88ee40_ppc64le", "product_id": "openshift4/ose-ironic-inspector-rhel8@sha256:a7773933e15ebdfd64e371a61f13c5ebf9e98b3366d6627cda09c1887c88ee40_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-inspector-rhel8@sha256:a7773933e15ebdfd64e371a61f13c5ebf9e98b3366d6627cda09c1887c88ee40?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-inspector-rhel8\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:bc5f5cd65c8c2446cc661a309b44f977eadf35489f45be08cc267cb7ea4f40af_ppc64le", "product": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:bc5f5cd65c8c2446cc661a309b44f977eadf35489f45be08cc267cb7ea4f40af_ppc64le", "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:bc5f5cd65c8c2446cc661a309b44f977eadf35489f45be08cc267cb7ea4f40af_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-ipa-downloader-rhel8@sha256:bc5f5cd65c8c2446cc661a309b44f977eadf35489f45be08cc267cb7ea4f40af?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-ipa-downloader-rhel8\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:023b5b0bffc02d63fa062a01ca71cfd3c886640fbcdb137a47068d178873c6bc_ppc64le", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:023b5b0bffc02d63fa062a01ca71cfd3c886640fbcdb137a47068d178873c6bc_ppc64le", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:023b5b0bffc02d63fa062a01ca71cfd3c886640fbcdb137a47068d178873c6bc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:023b5b0bffc02d63fa062a01ca71cfd3c886640fbcdb137a47068d178873c6bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:e857db6aacceb57b15c0941aaa4d64616fbdad03d3be58802d0b1ae4b04fa55b_ppc64le", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:e857db6aacceb57b15c0941aaa4d64616fbdad03d3be58802d0b1ae4b04fa55b_ppc64le", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:e857db6aacceb57b15c0941aaa4d64616fbdad03d3be58802d0b1ae4b04fa55b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:e857db6aacceb57b15c0941aaa4d64616fbdad03d3be58802d0b1ae4b04fa55b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:e9a4c82e753690c03ac69ce6f732c6c488f358871b6465152a872d825decbc91_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:e9a4c82e753690c03ac69ce6f732c6c488f358871b6465152a872d825decbc91_ppc64le", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:e9a4c82e753690c03ac69ce6f732c6c488f358871b6465152a872d825decbc91_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:e9a4c82e753690c03ac69ce6f732c6c488f358871b6465152a872d825decbc91?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:c7ead314ca77d42651a0399ea0aa09fed84935b4b3302b43b8bf925bead59c54_ppc64le", "product": { "name": "openshift4/ose-kube-proxy@sha256:c7ead314ca77d42651a0399ea0aa09fed84935b4b3302b43b8bf925bead59c54_ppc64le", "product_id": "openshift4/ose-kube-proxy@sha256:c7ead314ca77d42651a0399ea0aa09fed84935b4b3302b43b8bf925bead59c54_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:c7ead314ca77d42651a0399ea0aa09fed84935b4b3302b43b8bf925bead59c54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:50114ee22bc63f4abc1fafc096af81a761edfc8b07cfd46f008841234fcfb0e5_ppc64le", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:50114ee22bc63f4abc1fafc096af81a761edfc8b07cfd46f008841234fcfb0e5_ppc64le", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:50114ee22bc63f4abc1fafc096af81a761edfc8b07cfd46f008841234fcfb0e5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:50114ee22bc63f4abc1fafc096af81a761edfc8b07cfd46f008841234fcfb0e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:8da7923485a18fc6d282ea967f9af0044de41b9dc9ecbc6fba4eff1bb77a50ae_ppc64le", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:8da7923485a18fc6d282ea967f9af0044de41b9dc9ecbc6fba4eff1bb77a50ae_ppc64le", "product_id": "openshift4/ose-kube-state-metrics@sha256:8da7923485a18fc6d282ea967f9af0044de41b9dc9ecbc6fba4eff1bb77a50ae_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:8da7923485a18fc6d282ea967f9af0044de41b9dc9ecbc6fba4eff1bb77a50ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:2714658fdf9029ced4de8ed7b21a0349ddbf1dc6a863e60a6ebc6f00be4a3d10_ppc64le", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:2714658fdf9029ced4de8ed7b21a0349ddbf1dc6a863e60a6ebc6f00be4a3d10_ppc64le", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:2714658fdf9029ced4de8ed7b21a0349ddbf1dc6a863e60a6ebc6f00be4a3d10_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:2714658fdf9029ced4de8ed7b21a0349ddbf1dc6a863e60a6ebc6f00be4a3d10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.5.0-202012050909.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:115ddd514b5ba3b9513d19103748e1a3e916f4524e7d37b6b8f8c69262316d70_ppc64le", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:115ddd514b5ba3b9513d19103748e1a3e916f4524e7d37b6b8f8c69262316d70_ppc64le", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:115ddd514b5ba3b9513d19103748e1a3e916f4524e7d37b6b8f8c69262316d70_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:115ddd514b5ba3b9513d19103748e1a3e916f4524e7d37b6b8f8c69262316d70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:19621b6f80e080a37a3c8177a75888e47c837bb0d95d59df4d6ef46e72528bae_ppc64le", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:19621b6f80e080a37a3c8177a75888e47c837bb0d95d59df4d6ef46e72528bae_ppc64le", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:19621b6f80e080a37a3c8177a75888e47c837bb0d95d59df4d6ef46e72528bae_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:19621b6f80e080a37a3c8177a75888e47c837bb0d95d59df4d6ef46e72528bae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:8a0a2b1142dd79b3c61e9344ecfde125e590ea4b1586ac0ff834858845fcd3fb_ppc64le", "product": { "name": "openshift4/ose-operator-marketplace@sha256:8a0a2b1142dd79b3c61e9344ecfde125e590ea4b1586ac0ff834858845fcd3fb_ppc64le", "product_id": "openshift4/ose-operator-marketplace@sha256:8a0a2b1142dd79b3c61e9344ecfde125e590ea4b1586ac0ff834858845fcd3fb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:8a0a2b1142dd79b3c61e9344ecfde125e590ea4b1586ac0ff834858845fcd3fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:74ab90dfc143c3ff2691aa1d4be1398c8f5b0e5cdf2b83ca4f8db2c80c1a04c2_ppc64le", "product": { "name": "openshift4/ose-multus-cni@sha256:74ab90dfc143c3ff2691aa1d4be1398c8f5b0e5cdf2b83ca4f8db2c80c1a04c2_ppc64le", "product_id": "openshift4/ose-multus-cni@sha256:74ab90dfc143c3ff2691aa1d4be1398c8f5b0e5cdf2b83ca4f8db2c80c1a04c2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:74ab90dfc143c3ff2691aa1d4be1398c8f5b0e5cdf2b83ca4f8db2c80c1a04c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel7@sha256:75c89e72348b4c0ed7c986267c3fa20205eb1f85724a827ac2c5452ee0519b8b_ppc64le", "product": { "name": "openshift4/ose-oauth-server-rhel7@sha256:75c89e72348b4c0ed7c986267c3fa20205eb1f85724a827ac2c5452ee0519b8b_ppc64le", "product_id": "openshift4/ose-oauth-server-rhel7@sha256:75c89e72348b4c0ed7c986267c3fa20205eb1f85724a827ac2c5452ee0519b8b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel7@sha256:75c89e72348b4c0ed7c986267c3fa20205eb1f85724a827ac2c5452ee0519b8b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel7\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:f889c48ab334a3931d2913470f373b04c4722bb526668cc8a558f9120334a8fb_ppc64le", "product": { "name": "openshift4/ose-docker-builder@sha256:f889c48ab334a3931d2913470f373b04c4722bb526668cc8a558f9120334a8fb_ppc64le", "product_id": "openshift4/ose-docker-builder@sha256:f889c48ab334a3931d2913470f373b04c4722bb526668cc8a558f9120334a8fb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:f889c48ab334a3931d2913470f373b04c4722bb526668cc8a558f9120334a8fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:28ca5bde42d1cf217834124731cd8c1e147c7c915752fcce353490e28deb06a1_ppc64le", "product": { "name": "openshift4/ose-cli@sha256:28ca5bde42d1cf217834124731cd8c1e147c7c915752fcce353490e28deb06a1_ppc64le", "product_id": "openshift4/ose-cli@sha256:28ca5bde42d1cf217834124731cd8c1e147c7c915752fcce353490e28deb06a1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:28ca5bde42d1cf217834124731cd8c1e147c7c915752fcce353490e28deb06a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:1a7070ba31324e40fb2db2077bfe6258fe1b0fe7cdcebcf586d9d938ffce3abe_ppc64le", "product": { "name": "openshift4/ose-console@sha256:1a7070ba31324e40fb2db2077bfe6258fe1b0fe7cdcebcf586d9d938ffce3abe_ppc64le", "product_id": "openshift4/ose-console@sha256:1a7070ba31324e40fb2db2077bfe6258fe1b0fe7cdcebcf586d9d938ffce3abe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:1a7070ba31324e40fb2db2077bfe6258fe1b0fe7cdcebcf586d9d938ffce3abe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:708f64227520275fcf406fd790ed36f8edf40bec27c3d9f1924764c8f68f1ae3_ppc64le", "product": { "name": "openshift4/ose-console-operator@sha256:708f64227520275fcf406fd790ed36f8edf40bec27c3d9f1924764c8f68f1ae3_ppc64le", "product_id": "openshift4/ose-console-operator@sha256:708f64227520275fcf406fd790ed36f8edf40bec27c3d9f1924764c8f68f1ae3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:708f64227520275fcf406fd790ed36f8edf40bec27c3d9f1924764c8f68f1ae3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:759bfdbc51fb3ebc52e1564f15bcbae900055b5852ed8c3fc68617190903dbc4_ppc64le", "product": { "name": "openshift4/ose-deployer@sha256:759bfdbc51fb3ebc52e1564f15bcbae900055b5852ed8c3fc68617190903dbc4_ppc64le", "product_id": "openshift4/ose-deployer@sha256:759bfdbc51fb3ebc52e1564f15bcbae900055b5852ed8c3fc68617190903dbc4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:759bfdbc51fb3ebc52e1564f15bcbae900055b5852ed8c3fc68617190903dbc4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:0b0e5d9ee163acf5329cf075c198e89c750df3493955ba680941dbf798b6a7b3_ppc64le", "product": { "name": "openshift4/ose-haproxy-router@sha256:0b0e5d9ee163acf5329cf075c198e89c750df3493955ba680941dbf798b6a7b3_ppc64le", "product_id": "openshift4/ose-haproxy-router@sha256:0b0e5d9ee163acf5329cf075c198e89c750df3493955ba680941dbf798b6a7b3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:0b0e5d9ee163acf5329cf075c198e89c750df3493955ba680941dbf798b6a7b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.5.0-202012050909.p0" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:bc81e88f681d85cc69ef4e524b81f610e25efdf5c6bd2af4cfeb9deae79bd145_ppc64le", "product": { "name": "openshift4/ose-hyperkube@sha256:bc81e88f681d85cc69ef4e524b81f610e25efdf5c6bd2af4cfeb9deae79bd145_ppc64le", "product_id": "openshift4/ose-hyperkube@sha256:bc81e88f681d85cc69ef4e524b81f610e25efdf5c6bd2af4cfeb9deae79bd145_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:bc81e88f681d85cc69ef4e524b81f610e25efdf5c6bd2af4cfeb9deae79bd145?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:5ddb269afe31eba28ed76b9d40887a6383f7ba0920165c323bbc25c3b59beebc_ppc64le", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:5ddb269afe31eba28ed76b9d40887a6383f7ba0920165c323bbc25c3b59beebc_ppc64le", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:5ddb269afe31eba28ed76b9d40887a6383f7ba0920165c323bbc25c3b59beebc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:5ddb269afe31eba28ed76b9d40887a6383f7ba0920165c323bbc25c3b59beebc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:59b2980ea72eed794b3a9b870445e9d3e1e654ce45d231935a82f9a9963052c2_ppc64le", "product": { "name": "openshift4/ose-pod@sha256:59b2980ea72eed794b3a9b870445e9d3e1e654ce45d231935a82f9a9963052c2_ppc64le", "product_id": "openshift4/ose-pod@sha256:59b2980ea72eed794b3a9b870445e9d3e1e654ce45d231935a82f9a9963052c2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:59b2980ea72eed794b3a9b870445e9d3e1e654ce45d231935a82f9a9963052c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:eafa59c7e104e68c49dbba5e83b199d7c754c699da9ee76210d141b1b1eba4c1_ppc64le", "product": { "name": "openshift4/ose-docker-registry@sha256:eafa59c7e104e68c49dbba5e83b199d7c754c699da9ee76210d141b1b1eba4c1_ppc64le", "product_id": "openshift4/ose-docker-registry@sha256:eafa59c7e104e68c49dbba5e83b199d7c754c699da9ee76210d141b1b1eba4c1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:eafa59c7e104e68c49dbba5e83b199d7c754c699da9ee76210d141b1b1eba4c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:4da891fe8490701d10060ecc55b7ae151835fc0f4b712ec704edc6569e28c89c_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:4da891fe8490701d10060ecc55b7ae151835fc0f4b712ec704edc6569e28c89c_ppc64le", "product_id": "openshift4/ose-tests@sha256:4da891fe8490701d10060ecc55b7ae151835fc0f4b712ec704edc6569e28c89c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:4da891fe8490701d10060ecc55b7ae151835fc0f4b712ec704edc6569e28c89c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:9ef0fa9105ceff7d2f01b6d2298405af1bb5983bce3d62d31fdbb46d4eddea91_ppc64le", "product": { "name": "openshift4/ose-jenkins@sha256:9ef0fa9105ceff7d2f01b6d2298405af1bb5983bce3d62d31fdbb46d4eddea91_ppc64le", "product_id": "openshift4/ose-jenkins@sha256:9ef0fa9105ceff7d2f01b6d2298405af1bb5983bce3d62d31fdbb46d4eddea91_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:9ef0fa9105ceff7d2f01b6d2298405af1bb5983bce3d62d31fdbb46d4eddea91?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:5330995bddcfc37d7300c285e17e64787e006c04ea957587f393523864dd6bf9_ppc64le", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:5330995bddcfc37d7300c285e17e64787e006c04ea957587f393523864dd6bf9_ppc64le", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:5330995bddcfc37d7300c285e17e64787e006c04ea957587f393523864dd6bf9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:5330995bddcfc37d7300c285e17e64787e006c04ea957587f393523864dd6bf9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:4f85cafe5e9cf77dbe586c5aaadc794fb8b76cf103b914837983bc9eb3db8732_ppc64le", "product": { "name": "openshift4/ose-operator-registry@sha256:4f85cafe5e9cf77dbe586c5aaadc794fb8b76cf103b914837983bc9eb3db8732_ppc64le", "product_id": "openshift4/ose-operator-registry@sha256:4f85cafe5e9cf77dbe586c5aaadc794fb8b76cf103b914837983bc9eb3db8732_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:4f85cafe5e9cf77dbe586c5aaadc794fb8b76cf103b914837983bc9eb3db8732?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:46f75e8fae512e59dec9e3cebcc0d3f1a0f369eeec406fbd04909d76c80ead0d_ppc64le", "product": { "name": "openshift4/ose-cli-artifacts@sha256:46f75e8fae512e59dec9e3cebcc0d3f1a0f369eeec406fbd04909d76c80ead0d_ppc64le", "product_id": "openshift4/ose-cli-artifacts@sha256:46f75e8fae512e59dec9e3cebcc0d3f1a0f369eeec406fbd04909d76c80ead0d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:46f75e8fae512e59dec9e3cebcc0d3f1a0f369eeec406fbd04909d76c80ead0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:77e1f6dc92078dd4399fe33aac937cc7afde17b9f6220d505c27ab9b454268b5_ppc64le", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:77e1f6dc92078dd4399fe33aac937cc7afde17b9f6220d505c27ab9b454268b5_ppc64le", "product_id": "openshift4/ose-cloud-credential-operator@sha256:77e1f6dc92078dd4399fe33aac937cc7afde17b9f6220d505c27ab9b454268b5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:77e1f6dc92078dd4399fe33aac937cc7afde17b9f6220d505c27ab9b454268b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:2953c7a7290332b32455ce77750439d3f62dfe5d66d7b9f052e85e030d5b9f04_ppc64le", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:2953c7a7290332b32455ce77750439d3f62dfe5d66d7b9f052e85e030d5b9f04_ppc64le", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:2953c7a7290332b32455ce77750439d3f62dfe5d66d7b9f052e85e030d5b9f04_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:2953c7a7290332b32455ce77750439d3f62dfe5d66d7b9f052e85e030d5b9f04?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:5cdfd92ef79f01301853609e885233635c2c3479413200ad73b2edd91b5320fc_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:5cdfd92ef79f01301853609e885233635c2c3479413200ad73b2edd91b5320fc_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:5cdfd92ef79f01301853609e885233635c2c3479413200ad73b2edd91b5320fc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:5cdfd92ef79f01301853609e885233635c2c3479413200ad73b2edd91b5320fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:427a74aee958e35e8195d96b5137920afae94e70788a330739740f5fac002246_ppc64le", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:427a74aee958e35e8195d96b5137920afae94e70788a330739740f5fac002246_ppc64le", "product_id": "openshift4/ose-cluster-bootstrap@sha256:427a74aee958e35e8195d96b5137920afae94e70788a330739740f5fac002246_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:427a74aee958e35e8195d96b5137920afae94e70788a330739740f5fac002246?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:ea7cd8b350aa88f05d33f21560a0b4a7df21dcf95bd3d1ad097596bd43041204_ppc64le", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:ea7cd8b350aa88f05d33f21560a0b4a7df21dcf95bd3d1ad097596bd43041204_ppc64le", "product_id": "openshift4/ose-cluster-config-operator@sha256:ea7cd8b350aa88f05d33f21560a0b4a7df21dcf95bd3d1ad097596bd43041204_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:ea7cd8b350aa88f05d33f21560a0b4a7df21dcf95bd3d1ad097596bd43041204?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:8334b6c62e42a4d4a31e7f5411c9138e8e24867f4c2e83c4b53f7e5bfdef7db9_ppc64le", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:8334b6c62e42a4d4a31e7f5411c9138e8e24867f4c2e83c4b53f7e5bfdef7db9_ppc64le", "product_id": "openshift4/ose-cluster-dns-operator@sha256:8334b6c62e42a4d4a31e7f5411c9138e8e24867f4c2e83c4b53f7e5bfdef7db9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:8334b6c62e42a4d4a31e7f5411c9138e8e24867f4c2e83c4b53f7e5bfdef7db9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:c178753dca56c92edab7e487b472804db134b26a30c91ee4f81a8f670b5f5610_ppc64le", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:c178753dca56c92edab7e487b472804db134b26a30c91ee4f81a8f670b5f5610_ppc64le", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:c178753dca56c92edab7e487b472804db134b26a30c91ee4f81a8f670b5f5610_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:c178753dca56c92edab7e487b472804db134b26a30c91ee4f81a8f670b5f5610?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:090e1b29a4c71161dd335055767d5c815fe7f1dff93714d4c27c4faba7a2bcb3_ppc64le", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:090e1b29a4c71161dd335055767d5c815fe7f1dff93714d4c27c4faba7a2bcb3_ppc64le", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:090e1b29a4c71161dd335055767d5c815fe7f1dff93714d4c27c4faba7a2bcb3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:090e1b29a4c71161dd335055767d5c815fe7f1dff93714d4c27c4faba7a2bcb3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a1f9bf3b89300175343cb1bb758a105a1c47de6dd67947df5e994973a8e9bd61_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a1f9bf3b89300175343cb1bb758a105a1c47de6dd67947df5e994973a8e9bd61_ppc64le", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a1f9bf3b89300175343cb1bb758a105a1c47de6dd67947df5e994973a8e9bd61_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:a1f9bf3b89300175343cb1bb758a105a1c47de6dd67947df5e994973a8e9bd61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:4ddd966d40d1e52b17a720b43d64acf9559b32082e57190adb035cbb8fef912a_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:4ddd966d40d1e52b17a720b43d64acf9559b32082e57190adb035cbb8fef912a_ppc64le", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:4ddd966d40d1e52b17a720b43d64acf9559b32082e57190adb035cbb8fef912a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:4ddd966d40d1e52b17a720b43d64acf9559b32082e57190adb035cbb8fef912a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:785e1714d44e0f5fe0b2a3d3c0d063037c19ab959e6b7bf3f054706bec68e48a_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:785e1714d44e0f5fe0b2a3d3c0d063037c19ab959e6b7bf3f054706bec68e48a_ppc64le", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:785e1714d44e0f5fe0b2a3d3c0d063037c19ab959e6b7bf3f054706bec68e48a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:785e1714d44e0f5fe0b2a3d3c0d063037c19ab959e6b7bf3f054706bec68e48a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:656290131b28d0294bb36ff5ec52cae556f481e5441b4ae808858dc4553afd78_ppc64le", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:656290131b28d0294bb36ff5ec52cae556f481e5441b4ae808858dc4553afd78_ppc64le", "product_id": "openshift4/ose-cluster-machine-approver@sha256:656290131b28d0294bb36ff5ec52cae556f481e5441b4ae808858dc4553afd78_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:656290131b28d0294bb36ff5ec52cae556f481e5441b4ae808858dc4553afd78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:67ea2e0adb35c51379de175e79253e01d045193df71f66f71cb4b79eaae9913a_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:67ea2e0adb35c51379de175e79253e01d045193df71f66f71cb4b79eaae9913a_ppc64le", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:67ea2e0adb35c51379de175e79253e01d045193df71f66f71cb4b79eaae9913a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:67ea2e0adb35c51379de175e79253e01d045193df71f66f71cb4b79eaae9913a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5394cdf3f599649de72451e337dd066c6d97c773fe6f3d311771cd68b01072bd_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5394cdf3f599649de72451e337dd066c6d97c773fe6f3d311771cd68b01072bd_ppc64le", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5394cdf3f599649de72451e337dd066c6d97c773fe6f3d311771cd68b01072bd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:5394cdf3f599649de72451e337dd066c6d97c773fe6f3d311771cd68b01072bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:b5bcef1ed053317fe12fcace6a39f95e972cdc11489a9f79a3a81a5636ef1a61_ppc64le", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:b5bcef1ed053317fe12fcace6a39f95e972cdc11489a9f79a3a81a5636ef1a61_ppc64le", "product_id": "openshift4/ose-cluster-samples-operator@sha256:b5bcef1ed053317fe12fcace6a39f95e972cdc11489a9f79a3a81a5636ef1a61_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:b5bcef1ed053317fe12fcace6a39f95e972cdc11489a9f79a3a81a5636ef1a61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:6d6cece43224fc1961b4a8ddeb3d4245f5ac0866178799eb27f154c0e3e9adaf_ppc64le", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:6d6cece43224fc1961b4a8ddeb3d4245f5ac0866178799eb27f154c0e3e9adaf_ppc64le", "product_id": "openshift4/ose-cluster-storage-operator@sha256:6d6cece43224fc1961b4a8ddeb3d4245f5ac0866178799eb27f154c0e3e9adaf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:6d6cece43224fc1961b4a8ddeb3d4245f5ac0866178799eb27f154c0e3e9adaf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-svcat-apiserver-operator@sha256:02bb439f87f23dc36fe3ed21c257a5ad08fe13b1afd60551961b5335abdf4b4e_ppc64le", "product": { "name": "openshift4/ose-cluster-svcat-apiserver-operator@sha256:02bb439f87f23dc36fe3ed21c257a5ad08fe13b1afd60551961b5335abdf4b4e_ppc64le", "product_id": "openshift4/ose-cluster-svcat-apiserver-operator@sha256:02bb439f87f23dc36fe3ed21c257a5ad08fe13b1afd60551961b5335abdf4b4e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-svcat-apiserver-operator@sha256:02bb439f87f23dc36fe3ed21c257a5ad08fe13b1afd60551961b5335abdf4b4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-svcat-apiserver-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:701f7b2e96c586f1e49e8a98cfda0e9fc8cbd4286d790519ab37ed9d14215bca_ppc64le", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:701f7b2e96c586f1e49e8a98cfda0e9fc8cbd4286d790519ab37ed9d14215bca_ppc64le", "product_id": "openshift4/ose-cluster-update-keys@sha256:701f7b2e96c586f1e49e8a98cfda0e9fc8cbd4286d790519ab37ed9d14215bca_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:701f7b2e96c586f1e49e8a98cfda0e9fc8cbd4286d790519ab37ed9d14215bca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:cb2372560205919486b0a50f86de955c66b4412430c14c28b469f9858f86133d_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:cb2372560205919486b0a50f86de955c66b4412430c14c28b469f9858f86133d_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:cb2372560205919486b0a50f86de955c66b4412430c14c28b469f9858f86133d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:cb2372560205919486b0a50f86de955c66b4412430c14c28b469f9858f86133d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:cb2372560205919486b0a50f86de955c66b4412430c14c28b469f9858f86133d_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:cb2372560205919486b0a50f86de955c66b4412430c14c28b469f9858f86133d_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:cb2372560205919486b0a50f86de955c66b4412430c14c28b469f9858f86133d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel7@sha256:cb2372560205919486b0a50f86de955c66b4412430c14c28b469f9858f86133d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel7\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:eab52f41ebdaea570286485bc3881c7c2139284da039e1189194e2a57ab67be2_ppc64le", "product": { "name": "openshift4/ose-etcd@sha256:eab52f41ebdaea570286485bc3881c7c2139284da039e1189194e2a57ab67be2_ppc64le", "product_id": "openshift4/ose-etcd@sha256:eab52f41ebdaea570286485bc3881c7c2139284da039e1189194e2a57ab67be2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:eab52f41ebdaea570286485bc3881c7c2139284da039e1189194e2a57ab67be2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:cbee5d1f7b45cbc3e06326617e29a04dbc13cffcc3282609cae20f2a0f1b13b7_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:cbee5d1f7b45cbc3e06326617e29a04dbc13cffcc3282609cae20f2a0f1b13b7_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:cbee5d1f7b45cbc3e06326617e29a04dbc13cffcc3282609cae20f2a0f1b13b7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:cbee5d1f7b45cbc3e06326617e29a04dbc13cffcc3282609cae20f2a0f1b13b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.5.0-202012051938.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:6d407b40e446e768e6d1873e9fa12f5cb1fc8cfbec8a80914f3d64bd82b2b014_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:6d407b40e446e768e6d1873e9fa12f5cb1fc8cfbec8a80914f3d64bd82b2b014_ppc64le", "product_id": "openshift4/ose-installer@sha256:6d407b40e446e768e6d1873e9fa12f5cb1fc8cfbec8a80914f3d64bd82b2b014_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:6d407b40e446e768e6d1873e9fa12f5cb1fc8cfbec8a80914f3d64bd82b2b014?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.5.0-202012051938.p0" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:71170edc1f1e30203f7711c89a542a2aa2dc702ee2e665336de633d26ab1e9cf_ppc64le", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:71170edc1f1e30203f7711c89a542a2aa2dc702ee2e665336de633d26ab1e9cf_ppc64le", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:71170edc1f1e30203f7711c89a542a2aa2dc702ee2e665336de633d26ab1e9cf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:71170edc1f1e30203f7711c89a542a2aa2dc702ee2e665336de633d26ab1e9cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:32fe57b554c3f18ebe15b0ed2cb5949c97beec0823a29af4a7b0b91bc703de81_ppc64le", "product": { "name": "openshift4/ose-machine-api-operator@sha256:32fe57b554c3f18ebe15b0ed2cb5949c97beec0823a29af4a7b0b91bc703de81_ppc64le", "product_id": "openshift4/ose-machine-api-operator@sha256:32fe57b554c3f18ebe15b0ed2cb5949c97beec0823a29af4a7b0b91bc703de81_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:32fe57b554c3f18ebe15b0ed2cb5949c97beec0823a29af4a7b0b91bc703de81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:daea82d18a0f5878f2862750a224b16ed291280d123e2e43887a1e6169b8e5b3_ppc64le", "product": { "name": "openshift4/ose-machine-config-operator@sha256:daea82d18a0f5878f2862750a224b16ed291280d123e2e43887a1e6169b8e5b3_ppc64le", "product_id": "openshift4/ose-machine-config-operator@sha256:daea82d18a0f5878f2862750a224b16ed291280d123e2e43887a1e6169b8e5b3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:daea82d18a0f5878f2862750a224b16ed291280d123e2e43887a1e6169b8e5b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:c8fdfcdad1174bee91f13dea7e82753b7ea68d84322cef17804a83a1305568f9_ppc64le", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:c8fdfcdad1174bee91f13dea7e82753b7ea68d84322cef17804a83a1305568f9_ppc64le", "product_id": "openshift4/ose-multus-admission-controller@sha256:c8fdfcdad1174bee91f13dea7e82753b7ea68d84322cef17804a83a1305568f9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:c8fdfcdad1174bee91f13dea7e82753b7ea68d84322cef17804a83a1305568f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:95f335b727f305c21b7ada46984b4790aee8c449f5a41053f4f23cf673f39e7a_ppc64le", "product": { "name": "openshift4/ose-must-gather@sha256:95f335b727f305c21b7ada46984b4790aee8c449f5a41053f4f23cf673f39e7a_ppc64le", "product_id": "openshift4/ose-must-gather@sha256:95f335b727f305c21b7ada46984b4790aee8c449f5a41053f4f23cf673f39e7a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:95f335b727f305c21b7ada46984b4790aee8c449f5a41053f4f23cf673f39e7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:d1a11295c246315ecb2e25453ef4163ef3e7e9089fb17679931a470eb34f8038_ppc64le", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:d1a11295c246315ecb2e25453ef4163ef3e7e9089fb17679931a470eb34f8038_ppc64le", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:d1a11295c246315ecb2e25453ef4163ef3e7e9089fb17679931a470eb34f8038_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:d1a11295c246315ecb2e25453ef4163ef3e7e9089fb17679931a470eb34f8038?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:c32ae61611e10837fb2190f3a1dc71e79415ab2301a588c0ebdc066902dbfca3_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:c32ae61611e10837fb2190f3a1dc71e79415ab2301a588c0ebdc066902dbfca3_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes@sha256:c32ae61611e10837fb2190f3a1dc71e79415ab2301a588c0ebdc066902dbfca3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:c32ae61611e10837fb2190f3a1dc71e79415ab2301a588c0ebdc066902dbfca3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3dc9f2b0c3cea487e52d9259c269fe349078b5e96517010ce1c9325b755db7c4_ppc64le", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3dc9f2b0c3cea487e52d9259c269fe349078b5e96517010ce1c9325b755db7c4_ppc64le", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:3dc9f2b0c3cea487e52d9259c269fe349078b5e96517010ce1c9325b755db7c4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:3dc9f2b0c3cea487e52d9259c269fe349078b5e96517010ce1c9325b755db7c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:e929191b6cc9f15eebaf5aa6835f8515695f6f6754de458611e312c7deb611a8_ppc64le", "product": { "name": "openshift4/ose-service-ca-operator@sha256:e929191b6cc9f15eebaf5aa6835f8515695f6f6754de458611e312c7deb611a8_ppc64le", "product_id": "openshift4/ose-service-ca-operator@sha256:e929191b6cc9f15eebaf5aa6835f8515695f6f6754de458611e312c7deb611a8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:e929191b6cc9f15eebaf5aa6835f8515695f6f6754de458611e312c7deb611a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:bd16752d3fd95d21192a596b5f9be49dfa2df07e81f60998c19d07215aacd57a_ppc64le", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:bd16752d3fd95d21192a596b5f9be49dfa2df07e81f60998c19d07215aacd57a_ppc64le", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:bd16752d3fd95d21192a596b5f9be49dfa2df07e81f60998c19d07215aacd57a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:bd16752d3fd95d21192a596b5f9be49dfa2df07e81f60998c19d07215aacd57a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:55b7ee5d668b84cb25e976ea125ce3a2a71060e83f3807e9dc34a6893c7a0a7e_ppc64le", "product": { "name": "openshift4/ose-prometheus-operator@sha256:55b7ee5d668b84cb25e976ea125ce3a2a71060e83f3807e9dc34a6893c7a0a7e_ppc64le", "product_id": "openshift4/ose-prometheus-operator@sha256:55b7ee5d668b84cb25e976ea125ce3a2a71060e83f3807e9dc34a6893c7a0a7e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:55b7ee5d668b84cb25e976ea125ce3a2a71060e83f3807e9dc34a6893c7a0a7e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:76043399e6d7b86e7096ea9403b904a6b7bd57760815a13938b0640fbc7c4c63_ppc64le", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:76043399e6d7b86e7096ea9403b904a6b7bd57760815a13938b0640fbc7c4c63_ppc64le", "product_id": "openshift4/ose-prom-label-proxy@sha256:76043399e6d7b86e7096ea9403b904a6b7bd57760815a13938b0640fbc7c4c63_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:76043399e6d7b86e7096ea9403b904a6b7bd57760815a13938b0640fbc7c4c63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:f5beec85b9d4ecf9ca84361387543cc2e09392b3f757ffad8f6d2687f09b84d1_ppc64le", "product": { "name": "openshift4/ose-telemeter@sha256:f5beec85b9d4ecf9ca84361387543cc2e09392b3f757ffad8f6d2687f09b84d1_ppc64le", "product_id": "openshift4/ose-telemeter@sha256:f5beec85b9d4ecf9ca84361387543cc2e09392b3f757ffad8f6d2687f09b84d1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:f5beec85b9d4ecf9ca84361387543cc2e09392b3f757ffad8f6d2687f09b84d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.5.0-202012050338.p0" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:be07c040954ea8849b017fca76dc60c526b66bee1ff68f5628b8fd38883d78a2_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:be07c040954ea8849b017fca76dc60c526b66bee1ff68f5628b8fd38883d78a2_s390x", "product_id": "openshift4/ose-cluster-autoscaler@sha256:be07c040954ea8849b017fca76dc60c526b66bee1ff68f5628b8fd38883d78a2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:be07c040954ea8849b017fca76dc60c526b66bee1ff68f5628b8fd38883d78a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:ddd1fdcc243dea23cf6f2e28af3c641673d62f61263a8966f92d9b4f727d7f4e_s390x", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:ddd1fdcc243dea23cf6f2e28af3c641673d62f61263a8966f92d9b4f727d7f4e_s390x", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:ddd1fdcc243dea23cf6f2e28af3c641673d62f61263a8966f92d9b4f727d7f4e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:ddd1fdcc243dea23cf6f2e28af3c641673d62f61263a8966f92d9b4f727d7f4e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:e5c72a4288e68dce6c2309f5a32486592fa33e55fbc5a528b1f6e8cf0e3b681d_s390x", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:e5c72a4288e68dce6c2309f5a32486592fa33e55fbc5a528b1f6e8cf0e3b681d_s390x", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:e5c72a4288e68dce6c2309f5a32486592fa33e55fbc5a528b1f6e8cf0e3b681d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:e5c72a4288e68dce6c2309f5a32486592fa33e55fbc5a528b1f6e8cf0e3b681d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:842ec4c39eaab2ee7f1473964d96565fbe80ab5a9035fbe927662171ad124844_s390x", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:842ec4c39eaab2ee7f1473964d96565fbe80ab5a9035fbe927662171ad124844_s390x", "product_id": "openshift4/ose-cluster-network-operator@sha256:842ec4c39eaab2ee7f1473964d96565fbe80ab5a9035fbe927662171ad124844_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:842ec4c39eaab2ee7f1473964d96565fbe80ab5a9035fbe927662171ad124844?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:2f7faa3b7fedd02117c685f1387eb8b587cf5e50db9d07e6542f8e51261b9e5a_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:2f7faa3b7fedd02117c685f1387eb8b587cf5e50db9d07e6542f8e51261b9e5a_s390x", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:2f7faa3b7fedd02117c685f1387eb8b587cf5e50db9d07e6542f8e51261b9e5a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:2f7faa3b7fedd02117c685f1387eb8b587cf5e50db9d07e6542f8e51261b9e5a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:088b2152b62437bfcd3bbeb918b3c40f18b07f7ff12660a28e9fd98edde7e284_s390x", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:088b2152b62437bfcd3bbeb918b3c40f18b07f7ff12660a28e9fd98edde7e284_s390x", "product_id": "openshift4/ose-cluster-version-operator@sha256:088b2152b62437bfcd3bbeb918b3c40f18b07f7ff12660a28e9fd98edde7e284_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:088b2152b62437bfcd3bbeb918b3c40f18b07f7ff12660a28e9fd98edde7e284?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:9437ae15a658c00586ccfdb2ac96d6d63292c95d98c9bbdfdf8e00ad90bd74ca_s390x", "product": { "name": "openshift4/ose-configmap-reloader@sha256:9437ae15a658c00586ccfdb2ac96d6d63292c95d98c9bbdfdf8e00ad90bd74ca_s390x", "product_id": "openshift4/ose-configmap-reloader@sha256:9437ae15a658c00586ccfdb2ac96d6d63292c95d98c9bbdfdf8e00ad90bd74ca_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:9437ae15a658c00586ccfdb2ac96d6d63292c95d98c9bbdfdf8e00ad90bd74ca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:36fdb011c367de4e6ed88df21970f259be0e25c02fe31fff624d026069d2f6a2_s390x", "product": { "name": "openshift4/ose-coredns@sha256:36fdb011c367de4e6ed88df21970f259be0e25c02fe31fff624d026069d2f6a2_s390x", "product_id": "openshift4/ose-coredns@sha256:36fdb011c367de4e6ed88df21970f259be0e25c02fe31fff624d026069d2f6a2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:36fdb011c367de4e6ed88df21970f259be0e25c02fe31fff624d026069d2f6a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:d645d10b9aa18c1f559697a2e756b3735eec1ede840478c076cf2a7ed319eece_s390x", "product": { "name": "openshift4/ose-oauth-proxy@sha256:d645d10b9aa18c1f559697a2e756b3735eec1ede840478c076cf2a7ed319eece_s390x", "product_id": "openshift4/ose-oauth-proxy@sha256:d645d10b9aa18c1f559697a2e756b3735eec1ede840478c076cf2a7ed319eece_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:d645d10b9aa18c1f559697a2e756b3735eec1ede840478c076cf2a7ed319eece?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:863336c66f134efa422a6195ecde9422f9c02a224ee86ab8f4e38304ee973ff1_s390x", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:863336c66f134efa422a6195ecde9422f9c02a224ee86ab8f4e38304ee973ff1_s390x", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:863336c66f134efa422a6195ecde9422f9c02a224ee86ab8f4e38304ee973ff1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:863336c66f134efa422a6195ecde9422f9c02a224ee86ab8f4e38304ee973ff1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:b4b66cbc4e5f3208a2ba32953d4850c1510ba9265a0e8b1b86b0bc3b50689fb8_s390x", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:b4b66cbc4e5f3208a2ba32953d4850c1510ba9265a0e8b1b86b0bc3b50689fb8_s390x", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:b4b66cbc4e5f3208a2ba32953d4850c1510ba9265a0e8b1b86b0bc3b50689fb8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:b4b66cbc4e5f3208a2ba32953d4850c1510ba9265a0e8b1b86b0bc3b50689fb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:dd21114f6274c1d10c0f6a5ff0bad8509c696caa2024cd976cac6d4ee62b6857_s390x", "product": { "name": "openshift4/ose-prometheus@sha256:dd21114f6274c1d10c0f6a5ff0bad8509c696caa2024cd976cac6d4ee62b6857_s390x", "product_id": "openshift4/ose-prometheus@sha256:dd21114f6274c1d10c0f6a5ff0bad8509c696caa2024cd976cac6d4ee62b6857_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:dd21114f6274c1d10c0f6a5ff0bad8509c696caa2024cd976cac6d4ee62b6857?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:c70c63fed49269a492d98572adc99c3223c36682c15660a1fdce5ee31f0333f6_s390x", "product": { "name": "openshift4/ose-grafana@sha256:c70c63fed49269a492d98572adc99c3223c36682c15660a1fdce5ee31f0333f6_s390x", "product_id": "openshift4/ose-grafana@sha256:c70c63fed49269a492d98572adc99c3223c36682c15660a1fdce5ee31f0333f6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:c70c63fed49269a492d98572adc99c3223c36682c15660a1fdce5ee31f0333f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:307eeda0774357094c073465ec95d07ca4b69e107e8541c8b37b81a2512a569e_s390x", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:307eeda0774357094c073465ec95d07ca4b69e107e8541c8b37b81a2512a569e_s390x", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:307eeda0774357094c073465ec95d07ca4b69e107e8541c8b37b81a2512a569e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:307eeda0774357094c073465ec95d07ca4b69e107e8541c8b37b81a2512a569e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:29339c78711c07780b85171ae964ed936ee01ef6e46a06fd69b021e325fcc74c_s390x", "product": { "name": "openshift4/ose-kube-proxy@sha256:29339c78711c07780b85171ae964ed936ee01ef6e46a06fd69b021e325fcc74c_s390x", "product_id": "openshift4/ose-kube-proxy@sha256:29339c78711c07780b85171ae964ed936ee01ef6e46a06fd69b021e325fcc74c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:29339c78711c07780b85171ae964ed936ee01ef6e46a06fd69b021e325fcc74c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:0eebc137ca3ee2c544b78e1c8a7ee46d82163a41f7d6801b2b91de44145e54c7_s390x", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:0eebc137ca3ee2c544b78e1c8a7ee46d82163a41f7d6801b2b91de44145e54c7_s390x", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:0eebc137ca3ee2c544b78e1c8a7ee46d82163a41f7d6801b2b91de44145e54c7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:0eebc137ca3ee2c544b78e1c8a7ee46d82163a41f7d6801b2b91de44145e54c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:64a1242aa6aa28d4d40fca672413ae67008fa8b61df0fc487ebf10edabb77753_s390x", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:64a1242aa6aa28d4d40fca672413ae67008fa8b61df0fc487ebf10edabb77753_s390x", "product_id": "openshift4/ose-kube-state-metrics@sha256:64a1242aa6aa28d4d40fca672413ae67008fa8b61df0fc487ebf10edabb77753_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:64a1242aa6aa28d4d40fca672413ae67008fa8b61df0fc487ebf10edabb77753?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:f3e6144babe25f77b28afab782718727f58506548c54fe84e8109c05597c2d4e_s390x", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:f3e6144babe25f77b28afab782718727f58506548c54fe84e8109c05597c2d4e_s390x", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:f3e6144babe25f77b28afab782718727f58506548c54fe84e8109c05597c2d4e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:f3e6144babe25f77b28afab782718727f58506548c54fe84e8109c05597c2d4e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:69996d66f3febb5b3b26f1ea964f748d5c4dab82ed41fce9c0ee346acad4de9c_s390x", "product": { "name": "openshift4/ose-operator-marketplace@sha256:69996d66f3febb5b3b26f1ea964f748d5c4dab82ed41fce9c0ee346acad4de9c_s390x", "product_id": "openshift4/ose-operator-marketplace@sha256:69996d66f3febb5b3b26f1ea964f748d5c4dab82ed41fce9c0ee346acad4de9c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:69996d66f3febb5b3b26f1ea964f748d5c4dab82ed41fce9c0ee346acad4de9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:503893d9f57f185350b589e6b25373cd48deb80e976ed327d945c5d37f6f9e17_s390x", "product": { "name": "openshift4/ose-multus-cni@sha256:503893d9f57f185350b589e6b25373cd48deb80e976ed327d945c5d37f6f9e17_s390x", "product_id": "openshift4/ose-multus-cni@sha256:503893d9f57f185350b589e6b25373cd48deb80e976ed327d945c5d37f6f9e17_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:503893d9f57f185350b589e6b25373cd48deb80e976ed327d945c5d37f6f9e17?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel7@sha256:6a03c97fa8b3411cdc8c43775e826a9705160ba69ca5edb5e84db454ec909e3a_s390x", "product": { "name": "openshift4/ose-oauth-server-rhel7@sha256:6a03c97fa8b3411cdc8c43775e826a9705160ba69ca5edb5e84db454ec909e3a_s390x", "product_id": "openshift4/ose-oauth-server-rhel7@sha256:6a03c97fa8b3411cdc8c43775e826a9705160ba69ca5edb5e84db454ec909e3a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel7@sha256:6a03c97fa8b3411cdc8c43775e826a9705160ba69ca5edb5e84db454ec909e3a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel7\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:969a3bd2dd2a0ec101a06d27942f4beb8dbb3bcb9ff5917e3c481ee0acf1de38_s390x", "product": { "name": "openshift4/ose-docker-builder@sha256:969a3bd2dd2a0ec101a06d27942f4beb8dbb3bcb9ff5917e3c481ee0acf1de38_s390x", "product_id": "openshift4/ose-docker-builder@sha256:969a3bd2dd2a0ec101a06d27942f4beb8dbb3bcb9ff5917e3c481ee0acf1de38_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:969a3bd2dd2a0ec101a06d27942f4beb8dbb3bcb9ff5917e3c481ee0acf1de38?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:18daeb2d5a5120e08948526d3d10fb50f888aae74e6d7d666fef6e7c193ca2dc_s390x", "product": { "name": "openshift4/ose-cli@sha256:18daeb2d5a5120e08948526d3d10fb50f888aae74e6d7d666fef6e7c193ca2dc_s390x", "product_id": "openshift4/ose-cli@sha256:18daeb2d5a5120e08948526d3d10fb50f888aae74e6d7d666fef6e7c193ca2dc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:18daeb2d5a5120e08948526d3d10fb50f888aae74e6d7d666fef6e7c193ca2dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:0001702facce419237232cad98aba03fcbef76103df8398388fb97acb281a4ae_s390x", "product": { "name": "openshift4/ose-console@sha256:0001702facce419237232cad98aba03fcbef76103df8398388fb97acb281a4ae_s390x", "product_id": "openshift4/ose-console@sha256:0001702facce419237232cad98aba03fcbef76103df8398388fb97acb281a4ae_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:0001702facce419237232cad98aba03fcbef76103df8398388fb97acb281a4ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:2a98f7ea6bd9893f6bf9746be63852edb3dba2e9302ab4b843e51e6b0573a52b_s390x", "product": { "name": "openshift4/ose-console-operator@sha256:2a98f7ea6bd9893f6bf9746be63852edb3dba2e9302ab4b843e51e6b0573a52b_s390x", "product_id": "openshift4/ose-console-operator@sha256:2a98f7ea6bd9893f6bf9746be63852edb3dba2e9302ab4b843e51e6b0573a52b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:2a98f7ea6bd9893f6bf9746be63852edb3dba2e9302ab4b843e51e6b0573a52b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:54cc46a57089809b61258fc00656a312b4c38cfbb3485019b6b50e780e14157a_s390x", "product": { "name": "openshift4/ose-deployer@sha256:54cc46a57089809b61258fc00656a312b4c38cfbb3485019b6b50e780e14157a_s390x", "product_id": "openshift4/ose-deployer@sha256:54cc46a57089809b61258fc00656a312b4c38cfbb3485019b6b50e780e14157a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:54cc46a57089809b61258fc00656a312b4c38cfbb3485019b6b50e780e14157a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:89607c1d2da6beab135bb7ae8ed39e9a5da38fd9bd23e57dc312e60c965f3b9d_s390x", "product": { "name": "openshift4/ose-haproxy-router@sha256:89607c1d2da6beab135bb7ae8ed39e9a5da38fd9bd23e57dc312e60c965f3b9d_s390x", "product_id": "openshift4/ose-haproxy-router@sha256:89607c1d2da6beab135bb7ae8ed39e9a5da38fd9bd23e57dc312e60c965f3b9d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:89607c1d2da6beab135bb7ae8ed39e9a5da38fd9bd23e57dc312e60c965f3b9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.5.0-202012050909.p0" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:5db33e11e9f1aac8e93977836802d1fb9d54933897ac3041846b8f0e12d0d0ec_s390x", "product": { "name": "openshift4/ose-hyperkube@sha256:5db33e11e9f1aac8e93977836802d1fb9d54933897ac3041846b8f0e12d0d0ec_s390x", "product_id": "openshift4/ose-hyperkube@sha256:5db33e11e9f1aac8e93977836802d1fb9d54933897ac3041846b8f0e12d0d0ec_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:5db33e11e9f1aac8e93977836802d1fb9d54933897ac3041846b8f0e12d0d0ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:f4e8dfe387b062fceb65679b683749fc7533db5d9335f26c51f63784f610c673_s390x", "product": { "name": "openshift4/ose-pod@sha256:f4e8dfe387b062fceb65679b683749fc7533db5d9335f26c51f63784f610c673_s390x", "product_id": "openshift4/ose-pod@sha256:f4e8dfe387b062fceb65679b683749fc7533db5d9335f26c51f63784f610c673_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:f4e8dfe387b062fceb65679b683749fc7533db5d9335f26c51f63784f610c673?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:53db2c67ebeb033dc5e654f204cc6fd934491bbb50844529bddbd1830823c8e0_s390x", "product": { "name": "openshift4/ose-docker-registry@sha256:53db2c67ebeb033dc5e654f204cc6fd934491bbb50844529bddbd1830823c8e0_s390x", "product_id": "openshift4/ose-docker-registry@sha256:53db2c67ebeb033dc5e654f204cc6fd934491bbb50844529bddbd1830823c8e0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:53db2c67ebeb033dc5e654f204cc6fd934491bbb50844529bddbd1830823c8e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:59ae3b12ca654d86f2900c57c0b2a3ac7c510ba44f61b9cd9e949c45a7a62852_s390x", "product": { "name": "openshift4/ose-tests@sha256:59ae3b12ca654d86f2900c57c0b2a3ac7c510ba44f61b9cd9e949c45a7a62852_s390x", "product_id": "openshift4/ose-tests@sha256:59ae3b12ca654d86f2900c57c0b2a3ac7c510ba44f61b9cd9e949c45a7a62852_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:59ae3b12ca654d86f2900c57c0b2a3ac7c510ba44f61b9cd9e949c45a7a62852?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:ce757d7f709723fa48d4c35bf6feaf40d97fb1630132b683f98c6c38baa08e7f_s390x", "product": { "name": "openshift4/ose-jenkins@sha256:ce757d7f709723fa48d4c35bf6feaf40d97fb1630132b683f98c6c38baa08e7f_s390x", "product_id": "openshift4/ose-jenkins@sha256:ce757d7f709723fa48d4c35bf6feaf40d97fb1630132b683f98c6c38baa08e7f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:ce757d7f709723fa48d4c35bf6feaf40d97fb1630132b683f98c6c38baa08e7f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:26e7d28bc355d886a5d840c97c1f29c3edce380be2bf06035b61f1c9b97fac8c_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:26e7d28bc355d886a5d840c97c1f29c3edce380be2bf06035b61f1c9b97fac8c_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:26e7d28bc355d886a5d840c97c1f29c3edce380be2bf06035b61f1c9b97fac8c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:26e7d28bc355d886a5d840c97c1f29c3edce380be2bf06035b61f1c9b97fac8c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:a491c0be16ffd002a349f019c968634aa84ca0a0b495d3ff4dbe6cb734aaf4d0_s390x", "product": { "name": "openshift4/ose-operator-registry@sha256:a491c0be16ffd002a349f019c968634aa84ca0a0b495d3ff4dbe6cb734aaf4d0_s390x", "product_id": "openshift4/ose-operator-registry@sha256:a491c0be16ffd002a349f019c968634aa84ca0a0b495d3ff4dbe6cb734aaf4d0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:a491c0be16ffd002a349f019c968634aa84ca0a0b495d3ff4dbe6cb734aaf4d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:a29453511eae4e568b62e2ce1078626c0cc0174ddebaf5ae7e17bfa68f468bda_s390x", "product": { "name": "openshift4/ose-cli-artifacts@sha256:a29453511eae4e568b62e2ce1078626c0cc0174ddebaf5ae7e17bfa68f468bda_s390x", "product_id": "openshift4/ose-cli-artifacts@sha256:a29453511eae4e568b62e2ce1078626c0cc0174ddebaf5ae7e17bfa68f468bda_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:a29453511eae4e568b62e2ce1078626c0cc0174ddebaf5ae7e17bfa68f468bda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:4cfcd8178fcad49ee5b9d07272822e6822bbde0d882d2883bc5eacea107d53b9_s390x", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:4cfcd8178fcad49ee5b9d07272822e6822bbde0d882d2883bc5eacea107d53b9_s390x", "product_id": "openshift4/ose-cloud-credential-operator@sha256:4cfcd8178fcad49ee5b9d07272822e6822bbde0d882d2883bc5eacea107d53b9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:4cfcd8178fcad49ee5b9d07272822e6822bbde0d882d2883bc5eacea107d53b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:73f869803f9bb7818e48e6440a1e1776fdecdd6f748d614b03e9be2256cb77b8_s390x", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:73f869803f9bb7818e48e6440a1e1776fdecdd6f748d614b03e9be2256cb77b8_s390x", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:73f869803f9bb7818e48e6440a1e1776fdecdd6f748d614b03e9be2256cb77b8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:73f869803f9bb7818e48e6440a1e1776fdecdd6f748d614b03e9be2256cb77b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:a0b42b0cb479943562743b26113f48980f7ee8bc37d852b435524cb54f7e46e9_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:a0b42b0cb479943562743b26113f48980f7ee8bc37d852b435524cb54f7e46e9_s390x", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:a0b42b0cb479943562743b26113f48980f7ee8bc37d852b435524cb54f7e46e9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:a0b42b0cb479943562743b26113f48980f7ee8bc37d852b435524cb54f7e46e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:a5b60db6b33d35562108b9e4d18da5b33c7b53f6efaff582b43858d726e20fbb_s390x", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:a5b60db6b33d35562108b9e4d18da5b33c7b53f6efaff582b43858d726e20fbb_s390x", "product_id": "openshift4/ose-cluster-bootstrap@sha256:a5b60db6b33d35562108b9e4d18da5b33c7b53f6efaff582b43858d726e20fbb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:a5b60db6b33d35562108b9e4d18da5b33c7b53f6efaff582b43858d726e20fbb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:ecf4371ed33ceb1a4330ca9ba3a06d0fa3e02d8d52d65b0687cdf0ed2cd68aec_s390x", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:ecf4371ed33ceb1a4330ca9ba3a06d0fa3e02d8d52d65b0687cdf0ed2cd68aec_s390x", "product_id": "openshift4/ose-cluster-config-operator@sha256:ecf4371ed33ceb1a4330ca9ba3a06d0fa3e02d8d52d65b0687cdf0ed2cd68aec_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:ecf4371ed33ceb1a4330ca9ba3a06d0fa3e02d8d52d65b0687cdf0ed2cd68aec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:e50ef8a5a20fc02737ae1cc5cb2caea35f595103f6f7dadb52b90691c9c6399a_s390x", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:e50ef8a5a20fc02737ae1cc5cb2caea35f595103f6f7dadb52b90691c9c6399a_s390x", "product_id": "openshift4/ose-cluster-dns-operator@sha256:e50ef8a5a20fc02737ae1cc5cb2caea35f595103f6f7dadb52b90691c9c6399a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:e50ef8a5a20fc02737ae1cc5cb2caea35f595103f6f7dadb52b90691c9c6399a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:9a50cfb848f874ddcb482bede4911d5b96890a014cca319a147dc5f966a96d57_s390x", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:9a50cfb848f874ddcb482bede4911d5b96890a014cca319a147dc5f966a96d57_s390x", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:9a50cfb848f874ddcb482bede4911d5b96890a014cca319a147dc5f966a96d57_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:9a50cfb848f874ddcb482bede4911d5b96890a014cca319a147dc5f966a96d57?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:bbe25cf9f10313ef27aa63e433f6a28940525de7ec15459db844620a847fe07f_s390x", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:bbe25cf9f10313ef27aa63e433f6a28940525de7ec15459db844620a847fe07f_s390x", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:bbe25cf9f10313ef27aa63e433f6a28940525de7ec15459db844620a847fe07f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:bbe25cf9f10313ef27aa63e433f6a28940525de7ec15459db844620a847fe07f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:96e1aa0312cad645fae38af77f39408a5a9052e7bcb4fd44a0c55a278056910b_s390x", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:96e1aa0312cad645fae38af77f39408a5a9052e7bcb4fd44a0c55a278056910b_s390x", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:96e1aa0312cad645fae38af77f39408a5a9052e7bcb4fd44a0c55a278056910b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:96e1aa0312cad645fae38af77f39408a5a9052e7bcb4fd44a0c55a278056910b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:84019f36aeecc5a0eb15611e3e6e5ec0a45a7ec88be770cba3f96ad3156869c9_s390x", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:84019f36aeecc5a0eb15611e3e6e5ec0a45a7ec88be770cba3f96ad3156869c9_s390x", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:84019f36aeecc5a0eb15611e3e6e5ec0a45a7ec88be770cba3f96ad3156869c9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:84019f36aeecc5a0eb15611e3e6e5ec0a45a7ec88be770cba3f96ad3156869c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:124e15e7864df5322f84102db261f3df4cad00023da5be41776683ac030cbcb5_s390x", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:124e15e7864df5322f84102db261f3df4cad00023da5be41776683ac030cbcb5_s390x", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:124e15e7864df5322f84102db261f3df4cad00023da5be41776683ac030cbcb5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:124e15e7864df5322f84102db261f3df4cad00023da5be41776683ac030cbcb5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:59c8eae96a6cda20503fa1c44245a7b0970159c68da52ba1f345bb945387a94c_s390x", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:59c8eae96a6cda20503fa1c44245a7b0970159c68da52ba1f345bb945387a94c_s390x", "product_id": "openshift4/ose-cluster-machine-approver@sha256:59c8eae96a6cda20503fa1c44245a7b0970159c68da52ba1f345bb945387a94c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:59c8eae96a6cda20503fa1c44245a7b0970159c68da52ba1f345bb945387a94c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:31554f823c956164334da4e935ce5c39d006a9ba3dae819bae369126fec596ed_s390x", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:31554f823c956164334da4e935ce5c39d006a9ba3dae819bae369126fec596ed_s390x", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:31554f823c956164334da4e935ce5c39d006a9ba3dae819bae369126fec596ed_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:31554f823c956164334da4e935ce5c39d006a9ba3dae819bae369126fec596ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:877d5ebe1d97765441a866b2132e98294489ddd2cde208dd8e7c34f361ddc378_s390x", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:877d5ebe1d97765441a866b2132e98294489ddd2cde208dd8e7c34f361ddc378_s390x", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:877d5ebe1d97765441a866b2132e98294489ddd2cde208dd8e7c34f361ddc378_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:877d5ebe1d97765441a866b2132e98294489ddd2cde208dd8e7c34f361ddc378?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:7cbb0844b63e03111ca8737c73d5b62ff3a92076ff8ba9b5378fd79cdda3ed0e_s390x", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:7cbb0844b63e03111ca8737c73d5b62ff3a92076ff8ba9b5378fd79cdda3ed0e_s390x", "product_id": "openshift4/ose-cluster-samples-operator@sha256:7cbb0844b63e03111ca8737c73d5b62ff3a92076ff8ba9b5378fd79cdda3ed0e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:7cbb0844b63e03111ca8737c73d5b62ff3a92076ff8ba9b5378fd79cdda3ed0e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:bc32d889f9218f499b1047bb97ee54eb5526b259de74bdc637f6415171257c19_s390x", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:bc32d889f9218f499b1047bb97ee54eb5526b259de74bdc637f6415171257c19_s390x", "product_id": "openshift4/ose-cluster-storage-operator@sha256:bc32d889f9218f499b1047bb97ee54eb5526b259de74bdc637f6415171257c19_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:bc32d889f9218f499b1047bb97ee54eb5526b259de74bdc637f6415171257c19?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-svcat-apiserver-operator@sha256:6a77c1f19ad6a2752973cc271cf5b8abdda88242a40dd7f574f8a9d583dabeb2_s390x", "product": { "name": "openshift4/ose-cluster-svcat-apiserver-operator@sha256:6a77c1f19ad6a2752973cc271cf5b8abdda88242a40dd7f574f8a9d583dabeb2_s390x", "product_id": "openshift4/ose-cluster-svcat-apiserver-operator@sha256:6a77c1f19ad6a2752973cc271cf5b8abdda88242a40dd7f574f8a9d583dabeb2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-svcat-apiserver-operator@sha256:6a77c1f19ad6a2752973cc271cf5b8abdda88242a40dd7f574f8a9d583dabeb2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-svcat-apiserver-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:b749f84c723ee77900d3f2b3e190227bd5a557ec1c2b8d33f6eedcebb5dc028b_s390x", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:b749f84c723ee77900d3f2b3e190227bd5a557ec1c2b8d33f6eedcebb5dc028b_s390x", "product_id": "openshift4/ose-cluster-update-keys@sha256:b749f84c723ee77900d3f2b3e190227bd5a557ec1c2b8d33f6eedcebb5dc028b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:b749f84c723ee77900d3f2b3e190227bd5a557ec1c2b8d33f6eedcebb5dc028b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:81c3e6865ae38b619b6320db676c753c9594dd5547eb8949577b52377e46d847_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:81c3e6865ae38b619b6320db676c753c9594dd5547eb8949577b52377e46d847_s390x", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:81c3e6865ae38b619b6320db676c753c9594dd5547eb8949577b52377e46d847_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:81c3e6865ae38b619b6320db676c753c9594dd5547eb8949577b52377e46d847?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:81c3e6865ae38b619b6320db676c753c9594dd5547eb8949577b52377e46d847_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:81c3e6865ae38b619b6320db676c753c9594dd5547eb8949577b52377e46d847_s390x", "product_id": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:81c3e6865ae38b619b6320db676c753c9594dd5547eb8949577b52377e46d847_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel7@sha256:81c3e6865ae38b619b6320db676c753c9594dd5547eb8949577b52377e46d847?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel7\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:b03f97c1655e36b100780a8ce43ecd4ca09c16c921a87ac2efa41ead6455fe82_s390x", "product": { "name": "openshift4/ose-etcd@sha256:b03f97c1655e36b100780a8ce43ecd4ca09c16c921a87ac2efa41ead6455fe82_s390x", "product_id": "openshift4/ose-etcd@sha256:b03f97c1655e36b100780a8ce43ecd4ca09c16c921a87ac2efa41ead6455fe82_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:b03f97c1655e36b100780a8ce43ecd4ca09c16c921a87ac2efa41ead6455fe82?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:187a39b83e3052d23ed9d38cdff8175ed431b75afb73fd633c8218b17e77deb7_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:187a39b83e3052d23ed9d38cdff8175ed431b75afb73fd633c8218b17e77deb7_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:187a39b83e3052d23ed9d38cdff8175ed431b75afb73fd633c8218b17e77deb7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:187a39b83e3052d23ed9d38cdff8175ed431b75afb73fd633c8218b17e77deb7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.5.0-202012051938.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:d519acce270a6a96637108dc8e5bf7dd5a17f3ed13ef6ac144319d7e9ada50cb_s390x", "product": { "name": "openshift4/ose-installer@sha256:d519acce270a6a96637108dc8e5bf7dd5a17f3ed13ef6ac144319d7e9ada50cb_s390x", "product_id": "openshift4/ose-installer@sha256:d519acce270a6a96637108dc8e5bf7dd5a17f3ed13ef6ac144319d7e9ada50cb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:d519acce270a6a96637108dc8e5bf7dd5a17f3ed13ef6ac144319d7e9ada50cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.5.0-202012051938.p0" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:f4883a84fc177125ce5ce7a1259bf62d69c880e123f28539c077e6d8efefa1a7_s390x", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:f4883a84fc177125ce5ce7a1259bf62d69c880e123f28539c077e6d8efefa1a7_s390x", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:f4883a84fc177125ce5ce7a1259bf62d69c880e123f28539c077e6d8efefa1a7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:f4883a84fc177125ce5ce7a1259bf62d69c880e123f28539c077e6d8efefa1a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:3d69b914f9185e504db04ccc21e806175242fba25f588e9609eab5df41d3c919_s390x", "product": { "name": "openshift4/ose-machine-api-operator@sha256:3d69b914f9185e504db04ccc21e806175242fba25f588e9609eab5df41d3c919_s390x", "product_id": "openshift4/ose-machine-api-operator@sha256:3d69b914f9185e504db04ccc21e806175242fba25f588e9609eab5df41d3c919_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:3d69b914f9185e504db04ccc21e806175242fba25f588e9609eab5df41d3c919?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:e17d3c607482dee41adac4252308dea6df6251a059db681497f0d2d0ef9706a6_s390x", "product": { "name": "openshift4/ose-machine-config-operator@sha256:e17d3c607482dee41adac4252308dea6df6251a059db681497f0d2d0ef9706a6_s390x", "product_id": "openshift4/ose-machine-config-operator@sha256:e17d3c607482dee41adac4252308dea6df6251a059db681497f0d2d0ef9706a6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:e17d3c607482dee41adac4252308dea6df6251a059db681497f0d2d0ef9706a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:6770b22572399c96067b36d35ff9e302a0c9d27d7bd6600e9056f9540be4494c_s390x", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:6770b22572399c96067b36d35ff9e302a0c9d27d7bd6600e9056f9540be4494c_s390x", "product_id": "openshift4/ose-multus-admission-controller@sha256:6770b22572399c96067b36d35ff9e302a0c9d27d7bd6600e9056f9540be4494c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:6770b22572399c96067b36d35ff9e302a0c9d27d7bd6600e9056f9540be4494c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:a5d0527a01f61a29b2c1b1f9b1d62e462ea72190a018583297487f6c69d355c6_s390x", "product": { "name": "openshift4/ose-must-gather@sha256:a5d0527a01f61a29b2c1b1f9b1d62e462ea72190a018583297487f6c69d355c6_s390x", "product_id": "openshift4/ose-must-gather@sha256:a5d0527a01f61a29b2c1b1f9b1d62e462ea72190a018583297487f6c69d355c6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:a5d0527a01f61a29b2c1b1f9b1d62e462ea72190a018583297487f6c69d355c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:6914db6d83f99d2d1305eac2c31c2e6a4f64f7bb5f1d8980e8721c405ec13b92_s390x", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:6914db6d83f99d2d1305eac2c31c2e6a4f64f7bb5f1d8980e8721c405ec13b92_s390x", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:6914db6d83f99d2d1305eac2c31c2e6a4f64f7bb5f1d8980e8721c405ec13b92_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:6914db6d83f99d2d1305eac2c31c2e6a4f64f7bb5f1d8980e8721c405ec13b92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:ede21a1a7c0450e6a988e6d334125d8c8964f95c106b3499a1eb8f7e89733f24_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:ede21a1a7c0450e6a988e6d334125d8c8964f95c106b3499a1eb8f7e89733f24_s390x", "product_id": "openshift4/ose-ovn-kubernetes@sha256:ede21a1a7c0450e6a988e6d334125d8c8964f95c106b3499a1eb8f7e89733f24_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:ede21a1a7c0450e6a988e6d334125d8c8964f95c106b3499a1eb8f7e89733f24?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:1f7990f4a1801f72fd6a39f7cf73146efb32e62aa39a61cbbab9101c86f0bf61_s390x", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:1f7990f4a1801f72fd6a39f7cf73146efb32e62aa39a61cbbab9101c86f0bf61_s390x", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:1f7990f4a1801f72fd6a39f7cf73146efb32e62aa39a61cbbab9101c86f0bf61_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:1f7990f4a1801f72fd6a39f7cf73146efb32e62aa39a61cbbab9101c86f0bf61?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:077602e7e680e41c8cfac2610512703d0874989d36fc1ae6ba04b8efa6d50bd8_s390x", "product": { "name": "openshift4/ose-service-ca-operator@sha256:077602e7e680e41c8cfac2610512703d0874989d36fc1ae6ba04b8efa6d50bd8_s390x", "product_id": "openshift4/ose-service-ca-operator@sha256:077602e7e680e41c8cfac2610512703d0874989d36fc1ae6ba04b8efa6d50bd8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:077602e7e680e41c8cfac2610512703d0874989d36fc1ae6ba04b8efa6d50bd8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:f45ce827de55a47c42016c9998c120c66ba8bd36cf33d1b6ca23118bcd52ace0_s390x", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:f45ce827de55a47c42016c9998c120c66ba8bd36cf33d1b6ca23118bcd52ace0_s390x", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:f45ce827de55a47c42016c9998c120c66ba8bd36cf33d1b6ca23118bcd52ace0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:f45ce827de55a47c42016c9998c120c66ba8bd36cf33d1b6ca23118bcd52ace0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:0fa9a01a0778bfaebb9adc728d24c17c08ac7579be5ec0d8995ce483b6f9a10f_s390x", "product": { "name": "openshift4/ose-prometheus-operator@sha256:0fa9a01a0778bfaebb9adc728d24c17c08ac7579be5ec0d8995ce483b6f9a10f_s390x", "product_id": "openshift4/ose-prometheus-operator@sha256:0fa9a01a0778bfaebb9adc728d24c17c08ac7579be5ec0d8995ce483b6f9a10f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:0fa9a01a0778bfaebb9adc728d24c17c08ac7579be5ec0d8995ce483b6f9a10f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:d4348fddc6f8f2ae84568b53415d2cf34ff9d482ba8e8bc527c59d8c6c3b1dba_s390x", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:d4348fddc6f8f2ae84568b53415d2cf34ff9d482ba8e8bc527c59d8c6c3b1dba_s390x", "product_id": "openshift4/ose-prom-label-proxy@sha256:d4348fddc6f8f2ae84568b53415d2cf34ff9d482ba8e8bc527c59d8c6c3b1dba_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:d4348fddc6f8f2ae84568b53415d2cf34ff9d482ba8e8bc527c59d8c6c3b1dba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:e133d9447f6c2ef9089d25cc4a43c8804ffb0ff73bd33c5d2f9dfba96f24b89f_s390x", "product": { "name": "openshift4/ose-telemeter@sha256:e133d9447f6c2ef9089d25cc4a43c8804ffb0ff73bd33c5d2f9dfba96f24b89f_s390x", "product_id": "openshift4/ose-telemeter@sha256:e133d9447f6c2ef9089d25cc4a43c8804ffb0ff73bd33c5d2f9dfba96f24b89f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:e133d9447f6c2ef9089d25cc4a43c8804ffb0ff73bd33c5d2f9dfba96f24b89f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.5.0-202012050338.p0" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:de1b681ef61e15d411aaa42a5ebbce36252e052355aa59344ce6aa8dda6d5ce8_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:de1b681ef61e15d411aaa42a5ebbce36252e052355aa59344ce6aa8dda6d5ce8_amd64", "product_id": "openshift4/ose-cluster-autoscaler@sha256:de1b681ef61e15d411aaa42a5ebbce36252e052355aa59344ce6aa8dda6d5ce8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:de1b681ef61e15d411aaa42a5ebbce36252e052355aa59344ce6aa8dda6d5ce8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:33d47a57ef0f5d268ff263ed0b7ba649aed7b312aaf3e3dcec66f0a7892e86c7_amd64", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:33d47a57ef0f5d268ff263ed0b7ba649aed7b312aaf3e3dcec66f0a7892e86c7_amd64", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:33d47a57ef0f5d268ff263ed0b7ba649aed7b312aaf3e3dcec66f0a7892e86c7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:33d47a57ef0f5d268ff263ed0b7ba649aed7b312aaf3e3dcec66f0a7892e86c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:aec75bb9f187d97252bef988abc98f4370bbbc96ae749ecd9ad4e1d3d2e2cc6b_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:aec75bb9f187d97252bef988abc98f4370bbbc96ae749ecd9ad4e1d3d2e2cc6b_amd64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:aec75bb9f187d97252bef988abc98f4370bbbc96ae749ecd9ad4e1d3d2e2cc6b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:aec75bb9f187d97252bef988abc98f4370bbbc96ae749ecd9ad4e1d3d2e2cc6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:cb217650e96b6956e020b710bb40ac42ff1f093b50f3167236ddc18fea8cf869_amd64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:cb217650e96b6956e020b710bb40ac42ff1f093b50f3167236ddc18fea8cf869_amd64", "product_id": "openshift4/ose-cluster-network-operator@sha256:cb217650e96b6956e020b710bb40ac42ff1f093b50f3167236ddc18fea8cf869_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:cb217650e96b6956e020b710bb40ac42ff1f093b50f3167236ddc18fea8cf869?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:fcc71897b1792b3f8a0cc6c00b05736f6187f216be6131aa1b9b58e48cb0c296_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:fcc71897b1792b3f8a0cc6c00b05736f6187f216be6131aa1b9b58e48cb0c296_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:fcc71897b1792b3f8a0cc6c00b05736f6187f216be6131aa1b9b58e48cb0c296_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:fcc71897b1792b3f8a0cc6c00b05736f6187f216be6131aa1b9b58e48cb0c296?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:ed29aebd8333a8bf7f90a5cfe6f3f72a1e72150c063fa8089fbaba3f3f987677_amd64", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:ed29aebd8333a8bf7f90a5cfe6f3f72a1e72150c063fa8089fbaba3f3f987677_amd64", "product_id": "openshift4/ose-cluster-version-operator@sha256:ed29aebd8333a8bf7f90a5cfe6f3f72a1e72150c063fa8089fbaba3f3f987677_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:ed29aebd8333a8bf7f90a5cfe6f3f72a1e72150c063fa8089fbaba3f3f987677?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:8760b10a2e77afc49e42844b07b9e49a8758868c419671f651ad59c91c4750b4_amd64", "product": { "name": "openshift4/ose-configmap-reloader@sha256:8760b10a2e77afc49e42844b07b9e49a8758868c419671f651ad59c91c4750b4_amd64", "product_id": "openshift4/ose-configmap-reloader@sha256:8760b10a2e77afc49e42844b07b9e49a8758868c419671f651ad59c91c4750b4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:8760b10a2e77afc49e42844b07b9e49a8758868c419671f651ad59c91c4750b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:e89da979cb814518c28ce50c0a3099445fd10a6d064e7317c4e1439f71713596_amd64", "product": { "name": "openshift4/ose-coredns@sha256:e89da979cb814518c28ce50c0a3099445fd10a6d064e7317c4e1439f71713596_amd64", "product_id": "openshift4/ose-coredns@sha256:e89da979cb814518c28ce50c0a3099445fd10a6d064e7317c4e1439f71713596_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:e89da979cb814518c28ce50c0a3099445fd10a6d064e7317c4e1439f71713596?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:51bb4c4faadea34dc61210969c6aef40bb3fff9755ed962e5ab99f39b0907058_amd64", "product": { "name": "openshift4/ose-oauth-proxy@sha256:51bb4c4faadea34dc61210969c6aef40bb3fff9755ed962e5ab99f39b0907058_amd64", "product_id": "openshift4/ose-oauth-proxy@sha256:51bb4c4faadea34dc61210969c6aef40bb3fff9755ed962e5ab99f39b0907058_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:51bb4c4faadea34dc61210969c6aef40bb3fff9755ed962e5ab99f39b0907058?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:7f7a3d62d6ce6825d5e67317d152d36a1946cc58065876776cf2b4a2820e411b_amd64", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:7f7a3d62d6ce6825d5e67317d152d36a1946cc58065876776cf2b4a2820e411b_amd64", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:7f7a3d62d6ce6825d5e67317d152d36a1946cc58065876776cf2b4a2820e411b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:7f7a3d62d6ce6825d5e67317d152d36a1946cc58065876776cf2b4a2820e411b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:160278467de4d802aa2dcb902d38a004be0560c23cb96ccce327ac5dc574cbcb_amd64", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:160278467de4d802aa2dcb902d38a004be0560c23cb96ccce327ac5dc574cbcb_amd64", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:160278467de4d802aa2dcb902d38a004be0560c23cb96ccce327ac5dc574cbcb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:160278467de4d802aa2dcb902d38a004be0560c23cb96ccce327ac5dc574cbcb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:e0dea02eb99d3925376e48ef991824c77fb117d80ad240fe100d14e8e09abfd9_amd64", "product": { "name": "openshift4/ose-prometheus@sha256:e0dea02eb99d3925376e48ef991824c77fb117d80ad240fe100d14e8e09abfd9_amd64", "product_id": "openshift4/ose-prometheus@sha256:e0dea02eb99d3925376e48ef991824c77fb117d80ad240fe100d14e8e09abfd9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:e0dea02eb99d3925376e48ef991824c77fb117d80ad240fe100d14e8e09abfd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:94b9193a8a2a984dd66356055ab7f3664ab2d0fb66d27bc7b62d5802a0d9a98c_amd64", "product": { "name": "openshift4/ose-grafana@sha256:94b9193a8a2a984dd66356055ab7f3664ab2d0fb66d27bc7b62d5802a0d9a98c_amd64", "product_id": "openshift4/ose-grafana@sha256:94b9193a8a2a984dd66356055ab7f3664ab2d0fb66d27bc7b62d5802a0d9a98c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:94b9193a8a2a984dd66356055ab7f3664ab2d0fb66d27bc7b62d5802a0d9a98c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:430975fe098a08b00fd741f780878a81c0d5ce1a88f672c318f363f14040e90c_amd64", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:430975fe098a08b00fd741f780878a81c0d5ce1a88f672c318f363f14040e90c_amd64", "product_id": "openshift4/ose-ironic-rhel8@sha256:430975fe098a08b00fd741f780878a81c0d5ce1a88f672c318f363f14040e90c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:430975fe098a08b00fd741f780878a81c0d5ce1a88f672c318f363f14040e90c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7beb456f025b506922cde6a6fb93c97a4100f730a560a3c0a7b97d1bf7d0ff39_amd64", "product": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7beb456f025b506922cde6a6fb93c97a4100f730a560a3c0a7b97d1bf7d0ff39_amd64", "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7beb456f025b506922cde6a6fb93c97a4100f730a560a3c0a7b97d1bf7d0ff39_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7beb456f025b506922cde6a6fb93c97a4100f730a560a3c0a7b97d1bf7d0ff39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-inspector-rhel8@sha256:9fd0eb462f336aea91b050eb6131416b53bb213512645a3769a0a9ae15ada6a3_amd64", "product": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:9fd0eb462f336aea91b050eb6131416b53bb213512645a3769a0a9ae15ada6a3_amd64", "product_id": "openshift4/ose-ironic-inspector-rhel8@sha256:9fd0eb462f336aea91b050eb6131416b53bb213512645a3769a0a9ae15ada6a3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-inspector-rhel8@sha256:9fd0eb462f336aea91b050eb6131416b53bb213512645a3769a0a9ae15ada6a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-inspector-rhel8\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:91d3bf708f9caf76e48d5d3a7491d2de61ef97619c316f1ac19317e90793d6e0_amd64", "product": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:91d3bf708f9caf76e48d5d3a7491d2de61ef97619c316f1ac19317e90793d6e0_amd64", "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:91d3bf708f9caf76e48d5d3a7491d2de61ef97619c316f1ac19317e90793d6e0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-ipa-downloader-rhel8@sha256:91d3bf708f9caf76e48d5d3a7491d2de61ef97619c316f1ac19317e90793d6e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-ipa-downloader-rhel8\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:0131ca21a16630fee7fdd55e403af9d3c99e41aa13803fce5b8f8691b1ceda83_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:0131ca21a16630fee7fdd55e403af9d3c99e41aa13803fce5b8f8691b1ceda83_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:0131ca21a16630fee7fdd55e403af9d3c99e41aa13803fce5b8f8691b1ceda83_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:0131ca21a16630fee7fdd55e403af9d3c99e41aa13803fce5b8f8691b1ceda83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:5f7d66db7783857f63ad4e789c7bd3a4468e49656b699b1d134ba9936280ae73_amd64", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:5f7d66db7783857f63ad4e789c7bd3a4468e49656b699b1d134ba9936280ae73_amd64", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:5f7d66db7783857f63ad4e789c7bd3a4468e49656b699b1d134ba9936280ae73_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:5f7d66db7783857f63ad4e789c7bd3a4468e49656b699b1d134ba9936280ae73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:b7acd26174671c1fd7a15bd1c71aa260451f6a73b871dbcc601214b409e5d06d_amd64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:b7acd26174671c1fd7a15bd1c71aa260451f6a73b871dbcc601214b409e5d06d_amd64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:b7acd26174671c1fd7a15bd1c71aa260451f6a73b871dbcc601214b409e5d06d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:b7acd26174671c1fd7a15bd1c71aa260451f6a73b871dbcc601214b409e5d06d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:1b9614bff9c28019d5866aeaaa70f75a9e00974e6076edd468b43289f74e0e04_amd64", "product": { "name": "openshift4/ose-kube-proxy@sha256:1b9614bff9c28019d5866aeaaa70f75a9e00974e6076edd468b43289f74e0e04_amd64", "product_id": "openshift4/ose-kube-proxy@sha256:1b9614bff9c28019d5866aeaaa70f75a9e00974e6076edd468b43289f74e0e04_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:1b9614bff9c28019d5866aeaaa70f75a9e00974e6076edd468b43289f74e0e04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:57d6a5f35386955b90388ee07102ea188debdd051cf7c43c693b8cfd94a4dbf7_amd64", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:57d6a5f35386955b90388ee07102ea188debdd051cf7c43c693b8cfd94a4dbf7_amd64", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:57d6a5f35386955b90388ee07102ea188debdd051cf7c43c693b8cfd94a4dbf7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:57d6a5f35386955b90388ee07102ea188debdd051cf7c43c693b8cfd94a4dbf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:b141fbc2a2b6437dcc4fc6873c1d8b77184fa9e798fef850a0852b27bb96970e_amd64", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:b141fbc2a2b6437dcc4fc6873c1d8b77184fa9e798fef850a0852b27bb96970e_amd64", "product_id": "openshift4/ose-kube-state-metrics@sha256:b141fbc2a2b6437dcc4fc6873c1d8b77184fa9e798fef850a0852b27bb96970e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:b141fbc2a2b6437dcc4fc6873c1d8b77184fa9e798fef850a0852b27bb96970e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:eecbb4eb955dd939b2aa3ef900102f541356fba95ecf1f0b263ff9ce64ff6a35_amd64", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:eecbb4eb955dd939b2aa3ef900102f541356fba95ecf1f0b263ff9ce64ff6a35_amd64", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:eecbb4eb955dd939b2aa3ef900102f541356fba95ecf1f0b263ff9ce64ff6a35_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:eecbb4eb955dd939b2aa3ef900102f541356fba95ecf1f0b263ff9ce64ff6a35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.5.0-202012050909.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:9945cfc60199b04e89f9c8c364862fe0ef1448f3583770ab2acd6339041c8aa4_amd64", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:9945cfc60199b04e89f9c8c364862fe0ef1448f3583770ab2acd6339041c8aa4_amd64", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:9945cfc60199b04e89f9c8c364862fe0ef1448f3583770ab2acd6339041c8aa4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:9945cfc60199b04e89f9c8c364862fe0ef1448f3583770ab2acd6339041c8aa4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:d1d0f640a3b1346bc8606ac64bf167dbcc1e9eda4cf665e69fc2f21fcf62e25a_amd64", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:d1d0f640a3b1346bc8606ac64bf167dbcc1e9eda4cf665e69fc2f21fcf62e25a_amd64", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:d1d0f640a3b1346bc8606ac64bf167dbcc1e9eda4cf665e69fc2f21fcf62e25a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:d1d0f640a3b1346bc8606ac64bf167dbcc1e9eda4cf665e69fc2f21fcf62e25a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:73253c01fb38e5bdd4c194a1c40c3d6a1422b6cfcef322050d3e18459ebe6e59_amd64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:73253c01fb38e5bdd4c194a1c40c3d6a1422b6cfcef322050d3e18459ebe6e59_amd64", "product_id": "openshift4/ose-operator-marketplace@sha256:73253c01fb38e5bdd4c194a1c40c3d6a1422b6cfcef322050d3e18459ebe6e59_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:73253c01fb38e5bdd4c194a1c40c3d6a1422b6cfcef322050d3e18459ebe6e59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:a944b57ce28f62ab651a7be6524f8e4c4923289a3eb31866a81936633d47af38_amd64", "product": { "name": "openshift4/ose-multus-cni@sha256:a944b57ce28f62ab651a7be6524f8e4c4923289a3eb31866a81936633d47af38_amd64", "product_id": "openshift4/ose-multus-cni@sha256:a944b57ce28f62ab651a7be6524f8e4c4923289a3eb31866a81936633d47af38_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:a944b57ce28f62ab651a7be6524f8e4c4923289a3eb31866a81936633d47af38?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel7@sha256:8f65916fb103c802a4fd4fc5b23ca747e4628e686bc52116553b9a9b96f544c0_amd64", "product": { "name": "openshift4/ose-oauth-server-rhel7@sha256:8f65916fb103c802a4fd4fc5b23ca747e4628e686bc52116553b9a9b96f544c0_amd64", "product_id": "openshift4/ose-oauth-server-rhel7@sha256:8f65916fb103c802a4fd4fc5b23ca747e4628e686bc52116553b9a9b96f544c0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel7@sha256:8f65916fb103c802a4fd4fc5b23ca747e4628e686bc52116553b9a9b96f544c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel7\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:bc1411c6b85edc1bc4d7020087914057aea114d2f41366801871b9eb2cff0ff9_amd64", "product": { "name": "openshift4/ose-docker-builder@sha256:bc1411c6b85edc1bc4d7020087914057aea114d2f41366801871b9eb2cff0ff9_amd64", "product_id": "openshift4/ose-docker-builder@sha256:bc1411c6b85edc1bc4d7020087914057aea114d2f41366801871b9eb2cff0ff9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:bc1411c6b85edc1bc4d7020087914057aea114d2f41366801871b9eb2cff0ff9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:c33a582e9d97bd34e0f12687f630fa1141d1b594b0d1770962cb243ad363df10_amd64", "product": { "name": "openshift4/ose-cli@sha256:c33a582e9d97bd34e0f12687f630fa1141d1b594b0d1770962cb243ad363df10_amd64", "product_id": "openshift4/ose-cli@sha256:c33a582e9d97bd34e0f12687f630fa1141d1b594b0d1770962cb243ad363df10_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:c33a582e9d97bd34e0f12687f630fa1141d1b594b0d1770962cb243ad363df10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:e0a4721b2093737e13a1b18ec60eabc52b5913b91e454985ad9c4b7a07563e8e_amd64", "product": { "name": "openshift4/ose-console@sha256:e0a4721b2093737e13a1b18ec60eabc52b5913b91e454985ad9c4b7a07563e8e_amd64", "product_id": "openshift4/ose-console@sha256:e0a4721b2093737e13a1b18ec60eabc52b5913b91e454985ad9c4b7a07563e8e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:e0a4721b2093737e13a1b18ec60eabc52b5913b91e454985ad9c4b7a07563e8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:35927b73b4fb13d63b45c7a2ee795c71529f4e58f994a74c86f55fc35e5ed783_amd64", "product": { "name": "openshift4/ose-console-operator@sha256:35927b73b4fb13d63b45c7a2ee795c71529f4e58f994a74c86f55fc35e5ed783_amd64", "product_id": "openshift4/ose-console-operator@sha256:35927b73b4fb13d63b45c7a2ee795c71529f4e58f994a74c86f55fc35e5ed783_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:35927b73b4fb13d63b45c7a2ee795c71529f4e58f994a74c86f55fc35e5ed783?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:12a1e6d332252fdcee3cb02225d28d5868849243934f6f0fe64d392b13fe2835_amd64", "product": { "name": "openshift4/ose-deployer@sha256:12a1e6d332252fdcee3cb02225d28d5868849243934f6f0fe64d392b13fe2835_amd64", "product_id": "openshift4/ose-deployer@sha256:12a1e6d332252fdcee3cb02225d28d5868849243934f6f0fe64d392b13fe2835_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:12a1e6d332252fdcee3cb02225d28d5868849243934f6f0fe64d392b13fe2835?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:f4908fca0e7e85293e52bf5e94572b98a849b0c9f383b2708f4fc84ee29cc019_amd64", "product": { "name": "openshift4/ose-haproxy-router@sha256:f4908fca0e7e85293e52bf5e94572b98a849b0c9f383b2708f4fc84ee29cc019_amd64", "product_id": "openshift4/ose-haproxy-router@sha256:f4908fca0e7e85293e52bf5e94572b98a849b0c9f383b2708f4fc84ee29cc019_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:f4908fca0e7e85293e52bf5e94572b98a849b0c9f383b2708f4fc84ee29cc019?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.5.0-202012050909.p0" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:953fb788262ce0f5d4010f3170aba4ae9c0fca3f9bf189c2ac5a89c70bc1b48e_amd64", "product": { "name": "openshift4/ose-hyperkube@sha256:953fb788262ce0f5d4010f3170aba4ae9c0fca3f9bf189c2ac5a89c70bc1b48e_amd64", "product_id": "openshift4/ose-hyperkube@sha256:953fb788262ce0f5d4010f3170aba4ae9c0fca3f9bf189c2ac5a89c70bc1b48e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:953fb788262ce0f5d4010f3170aba4ae9c0fca3f9bf189c2ac5a89c70bc1b48e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:3a7fddcc1ab8601da40f9984928ea78756c3d9a1fbcd125d449f9e67c7e8d9ef_amd64", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:3a7fddcc1ab8601da40f9984928ea78756c3d9a1fbcd125d449f9e67c7e8d9ef_amd64", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:3a7fddcc1ab8601da40f9984928ea78756c3d9a1fbcd125d449f9e67c7e8d9ef_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:3a7fddcc1ab8601da40f9984928ea78756c3d9a1fbcd125d449f9e67c7e8d9ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:ca85a2e41d6887dc0c608a98be1b08bb0d99a0a04cd0873e8f0a2804bfee6219_amd64", "product": { "name": "openshift4/ose-pod@sha256:ca85a2e41d6887dc0c608a98be1b08bb0d99a0a04cd0873e8f0a2804bfee6219_amd64", "product_id": "openshift4/ose-pod@sha256:ca85a2e41d6887dc0c608a98be1b08bb0d99a0a04cd0873e8f0a2804bfee6219_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:ca85a2e41d6887dc0c608a98be1b08bb0d99a0a04cd0873e8f0a2804bfee6219?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:16eefd8af5c3544baeaeaed1305df4ebf525f35ce501a4af17e0308c2954dbb8_amd64", "product": { "name": "openshift4/ose-docker-registry@sha256:16eefd8af5c3544baeaeaed1305df4ebf525f35ce501a4af17e0308c2954dbb8_amd64", "product_id": "openshift4/ose-docker-registry@sha256:16eefd8af5c3544baeaeaed1305df4ebf525f35ce501a4af17e0308c2954dbb8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:16eefd8af5c3544baeaeaed1305df4ebf525f35ce501a4af17e0308c2954dbb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:46c7dff11eef6c883f40adfe84f7761789ca70ae36caf182e91790c24505f5cc_amd64", "product": { "name": "openshift4/ose-tests@sha256:46c7dff11eef6c883f40adfe84f7761789ca70ae36caf182e91790c24505f5cc_amd64", "product_id": "openshift4/ose-tests@sha256:46c7dff11eef6c883f40adfe84f7761789ca70ae36caf182e91790c24505f5cc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:46c7dff11eef6c883f40adfe84f7761789ca70ae36caf182e91790c24505f5cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:c96a9295957f64e81d4ef96f6957d90d31ad1a141a58ab3946c633942946d863_amd64", "product": { "name": "openshift4/ose-jenkins@sha256:c96a9295957f64e81d4ef96f6957d90d31ad1a141a58ab3946c633942946d863_amd64", "product_id": "openshift4/ose-jenkins@sha256:c96a9295957f64e81d4ef96f6957d90d31ad1a141a58ab3946c633942946d863_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:c96a9295957f64e81d4ef96f6957d90d31ad1a141a58ab3946c633942946d863?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:7f1d69e8d0dded99945443c15129e99bf6d0ea7cf88916acb0b7c02a637476ae_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:7f1d69e8d0dded99945443c15129e99bf6d0ea7cf88916acb0b7c02a637476ae_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:7f1d69e8d0dded99945443c15129e99bf6d0ea7cf88916acb0b7c02a637476ae_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:7f1d69e8d0dded99945443c15129e99bf6d0ea7cf88916acb0b7c02a637476ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:07c0075c2c38bc16a7465342c3a48485ecbc69f5d80a2fb700873b1c72da4039_amd64", "product": { "name": "openshift4/ose-operator-registry@sha256:07c0075c2c38bc16a7465342c3a48485ecbc69f5d80a2fb700873b1c72da4039_amd64", "product_id": "openshift4/ose-operator-registry@sha256:07c0075c2c38bc16a7465342c3a48485ecbc69f5d80a2fb700873b1c72da4039_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:07c0075c2c38bc16a7465342c3a48485ecbc69f5d80a2fb700873b1c72da4039?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-machine-controllers@sha256:56fa7cb823072832bee6b3337798342eb87ace09baf7c7b8a286e66e6df23d1e_amd64", "product": { "name": "openshift4/ose-aws-machine-controllers@sha256:56fa7cb823072832bee6b3337798342eb87ace09baf7c7b8a286e66e6df23d1e_amd64", "product_id": "openshift4/ose-aws-machine-controllers@sha256:56fa7cb823072832bee6b3337798342eb87ace09baf7c7b8a286e66e6df23d1e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-machine-controllers@sha256:56fa7cb823072832bee6b3337798342eb87ace09baf7c7b8a286e66e6df23d1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-machine-controllers\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-azure-machine-controllers@sha256:0efe01f1a73de79e5f5d00c2e593cd673877ed547ff26dc0f18e29fecc6c5322_amd64", "product": { "name": "openshift4/ose-azure-machine-controllers@sha256:0efe01f1a73de79e5f5d00c2e593cd673877ed547ff26dc0f18e29fecc6c5322_amd64", "product_id": "openshift4/ose-azure-machine-controllers@sha256:0efe01f1a73de79e5f5d00c2e593cd673877ed547ff26dc0f18e29fecc6c5322_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-machine-controllers@sha256:0efe01f1a73de79e5f5d00c2e593cd673877ed547ff26dc0f18e29fecc6c5322?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-machine-controllers\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:50eb750d0d812473d11ea41df4a0889769400b2bbe58f0aa7b9788e34bddaae0_amd64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:50eb750d0d812473d11ea41df4a0889769400b2bbe58f0aa7b9788e34bddaae0_amd64", "product_id": "openshift4/ose-cli-artifacts@sha256:50eb750d0d812473d11ea41df4a0889769400b2bbe58f0aa7b9788e34bddaae0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:50eb750d0d812473d11ea41df4a0889769400b2bbe58f0aa7b9788e34bddaae0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:d156391b4ffc577d5ccc730c41636f32f1b3129f86d3ba46ac3b1a2e75dd2ff2_amd64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:d156391b4ffc577d5ccc730c41636f32f1b3129f86d3ba46ac3b1a2e75dd2ff2_amd64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:d156391b4ffc577d5ccc730c41636f32f1b3129f86d3ba46ac3b1a2e75dd2ff2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:d156391b4ffc577d5ccc730c41636f32f1b3129f86d3ba46ac3b1a2e75dd2ff2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:3918e504dbfdb54ac3bc33dbf3e090cf74baf25b4aafe0c28262b39d81a9790c_amd64", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:3918e504dbfdb54ac3bc33dbf3e090cf74baf25b4aafe0c28262b39d81a9790c_amd64", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:3918e504dbfdb54ac3bc33dbf3e090cf74baf25b4aafe0c28262b39d81a9790c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:3918e504dbfdb54ac3bc33dbf3e090cf74baf25b4aafe0c28262b39d81a9790c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:11b4ecc237d8cc6a55059c59521ef689e690c7c51b4b0d29cd3dbdd86b267794_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:11b4ecc237d8cc6a55059c59521ef689e690c7c51b4b0d29cd3dbdd86b267794_amd64", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:11b4ecc237d8cc6a55059c59521ef689e690c7c51b4b0d29cd3dbdd86b267794_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:11b4ecc237d8cc6a55059c59521ef689e690c7c51b4b0d29cd3dbdd86b267794?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:e6b0813efe96301c455da250c7cb38ea32382131e6678e0abca7b251b5c74b40_amd64", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:e6b0813efe96301c455da250c7cb38ea32382131e6678e0abca7b251b5c74b40_amd64", "product_id": "openshift4/ose-cluster-bootstrap@sha256:e6b0813efe96301c455da250c7cb38ea32382131e6678e0abca7b251b5c74b40_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:e6b0813efe96301c455da250c7cb38ea32382131e6678e0abca7b251b5c74b40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:c09c3753298490a6afd08c12f223693af0219e10c23efa679284375c412fbe4c_amd64", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:c09c3753298490a6afd08c12f223693af0219e10c23efa679284375c412fbe4c_amd64", "product_id": "openshift4/ose-cluster-config-operator@sha256:c09c3753298490a6afd08c12f223693af0219e10c23efa679284375c412fbe4c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:c09c3753298490a6afd08c12f223693af0219e10c23efa679284375c412fbe4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:66c60fc374caba6e199ea966aade4beeeceae7a4f96b75b4169eb562407abc5a_amd64", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:66c60fc374caba6e199ea966aade4beeeceae7a4f96b75b4169eb562407abc5a_amd64", "product_id": "openshift4/ose-cluster-dns-operator@sha256:66c60fc374caba6e199ea966aade4beeeceae7a4f96b75b4169eb562407abc5a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:66c60fc374caba6e199ea966aade4beeeceae7a4f96b75b4169eb562407abc5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:bf187f0befb5e133625420554a4b79965ddc2ae8400a39e52c9b6ee62ccd9f71_amd64", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:bf187f0befb5e133625420554a4b79965ddc2ae8400a39e52c9b6ee62ccd9f71_amd64", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:bf187f0befb5e133625420554a4b79965ddc2ae8400a39e52c9b6ee62ccd9f71_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:bf187f0befb5e133625420554a4b79965ddc2ae8400a39e52c9b6ee62ccd9f71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:5227804f31f0414fe892427ec513ab058d3c49f47d75d31eccc05f5963075680_amd64", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:5227804f31f0414fe892427ec513ab058d3c49f47d75d31eccc05f5963075680_amd64", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:5227804f31f0414fe892427ec513ab058d3c49f47d75d31eccc05f5963075680_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:5227804f31f0414fe892427ec513ab058d3c49f47d75d31eccc05f5963075680?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:0ab52156a24c493f2a6bfd75c135676f70c24e348909afaf37cf1648dc4ad7cc_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:0ab52156a24c493f2a6bfd75c135676f70c24e348909afaf37cf1648dc4ad7cc_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:0ab52156a24c493f2a6bfd75c135676f70c24e348909afaf37cf1648dc4ad7cc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:0ab52156a24c493f2a6bfd75c135676f70c24e348909afaf37cf1648dc4ad7cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:27a05c7e74556fbd3be4e694d528cca5f4b4383898c615496e362baa3b85fc5f_amd64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:27a05c7e74556fbd3be4e694d528cca5f4b4383898c615496e362baa3b85fc5f_amd64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:27a05c7e74556fbd3be4e694d528cca5f4b4383898c615496e362baa3b85fc5f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:27a05c7e74556fbd3be4e694d528cca5f4b4383898c615496e362baa3b85fc5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:8baf12d355bbc133f9b3ce14238dcdf2d8f7e970b6262e879f7fbacc119ed56b_amd64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:8baf12d355bbc133f9b3ce14238dcdf2d8f7e970b6262e879f7fbacc119ed56b_amd64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:8baf12d355bbc133f9b3ce14238dcdf2d8f7e970b6262e879f7fbacc119ed56b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:8baf12d355bbc133f9b3ce14238dcdf2d8f7e970b6262e879f7fbacc119ed56b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:a9dd5f288b0136f21c25732cd848e13aac72d0f6a6893d386cb02ca54f3d2fe9_amd64", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:a9dd5f288b0136f21c25732cd848e13aac72d0f6a6893d386cb02ca54f3d2fe9_amd64", "product_id": "openshift4/ose-cluster-machine-approver@sha256:a9dd5f288b0136f21c25732cd848e13aac72d0f6a6893d386cb02ca54f3d2fe9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:a9dd5f288b0136f21c25732cd848e13aac72d0f6a6893d386cb02ca54f3d2fe9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4901d275d6f262cc530f57bb2d8f614f4ee5cb48631aeb0eb306cfdba3494e3d_amd64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4901d275d6f262cc530f57bb2d8f614f4ee5cb48631aeb0eb306cfdba3494e3d_amd64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4901d275d6f262cc530f57bb2d8f614f4ee5cb48631aeb0eb306cfdba3494e3d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:4901d275d6f262cc530f57bb2d8f614f4ee5cb48631aeb0eb306cfdba3494e3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d0eaae76e1346e6189f2f3e7458f6d66eb92d1928783ea42331a58d51226f379_amd64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d0eaae76e1346e6189f2f3e7458f6d66eb92d1928783ea42331a58d51226f379_amd64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d0eaae76e1346e6189f2f3e7458f6d66eb92d1928783ea42331a58d51226f379_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:d0eaae76e1346e6189f2f3e7458f6d66eb92d1928783ea42331a58d51226f379?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:ca9e3ef462641720e1a17863ceeb83c3a48f1350cf1c4a812751006f60b816d5_amd64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:ca9e3ef462641720e1a17863ceeb83c3a48f1350cf1c4a812751006f60b816d5_amd64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:ca9e3ef462641720e1a17863ceeb83c3a48f1350cf1c4a812751006f60b816d5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:ca9e3ef462641720e1a17863ceeb83c3a48f1350cf1c4a812751006f60b816d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:82c407fb71d7d05e34b7f8d614d55077d8b6ec463683b20954122950eafe4908_amd64", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:82c407fb71d7d05e34b7f8d614d55077d8b6ec463683b20954122950eafe4908_amd64", "product_id": "openshift4/ose-cluster-storage-operator@sha256:82c407fb71d7d05e34b7f8d614d55077d8b6ec463683b20954122950eafe4908_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:82c407fb71d7d05e34b7f8d614d55077d8b6ec463683b20954122950eafe4908?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-svcat-apiserver-operator@sha256:26bd6e8ecc91dff6fc7f4007f65cff39fd5fd65e0afabfcbad03d9d84a2a72a7_amd64", "product": { "name": "openshift4/ose-cluster-svcat-apiserver-operator@sha256:26bd6e8ecc91dff6fc7f4007f65cff39fd5fd65e0afabfcbad03d9d84a2a72a7_amd64", "product_id": "openshift4/ose-cluster-svcat-apiserver-operator@sha256:26bd6e8ecc91dff6fc7f4007f65cff39fd5fd65e0afabfcbad03d9d84a2a72a7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-svcat-apiserver-operator@sha256:26bd6e8ecc91dff6fc7f4007f65cff39fd5fd65e0afabfcbad03d9d84a2a72a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-svcat-apiserver-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:8b0a4b2e8af8593adc0b0cdd79ddf20555fb4c19d31c45087e6b3f873a56e66d_amd64", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:8b0a4b2e8af8593adc0b0cdd79ddf20555fb4c19d31c45087e6b3f873a56e66d_amd64", "product_id": "openshift4/ose-cluster-update-keys@sha256:8b0a4b2e8af8593adc0b0cdd79ddf20555fb4c19d31c45087e6b3f873a56e66d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:8b0a4b2e8af8593adc0b0cdd79ddf20555fb4c19d31c45087e6b3f873a56e66d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:c2de1919770178fcc6b74469e7b48546bac424166a80faa4ec13c2ce0ca21311_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:c2de1919770178fcc6b74469e7b48546bac424166a80faa4ec13c2ce0ca21311_amd64", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:c2de1919770178fcc6b74469e7b48546bac424166a80faa4ec13c2ce0ca21311_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:c2de1919770178fcc6b74469e7b48546bac424166a80faa4ec13c2ce0ca21311?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:c2de1919770178fcc6b74469e7b48546bac424166a80faa4ec13c2ce0ca21311_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:c2de1919770178fcc6b74469e7b48546bac424166a80faa4ec13c2ce0ca21311_amd64", "product_id": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:c2de1919770178fcc6b74469e7b48546bac424166a80faa4ec13c2ce0ca21311_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel7@sha256:c2de1919770178fcc6b74469e7b48546bac424166a80faa4ec13c2ce0ca21311?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel7\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:46002220f33a957e20b706be0b7708db4bf3a53dfee9e20f47d86d9844291cce_amd64", "product": { "name": "openshift4/ose-etcd@sha256:46002220f33a957e20b706be0b7708db4bf3a53dfee9e20f47d86d9844291cce_amd64", "product_id": "openshift4/ose-etcd@sha256:46002220f33a957e20b706be0b7708db4bf3a53dfee9e20f47d86d9844291cce_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:46002220f33a957e20b706be0b7708db4bf3a53dfee9e20f47d86d9844291cce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:0b9f55f70bc9c2dffc388f7efc04af817435a74b1e13df4004e981af9dd7a0d0_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:0b9f55f70bc9c2dffc388f7efc04af817435a74b1e13df4004e981af9dd7a0d0_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:0b9f55f70bc9c2dffc388f7efc04af817435a74b1e13df4004e981af9dd7a0d0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:0b9f55f70bc9c2dffc388f7efc04af817435a74b1e13df4004e981af9dd7a0d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.5.0-202012051938.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:898378ff6d6f2cb6c5f314f73e0b03ba0c06891e9f0be7147edcad9f891f7e15_amd64", "product": { "name": "openshift4/ose-installer@sha256:898378ff6d6f2cb6c5f314f73e0b03ba0c06891e9f0be7147edcad9f891f7e15_amd64", "product_id": "openshift4/ose-installer@sha256:898378ff6d6f2cb6c5f314f73e0b03ba0c06891e9f0be7147edcad9f891f7e15_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:898378ff6d6f2cb6c5f314f73e0b03ba0c06891e9f0be7147edcad9f891f7e15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.5.0-202012051938.p0" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:ef65db813dce254c4fc28bbd27d76810c5b7990ac3942a5b8b92088852898007_amd64", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:ef65db813dce254c4fc28bbd27d76810c5b7990ac3942a5b8b92088852898007_amd64", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:ef65db813dce254c4fc28bbd27d76810c5b7990ac3942a5b8b92088852898007_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:ef65db813dce254c4fc28bbd27d76810c5b7990ac3942a5b8b92088852898007?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:b04050a94f14221c3c4ae2504e3f3de8b596c45f5e55c5537a1be63413ddefe1_amd64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:b04050a94f14221c3c4ae2504e3f3de8b596c45f5e55c5537a1be63413ddefe1_amd64", "product_id": "openshift4/ose-machine-api-operator@sha256:b04050a94f14221c3c4ae2504e3f3de8b596c45f5e55c5537a1be63413ddefe1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:b04050a94f14221c3c4ae2504e3f3de8b596c45f5e55c5537a1be63413ddefe1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:0d78f5244f119f6045329c63ac58b8d54ec0f30e569d6ea565fe30a1542be8c6_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:0d78f5244f119f6045329c63ac58b8d54ec0f30e569d6ea565fe30a1542be8c6_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:0d78f5244f119f6045329c63ac58b8d54ec0f30e569d6ea565fe30a1542be8c6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:0d78f5244f119f6045329c63ac58b8d54ec0f30e569d6ea565fe30a1542be8c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:6c5e7fcb7036dabd2b963fbff2d0166aac9b5b000ed8e33bbf71e905784f7da1_amd64", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:6c5e7fcb7036dabd2b963fbff2d0166aac9b5b000ed8e33bbf71e905784f7da1_amd64", "product_id": "openshift4/ose-multus-admission-controller@sha256:6c5e7fcb7036dabd2b963fbff2d0166aac9b5b000ed8e33bbf71e905784f7da1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:6c5e7fcb7036dabd2b963fbff2d0166aac9b5b000ed8e33bbf71e905784f7da1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:ebbe6eb4f0f06f7fa6cfb7d6157bb8c1217aa51332637d8dc0eda12764bf6adf_amd64", "product": { "name": "openshift4/ose-must-gather@sha256:ebbe6eb4f0f06f7fa6cfb7d6157bb8c1217aa51332637d8dc0eda12764bf6adf_amd64", "product_id": "openshift4/ose-must-gather@sha256:ebbe6eb4f0f06f7fa6cfb7d6157bb8c1217aa51332637d8dc0eda12764bf6adf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:ebbe6eb4f0f06f7fa6cfb7d6157bb8c1217aa51332637d8dc0eda12764bf6adf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:bff039f7a149876d2636b9394c16c4e3a705e1c266bbd6d4a2a60ee9e7ff97df_amd64", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:bff039f7a149876d2636b9394c16c4e3a705e1c266bbd6d4a2a60ee9e7ff97df_amd64", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:bff039f7a149876d2636b9394c16c4e3a705e1c266bbd6d4a2a60ee9e7ff97df_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:bff039f7a149876d2636b9394c16c4e3a705e1c266bbd6d4a2a60ee9e7ff97df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:9fe0ff9f511c91084ddf024dd99ccf64d104f3d4a2fc46db5561afa4aa8264e1_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:9fe0ff9f511c91084ddf024dd99ccf64d104f3d4a2fc46db5561afa4aa8264e1_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:9fe0ff9f511c91084ddf024dd99ccf64d104f3d4a2fc46db5561afa4aa8264e1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:9fe0ff9f511c91084ddf024dd99ccf64d104f3d4a2fc46db5561afa4aa8264e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:f9421e4148b175fadf61e40526cf95db22382c655b8b01ad0e7df4b2534c6ac8_amd64", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:f9421e4148b175fadf61e40526cf95db22382c655b8b01ad0e7df4b2534c6ac8_amd64", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:f9421e4148b175fadf61e40526cf95db22382c655b8b01ad0e7df4b2534c6ac8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:f9421e4148b175fadf61e40526cf95db22382c655b8b01ad0e7df4b2534c6ac8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:0ce169512c8948abc021ba0d3c1e0b59f362cb482f7a314b4edab2e955160598_amd64", "product": { "name": "openshift4/ose-service-ca-operator@sha256:0ce169512c8948abc021ba0d3c1e0b59f362cb482f7a314b4edab2e955160598_amd64", "product_id": "openshift4/ose-service-ca-operator@sha256:0ce169512c8948abc021ba0d3c1e0b59f362cb482f7a314b4edab2e955160598_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:0ce169512c8948abc021ba0d3c1e0b59f362cb482f7a314b4edab2e955160598?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:87077fd8b5d34fdd69ace280e6880213d8943255cabac61b01415629361fbf3a_amd64", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:87077fd8b5d34fdd69ace280e6880213d8943255cabac61b01415629361fbf3a_amd64", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:87077fd8b5d34fdd69ace280e6880213d8943255cabac61b01415629361fbf3a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:87077fd8b5d34fdd69ace280e6880213d8943255cabac61b01415629361fbf3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:e6d32b8a8c70f79eabb5f1a2c1dd7a18d6ffa6411e43b7423779a56712822c42_amd64", "product": { "name": "openshift4/ose-prometheus-operator@sha256:e6d32b8a8c70f79eabb5f1a2c1dd7a18d6ffa6411e43b7423779a56712822c42_amd64", "product_id": "openshift4/ose-prometheus-operator@sha256:e6d32b8a8c70f79eabb5f1a2c1dd7a18d6ffa6411e43b7423779a56712822c42_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:e6d32b8a8c70f79eabb5f1a2c1dd7a18d6ffa6411e43b7423779a56712822c42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:5db7d6428c4dc20b466d6c17099ce6505c80a0e1ca550d734279062bb5abe866_amd64", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:5db7d6428c4dc20b466d6c17099ce6505c80a0e1ca550d734279062bb5abe866_amd64", "product_id": "openshift4/ose-prom-label-proxy@sha256:5db7d6428c4dc20b466d6c17099ce6505c80a0e1ca550d734279062bb5abe866_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:5db7d6428c4dc20b466d6c17099ce6505c80a0e1ca550d734279062bb5abe866?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.5.0-202012050338.p0" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:075e4599ea15fd46360732843fd7b1ba8a05132315afcc9812327b3ce9cc2c0c_amd64", "product": { "name": "openshift4/ose-telemeter@sha256:075e4599ea15fd46360732843fd7b1ba8a05132315afcc9812327b3ce9cc2c0c_amd64", "product_id": "openshift4/ose-telemeter@sha256:075e4599ea15fd46360732843fd7b1ba8a05132315afcc9812327b3ce9cc2c0c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:075e4599ea15fd46360732843fd7b1ba8a05132315afcc9812327b3ce9cc2c0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.5.0-202012050338.p0" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-machine-controllers@sha256:56fa7cb823072832bee6b3337798342eb87ace09baf7c7b8a286e66e6df23d1e_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-aws-machine-controllers@sha256:56fa7cb823072832bee6b3337798342eb87ace09baf7c7b8a286e66e6df23d1e_amd64" }, "product_reference": "openshift4/ose-aws-machine-controllers@sha256:56fa7cb823072832bee6b3337798342eb87ace09baf7c7b8a286e66e6df23d1e_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-machine-controllers@sha256:0efe01f1a73de79e5f5d00c2e593cd673877ed547ff26dc0f18e29fecc6c5322_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-azure-machine-controllers@sha256:0efe01f1a73de79e5f5d00c2e593cd673877ed547ff26dc0f18e29fecc6c5322_amd64" }, "product_reference": "openshift4/ose-azure-machine-controllers@sha256:0efe01f1a73de79e5f5d00c2e593cd673877ed547ff26dc0f18e29fecc6c5322_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:33d47a57ef0f5d268ff263ed0b7ba649aed7b312aaf3e3dcec66f0a7892e86c7_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-baremetal-machine-controllers@sha256:33d47a57ef0f5d268ff263ed0b7ba649aed7b312aaf3e3dcec66f0a7892e86c7_amd64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:33d47a57ef0f5d268ff263ed0b7ba649aed7b312aaf3e3dcec66f0a7892e86c7_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:ddd1fdcc243dea23cf6f2e28af3c641673d62f61263a8966f92d9b4f727d7f4e_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-baremetal-machine-controllers@sha256:ddd1fdcc243dea23cf6f2e28af3c641673d62f61263a8966f92d9b4f727d7f4e_s390x" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:ddd1fdcc243dea23cf6f2e28af3c641673d62f61263a8966f92d9b4f727d7f4e_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:f1508a6497074388e39373463c30ebc0431799787e9cc0184b1f40e74d15847d_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-baremetal-machine-controllers@sha256:f1508a6497074388e39373463c30ebc0431799787e9cc0184b1f40e74d15847d_ppc64le" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:f1508a6497074388e39373463c30ebc0431799787e9cc0184b1f40e74d15847d_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:46f75e8fae512e59dec9e3cebcc0d3f1a0f369eeec406fbd04909d76c80ead0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cli-artifacts@sha256:46f75e8fae512e59dec9e3cebcc0d3f1a0f369eeec406fbd04909d76c80ead0d_ppc64le" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:46f75e8fae512e59dec9e3cebcc0d3f1a0f369eeec406fbd04909d76c80ead0d_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:50eb750d0d812473d11ea41df4a0889769400b2bbe58f0aa7b9788e34bddaae0_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cli-artifacts@sha256:50eb750d0d812473d11ea41df4a0889769400b2bbe58f0aa7b9788e34bddaae0_amd64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:50eb750d0d812473d11ea41df4a0889769400b2bbe58f0aa7b9788e34bddaae0_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:a29453511eae4e568b62e2ce1078626c0cc0174ddebaf5ae7e17bfa68f468bda_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cli-artifacts@sha256:a29453511eae4e568b62e2ce1078626c0cc0174ddebaf5ae7e17bfa68f468bda_s390x" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:a29453511eae4e568b62e2ce1078626c0cc0174ddebaf5ae7e17bfa68f468bda_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:18daeb2d5a5120e08948526d3d10fb50f888aae74e6d7d666fef6e7c193ca2dc_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cli@sha256:18daeb2d5a5120e08948526d3d10fb50f888aae74e6d7d666fef6e7c193ca2dc_s390x" }, "product_reference": "openshift4/ose-cli@sha256:18daeb2d5a5120e08948526d3d10fb50f888aae74e6d7d666fef6e7c193ca2dc_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:28ca5bde42d1cf217834124731cd8c1e147c7c915752fcce353490e28deb06a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cli@sha256:28ca5bde42d1cf217834124731cd8c1e147c7c915752fcce353490e28deb06a1_ppc64le" }, "product_reference": "openshift4/ose-cli@sha256:28ca5bde42d1cf217834124731cd8c1e147c7c915752fcce353490e28deb06a1_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:c33a582e9d97bd34e0f12687f630fa1141d1b594b0d1770962cb243ad363df10_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cli@sha256:c33a582e9d97bd34e0f12687f630fa1141d1b594b0d1770962cb243ad363df10_amd64" }, "product_reference": "openshift4/ose-cli@sha256:c33a582e9d97bd34e0f12687f630fa1141d1b594b0d1770962cb243ad363df10_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:4cfcd8178fcad49ee5b9d07272822e6822bbde0d882d2883bc5eacea107d53b9_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cloud-credential-operator@sha256:4cfcd8178fcad49ee5b9d07272822e6822bbde0d882d2883bc5eacea107d53b9_s390x" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:4cfcd8178fcad49ee5b9d07272822e6822bbde0d882d2883bc5eacea107d53b9_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:77e1f6dc92078dd4399fe33aac937cc7afde17b9f6220d505c27ab9b454268b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cloud-credential-operator@sha256:77e1f6dc92078dd4399fe33aac937cc7afde17b9f6220d505c27ab9b454268b5_ppc64le" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:77e1f6dc92078dd4399fe33aac937cc7afde17b9f6220d505c27ab9b454268b5_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:d156391b4ffc577d5ccc730c41636f32f1b3129f86d3ba46ac3b1a2e75dd2ff2_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cloud-credential-operator@sha256:d156391b4ffc577d5ccc730c41636f32f1b3129f86d3ba46ac3b1a2e75dd2ff2_amd64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:d156391b4ffc577d5ccc730c41636f32f1b3129f86d3ba46ac3b1a2e75dd2ff2_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:2953c7a7290332b32455ce77750439d3f62dfe5d66d7b9f052e85e030d5b9f04_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-authentication-operator@sha256:2953c7a7290332b32455ce77750439d3f62dfe5d66d7b9f052e85e030d5b9f04_ppc64le" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:2953c7a7290332b32455ce77750439d3f62dfe5d66d7b9f052e85e030d5b9f04_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:3918e504dbfdb54ac3bc33dbf3e090cf74baf25b4aafe0c28262b39d81a9790c_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-authentication-operator@sha256:3918e504dbfdb54ac3bc33dbf3e090cf74baf25b4aafe0c28262b39d81a9790c_amd64" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:3918e504dbfdb54ac3bc33dbf3e090cf74baf25b4aafe0c28262b39d81a9790c_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:73f869803f9bb7818e48e6440a1e1776fdecdd6f748d614b03e9be2256cb77b8_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-authentication-operator@sha256:73f869803f9bb7818e48e6440a1e1776fdecdd6f748d614b03e9be2256cb77b8_s390x" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:73f869803f9bb7818e48e6440a1e1776fdecdd6f748d614b03e9be2256cb77b8_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:11b4ecc237d8cc6a55059c59521ef689e690c7c51b4b0d29cd3dbdd86b267794_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-autoscaler-operator@sha256:11b4ecc237d8cc6a55059c59521ef689e690c7c51b4b0d29cd3dbdd86b267794_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:11b4ecc237d8cc6a55059c59521ef689e690c7c51b4b0d29cd3dbdd86b267794_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:5cdfd92ef79f01301853609e885233635c2c3479413200ad73b2edd91b5320fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-autoscaler-operator@sha256:5cdfd92ef79f01301853609e885233635c2c3479413200ad73b2edd91b5320fc_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:5cdfd92ef79f01301853609e885233635c2c3479413200ad73b2edd91b5320fc_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:a0b42b0cb479943562743b26113f48980f7ee8bc37d852b435524cb54f7e46e9_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-autoscaler-operator@sha256:a0b42b0cb479943562743b26113f48980f7ee8bc37d852b435524cb54f7e46e9_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:a0b42b0cb479943562743b26113f48980f7ee8bc37d852b435524cb54f7e46e9_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:2a06aaacfbae0c0e6bf5a2662bcc25793a79ee336d707e5d39b0e457cee1ba34_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-autoscaler@sha256:2a06aaacfbae0c0e6bf5a2662bcc25793a79ee336d707e5d39b0e457cee1ba34_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:2a06aaacfbae0c0e6bf5a2662bcc25793a79ee336d707e5d39b0e457cee1ba34_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:be07c040954ea8849b017fca76dc60c526b66bee1ff68f5628b8fd38883d78a2_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-autoscaler@sha256:be07c040954ea8849b017fca76dc60c526b66bee1ff68f5628b8fd38883d78a2_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:be07c040954ea8849b017fca76dc60c526b66bee1ff68f5628b8fd38883d78a2_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:de1b681ef61e15d411aaa42a5ebbce36252e052355aa59344ce6aa8dda6d5ce8_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-autoscaler@sha256:de1b681ef61e15d411aaa42a5ebbce36252e052355aa59344ce6aa8dda6d5ce8_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:de1b681ef61e15d411aaa42a5ebbce36252e052355aa59344ce6aa8dda6d5ce8_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:427a74aee958e35e8195d96b5137920afae94e70788a330739740f5fac002246_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-bootstrap@sha256:427a74aee958e35e8195d96b5137920afae94e70788a330739740f5fac002246_ppc64le" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:427a74aee958e35e8195d96b5137920afae94e70788a330739740f5fac002246_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:a5b60db6b33d35562108b9e4d18da5b33c7b53f6efaff582b43858d726e20fbb_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-bootstrap@sha256:a5b60db6b33d35562108b9e4d18da5b33c7b53f6efaff582b43858d726e20fbb_s390x" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:a5b60db6b33d35562108b9e4d18da5b33c7b53f6efaff582b43858d726e20fbb_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:e6b0813efe96301c455da250c7cb38ea32382131e6678e0abca7b251b5c74b40_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-bootstrap@sha256:e6b0813efe96301c455da250c7cb38ea32382131e6678e0abca7b251b5c74b40_amd64" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:e6b0813efe96301c455da250c7cb38ea32382131e6678e0abca7b251b5c74b40_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:c09c3753298490a6afd08c12f223693af0219e10c23efa679284375c412fbe4c_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-config-operator@sha256:c09c3753298490a6afd08c12f223693af0219e10c23efa679284375c412fbe4c_amd64" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:c09c3753298490a6afd08c12f223693af0219e10c23efa679284375c412fbe4c_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:ea7cd8b350aa88f05d33f21560a0b4a7df21dcf95bd3d1ad097596bd43041204_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-config-operator@sha256:ea7cd8b350aa88f05d33f21560a0b4a7df21dcf95bd3d1ad097596bd43041204_ppc64le" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:ea7cd8b350aa88f05d33f21560a0b4a7df21dcf95bd3d1ad097596bd43041204_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:ecf4371ed33ceb1a4330ca9ba3a06d0fa3e02d8d52d65b0687cdf0ed2cd68aec_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-config-operator@sha256:ecf4371ed33ceb1a4330ca9ba3a06d0fa3e02d8d52d65b0687cdf0ed2cd68aec_s390x" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:ecf4371ed33ceb1a4330ca9ba3a06d0fa3e02d8d52d65b0687cdf0ed2cd68aec_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:66c60fc374caba6e199ea966aade4beeeceae7a4f96b75b4169eb562407abc5a_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-dns-operator@sha256:66c60fc374caba6e199ea966aade4beeeceae7a4f96b75b4169eb562407abc5a_amd64" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:66c60fc374caba6e199ea966aade4beeeceae7a4f96b75b4169eb562407abc5a_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:8334b6c62e42a4d4a31e7f5411c9138e8e24867f4c2e83c4b53f7e5bfdef7db9_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-dns-operator@sha256:8334b6c62e42a4d4a31e7f5411c9138e8e24867f4c2e83c4b53f7e5bfdef7db9_ppc64le" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:8334b6c62e42a4d4a31e7f5411c9138e8e24867f4c2e83c4b53f7e5bfdef7db9_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:e50ef8a5a20fc02737ae1cc5cb2caea35f595103f6f7dadb52b90691c9c6399a_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-dns-operator@sha256:e50ef8a5a20fc02737ae1cc5cb2caea35f595103f6f7dadb52b90691c9c6399a_s390x" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:e50ef8a5a20fc02737ae1cc5cb2caea35f595103f6f7dadb52b90691c9c6399a_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:9a50cfb848f874ddcb482bede4911d5b96890a014cca319a147dc5f966a96d57_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-image-registry-operator@sha256:9a50cfb848f874ddcb482bede4911d5b96890a014cca319a147dc5f966a96d57_s390x" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:9a50cfb848f874ddcb482bede4911d5b96890a014cca319a147dc5f966a96d57_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:bf187f0befb5e133625420554a4b79965ddc2ae8400a39e52c9b6ee62ccd9f71_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-image-registry-operator@sha256:bf187f0befb5e133625420554a4b79965ddc2ae8400a39e52c9b6ee62ccd9f71_amd64" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:bf187f0befb5e133625420554a4b79965ddc2ae8400a39e52c9b6ee62ccd9f71_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:c178753dca56c92edab7e487b472804db134b26a30c91ee4f81a8f670b5f5610_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-image-registry-operator@sha256:c178753dca56c92edab7e487b472804db134b26a30c91ee4f81a8f670b5f5610_ppc64le" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:c178753dca56c92edab7e487b472804db134b26a30c91ee4f81a8f670b5f5610_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:090e1b29a4c71161dd335055767d5c815fe7f1dff93714d4c27c4faba7a2bcb3_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-ingress-operator@sha256:090e1b29a4c71161dd335055767d5c815fe7f1dff93714d4c27c4faba7a2bcb3_ppc64le" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:090e1b29a4c71161dd335055767d5c815fe7f1dff93714d4c27c4faba7a2bcb3_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:5227804f31f0414fe892427ec513ab058d3c49f47d75d31eccc05f5963075680_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-ingress-operator@sha256:5227804f31f0414fe892427ec513ab058d3c49f47d75d31eccc05f5963075680_amd64" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:5227804f31f0414fe892427ec513ab058d3c49f47d75d31eccc05f5963075680_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:bbe25cf9f10313ef27aa63e433f6a28940525de7ec15459db844620a847fe07f_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-ingress-operator@sha256:bbe25cf9f10313ef27aa63e433f6a28940525de7ec15459db844620a847fe07f_s390x" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:bbe25cf9f10313ef27aa63e433f6a28940525de7ec15459db844620a847fe07f_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:0ab52156a24c493f2a6bfd75c135676f70c24e348909afaf37cf1648dc4ad7cc_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-apiserver-operator@sha256:0ab52156a24c493f2a6bfd75c135676f70c24e348909afaf37cf1648dc4ad7cc_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:0ab52156a24c493f2a6bfd75c135676f70c24e348909afaf37cf1648dc4ad7cc_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:96e1aa0312cad645fae38af77f39408a5a9052e7bcb4fd44a0c55a278056910b_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-apiserver-operator@sha256:96e1aa0312cad645fae38af77f39408a5a9052e7bcb4fd44a0c55a278056910b_s390x" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:96e1aa0312cad645fae38af77f39408a5a9052e7bcb4fd44a0c55a278056910b_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a1f9bf3b89300175343cb1bb758a105a1c47de6dd67947df5e994973a8e9bd61_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1f9bf3b89300175343cb1bb758a105a1c47de6dd67947df5e994973a8e9bd61_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a1f9bf3b89300175343cb1bb758a105a1c47de6dd67947df5e994973a8e9bd61_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:27a05c7e74556fbd3be4e694d528cca5f4b4383898c615496e362baa3b85fc5f_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-controller-manager-operator@sha256:27a05c7e74556fbd3be4e694d528cca5f4b4383898c615496e362baa3b85fc5f_amd64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:27a05c7e74556fbd3be4e694d528cca5f4b4383898c615496e362baa3b85fc5f_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:4ddd966d40d1e52b17a720b43d64acf9559b32082e57190adb035cbb8fef912a_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4ddd966d40d1e52b17a720b43d64acf9559b32082e57190adb035cbb8fef912a_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:4ddd966d40d1e52b17a720b43d64acf9559b32082e57190adb035cbb8fef912a_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:84019f36aeecc5a0eb15611e3e6e5ec0a45a7ec88be770cba3f96ad3156869c9_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-controller-manager-operator@sha256:84019f36aeecc5a0eb15611e3e6e5ec0a45a7ec88be770cba3f96ad3156869c9_s390x" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:84019f36aeecc5a0eb15611e3e6e5ec0a45a7ec88be770cba3f96ad3156869c9_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:124e15e7864df5322f84102db261f3df4cad00023da5be41776683ac030cbcb5_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-scheduler-operator@sha256:124e15e7864df5322f84102db261f3df4cad00023da5be41776683ac030cbcb5_s390x" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:124e15e7864df5322f84102db261f3df4cad00023da5be41776683ac030cbcb5_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:785e1714d44e0f5fe0b2a3d3c0d063037c19ab959e6b7bf3f054706bec68e48a_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-scheduler-operator@sha256:785e1714d44e0f5fe0b2a3d3c0d063037c19ab959e6b7bf3f054706bec68e48a_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:785e1714d44e0f5fe0b2a3d3c0d063037c19ab959e6b7bf3f054706bec68e48a_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:8baf12d355bbc133f9b3ce14238dcdf2d8f7e970b6262e879f7fbacc119ed56b_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-scheduler-operator@sha256:8baf12d355bbc133f9b3ce14238dcdf2d8f7e970b6262e879f7fbacc119ed56b_amd64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:8baf12d355bbc133f9b3ce14238dcdf2d8f7e970b6262e879f7fbacc119ed56b_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:59c8eae96a6cda20503fa1c44245a7b0970159c68da52ba1f345bb945387a94c_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-machine-approver@sha256:59c8eae96a6cda20503fa1c44245a7b0970159c68da52ba1f345bb945387a94c_s390x" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:59c8eae96a6cda20503fa1c44245a7b0970159c68da52ba1f345bb945387a94c_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:656290131b28d0294bb36ff5ec52cae556f481e5441b4ae808858dc4553afd78_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-machine-approver@sha256:656290131b28d0294bb36ff5ec52cae556f481e5441b4ae808858dc4553afd78_ppc64le" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:656290131b28d0294bb36ff5ec52cae556f481e5441b4ae808858dc4553afd78_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:a9dd5f288b0136f21c25732cd848e13aac72d0f6a6893d386cb02ca54f3d2fe9_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-machine-approver@sha256:a9dd5f288b0136f21c25732cd848e13aac72d0f6a6893d386cb02ca54f3d2fe9_amd64" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:a9dd5f288b0136f21c25732cd848e13aac72d0f6a6893d386cb02ca54f3d2fe9_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:3f374013dc1905a02b1509a16d676f19fd80ad99b38035956c8347eecf0a3963_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-monitoring-operator@sha256:3f374013dc1905a02b1509a16d676f19fd80ad99b38035956c8347eecf0a3963_ppc64le" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:3f374013dc1905a02b1509a16d676f19fd80ad99b38035956c8347eecf0a3963_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:aec75bb9f187d97252bef988abc98f4370bbbc96ae749ecd9ad4e1d3d2e2cc6b_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-monitoring-operator@sha256:aec75bb9f187d97252bef988abc98f4370bbbc96ae749ecd9ad4e1d3d2e2cc6b_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:aec75bb9f187d97252bef988abc98f4370bbbc96ae749ecd9ad4e1d3d2e2cc6b_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:e5c72a4288e68dce6c2309f5a32486592fa33e55fbc5a528b1f6e8cf0e3b681d_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-monitoring-operator@sha256:e5c72a4288e68dce6c2309f5a32486592fa33e55fbc5a528b1f6e8cf0e3b681d_s390x" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:e5c72a4288e68dce6c2309f5a32486592fa33e55fbc5a528b1f6e8cf0e3b681d_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:842ec4c39eaab2ee7f1473964d96565fbe80ab5a9035fbe927662171ad124844_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-network-operator@sha256:842ec4c39eaab2ee7f1473964d96565fbe80ab5a9035fbe927662171ad124844_s390x" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:842ec4c39eaab2ee7f1473964d96565fbe80ab5a9035fbe927662171ad124844_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:a48aef44c80587793d28463b8347a451a21930847c6336d3f5b16d897dc7f182_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-network-operator@sha256:a48aef44c80587793d28463b8347a451a21930847c6336d3f5b16d897dc7f182_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:a48aef44c80587793d28463b8347a451a21930847c6336d3f5b16d897dc7f182_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:cb217650e96b6956e020b710bb40ac42ff1f093b50f3167236ddc18fea8cf869_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-network-operator@sha256:cb217650e96b6956e020b710bb40ac42ff1f093b50f3167236ddc18fea8cf869_amd64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:cb217650e96b6956e020b710bb40ac42ff1f093b50f3167236ddc18fea8cf869_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:2f7faa3b7fedd02117c685f1387eb8b587cf5e50db9d07e6542f8e51261b9e5a_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-node-tuning-operator@sha256:2f7faa3b7fedd02117c685f1387eb8b587cf5e50db9d07e6542f8e51261b9e5a_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:2f7faa3b7fedd02117c685f1387eb8b587cf5e50db9d07e6542f8e51261b9e5a_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4e53cc54817a1b455afb15780eb7bab443fdbc849483ebf0e98577c98687676a_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-node-tuning-operator@sha256:4e53cc54817a1b455afb15780eb7bab443fdbc849483ebf0e98577c98687676a_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:4e53cc54817a1b455afb15780eb7bab443fdbc849483ebf0e98577c98687676a_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:fcc71897b1792b3f8a0cc6c00b05736f6187f216be6131aa1b9b58e48cb0c296_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-node-tuning-operator@sha256:fcc71897b1792b3f8a0cc6c00b05736f6187f216be6131aa1b9b58e48cb0c296_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:fcc71897b1792b3f8a0cc6c00b05736f6187f216be6131aa1b9b58e48cb0c296_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:31554f823c956164334da4e935ce5c39d006a9ba3dae819bae369126fec596ed_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-openshift-apiserver-operator@sha256:31554f823c956164334da4e935ce5c39d006a9ba3dae819bae369126fec596ed_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:31554f823c956164334da4e935ce5c39d006a9ba3dae819bae369126fec596ed_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4901d275d6f262cc530f57bb2d8f614f4ee5cb48631aeb0eb306cfdba3494e3d_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4901d275d6f262cc530f57bb2d8f614f4ee5cb48631aeb0eb306cfdba3494e3d_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:4901d275d6f262cc530f57bb2d8f614f4ee5cb48631aeb0eb306cfdba3494e3d_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:67ea2e0adb35c51379de175e79253e01d045193df71f66f71cb4b79eaae9913a_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-openshift-apiserver-operator@sha256:67ea2e0adb35c51379de175e79253e01d045193df71f66f71cb4b79eaae9913a_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:67ea2e0adb35c51379de175e79253e01d045193df71f66f71cb4b79eaae9913a_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5394cdf3f599649de72451e337dd066c6d97c773fe6f3d311771cd68b01072bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5394cdf3f599649de72451e337dd066c6d97c773fe6f3d311771cd68b01072bd_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5394cdf3f599649de72451e337dd066c6d97c773fe6f3d311771cd68b01072bd_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:877d5ebe1d97765441a866b2132e98294489ddd2cde208dd8e7c34f361ddc378_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:877d5ebe1d97765441a866b2132e98294489ddd2cde208dd8e7c34f361ddc378_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:877d5ebe1d97765441a866b2132e98294489ddd2cde208dd8e7c34f361ddc378_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d0eaae76e1346e6189f2f3e7458f6d66eb92d1928783ea42331a58d51226f379_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d0eaae76e1346e6189f2f3e7458f6d66eb92d1928783ea42331a58d51226f379_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d0eaae76e1346e6189f2f3e7458f6d66eb92d1928783ea42331a58d51226f379_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:7cbb0844b63e03111ca8737c73d5b62ff3a92076ff8ba9b5378fd79cdda3ed0e_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-samples-operator@sha256:7cbb0844b63e03111ca8737c73d5b62ff3a92076ff8ba9b5378fd79cdda3ed0e_s390x" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:7cbb0844b63e03111ca8737c73d5b62ff3a92076ff8ba9b5378fd79cdda3ed0e_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:b5bcef1ed053317fe12fcace6a39f95e972cdc11489a9f79a3a81a5636ef1a61_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-samples-operator@sha256:b5bcef1ed053317fe12fcace6a39f95e972cdc11489a9f79a3a81a5636ef1a61_ppc64le" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:b5bcef1ed053317fe12fcace6a39f95e972cdc11489a9f79a3a81a5636ef1a61_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:ca9e3ef462641720e1a17863ceeb83c3a48f1350cf1c4a812751006f60b816d5_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-samples-operator@sha256:ca9e3ef462641720e1a17863ceeb83c3a48f1350cf1c4a812751006f60b816d5_amd64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:ca9e3ef462641720e1a17863ceeb83c3a48f1350cf1c4a812751006f60b816d5_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:6d6cece43224fc1961b4a8ddeb3d4245f5ac0866178799eb27f154c0e3e9adaf_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-storage-operator@sha256:6d6cece43224fc1961b4a8ddeb3d4245f5ac0866178799eb27f154c0e3e9adaf_ppc64le" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:6d6cece43224fc1961b4a8ddeb3d4245f5ac0866178799eb27f154c0e3e9adaf_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:82c407fb71d7d05e34b7f8d614d55077d8b6ec463683b20954122950eafe4908_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-storage-operator@sha256:82c407fb71d7d05e34b7f8d614d55077d8b6ec463683b20954122950eafe4908_amd64" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:82c407fb71d7d05e34b7f8d614d55077d8b6ec463683b20954122950eafe4908_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:bc32d889f9218f499b1047bb97ee54eb5526b259de74bdc637f6415171257c19_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-storage-operator@sha256:bc32d889f9218f499b1047bb97ee54eb5526b259de74bdc637f6415171257c19_s390x" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:bc32d889f9218f499b1047bb97ee54eb5526b259de74bdc637f6415171257c19_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-svcat-apiserver-operator@sha256:02bb439f87f23dc36fe3ed21c257a5ad08fe13b1afd60551961b5335abdf4b4e_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-svcat-apiserver-operator@sha256:02bb439f87f23dc36fe3ed21c257a5ad08fe13b1afd60551961b5335abdf4b4e_ppc64le" }, "product_reference": "openshift4/ose-cluster-svcat-apiserver-operator@sha256:02bb439f87f23dc36fe3ed21c257a5ad08fe13b1afd60551961b5335abdf4b4e_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-svcat-apiserver-operator@sha256:26bd6e8ecc91dff6fc7f4007f65cff39fd5fd65e0afabfcbad03d9d84a2a72a7_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-svcat-apiserver-operator@sha256:26bd6e8ecc91dff6fc7f4007f65cff39fd5fd65e0afabfcbad03d9d84a2a72a7_amd64" }, "product_reference": "openshift4/ose-cluster-svcat-apiserver-operator@sha256:26bd6e8ecc91dff6fc7f4007f65cff39fd5fd65e0afabfcbad03d9d84a2a72a7_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-svcat-apiserver-operator@sha256:6a77c1f19ad6a2752973cc271cf5b8abdda88242a40dd7f574f8a9d583dabeb2_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-svcat-apiserver-operator@sha256:6a77c1f19ad6a2752973cc271cf5b8abdda88242a40dd7f574f8a9d583dabeb2_s390x" }, "product_reference": "openshift4/ose-cluster-svcat-apiserver-operator@sha256:6a77c1f19ad6a2752973cc271cf5b8abdda88242a40dd7f574f8a9d583dabeb2_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:701f7b2e96c586f1e49e8a98cfda0e9fc8cbd4286d790519ab37ed9d14215bca_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-update-keys@sha256:701f7b2e96c586f1e49e8a98cfda0e9fc8cbd4286d790519ab37ed9d14215bca_ppc64le" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:701f7b2e96c586f1e49e8a98cfda0e9fc8cbd4286d790519ab37ed9d14215bca_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:8b0a4b2e8af8593adc0b0cdd79ddf20555fb4c19d31c45087e6b3f873a56e66d_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-update-keys@sha256:8b0a4b2e8af8593adc0b0cdd79ddf20555fb4c19d31c45087e6b3f873a56e66d_amd64" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:8b0a4b2e8af8593adc0b0cdd79ddf20555fb4c19d31c45087e6b3f873a56e66d_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:b749f84c723ee77900d3f2b3e190227bd5a557ec1c2b8d33f6eedcebb5dc028b_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-update-keys@sha256:b749f84c723ee77900d3f2b3e190227bd5a557ec1c2b8d33f6eedcebb5dc028b_s390x" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:b749f84c723ee77900d3f2b3e190227bd5a557ec1c2b8d33f6eedcebb5dc028b_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:088b2152b62437bfcd3bbeb918b3c40f18b07f7ff12660a28e9fd98edde7e284_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-version-operator@sha256:088b2152b62437bfcd3bbeb918b3c40f18b07f7ff12660a28e9fd98edde7e284_s390x" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:088b2152b62437bfcd3bbeb918b3c40f18b07f7ff12660a28e9fd98edde7e284_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:0c4fd1563ae52a2cf4797880e674dbc6951590ecb5b9f7c4b9a6f27981ba90a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-version-operator@sha256:0c4fd1563ae52a2cf4797880e674dbc6951590ecb5b9f7c4b9a6f27981ba90a7_ppc64le" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:0c4fd1563ae52a2cf4797880e674dbc6951590ecb5b9f7c4b9a6f27981ba90a7_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:ed29aebd8333a8bf7f90a5cfe6f3f72a1e72150c063fa8089fbaba3f3f987677_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-version-operator@sha256:ed29aebd8333a8bf7f90a5cfe6f3f72a1e72150c063fa8089fbaba3f3f987677_amd64" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:ed29aebd8333a8bf7f90a5cfe6f3f72a1e72150c063fa8089fbaba3f3f987677_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:8760b10a2e77afc49e42844b07b9e49a8758868c419671f651ad59c91c4750b4_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-configmap-reloader@sha256:8760b10a2e77afc49e42844b07b9e49a8758868c419671f651ad59c91c4750b4_amd64" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:8760b10a2e77afc49e42844b07b9e49a8758868c419671f651ad59c91c4750b4_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:9437ae15a658c00586ccfdb2ac96d6d63292c95d98c9bbdfdf8e00ad90bd74ca_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-configmap-reloader@sha256:9437ae15a658c00586ccfdb2ac96d6d63292c95d98c9bbdfdf8e00ad90bd74ca_s390x" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:9437ae15a658c00586ccfdb2ac96d6d63292c95d98c9bbdfdf8e00ad90bd74ca_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:f762d6344e1964e6d6e64c0669b474531c67f1c8b2909674261f1b5736669178_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-configmap-reloader@sha256:f762d6344e1964e6d6e64c0669b474531c67f1c8b2909674261f1b5736669178_ppc64le" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:f762d6344e1964e6d6e64c0669b474531c67f1c8b2909674261f1b5736669178_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:2a98f7ea6bd9893f6bf9746be63852edb3dba2e9302ab4b843e51e6b0573a52b_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-console-operator@sha256:2a98f7ea6bd9893f6bf9746be63852edb3dba2e9302ab4b843e51e6b0573a52b_s390x" }, "product_reference": "openshift4/ose-console-operator@sha256:2a98f7ea6bd9893f6bf9746be63852edb3dba2e9302ab4b843e51e6b0573a52b_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:35927b73b4fb13d63b45c7a2ee795c71529f4e58f994a74c86f55fc35e5ed783_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-console-operator@sha256:35927b73b4fb13d63b45c7a2ee795c71529f4e58f994a74c86f55fc35e5ed783_amd64" }, "product_reference": "openshift4/ose-console-operator@sha256:35927b73b4fb13d63b45c7a2ee795c71529f4e58f994a74c86f55fc35e5ed783_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:708f64227520275fcf406fd790ed36f8edf40bec27c3d9f1924764c8f68f1ae3_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-console-operator@sha256:708f64227520275fcf406fd790ed36f8edf40bec27c3d9f1924764c8f68f1ae3_ppc64le" }, "product_reference": "openshift4/ose-console-operator@sha256:708f64227520275fcf406fd790ed36f8edf40bec27c3d9f1924764c8f68f1ae3_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:0001702facce419237232cad98aba03fcbef76103df8398388fb97acb281a4ae_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-console@sha256:0001702facce419237232cad98aba03fcbef76103df8398388fb97acb281a4ae_s390x" }, "product_reference": "openshift4/ose-console@sha256:0001702facce419237232cad98aba03fcbef76103df8398388fb97acb281a4ae_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:1a7070ba31324e40fb2db2077bfe6258fe1b0fe7cdcebcf586d9d938ffce3abe_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-console@sha256:1a7070ba31324e40fb2db2077bfe6258fe1b0fe7cdcebcf586d9d938ffce3abe_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:1a7070ba31324e40fb2db2077bfe6258fe1b0fe7cdcebcf586d9d938ffce3abe_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:e0a4721b2093737e13a1b18ec60eabc52b5913b91e454985ad9c4b7a07563e8e_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-console@sha256:e0a4721b2093737e13a1b18ec60eabc52b5913b91e454985ad9c4b7a07563e8e_amd64" }, "product_reference": "openshift4/ose-console@sha256:e0a4721b2093737e13a1b18ec60eabc52b5913b91e454985ad9c4b7a07563e8e_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:36fdb011c367de4e6ed88df21970f259be0e25c02fe31fff624d026069d2f6a2_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-coredns@sha256:36fdb011c367de4e6ed88df21970f259be0e25c02fe31fff624d026069d2f6a2_s390x" }, "product_reference": "openshift4/ose-coredns@sha256:36fdb011c367de4e6ed88df21970f259be0e25c02fe31fff624d026069d2f6a2_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:442b1c58a61fd84d42c7397400bb3fddc53a40c01bfd4816340355ad2745b9d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-coredns@sha256:442b1c58a61fd84d42c7397400bb3fddc53a40c01bfd4816340355ad2745b9d7_ppc64le" }, "product_reference": "openshift4/ose-coredns@sha256:442b1c58a61fd84d42c7397400bb3fddc53a40c01bfd4816340355ad2745b9d7_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:e89da979cb814518c28ce50c0a3099445fd10a6d064e7317c4e1439f71713596_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-coredns@sha256:e89da979cb814518c28ce50c0a3099445fd10a6d064e7317c4e1439f71713596_amd64" }, "product_reference": "openshift4/ose-coredns@sha256:e89da979cb814518c28ce50c0a3099445fd10a6d064e7317c4e1439f71713596_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:81c3e6865ae38b619b6320db676c753c9594dd5547eb8949577b52377e46d847_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-csi-snapshot-controller-rhel7@sha256:81c3e6865ae38b619b6320db676c753c9594dd5547eb8949577b52377e46d847_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:81c3e6865ae38b619b6320db676c753c9594dd5547eb8949577b52377e46d847_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:c2de1919770178fcc6b74469e7b48546bac424166a80faa4ec13c2ce0ca21311_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-csi-snapshot-controller-rhel7@sha256:c2de1919770178fcc6b74469e7b48546bac424166a80faa4ec13c2ce0ca21311_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:c2de1919770178fcc6b74469e7b48546bac424166a80faa4ec13c2ce0ca21311_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:cb2372560205919486b0a50f86de955c66b4412430c14c28b469f9858f86133d_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-csi-snapshot-controller-rhel7@sha256:cb2372560205919486b0a50f86de955c66b4412430c14c28b469f9858f86133d_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:cb2372560205919486b0a50f86de955c66b4412430c14c28b469f9858f86133d_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:81c3e6865ae38b619b6320db676c753c9594dd5547eb8949577b52377e46d847_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-csi-snapshot-controller@sha256:81c3e6865ae38b619b6320db676c753c9594dd5547eb8949577b52377e46d847_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:81c3e6865ae38b619b6320db676c753c9594dd5547eb8949577b52377e46d847_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:c2de1919770178fcc6b74469e7b48546bac424166a80faa4ec13c2ce0ca21311_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-csi-snapshot-controller@sha256:c2de1919770178fcc6b74469e7b48546bac424166a80faa4ec13c2ce0ca21311_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:c2de1919770178fcc6b74469e7b48546bac424166a80faa4ec13c2ce0ca21311_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:cb2372560205919486b0a50f86de955c66b4412430c14c28b469f9858f86133d_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-csi-snapshot-controller@sha256:cb2372560205919486b0a50f86de955c66b4412430c14c28b469f9858f86133d_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:cb2372560205919486b0a50f86de955c66b4412430c14c28b469f9858f86133d_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:12a1e6d332252fdcee3cb02225d28d5868849243934f6f0fe64d392b13fe2835_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-deployer@sha256:12a1e6d332252fdcee3cb02225d28d5868849243934f6f0fe64d392b13fe2835_amd64" }, "product_reference": "openshift4/ose-deployer@sha256:12a1e6d332252fdcee3cb02225d28d5868849243934f6f0fe64d392b13fe2835_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:54cc46a57089809b61258fc00656a312b4c38cfbb3485019b6b50e780e14157a_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-deployer@sha256:54cc46a57089809b61258fc00656a312b4c38cfbb3485019b6b50e780e14157a_s390x" }, "product_reference": "openshift4/ose-deployer@sha256:54cc46a57089809b61258fc00656a312b4c38cfbb3485019b6b50e780e14157a_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:759bfdbc51fb3ebc52e1564f15bcbae900055b5852ed8c3fc68617190903dbc4_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-deployer@sha256:759bfdbc51fb3ebc52e1564f15bcbae900055b5852ed8c3fc68617190903dbc4_ppc64le" }, "product_reference": "openshift4/ose-deployer@sha256:759bfdbc51fb3ebc52e1564f15bcbae900055b5852ed8c3fc68617190903dbc4_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:969a3bd2dd2a0ec101a06d27942f4beb8dbb3bcb9ff5917e3c481ee0acf1de38_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-builder@sha256:969a3bd2dd2a0ec101a06d27942f4beb8dbb3bcb9ff5917e3c481ee0acf1de38_s390x" }, "product_reference": "openshift4/ose-docker-builder@sha256:969a3bd2dd2a0ec101a06d27942f4beb8dbb3bcb9ff5917e3c481ee0acf1de38_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:bc1411c6b85edc1bc4d7020087914057aea114d2f41366801871b9eb2cff0ff9_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-builder@sha256:bc1411c6b85edc1bc4d7020087914057aea114d2f41366801871b9eb2cff0ff9_amd64" }, "product_reference": "openshift4/ose-docker-builder@sha256:bc1411c6b85edc1bc4d7020087914057aea114d2f41366801871b9eb2cff0ff9_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:f889c48ab334a3931d2913470f373b04c4722bb526668cc8a558f9120334a8fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-builder@sha256:f889c48ab334a3931d2913470f373b04c4722bb526668cc8a558f9120334a8fb_ppc64le" }, "product_reference": "openshift4/ose-docker-builder@sha256:f889c48ab334a3931d2913470f373b04c4722bb526668cc8a558f9120334a8fb_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:16eefd8af5c3544baeaeaed1305df4ebf525f35ce501a4af17e0308c2954dbb8_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-registry@sha256:16eefd8af5c3544baeaeaed1305df4ebf525f35ce501a4af17e0308c2954dbb8_amd64" }, "product_reference": "openshift4/ose-docker-registry@sha256:16eefd8af5c3544baeaeaed1305df4ebf525f35ce501a4af17e0308c2954dbb8_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:53db2c67ebeb033dc5e654f204cc6fd934491bbb50844529bddbd1830823c8e0_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-registry@sha256:53db2c67ebeb033dc5e654f204cc6fd934491bbb50844529bddbd1830823c8e0_s390x" }, "product_reference": "openshift4/ose-docker-registry@sha256:53db2c67ebeb033dc5e654f204cc6fd934491bbb50844529bddbd1830823c8e0_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:eafa59c7e104e68c49dbba5e83b199d7c754c699da9ee76210d141b1b1eba4c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-registry@sha256:eafa59c7e104e68c49dbba5e83b199d7c754c699da9ee76210d141b1b1eba4c1_ppc64le" }, "product_reference": "openshift4/ose-docker-registry@sha256:eafa59c7e104e68c49dbba5e83b199d7c754c699da9ee76210d141b1b1eba4c1_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:46002220f33a957e20b706be0b7708db4bf3a53dfee9e20f47d86d9844291cce_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-etcd@sha256:46002220f33a957e20b706be0b7708db4bf3a53dfee9e20f47d86d9844291cce_amd64" }, "product_reference": "openshift4/ose-etcd@sha256:46002220f33a957e20b706be0b7708db4bf3a53dfee9e20f47d86d9844291cce_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:b03f97c1655e36b100780a8ce43ecd4ca09c16c921a87ac2efa41ead6455fe82_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-etcd@sha256:b03f97c1655e36b100780a8ce43ecd4ca09c16c921a87ac2efa41ead6455fe82_s390x" }, "product_reference": "openshift4/ose-etcd@sha256:b03f97c1655e36b100780a8ce43ecd4ca09c16c921a87ac2efa41ead6455fe82_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:eab52f41ebdaea570286485bc3881c7c2139284da039e1189194e2a57ab67be2_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-etcd@sha256:eab52f41ebdaea570286485bc3881c7c2139284da039e1189194e2a57ab67be2_ppc64le" }, "product_reference": "openshift4/ose-etcd@sha256:eab52f41ebdaea570286485bc3881c7c2139284da039e1189194e2a57ab67be2_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:771e1ab25fa8654b7dc0a10fab1d6aae1264903923b462e3a41f018a01a9645e_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-grafana@sha256:771e1ab25fa8654b7dc0a10fab1d6aae1264903923b462e3a41f018a01a9645e_ppc64le" }, "product_reference": "openshift4/ose-grafana@sha256:771e1ab25fa8654b7dc0a10fab1d6aae1264903923b462e3a41f018a01a9645e_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:94b9193a8a2a984dd66356055ab7f3664ab2d0fb66d27bc7b62d5802a0d9a98c_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-grafana@sha256:94b9193a8a2a984dd66356055ab7f3664ab2d0fb66d27bc7b62d5802a0d9a98c_amd64" }, "product_reference": "openshift4/ose-grafana@sha256:94b9193a8a2a984dd66356055ab7f3664ab2d0fb66d27bc7b62d5802a0d9a98c_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:c70c63fed49269a492d98572adc99c3223c36682c15660a1fdce5ee31f0333f6_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-grafana@sha256:c70c63fed49269a492d98572adc99c3223c36682c15660a1fdce5ee31f0333f6_s390x" }, "product_reference": "openshift4/ose-grafana@sha256:c70c63fed49269a492d98572adc99c3223c36682c15660a1fdce5ee31f0333f6_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:0b0e5d9ee163acf5329cf075c198e89c750df3493955ba680941dbf798b6a7b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-haproxy-router@sha256:0b0e5d9ee163acf5329cf075c198e89c750df3493955ba680941dbf798b6a7b3_ppc64le" }, "product_reference": "openshift4/ose-haproxy-router@sha256:0b0e5d9ee163acf5329cf075c198e89c750df3493955ba680941dbf798b6a7b3_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:89607c1d2da6beab135bb7ae8ed39e9a5da38fd9bd23e57dc312e60c965f3b9d_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-haproxy-router@sha256:89607c1d2da6beab135bb7ae8ed39e9a5da38fd9bd23e57dc312e60c965f3b9d_s390x" }, "product_reference": "openshift4/ose-haproxy-router@sha256:89607c1d2da6beab135bb7ae8ed39e9a5da38fd9bd23e57dc312e60c965f3b9d_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:f4908fca0e7e85293e52bf5e94572b98a849b0c9f383b2708f4fc84ee29cc019_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-haproxy-router@sha256:f4908fca0e7e85293e52bf5e94572b98a849b0c9f383b2708f4fc84ee29cc019_amd64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:f4908fca0e7e85293e52bf5e94572b98a849b0c9f383b2708f4fc84ee29cc019_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:5db33e11e9f1aac8e93977836802d1fb9d54933897ac3041846b8f0e12d0d0ec_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-hyperkube@sha256:5db33e11e9f1aac8e93977836802d1fb9d54933897ac3041846b8f0e12d0d0ec_s390x" }, "product_reference": "openshift4/ose-hyperkube@sha256:5db33e11e9f1aac8e93977836802d1fb9d54933897ac3041846b8f0e12d0d0ec_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:953fb788262ce0f5d4010f3170aba4ae9c0fca3f9bf189c2ac5a89c70bc1b48e_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-hyperkube@sha256:953fb788262ce0f5d4010f3170aba4ae9c0fca3f9bf189c2ac5a89c70bc1b48e_amd64" }, "product_reference": "openshift4/ose-hyperkube@sha256:953fb788262ce0f5d4010f3170aba4ae9c0fca3f9bf189c2ac5a89c70bc1b48e_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:bc81e88f681d85cc69ef4e524b81f610e25efdf5c6bd2af4cfeb9deae79bd145_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-hyperkube@sha256:bc81e88f681d85cc69ef4e524b81f610e25efdf5c6bd2af4cfeb9deae79bd145_ppc64le" }, "product_reference": "openshift4/ose-hyperkube@sha256:bc81e88f681d85cc69ef4e524b81f610e25efdf5c6bd2af4cfeb9deae79bd145_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:0b9f55f70bc9c2dffc388f7efc04af817435a74b1e13df4004e981af9dd7a0d0_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-installer-artifacts@sha256:0b9f55f70bc9c2dffc388f7efc04af817435a74b1e13df4004e981af9dd7a0d0_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:0b9f55f70bc9c2dffc388f7efc04af817435a74b1e13df4004e981af9dd7a0d0_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:187a39b83e3052d23ed9d38cdff8175ed431b75afb73fd633c8218b17e77deb7_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-installer-artifacts@sha256:187a39b83e3052d23ed9d38cdff8175ed431b75afb73fd633c8218b17e77deb7_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:187a39b83e3052d23ed9d38cdff8175ed431b75afb73fd633c8218b17e77deb7_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:cbee5d1f7b45cbc3e06326617e29a04dbc13cffcc3282609cae20f2a0f1b13b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-installer-artifacts@sha256:cbee5d1f7b45cbc3e06326617e29a04dbc13cffcc3282609cae20f2a0f1b13b7_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:cbee5d1f7b45cbc3e06326617e29a04dbc13cffcc3282609cae20f2a0f1b13b7_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:6d407b40e446e768e6d1873e9fa12f5cb1fc8cfbec8a80914f3d64bd82b2b014_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-installer@sha256:6d407b40e446e768e6d1873e9fa12f5cb1fc8cfbec8a80914f3d64bd82b2b014_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:6d407b40e446e768e6d1873e9fa12f5cb1fc8cfbec8a80914f3d64bd82b2b014_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:898378ff6d6f2cb6c5f314f73e0b03ba0c06891e9f0be7147edcad9f891f7e15_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-installer@sha256:898378ff6d6f2cb6c5f314f73e0b03ba0c06891e9f0be7147edcad9f891f7e15_amd64" }, "product_reference": "openshift4/ose-installer@sha256:898378ff6d6f2cb6c5f314f73e0b03ba0c06891e9f0be7147edcad9f891f7e15_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:d519acce270a6a96637108dc8e5bf7dd5a17f3ed13ef6ac144319d7e9ada50cb_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-installer@sha256:d519acce270a6a96637108dc8e5bf7dd5a17f3ed13ef6ac144319d7e9ada50cb_s390x" }, "product_reference": "openshift4/ose-installer@sha256:d519acce270a6a96637108dc8e5bf7dd5a17f3ed13ef6ac144319d7e9ada50cb_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:307eeda0774357094c073465ec95d07ca4b69e107e8541c8b37b81a2512a569e_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-jenkins-agent-maven@sha256:307eeda0774357094c073465ec95d07ca4b69e107e8541c8b37b81a2512a569e_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:307eeda0774357094c073465ec95d07ca4b69e107e8541c8b37b81a2512a569e_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:b7acd26174671c1fd7a15bd1c71aa260451f6a73b871dbcc601214b409e5d06d_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-jenkins-agent-maven@sha256:b7acd26174671c1fd7a15bd1c71aa260451f6a73b871dbcc601214b409e5d06d_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:b7acd26174671c1fd7a15bd1c71aa260451f6a73b871dbcc601214b409e5d06d_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:e9a4c82e753690c03ac69ce6f732c6c488f358871b6465152a872d825decbc91_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-jenkins-agent-maven@sha256:e9a4c82e753690c03ac69ce6f732c6c488f358871b6465152a872d825decbc91_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:e9a4c82e753690c03ac69ce6f732c6c488f358871b6465152a872d825decbc91_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:9ef0fa9105ceff7d2f01b6d2298405af1bb5983bce3d62d31fdbb46d4eddea91_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-jenkins@sha256:9ef0fa9105ceff7d2f01b6d2298405af1bb5983bce3d62d31fdbb46d4eddea91_ppc64le" }, "product_reference": "openshift4/ose-jenkins@sha256:9ef0fa9105ceff7d2f01b6d2298405af1bb5983bce3d62d31fdbb46d4eddea91_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:c96a9295957f64e81d4ef96f6957d90d31ad1a141a58ab3946c633942946d863_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-jenkins@sha256:c96a9295957f64e81d4ef96f6957d90d31ad1a141a58ab3946c633942946d863_amd64" }, "product_reference": "openshift4/ose-jenkins@sha256:c96a9295957f64e81d4ef96f6957d90d31ad1a141a58ab3946c633942946d863_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:ce757d7f709723fa48d4c35bf6feaf40d97fb1630132b683f98c6c38baa08e7f_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-jenkins@sha256:ce757d7f709723fa48d4c35bf6feaf40d97fb1630132b683f98c6c38baa08e7f_s390x" }, "product_reference": "openshift4/ose-jenkins@sha256:ce757d7f709723fa48d4c35bf6feaf40d97fb1630132b683f98c6c38baa08e7f_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:1f7990f4a1801f72fd6a39f7cf73146efb32e62aa39a61cbbab9101c86f0bf61_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-k8s-prometheus-adapter@sha256:1f7990f4a1801f72fd6a39f7cf73146efb32e62aa39a61cbbab9101c86f0bf61_s390x" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:1f7990f4a1801f72fd6a39f7cf73146efb32e62aa39a61cbbab9101c86f0bf61_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3dc9f2b0c3cea487e52d9259c269fe349078b5e96517010ce1c9325b755db7c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-k8s-prometheus-adapter@sha256:3dc9f2b0c3cea487e52d9259c269fe349078b5e96517010ce1c9325b755db7c4_ppc64le" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:3dc9f2b0c3cea487e52d9259c269fe349078b5e96517010ce1c9325b755db7c4_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:f9421e4148b175fadf61e40526cf95db22382c655b8b01ad0e7df4b2534c6ac8_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-k8s-prometheus-adapter@sha256:f9421e4148b175fadf61e40526cf95db22382c655b8b01ad0e7df4b2534c6ac8_amd64" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:f9421e4148b175fadf61e40526cf95db22382c655b8b01ad0e7df4b2534c6ac8_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:3a7fddcc1ab8601da40f9984928ea78756c3d9a1fbcd125d449f9e67c7e8d9ef_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-keepalived-ipfailover@sha256:3a7fddcc1ab8601da40f9984928ea78756c3d9a1fbcd125d449f9e67c7e8d9ef_amd64" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:3a7fddcc1ab8601da40f9984928ea78756c3d9a1fbcd125d449f9e67c7e8d9ef_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:5ddb269afe31eba28ed76b9d40887a6383f7ba0920165c323bbc25c3b59beebc_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-keepalived-ipfailover@sha256:5ddb269afe31eba28ed76b9d40887a6383f7ba0920165c323bbc25c3b59beebc_ppc64le" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:5ddb269afe31eba28ed76b9d40887a6383f7ba0920165c323bbc25c3b59beebc_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:1b9614bff9c28019d5866aeaaa70f75a9e00974e6076edd468b43289f74e0e04_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-proxy@sha256:1b9614bff9c28019d5866aeaaa70f75a9e00974e6076edd468b43289f74e0e04_amd64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:1b9614bff9c28019d5866aeaaa70f75a9e00974e6076edd468b43289f74e0e04_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:29339c78711c07780b85171ae964ed936ee01ef6e46a06fd69b021e325fcc74c_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-proxy@sha256:29339c78711c07780b85171ae964ed936ee01ef6e46a06fd69b021e325fcc74c_s390x" }, "product_reference": "openshift4/ose-kube-proxy@sha256:29339c78711c07780b85171ae964ed936ee01ef6e46a06fd69b021e325fcc74c_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:c7ead314ca77d42651a0399ea0aa09fed84935b4b3302b43b8bf925bead59c54_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-proxy@sha256:c7ead314ca77d42651a0399ea0aa09fed84935b4b3302b43b8bf925bead59c54_ppc64le" }, "product_reference": "openshift4/ose-kube-proxy@sha256:c7ead314ca77d42651a0399ea0aa09fed84935b4b3302b43b8bf925bead59c54_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:0eebc137ca3ee2c544b78e1c8a7ee46d82163a41f7d6801b2b91de44145e54c7_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-rbac-proxy@sha256:0eebc137ca3ee2c544b78e1c8a7ee46d82163a41f7d6801b2b91de44145e54c7_s390x" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:0eebc137ca3ee2c544b78e1c8a7ee46d82163a41f7d6801b2b91de44145e54c7_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:50114ee22bc63f4abc1fafc096af81a761edfc8b07cfd46f008841234fcfb0e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-rbac-proxy@sha256:50114ee22bc63f4abc1fafc096af81a761edfc8b07cfd46f008841234fcfb0e5_ppc64le" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:50114ee22bc63f4abc1fafc096af81a761edfc8b07cfd46f008841234fcfb0e5_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:57d6a5f35386955b90388ee07102ea188debdd051cf7c43c693b8cfd94a4dbf7_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-rbac-proxy@sha256:57d6a5f35386955b90388ee07102ea188debdd051cf7c43c693b8cfd94a4dbf7_amd64" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:57d6a5f35386955b90388ee07102ea188debdd051cf7c43c693b8cfd94a4dbf7_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:64a1242aa6aa28d4d40fca672413ae67008fa8b61df0fc487ebf10edabb77753_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-state-metrics@sha256:64a1242aa6aa28d4d40fca672413ae67008fa8b61df0fc487ebf10edabb77753_s390x" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:64a1242aa6aa28d4d40fca672413ae67008fa8b61df0fc487ebf10edabb77753_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:8da7923485a18fc6d282ea967f9af0044de41b9dc9ecbc6fba4eff1bb77a50ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-state-metrics@sha256:8da7923485a18fc6d282ea967f9af0044de41b9dc9ecbc6fba4eff1bb77a50ae_ppc64le" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:8da7923485a18fc6d282ea967f9af0044de41b9dc9ecbc6fba4eff1bb77a50ae_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:b141fbc2a2b6437dcc4fc6873c1d8b77184fa9e798fef850a0852b27bb96970e_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-state-metrics@sha256:b141fbc2a2b6437dcc4fc6873c1d8b77184fa9e798fef850a0852b27bb96970e_amd64" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:b141fbc2a2b6437dcc4fc6873c1d8b77184fa9e798fef850a0852b27bb96970e_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:71170edc1f1e30203f7711c89a542a2aa2dc702ee2e665336de633d26ab1e9cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-libvirt-machine-controllers@sha256:71170edc1f1e30203f7711c89a542a2aa2dc702ee2e665336de633d26ab1e9cf_ppc64le" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:71170edc1f1e30203f7711c89a542a2aa2dc702ee2e665336de633d26ab1e9cf_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:ef65db813dce254c4fc28bbd27d76810c5b7990ac3942a5b8b92088852898007_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-libvirt-machine-controllers@sha256:ef65db813dce254c4fc28bbd27d76810c5b7990ac3942a5b8b92088852898007_amd64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:ef65db813dce254c4fc28bbd27d76810c5b7990ac3942a5b8b92088852898007_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:f4883a84fc177125ce5ce7a1259bf62d69c880e123f28539c077e6d8efefa1a7_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-libvirt-machine-controllers@sha256:f4883a84fc177125ce5ce7a1259bf62d69c880e123f28539c077e6d8efefa1a7_s390x" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:f4883a84fc177125ce5ce7a1259bf62d69c880e123f28539c077e6d8efefa1a7_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:19621b6f80e080a37a3c8177a75888e47c837bb0d95d59df4d6ef46e72528bae_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-local-storage-static-provisioner@sha256:19621b6f80e080a37a3c8177a75888e47c837bb0d95d59df4d6ef46e72528bae_ppc64le" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:19621b6f80e080a37a3c8177a75888e47c837bb0d95d59df4d6ef46e72528bae_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:d1d0f640a3b1346bc8606ac64bf167dbcc1e9eda4cf665e69fc2f21fcf62e25a_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-local-storage-static-provisioner@sha256:d1d0f640a3b1346bc8606ac64bf167dbcc1e9eda4cf665e69fc2f21fcf62e25a_amd64" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:d1d0f640a3b1346bc8606ac64bf167dbcc1e9eda4cf665e69fc2f21fcf62e25a_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:f3e6144babe25f77b28afab782718727f58506548c54fe84e8109c05597c2d4e_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-local-storage-static-provisioner@sha256:f3e6144babe25f77b28afab782718727f58506548c54fe84e8109c05597c2d4e_s390x" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:f3e6144babe25f77b28afab782718727f58506548c54fe84e8109c05597c2d4e_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:32fe57b554c3f18ebe15b0ed2cb5949c97beec0823a29af4a7b0b91bc703de81_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-machine-api-operator@sha256:32fe57b554c3f18ebe15b0ed2cb5949c97beec0823a29af4a7b0b91bc703de81_ppc64le" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:32fe57b554c3f18ebe15b0ed2cb5949c97beec0823a29af4a7b0b91bc703de81_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:3d69b914f9185e504db04ccc21e806175242fba25f588e9609eab5df41d3c919_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-machine-api-operator@sha256:3d69b914f9185e504db04ccc21e806175242fba25f588e9609eab5df41d3c919_s390x" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:3d69b914f9185e504db04ccc21e806175242fba25f588e9609eab5df41d3c919_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:b04050a94f14221c3c4ae2504e3f3de8b596c45f5e55c5537a1be63413ddefe1_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-machine-api-operator@sha256:b04050a94f14221c3c4ae2504e3f3de8b596c45f5e55c5537a1be63413ddefe1_amd64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:b04050a94f14221c3c4ae2504e3f3de8b596c45f5e55c5537a1be63413ddefe1_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:0d78f5244f119f6045329c63ac58b8d54ec0f30e569d6ea565fe30a1542be8c6_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-machine-config-operator@sha256:0d78f5244f119f6045329c63ac58b8d54ec0f30e569d6ea565fe30a1542be8c6_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:0d78f5244f119f6045329c63ac58b8d54ec0f30e569d6ea565fe30a1542be8c6_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:daea82d18a0f5878f2862750a224b16ed291280d123e2e43887a1e6169b8e5b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-machine-config-operator@sha256:daea82d18a0f5878f2862750a224b16ed291280d123e2e43887a1e6169b8e5b3_ppc64le" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:daea82d18a0f5878f2862750a224b16ed291280d123e2e43887a1e6169b8e5b3_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:e17d3c607482dee41adac4252308dea6df6251a059db681497f0d2d0ef9706a6_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-machine-config-operator@sha256:e17d3c607482dee41adac4252308dea6df6251a059db681497f0d2d0ef9706a6_s390x" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:e17d3c607482dee41adac4252308dea6df6251a059db681497f0d2d0ef9706a6_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:6770b22572399c96067b36d35ff9e302a0c9d27d7bd6600e9056f9540be4494c_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-multus-admission-controller@sha256:6770b22572399c96067b36d35ff9e302a0c9d27d7bd6600e9056f9540be4494c_s390x" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:6770b22572399c96067b36d35ff9e302a0c9d27d7bd6600e9056f9540be4494c_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:6c5e7fcb7036dabd2b963fbff2d0166aac9b5b000ed8e33bbf71e905784f7da1_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-multus-admission-controller@sha256:6c5e7fcb7036dabd2b963fbff2d0166aac9b5b000ed8e33bbf71e905784f7da1_amd64" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:6c5e7fcb7036dabd2b963fbff2d0166aac9b5b000ed8e33bbf71e905784f7da1_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:c8fdfcdad1174bee91f13dea7e82753b7ea68d84322cef17804a83a1305568f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-multus-admission-controller@sha256:c8fdfcdad1174bee91f13dea7e82753b7ea68d84322cef17804a83a1305568f9_ppc64le" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:c8fdfcdad1174bee91f13dea7e82753b7ea68d84322cef17804a83a1305568f9_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:503893d9f57f185350b589e6b25373cd48deb80e976ed327d945c5d37f6f9e17_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-multus-cni@sha256:503893d9f57f185350b589e6b25373cd48deb80e976ed327d945c5d37f6f9e17_s390x" }, "product_reference": "openshift4/ose-multus-cni@sha256:503893d9f57f185350b589e6b25373cd48deb80e976ed327d945c5d37f6f9e17_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:74ab90dfc143c3ff2691aa1d4be1398c8f5b0e5cdf2b83ca4f8db2c80c1a04c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-multus-cni@sha256:74ab90dfc143c3ff2691aa1d4be1398c8f5b0e5cdf2b83ca4f8db2c80c1a04c2_ppc64le" }, "product_reference": "openshift4/ose-multus-cni@sha256:74ab90dfc143c3ff2691aa1d4be1398c8f5b0e5cdf2b83ca4f8db2c80c1a04c2_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:a944b57ce28f62ab651a7be6524f8e4c4923289a3eb31866a81936633d47af38_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-multus-cni@sha256:a944b57ce28f62ab651a7be6524f8e4c4923289a3eb31866a81936633d47af38_amd64" }, "product_reference": "openshift4/ose-multus-cni@sha256:a944b57ce28f62ab651a7be6524f8e4c4923289a3eb31866a81936633d47af38_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:95f335b727f305c21b7ada46984b4790aee8c449f5a41053f4f23cf673f39e7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-must-gather@sha256:95f335b727f305c21b7ada46984b4790aee8c449f5a41053f4f23cf673f39e7a_ppc64le" }, "product_reference": "openshift4/ose-must-gather@sha256:95f335b727f305c21b7ada46984b4790aee8c449f5a41053f4f23cf673f39e7a_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:a5d0527a01f61a29b2c1b1f9b1d62e462ea72190a018583297487f6c69d355c6_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-must-gather@sha256:a5d0527a01f61a29b2c1b1f9b1d62e462ea72190a018583297487f6c69d355c6_s390x" }, "product_reference": "openshift4/ose-must-gather@sha256:a5d0527a01f61a29b2c1b1f9b1d62e462ea72190a018583297487f6c69d355c6_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:ebbe6eb4f0f06f7fa6cfb7d6157bb8c1217aa51332637d8dc0eda12764bf6adf_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-must-gather@sha256:ebbe6eb4f0f06f7fa6cfb7d6157bb8c1217aa51332637d8dc0eda12764bf6adf_amd64" }, "product_reference": "openshift4/ose-must-gather@sha256:ebbe6eb4f0f06f7fa6cfb7d6157bb8c1217aa51332637d8dc0eda12764bf6adf_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:51bb4c4faadea34dc61210969c6aef40bb3fff9755ed962e5ab99f39b0907058_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-oauth-proxy@sha256:51bb4c4faadea34dc61210969c6aef40bb3fff9755ed962e5ab99f39b0907058_amd64" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:51bb4c4faadea34dc61210969c6aef40bb3fff9755ed962e5ab99f39b0907058_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:7422214fc850fddf84f5912f77e516026227800b7acfe1f9caaa326fc2e205e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-oauth-proxy@sha256:7422214fc850fddf84f5912f77e516026227800b7acfe1f9caaa326fc2e205e1_ppc64le" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:7422214fc850fddf84f5912f77e516026227800b7acfe1f9caaa326fc2e205e1_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:d645d10b9aa18c1f559697a2e756b3735eec1ede840478c076cf2a7ed319eece_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-oauth-proxy@sha256:d645d10b9aa18c1f559697a2e756b3735eec1ede840478c076cf2a7ed319eece_s390x" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:d645d10b9aa18c1f559697a2e756b3735eec1ede840478c076cf2a7ed319eece_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel7@sha256:6a03c97fa8b3411cdc8c43775e826a9705160ba69ca5edb5e84db454ec909e3a_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-oauth-server-rhel7@sha256:6a03c97fa8b3411cdc8c43775e826a9705160ba69ca5edb5e84db454ec909e3a_s390x" }, "product_reference": "openshift4/ose-oauth-server-rhel7@sha256:6a03c97fa8b3411cdc8c43775e826a9705160ba69ca5edb5e84db454ec909e3a_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel7@sha256:75c89e72348b4c0ed7c986267c3fa20205eb1f85724a827ac2c5452ee0519b8b_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-oauth-server-rhel7@sha256:75c89e72348b4c0ed7c986267c3fa20205eb1f85724a827ac2c5452ee0519b8b_ppc64le" }, "product_reference": "openshift4/ose-oauth-server-rhel7@sha256:75c89e72348b4c0ed7c986267c3fa20205eb1f85724a827ac2c5452ee0519b8b_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel7@sha256:8f65916fb103c802a4fd4fc5b23ca747e4628e686bc52116553b9a9b96f544c0_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-oauth-server-rhel7@sha256:8f65916fb103c802a4fd4fc5b23ca747e4628e686bc52116553b9a9b96f544c0_amd64" }, "product_reference": "openshift4/ose-oauth-server-rhel7@sha256:8f65916fb103c802a4fd4fc5b23ca747e4628e686bc52116553b9a9b96f544c0_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:6914db6d83f99d2d1305eac2c31c2e6a4f64f7bb5f1d8980e8721c405ec13b92_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-openstack-machine-controllers@sha256:6914db6d83f99d2d1305eac2c31c2e6a4f64f7bb5f1d8980e8721c405ec13b92_s390x" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:6914db6d83f99d2d1305eac2c31c2e6a4f64f7bb5f1d8980e8721c405ec13b92_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:bff039f7a149876d2636b9394c16c4e3a705e1c266bbd6d4a2a60ee9e7ff97df_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-openstack-machine-controllers@sha256:bff039f7a149876d2636b9394c16c4e3a705e1c266bbd6d4a2a60ee9e7ff97df_amd64" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:bff039f7a149876d2636b9394c16c4e3a705e1c266bbd6d4a2a60ee9e7ff97df_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:d1a11295c246315ecb2e25453ef4163ef3e7e9089fb17679931a470eb34f8038_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-openstack-machine-controllers@sha256:d1a11295c246315ecb2e25453ef4163ef3e7e9089fb17679931a470eb34f8038_ppc64le" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:d1a11295c246315ecb2e25453ef4163ef3e7e9089fb17679931a470eb34f8038_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:26e7d28bc355d886a5d840c97c1f29c3edce380be2bf06035b61f1c9b97fac8c_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-lifecycle-manager@sha256:26e7d28bc355d886a5d840c97c1f29c3edce380be2bf06035b61f1c9b97fac8c_s390x" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:26e7d28bc355d886a5d840c97c1f29c3edce380be2bf06035b61f1c9b97fac8c_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:5330995bddcfc37d7300c285e17e64787e006c04ea957587f393523864dd6bf9_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-lifecycle-manager@sha256:5330995bddcfc37d7300c285e17e64787e006c04ea957587f393523864dd6bf9_ppc64le" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:5330995bddcfc37d7300c285e17e64787e006c04ea957587f393523864dd6bf9_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:7f1d69e8d0dded99945443c15129e99bf6d0ea7cf88916acb0b7c02a637476ae_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-lifecycle-manager@sha256:7f1d69e8d0dded99945443c15129e99bf6d0ea7cf88916acb0b7c02a637476ae_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:7f1d69e8d0dded99945443c15129e99bf6d0ea7cf88916acb0b7c02a637476ae_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:69996d66f3febb5b3b26f1ea964f748d5c4dab82ed41fce9c0ee346acad4de9c_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-marketplace@sha256:69996d66f3febb5b3b26f1ea964f748d5c4dab82ed41fce9c0ee346acad4de9c_s390x" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:69996d66f3febb5b3b26f1ea964f748d5c4dab82ed41fce9c0ee346acad4de9c_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:73253c01fb38e5bdd4c194a1c40c3d6a1422b6cfcef322050d3e18459ebe6e59_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-marketplace@sha256:73253c01fb38e5bdd4c194a1c40c3d6a1422b6cfcef322050d3e18459ebe6e59_amd64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:73253c01fb38e5bdd4c194a1c40c3d6a1422b6cfcef322050d3e18459ebe6e59_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:8a0a2b1142dd79b3c61e9344ecfde125e590ea4b1586ac0ff834858845fcd3fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-marketplace@sha256:8a0a2b1142dd79b3c61e9344ecfde125e590ea4b1586ac0ff834858845fcd3fb_ppc64le" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:8a0a2b1142dd79b3c61e9344ecfde125e590ea4b1586ac0ff834858845fcd3fb_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:07c0075c2c38bc16a7465342c3a48485ecbc69f5d80a2fb700873b1c72da4039_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-registry@sha256:07c0075c2c38bc16a7465342c3a48485ecbc69f5d80a2fb700873b1c72da4039_amd64" }, "product_reference": "openshift4/ose-operator-registry@sha256:07c0075c2c38bc16a7465342c3a48485ecbc69f5d80a2fb700873b1c72da4039_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:4f85cafe5e9cf77dbe586c5aaadc794fb8b76cf103b914837983bc9eb3db8732_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-registry@sha256:4f85cafe5e9cf77dbe586c5aaadc794fb8b76cf103b914837983bc9eb3db8732_ppc64le" }, "product_reference": "openshift4/ose-operator-registry@sha256:4f85cafe5e9cf77dbe586c5aaadc794fb8b76cf103b914837983bc9eb3db8732_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:a491c0be16ffd002a349f019c968634aa84ca0a0b495d3ff4dbe6cb734aaf4d0_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-registry@sha256:a491c0be16ffd002a349f019c968634aa84ca0a0b495d3ff4dbe6cb734aaf4d0_s390x" }, "product_reference": "openshift4/ose-operator-registry@sha256:a491c0be16ffd002a349f019c968634aa84ca0a0b495d3ff4dbe6cb734aaf4d0_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:9fe0ff9f511c91084ddf024dd99ccf64d104f3d4a2fc46db5561afa4aa8264e1_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-ovn-kubernetes@sha256:9fe0ff9f511c91084ddf024dd99ccf64d104f3d4a2fc46db5561afa4aa8264e1_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:9fe0ff9f511c91084ddf024dd99ccf64d104f3d4a2fc46db5561afa4aa8264e1_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:c32ae61611e10837fb2190f3a1dc71e79415ab2301a588c0ebdc066902dbfca3_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-ovn-kubernetes@sha256:c32ae61611e10837fb2190f3a1dc71e79415ab2301a588c0ebdc066902dbfca3_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:c32ae61611e10837fb2190f3a1dc71e79415ab2301a588c0ebdc066902dbfca3_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:ede21a1a7c0450e6a988e6d334125d8c8964f95c106b3499a1eb8f7e89733f24_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-ovn-kubernetes@sha256:ede21a1a7c0450e6a988e6d334125d8c8964f95c106b3499a1eb8f7e89733f24_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:ede21a1a7c0450e6a988e6d334125d8c8964f95c106b3499a1eb8f7e89733f24_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:59b2980ea72eed794b3a9b870445e9d3e1e654ce45d231935a82f9a9963052c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-pod@sha256:59b2980ea72eed794b3a9b870445e9d3e1e654ce45d231935a82f9a9963052c2_ppc64le" }, "product_reference": "openshift4/ose-pod@sha256:59b2980ea72eed794b3a9b870445e9d3e1e654ce45d231935a82f9a9963052c2_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:ca85a2e41d6887dc0c608a98be1b08bb0d99a0a04cd0873e8f0a2804bfee6219_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-pod@sha256:ca85a2e41d6887dc0c608a98be1b08bb0d99a0a04cd0873e8f0a2804bfee6219_amd64" }, "product_reference": "openshift4/ose-pod@sha256:ca85a2e41d6887dc0c608a98be1b08bb0d99a0a04cd0873e8f0a2804bfee6219_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:f4e8dfe387b062fceb65679b683749fc7533db5d9335f26c51f63784f610c673_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-pod@sha256:f4e8dfe387b062fceb65679b683749fc7533db5d9335f26c51f63784f610c673_s390x" }, "product_reference": "openshift4/ose-pod@sha256:f4e8dfe387b062fceb65679b683749fc7533db5d9335f26c51f63784f610c673_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:5db7d6428c4dc20b466d6c17099ce6505c80a0e1ca550d734279062bb5abe866_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-prom-label-proxy@sha256:5db7d6428c4dc20b466d6c17099ce6505c80a0e1ca550d734279062bb5abe866_amd64" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:5db7d6428c4dc20b466d6c17099ce6505c80a0e1ca550d734279062bb5abe866_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:76043399e6d7b86e7096ea9403b904a6b7bd57760815a13938b0640fbc7c4c63_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-prom-label-proxy@sha256:76043399e6d7b86e7096ea9403b904a6b7bd57760815a13938b0640fbc7c4c63_ppc64le" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:76043399e6d7b86e7096ea9403b904a6b7bd57760815a13938b0640fbc7c4c63_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:d4348fddc6f8f2ae84568b53415d2cf34ff9d482ba8e8bc527c59d8c6c3b1dba_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-prom-label-proxy@sha256:d4348fddc6f8f2ae84568b53415d2cf34ff9d482ba8e8bc527c59d8c6c3b1dba_s390x" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:d4348fddc6f8f2ae84568b53415d2cf34ff9d482ba8e8bc527c59d8c6c3b1dba_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:7f7a3d62d6ce6825d5e67317d152d36a1946cc58065876776cf2b4a2820e411b_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-alertmanager@sha256:7f7a3d62d6ce6825d5e67317d152d36a1946cc58065876776cf2b4a2820e411b_amd64" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:7f7a3d62d6ce6825d5e67317d152d36a1946cc58065876776cf2b4a2820e411b_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:863336c66f134efa422a6195ecde9422f9c02a224ee86ab8f4e38304ee973ff1_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-alertmanager@sha256:863336c66f134efa422a6195ecde9422f9c02a224ee86ab8f4e38304ee973ff1_s390x" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:863336c66f134efa422a6195ecde9422f9c02a224ee86ab8f4e38304ee973ff1_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:a970ac6aaf46084378d582ac89c0dce76cd1c58463d05a34858b9dd206e481ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-alertmanager@sha256:a970ac6aaf46084378d582ac89c0dce76cd1c58463d05a34858b9dd206e481ce_ppc64le" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:a970ac6aaf46084378d582ac89c0dce76cd1c58463d05a34858b9dd206e481ce_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:87077fd8b5d34fdd69ace280e6880213d8943255cabac61b01415629361fbf3a_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-config-reloader@sha256:87077fd8b5d34fdd69ace280e6880213d8943255cabac61b01415629361fbf3a_amd64" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:87077fd8b5d34fdd69ace280e6880213d8943255cabac61b01415629361fbf3a_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:bd16752d3fd95d21192a596b5f9be49dfa2df07e81f60998c19d07215aacd57a_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-config-reloader@sha256:bd16752d3fd95d21192a596b5f9be49dfa2df07e81f60998c19d07215aacd57a_ppc64le" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:bd16752d3fd95d21192a596b5f9be49dfa2df07e81f60998c19d07215aacd57a_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:f45ce827de55a47c42016c9998c120c66ba8bd36cf33d1b6ca23118bcd52ace0_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-config-reloader@sha256:f45ce827de55a47c42016c9998c120c66ba8bd36cf33d1b6ca23118bcd52ace0_s390x" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:f45ce827de55a47c42016c9998c120c66ba8bd36cf33d1b6ca23118bcd52ace0_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:160278467de4d802aa2dcb902d38a004be0560c23cb96ccce327ac5dc574cbcb_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-node-exporter@sha256:160278467de4d802aa2dcb902d38a004be0560c23cb96ccce327ac5dc574cbcb_amd64" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:160278467de4d802aa2dcb902d38a004be0560c23cb96ccce327ac5dc574cbcb_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:79bae1ebe766ee913ece41976b6d5e60a15287c75109ac7349ada1530c94b660_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-node-exporter@sha256:79bae1ebe766ee913ece41976b6d5e60a15287c75109ac7349ada1530c94b660_ppc64le" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:79bae1ebe766ee913ece41976b6d5e60a15287c75109ac7349ada1530c94b660_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:b4b66cbc4e5f3208a2ba32953d4850c1510ba9265a0e8b1b86b0bc3b50689fb8_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-node-exporter@sha256:b4b66cbc4e5f3208a2ba32953d4850c1510ba9265a0e8b1b86b0bc3b50689fb8_s390x" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:b4b66cbc4e5f3208a2ba32953d4850c1510ba9265a0e8b1b86b0bc3b50689fb8_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:0fa9a01a0778bfaebb9adc728d24c17c08ac7579be5ec0d8995ce483b6f9a10f_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-operator@sha256:0fa9a01a0778bfaebb9adc728d24c17c08ac7579be5ec0d8995ce483b6f9a10f_s390x" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:0fa9a01a0778bfaebb9adc728d24c17c08ac7579be5ec0d8995ce483b6f9a10f_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:55b7ee5d668b84cb25e976ea125ce3a2a71060e83f3807e9dc34a6893c7a0a7e_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-operator@sha256:55b7ee5d668b84cb25e976ea125ce3a2a71060e83f3807e9dc34a6893c7a0a7e_ppc64le" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:55b7ee5d668b84cb25e976ea125ce3a2a71060e83f3807e9dc34a6893c7a0a7e_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:e6d32b8a8c70f79eabb5f1a2c1dd7a18d6ffa6411e43b7423779a56712822c42_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-operator@sha256:e6d32b8a8c70f79eabb5f1a2c1dd7a18d6ffa6411e43b7423779a56712822c42_amd64" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:e6d32b8a8c70f79eabb5f1a2c1dd7a18d6ffa6411e43b7423779a56712822c42_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:040a32b0a2170243b255982be6af45ba6ec5827e819c4eca72f6b4408907ad81_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus@sha256:040a32b0a2170243b255982be6af45ba6ec5827e819c4eca72f6b4408907ad81_ppc64le" }, "product_reference": "openshift4/ose-prometheus@sha256:040a32b0a2170243b255982be6af45ba6ec5827e819c4eca72f6b4408907ad81_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:dd21114f6274c1d10c0f6a5ff0bad8509c696caa2024cd976cac6d4ee62b6857_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus@sha256:dd21114f6274c1d10c0f6a5ff0bad8509c696caa2024cd976cac6d4ee62b6857_s390x" }, "product_reference": "openshift4/ose-prometheus@sha256:dd21114f6274c1d10c0f6a5ff0bad8509c696caa2024cd976cac6d4ee62b6857_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:e0dea02eb99d3925376e48ef991824c77fb117d80ad240fe100d14e8e09abfd9_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus@sha256:e0dea02eb99d3925376e48ef991824c77fb117d80ad240fe100d14e8e09abfd9_amd64" }, "product_reference": "openshift4/ose-prometheus@sha256:e0dea02eb99d3925376e48ef991824c77fb117d80ad240fe100d14e8e09abfd9_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:077602e7e680e41c8cfac2610512703d0874989d36fc1ae6ba04b8efa6d50bd8_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-service-ca-operator@sha256:077602e7e680e41c8cfac2610512703d0874989d36fc1ae6ba04b8efa6d50bd8_s390x" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:077602e7e680e41c8cfac2610512703d0874989d36fc1ae6ba04b8efa6d50bd8_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:0ce169512c8948abc021ba0d3c1e0b59f362cb482f7a314b4edab2e955160598_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-service-ca-operator@sha256:0ce169512c8948abc021ba0d3c1e0b59f362cb482f7a314b4edab2e955160598_amd64" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:0ce169512c8948abc021ba0d3c1e0b59f362cb482f7a314b4edab2e955160598_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:e929191b6cc9f15eebaf5aa6835f8515695f6f6754de458611e312c7deb611a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-service-ca-operator@sha256:e929191b6cc9f15eebaf5aa6835f8515695f6f6754de458611e312c7deb611a8_ppc64le" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:e929191b6cc9f15eebaf5aa6835f8515695f6f6754de458611e312c7deb611a8_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:075e4599ea15fd46360732843fd7b1ba8a05132315afcc9812327b3ce9cc2c0c_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-telemeter@sha256:075e4599ea15fd46360732843fd7b1ba8a05132315afcc9812327b3ce9cc2c0c_amd64" }, "product_reference": "openshift4/ose-telemeter@sha256:075e4599ea15fd46360732843fd7b1ba8a05132315afcc9812327b3ce9cc2c0c_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:e133d9447f6c2ef9089d25cc4a43c8804ffb0ff73bd33c5d2f9dfba96f24b89f_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-telemeter@sha256:e133d9447f6c2ef9089d25cc4a43c8804ffb0ff73bd33c5d2f9dfba96f24b89f_s390x" }, "product_reference": "openshift4/ose-telemeter@sha256:e133d9447f6c2ef9089d25cc4a43c8804ffb0ff73bd33c5d2f9dfba96f24b89f_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:f5beec85b9d4ecf9ca84361387543cc2e09392b3f757ffad8f6d2687f09b84d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-telemeter@sha256:f5beec85b9d4ecf9ca84361387543cc2e09392b3f757ffad8f6d2687f09b84d1_ppc64le" }, "product_reference": "openshift4/ose-telemeter@sha256:f5beec85b9d4ecf9ca84361387543cc2e09392b3f757ffad8f6d2687f09b84d1_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:46c7dff11eef6c883f40adfe84f7761789ca70ae36caf182e91790c24505f5cc_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-tests@sha256:46c7dff11eef6c883f40adfe84f7761789ca70ae36caf182e91790c24505f5cc_amd64" }, "product_reference": "openshift4/ose-tests@sha256:46c7dff11eef6c883f40adfe84f7761789ca70ae36caf182e91790c24505f5cc_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:4da891fe8490701d10060ecc55b7ae151835fc0f4b712ec704edc6569e28c89c_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-tests@sha256:4da891fe8490701d10060ecc55b7ae151835fc0f4b712ec704edc6569e28c89c_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:4da891fe8490701d10060ecc55b7ae151835fc0f4b712ec704edc6569e28c89c_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:59ae3b12ca654d86f2900c57c0b2a3ac7c510ba44f61b9cd9e949c45a7a62852_s390x as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "7Server-RH7-RHOSE-4.5:openshift4/ose-tests@sha256:59ae3b12ca654d86f2900c57c0b2a3ac7c510ba44f61b9cd9e949c45a7a62852_s390x" }, "product_reference": "openshift4/ose-tests@sha256:59ae3b12ca654d86f2900c57c0b2a3ac7c510ba44f61b9cd9e949c45a7a62852_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:6e3b8969d5669cae5ff640e9f996ba4ae5d357dfe9ba46e0db571aee049bc53b_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:6e3b8969d5669cae5ff640e9f996ba4ae5d357dfe9ba46e0db571aee049bc53b_ppc64le" }, "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:6e3b8969d5669cae5ff640e9f996ba4ae5d357dfe9ba46e0db571aee049bc53b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7beb456f025b506922cde6a6fb93c97a4100f730a560a3c0a7b97d1bf7d0ff39_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7beb456f025b506922cde6a6fb93c97a4100f730a560a3c0a7b97d1bf7d0ff39_amd64" }, "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7beb456f025b506922cde6a6fb93c97a4100f730a560a3c0a7b97d1bf7d0ff39_amd64", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:9fd0eb462f336aea91b050eb6131416b53bb213512645a3769a0a9ae15ada6a3_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift4/ose-ironic-inspector-rhel8@sha256:9fd0eb462f336aea91b050eb6131416b53bb213512645a3769a0a9ae15ada6a3_amd64" }, "product_reference": "openshift4/ose-ironic-inspector-rhel8@sha256:9fd0eb462f336aea91b050eb6131416b53bb213512645a3769a0a9ae15ada6a3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:a7773933e15ebdfd64e371a61f13c5ebf9e98b3366d6627cda09c1887c88ee40_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift4/ose-ironic-inspector-rhel8@sha256:a7773933e15ebdfd64e371a61f13c5ebf9e98b3366d6627cda09c1887c88ee40_ppc64le" }, "product_reference": "openshift4/ose-ironic-inspector-rhel8@sha256:a7773933e15ebdfd64e371a61f13c5ebf9e98b3366d6627cda09c1887c88ee40_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:91d3bf708f9caf76e48d5d3a7491d2de61ef97619c316f1ac19317e90793d6e0_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:91d3bf708f9caf76e48d5d3a7491d2de61ef97619c316f1ac19317e90793d6e0_amd64" }, "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:91d3bf708f9caf76e48d5d3a7491d2de61ef97619c316f1ac19317e90793d6e0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:bc5f5cd65c8c2446cc661a309b44f977eadf35489f45be08cc267cb7ea4f40af_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:bc5f5cd65c8c2446cc661a309b44f977eadf35489f45be08cc267cb7ea4f40af_ppc64le" }, "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:bc5f5cd65c8c2446cc661a309b44f977eadf35489f45be08cc267cb7ea4f40af_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:0131ca21a16630fee7fdd55e403af9d3c99e41aa13803fce5b8f8691b1ceda83_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:0131ca21a16630fee7fdd55e403af9d3c99e41aa13803fce5b8f8691b1ceda83_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:0131ca21a16630fee7fdd55e403af9d3c99e41aa13803fce5b8f8691b1ceda83_amd64", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:023b5b0bffc02d63fa062a01ca71cfd3c886640fbcdb137a47068d178873c6bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:023b5b0bffc02d63fa062a01ca71cfd3c886640fbcdb137a47068d178873c6bc_ppc64le" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:023b5b0bffc02d63fa062a01ca71cfd3c886640fbcdb137a47068d178873c6bc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:430975fe098a08b00fd741f780878a81c0d5ce1a88f672c318f363f14040e90c_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift4/ose-ironic-rhel8@sha256:430975fe098a08b00fd741f780878a81c0d5ce1a88f672c318f363f14040e90c_amd64" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:430975fe098a08b00fd741f780878a81c0d5ce1a88f672c318f363f14040e90c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:d15bdcb60dccef6a8badcc231a9b3151aad651b04e3972d7a968443c24b65bba_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift4/ose-ironic-rhel8@sha256:d15bdcb60dccef6a8badcc231a9b3151aad651b04e3972d7a968443c24b65bba_ppc64le" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:d15bdcb60dccef6a8badcc231a9b3151aad651b04e3972d7a968443c24b65bba_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:5f7d66db7783857f63ad4e789c7bd3a4468e49656b699b1d134ba9936280ae73_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:5f7d66db7783857f63ad4e789c7bd3a4468e49656b699b1d134ba9936280ae73_amd64" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:5f7d66db7783857f63ad4e789c7bd3a4468e49656b699b1d134ba9936280ae73_amd64", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:e857db6aacceb57b15c0941aaa4d64616fbdad03d3be58802d0b1ae4b04fa55b_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:e857db6aacceb57b15c0941aaa4d64616fbdad03d3be58802d0b1ae4b04fa55b_ppc64le" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:e857db6aacceb57b15c0941aaa4d64616fbdad03d3be58802d0b1ae4b04fa55b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:2714658fdf9029ced4de8ed7b21a0349ddbf1dc6a863e60a6ebc6f00be4a3d10_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift4/ose-kuryr-cni-rhel8@sha256:2714658fdf9029ced4de8ed7b21a0349ddbf1dc6a863e60a6ebc6f00be4a3d10_ppc64le" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:2714658fdf9029ced4de8ed7b21a0349ddbf1dc6a863e60a6ebc6f00be4a3d10_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:eecbb4eb955dd939b2aa3ef900102f541356fba95ecf1f0b263ff9ce64ff6a35_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift4/ose-kuryr-cni-rhel8@sha256:eecbb4eb955dd939b2aa3ef900102f541356fba95ecf1f0b263ff9ce64ff6a35_amd64" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:eecbb4eb955dd939b2aa3ef900102f541356fba95ecf1f0b263ff9ce64ff6a35_amd64", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:115ddd514b5ba3b9513d19103748e1a3e916f4524e7d37b6b8f8c69262316d70_ppc64le as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift4/ose-kuryr-controller-rhel8@sha256:115ddd514b5ba3b9513d19103748e1a3e916f4524e7d37b6b8f8c69262316d70_ppc64le" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:115ddd514b5ba3b9513d19103748e1a3e916f4524e7d37b6b8f8c69262316d70_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.5" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:9945cfc60199b04e89f9c8c364862fe0ef1448f3583770ab2acd6339041c8aa4_amd64 as a component of Red Hat OpenShift Container Platform 4.5", "product_id": "8Base-RHOSE-4.5:openshift4/ose-kuryr-controller-rhel8@sha256:9945cfc60199b04e89f9c8c364862fe0ef1448f3583770ab2acd6339041c8aa4_amd64" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:9945cfc60199b04e89f9c8c364862fe0ef1448f3583770ab2acd6339041c8aa4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.5" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Kubernetes Product Security Committee" ] }, { "names": [ "Nikolaos Moraitis" ], "organization": "Red Hat", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8564", "cwe": { "id": "CWE-117", "name": "Improper Output Neutralization for Logs" }, "discovery_date": "2020-10-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.5:openshift4/ose-aws-machine-controllers@sha256:56fa7cb823072832bee6b3337798342eb87ace09baf7c7b8a286e66e6df23d1e_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-azure-machine-controllers@sha256:0efe01f1a73de79e5f5d00c2e593cd673877ed547ff26dc0f18e29fecc6c5322_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-baremetal-machine-controllers@sha256:33d47a57ef0f5d268ff263ed0b7ba649aed7b312aaf3e3dcec66f0a7892e86c7_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-baremetal-machine-controllers@sha256:ddd1fdcc243dea23cf6f2e28af3c641673d62f61263a8966f92d9b4f727d7f4e_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-baremetal-machine-controllers@sha256:f1508a6497074388e39373463c30ebc0431799787e9cc0184b1f40e74d15847d_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cli-artifacts@sha256:46f75e8fae512e59dec9e3cebcc0d3f1a0f369eeec406fbd04909d76c80ead0d_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cli-artifacts@sha256:50eb750d0d812473d11ea41df4a0889769400b2bbe58f0aa7b9788e34bddaae0_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cli-artifacts@sha256:a29453511eae4e568b62e2ce1078626c0cc0174ddebaf5ae7e17bfa68f468bda_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cli@sha256:18daeb2d5a5120e08948526d3d10fb50f888aae74e6d7d666fef6e7c193ca2dc_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cli@sha256:28ca5bde42d1cf217834124731cd8c1e147c7c915752fcce353490e28deb06a1_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cli@sha256:c33a582e9d97bd34e0f12687f630fa1141d1b594b0d1770962cb243ad363df10_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cloud-credential-operator@sha256:4cfcd8178fcad49ee5b9d07272822e6822bbde0d882d2883bc5eacea107d53b9_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cloud-credential-operator@sha256:77e1f6dc92078dd4399fe33aac937cc7afde17b9f6220d505c27ab9b454268b5_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cloud-credential-operator@sha256:d156391b4ffc577d5ccc730c41636f32f1b3129f86d3ba46ac3b1a2e75dd2ff2_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-authentication-operator@sha256:2953c7a7290332b32455ce77750439d3f62dfe5d66d7b9f052e85e030d5b9f04_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-authentication-operator@sha256:3918e504dbfdb54ac3bc33dbf3e090cf74baf25b4aafe0c28262b39d81a9790c_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-authentication-operator@sha256:73f869803f9bb7818e48e6440a1e1776fdecdd6f748d614b03e9be2256cb77b8_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-autoscaler-operator@sha256:11b4ecc237d8cc6a55059c59521ef689e690c7c51b4b0d29cd3dbdd86b267794_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-autoscaler-operator@sha256:5cdfd92ef79f01301853609e885233635c2c3479413200ad73b2edd91b5320fc_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-autoscaler-operator@sha256:a0b42b0cb479943562743b26113f48980f7ee8bc37d852b435524cb54f7e46e9_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-autoscaler@sha256:2a06aaacfbae0c0e6bf5a2662bcc25793a79ee336d707e5d39b0e457cee1ba34_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-autoscaler@sha256:be07c040954ea8849b017fca76dc60c526b66bee1ff68f5628b8fd38883d78a2_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-autoscaler@sha256:de1b681ef61e15d411aaa42a5ebbce36252e052355aa59344ce6aa8dda6d5ce8_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-bootstrap@sha256:427a74aee958e35e8195d96b5137920afae94e70788a330739740f5fac002246_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-bootstrap@sha256:a5b60db6b33d35562108b9e4d18da5b33c7b53f6efaff582b43858d726e20fbb_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-bootstrap@sha256:e6b0813efe96301c455da250c7cb38ea32382131e6678e0abca7b251b5c74b40_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-config-operator@sha256:c09c3753298490a6afd08c12f223693af0219e10c23efa679284375c412fbe4c_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-config-operator@sha256:ea7cd8b350aa88f05d33f21560a0b4a7df21dcf95bd3d1ad097596bd43041204_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-config-operator@sha256:ecf4371ed33ceb1a4330ca9ba3a06d0fa3e02d8d52d65b0687cdf0ed2cd68aec_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-dns-operator@sha256:66c60fc374caba6e199ea966aade4beeeceae7a4f96b75b4169eb562407abc5a_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-dns-operator@sha256:8334b6c62e42a4d4a31e7f5411c9138e8e24867f4c2e83c4b53f7e5bfdef7db9_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-dns-operator@sha256:e50ef8a5a20fc02737ae1cc5cb2caea35f595103f6f7dadb52b90691c9c6399a_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-image-registry-operator@sha256:9a50cfb848f874ddcb482bede4911d5b96890a014cca319a147dc5f966a96d57_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-image-registry-operator@sha256:bf187f0befb5e133625420554a4b79965ddc2ae8400a39e52c9b6ee62ccd9f71_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-image-registry-operator@sha256:c178753dca56c92edab7e487b472804db134b26a30c91ee4f81a8f670b5f5610_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-ingress-operator@sha256:090e1b29a4c71161dd335055767d5c815fe7f1dff93714d4c27c4faba7a2bcb3_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-ingress-operator@sha256:5227804f31f0414fe892427ec513ab058d3c49f47d75d31eccc05f5963075680_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-ingress-operator@sha256:bbe25cf9f10313ef27aa63e433f6a28940525de7ec15459db844620a847fe07f_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-apiserver-operator@sha256:0ab52156a24c493f2a6bfd75c135676f70c24e348909afaf37cf1648dc4ad7cc_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-apiserver-operator@sha256:96e1aa0312cad645fae38af77f39408a5a9052e7bcb4fd44a0c55a278056910b_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1f9bf3b89300175343cb1bb758a105a1c47de6dd67947df5e994973a8e9bd61_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-controller-manager-operator@sha256:27a05c7e74556fbd3be4e694d528cca5f4b4383898c615496e362baa3b85fc5f_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4ddd966d40d1e52b17a720b43d64acf9559b32082e57190adb035cbb8fef912a_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-controller-manager-operator@sha256:84019f36aeecc5a0eb15611e3e6e5ec0a45a7ec88be770cba3f96ad3156869c9_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-scheduler-operator@sha256:124e15e7864df5322f84102db261f3df4cad00023da5be41776683ac030cbcb5_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-scheduler-operator@sha256:785e1714d44e0f5fe0b2a3d3c0d063037c19ab959e6b7bf3f054706bec68e48a_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-scheduler-operator@sha256:8baf12d355bbc133f9b3ce14238dcdf2d8f7e970b6262e879f7fbacc119ed56b_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-machine-approver@sha256:59c8eae96a6cda20503fa1c44245a7b0970159c68da52ba1f345bb945387a94c_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-machine-approver@sha256:656290131b28d0294bb36ff5ec52cae556f481e5441b4ae808858dc4553afd78_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-machine-approver@sha256:a9dd5f288b0136f21c25732cd848e13aac72d0f6a6893d386cb02ca54f3d2fe9_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-monitoring-operator@sha256:3f374013dc1905a02b1509a16d676f19fd80ad99b38035956c8347eecf0a3963_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-monitoring-operator@sha256:aec75bb9f187d97252bef988abc98f4370bbbc96ae749ecd9ad4e1d3d2e2cc6b_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-monitoring-operator@sha256:e5c72a4288e68dce6c2309f5a32486592fa33e55fbc5a528b1f6e8cf0e3b681d_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-network-operator@sha256:842ec4c39eaab2ee7f1473964d96565fbe80ab5a9035fbe927662171ad124844_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-network-operator@sha256:a48aef44c80587793d28463b8347a451a21930847c6336d3f5b16d897dc7f182_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-network-operator@sha256:cb217650e96b6956e020b710bb40ac42ff1f093b50f3167236ddc18fea8cf869_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-node-tuning-operator@sha256:2f7faa3b7fedd02117c685f1387eb8b587cf5e50db9d07e6542f8e51261b9e5a_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-node-tuning-operator@sha256:4e53cc54817a1b455afb15780eb7bab443fdbc849483ebf0e98577c98687676a_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-node-tuning-operator@sha256:fcc71897b1792b3f8a0cc6c00b05736f6187f216be6131aa1b9b58e48cb0c296_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-openshift-apiserver-operator@sha256:31554f823c956164334da4e935ce5c39d006a9ba3dae819bae369126fec596ed_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4901d275d6f262cc530f57bb2d8f614f4ee5cb48631aeb0eb306cfdba3494e3d_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-openshift-apiserver-operator@sha256:67ea2e0adb35c51379de175e79253e01d045193df71f66f71cb4b79eaae9913a_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5394cdf3f599649de72451e337dd066c6d97c773fe6f3d311771cd68b01072bd_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:877d5ebe1d97765441a866b2132e98294489ddd2cde208dd8e7c34f361ddc378_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d0eaae76e1346e6189f2f3e7458f6d66eb92d1928783ea42331a58d51226f379_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-samples-operator@sha256:7cbb0844b63e03111ca8737c73d5b62ff3a92076ff8ba9b5378fd79cdda3ed0e_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-samples-operator@sha256:b5bcef1ed053317fe12fcace6a39f95e972cdc11489a9f79a3a81a5636ef1a61_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-samples-operator@sha256:ca9e3ef462641720e1a17863ceeb83c3a48f1350cf1c4a812751006f60b816d5_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-storage-operator@sha256:6d6cece43224fc1961b4a8ddeb3d4245f5ac0866178799eb27f154c0e3e9adaf_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-storage-operator@sha256:82c407fb71d7d05e34b7f8d614d55077d8b6ec463683b20954122950eafe4908_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-storage-operator@sha256:bc32d889f9218f499b1047bb97ee54eb5526b259de74bdc637f6415171257c19_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-svcat-apiserver-operator@sha256:02bb439f87f23dc36fe3ed21c257a5ad08fe13b1afd60551961b5335abdf4b4e_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-svcat-apiserver-operator@sha256:26bd6e8ecc91dff6fc7f4007f65cff39fd5fd65e0afabfcbad03d9d84a2a72a7_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-svcat-apiserver-operator@sha256:6a77c1f19ad6a2752973cc271cf5b8abdda88242a40dd7f574f8a9d583dabeb2_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-update-keys@sha256:701f7b2e96c586f1e49e8a98cfda0e9fc8cbd4286d790519ab37ed9d14215bca_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-update-keys@sha256:8b0a4b2e8af8593adc0b0cdd79ddf20555fb4c19d31c45087e6b3f873a56e66d_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-update-keys@sha256:b749f84c723ee77900d3f2b3e190227bd5a557ec1c2b8d33f6eedcebb5dc028b_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-version-operator@sha256:088b2152b62437bfcd3bbeb918b3c40f18b07f7ff12660a28e9fd98edde7e284_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-version-operator@sha256:0c4fd1563ae52a2cf4797880e674dbc6951590ecb5b9f7c4b9a6f27981ba90a7_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-version-operator@sha256:ed29aebd8333a8bf7f90a5cfe6f3f72a1e72150c063fa8089fbaba3f3f987677_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-configmap-reloader@sha256:8760b10a2e77afc49e42844b07b9e49a8758868c419671f651ad59c91c4750b4_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-configmap-reloader@sha256:9437ae15a658c00586ccfdb2ac96d6d63292c95d98c9bbdfdf8e00ad90bd74ca_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-configmap-reloader@sha256:f762d6344e1964e6d6e64c0669b474531c67f1c8b2909674261f1b5736669178_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-console-operator@sha256:2a98f7ea6bd9893f6bf9746be63852edb3dba2e9302ab4b843e51e6b0573a52b_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-console-operator@sha256:35927b73b4fb13d63b45c7a2ee795c71529f4e58f994a74c86f55fc35e5ed783_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-console-operator@sha256:708f64227520275fcf406fd790ed36f8edf40bec27c3d9f1924764c8f68f1ae3_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-console@sha256:0001702facce419237232cad98aba03fcbef76103df8398388fb97acb281a4ae_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-console@sha256:1a7070ba31324e40fb2db2077bfe6258fe1b0fe7cdcebcf586d9d938ffce3abe_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-console@sha256:e0a4721b2093737e13a1b18ec60eabc52b5913b91e454985ad9c4b7a07563e8e_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-coredns@sha256:36fdb011c367de4e6ed88df21970f259be0e25c02fe31fff624d026069d2f6a2_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-coredns@sha256:442b1c58a61fd84d42c7397400bb3fddc53a40c01bfd4816340355ad2745b9d7_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-coredns@sha256:e89da979cb814518c28ce50c0a3099445fd10a6d064e7317c4e1439f71713596_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-csi-snapshot-controller-rhel7@sha256:81c3e6865ae38b619b6320db676c753c9594dd5547eb8949577b52377e46d847_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-csi-snapshot-controller-rhel7@sha256:c2de1919770178fcc6b74469e7b48546bac424166a80faa4ec13c2ce0ca21311_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-csi-snapshot-controller-rhel7@sha256:cb2372560205919486b0a50f86de955c66b4412430c14c28b469f9858f86133d_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-csi-snapshot-controller@sha256:81c3e6865ae38b619b6320db676c753c9594dd5547eb8949577b52377e46d847_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-csi-snapshot-controller@sha256:c2de1919770178fcc6b74469e7b48546bac424166a80faa4ec13c2ce0ca21311_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-csi-snapshot-controller@sha256:cb2372560205919486b0a50f86de955c66b4412430c14c28b469f9858f86133d_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-deployer@sha256:12a1e6d332252fdcee3cb02225d28d5868849243934f6f0fe64d392b13fe2835_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-deployer@sha256:54cc46a57089809b61258fc00656a312b4c38cfbb3485019b6b50e780e14157a_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-deployer@sha256:759bfdbc51fb3ebc52e1564f15bcbae900055b5852ed8c3fc68617190903dbc4_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-registry@sha256:16eefd8af5c3544baeaeaed1305df4ebf525f35ce501a4af17e0308c2954dbb8_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-registry@sha256:53db2c67ebeb033dc5e654f204cc6fd934491bbb50844529bddbd1830823c8e0_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-registry@sha256:eafa59c7e104e68c49dbba5e83b199d7c754c699da9ee76210d141b1b1eba4c1_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-etcd@sha256:46002220f33a957e20b706be0b7708db4bf3a53dfee9e20f47d86d9844291cce_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-etcd@sha256:b03f97c1655e36b100780a8ce43ecd4ca09c16c921a87ac2efa41ead6455fe82_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-etcd@sha256:eab52f41ebdaea570286485bc3881c7c2139284da039e1189194e2a57ab67be2_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-grafana@sha256:771e1ab25fa8654b7dc0a10fab1d6aae1264903923b462e3a41f018a01a9645e_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-grafana@sha256:94b9193a8a2a984dd66356055ab7f3664ab2d0fb66d27bc7b62d5802a0d9a98c_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-grafana@sha256:c70c63fed49269a492d98572adc99c3223c36682c15660a1fdce5ee31f0333f6_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-haproxy-router@sha256:0b0e5d9ee163acf5329cf075c198e89c750df3493955ba680941dbf798b6a7b3_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-haproxy-router@sha256:89607c1d2da6beab135bb7ae8ed39e9a5da38fd9bd23e57dc312e60c965f3b9d_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-haproxy-router@sha256:f4908fca0e7e85293e52bf5e94572b98a849b0c9f383b2708f4fc84ee29cc019_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-hyperkube@sha256:5db33e11e9f1aac8e93977836802d1fb9d54933897ac3041846b8f0e12d0d0ec_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-hyperkube@sha256:953fb788262ce0f5d4010f3170aba4ae9c0fca3f9bf189c2ac5a89c70bc1b48e_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-hyperkube@sha256:bc81e88f681d85cc69ef4e524b81f610e25efdf5c6bd2af4cfeb9deae79bd145_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-installer-artifacts@sha256:0b9f55f70bc9c2dffc388f7efc04af817435a74b1e13df4004e981af9dd7a0d0_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-installer-artifacts@sha256:187a39b83e3052d23ed9d38cdff8175ed431b75afb73fd633c8218b17e77deb7_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-installer-artifacts@sha256:cbee5d1f7b45cbc3e06326617e29a04dbc13cffcc3282609cae20f2a0f1b13b7_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-installer@sha256:6d407b40e446e768e6d1873e9fa12f5cb1fc8cfbec8a80914f3d64bd82b2b014_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-installer@sha256:898378ff6d6f2cb6c5f314f73e0b03ba0c06891e9f0be7147edcad9f891f7e15_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-installer@sha256:d519acce270a6a96637108dc8e5bf7dd5a17f3ed13ef6ac144319d7e9ada50cb_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-jenkins-agent-maven@sha256:307eeda0774357094c073465ec95d07ca4b69e107e8541c8b37b81a2512a569e_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-jenkins-agent-maven@sha256:b7acd26174671c1fd7a15bd1c71aa260451f6a73b871dbcc601214b409e5d06d_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-jenkins-agent-maven@sha256:e9a4c82e753690c03ac69ce6f732c6c488f358871b6465152a872d825decbc91_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-jenkins@sha256:9ef0fa9105ceff7d2f01b6d2298405af1bb5983bce3d62d31fdbb46d4eddea91_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-jenkins@sha256:c96a9295957f64e81d4ef96f6957d90d31ad1a141a58ab3946c633942946d863_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-jenkins@sha256:ce757d7f709723fa48d4c35bf6feaf40d97fb1630132b683f98c6c38baa08e7f_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-k8s-prometheus-adapter@sha256:1f7990f4a1801f72fd6a39f7cf73146efb32e62aa39a61cbbab9101c86f0bf61_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-k8s-prometheus-adapter@sha256:3dc9f2b0c3cea487e52d9259c269fe349078b5e96517010ce1c9325b755db7c4_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-k8s-prometheus-adapter@sha256:f9421e4148b175fadf61e40526cf95db22382c655b8b01ad0e7df4b2534c6ac8_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-keepalived-ipfailover@sha256:3a7fddcc1ab8601da40f9984928ea78756c3d9a1fbcd125d449f9e67c7e8d9ef_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-keepalived-ipfailover@sha256:5ddb269afe31eba28ed76b9d40887a6383f7ba0920165c323bbc25c3b59beebc_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-proxy@sha256:1b9614bff9c28019d5866aeaaa70f75a9e00974e6076edd468b43289f74e0e04_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-proxy@sha256:29339c78711c07780b85171ae964ed936ee01ef6e46a06fd69b021e325fcc74c_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-proxy@sha256:c7ead314ca77d42651a0399ea0aa09fed84935b4b3302b43b8bf925bead59c54_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-rbac-proxy@sha256:0eebc137ca3ee2c544b78e1c8a7ee46d82163a41f7d6801b2b91de44145e54c7_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-rbac-proxy@sha256:50114ee22bc63f4abc1fafc096af81a761edfc8b07cfd46f008841234fcfb0e5_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-rbac-proxy@sha256:57d6a5f35386955b90388ee07102ea188debdd051cf7c43c693b8cfd94a4dbf7_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-state-metrics@sha256:64a1242aa6aa28d4d40fca672413ae67008fa8b61df0fc487ebf10edabb77753_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-state-metrics@sha256:8da7923485a18fc6d282ea967f9af0044de41b9dc9ecbc6fba4eff1bb77a50ae_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-state-metrics@sha256:b141fbc2a2b6437dcc4fc6873c1d8b77184fa9e798fef850a0852b27bb96970e_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-libvirt-machine-controllers@sha256:71170edc1f1e30203f7711c89a542a2aa2dc702ee2e665336de633d26ab1e9cf_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-libvirt-machine-controllers@sha256:ef65db813dce254c4fc28bbd27d76810c5b7990ac3942a5b8b92088852898007_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-libvirt-machine-controllers@sha256:f4883a84fc177125ce5ce7a1259bf62d69c880e123f28539c077e6d8efefa1a7_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-local-storage-static-provisioner@sha256:19621b6f80e080a37a3c8177a75888e47c837bb0d95d59df4d6ef46e72528bae_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-local-storage-static-provisioner@sha256:d1d0f640a3b1346bc8606ac64bf167dbcc1e9eda4cf665e69fc2f21fcf62e25a_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-local-storage-static-provisioner@sha256:f3e6144babe25f77b28afab782718727f58506548c54fe84e8109c05597c2d4e_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-machine-api-operator@sha256:32fe57b554c3f18ebe15b0ed2cb5949c97beec0823a29af4a7b0b91bc703de81_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-machine-api-operator@sha256:3d69b914f9185e504db04ccc21e806175242fba25f588e9609eab5df41d3c919_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-machine-api-operator@sha256:b04050a94f14221c3c4ae2504e3f3de8b596c45f5e55c5537a1be63413ddefe1_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-machine-config-operator@sha256:0d78f5244f119f6045329c63ac58b8d54ec0f30e569d6ea565fe30a1542be8c6_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-machine-config-operator@sha256:daea82d18a0f5878f2862750a224b16ed291280d123e2e43887a1e6169b8e5b3_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-machine-config-operator@sha256:e17d3c607482dee41adac4252308dea6df6251a059db681497f0d2d0ef9706a6_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-multus-admission-controller@sha256:6770b22572399c96067b36d35ff9e302a0c9d27d7bd6600e9056f9540be4494c_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-multus-admission-controller@sha256:6c5e7fcb7036dabd2b963fbff2d0166aac9b5b000ed8e33bbf71e905784f7da1_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-multus-admission-controller@sha256:c8fdfcdad1174bee91f13dea7e82753b7ea68d84322cef17804a83a1305568f9_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-multus-cni@sha256:503893d9f57f185350b589e6b25373cd48deb80e976ed327d945c5d37f6f9e17_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-multus-cni@sha256:74ab90dfc143c3ff2691aa1d4be1398c8f5b0e5cdf2b83ca4f8db2c80c1a04c2_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-multus-cni@sha256:a944b57ce28f62ab651a7be6524f8e4c4923289a3eb31866a81936633d47af38_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-must-gather@sha256:95f335b727f305c21b7ada46984b4790aee8c449f5a41053f4f23cf673f39e7a_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-must-gather@sha256:a5d0527a01f61a29b2c1b1f9b1d62e462ea72190a018583297487f6c69d355c6_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-must-gather@sha256:ebbe6eb4f0f06f7fa6cfb7d6157bb8c1217aa51332637d8dc0eda12764bf6adf_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-oauth-proxy@sha256:51bb4c4faadea34dc61210969c6aef40bb3fff9755ed962e5ab99f39b0907058_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-oauth-proxy@sha256:7422214fc850fddf84f5912f77e516026227800b7acfe1f9caaa326fc2e205e1_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-oauth-proxy@sha256:d645d10b9aa18c1f559697a2e756b3735eec1ede840478c076cf2a7ed319eece_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-oauth-server-rhel7@sha256:6a03c97fa8b3411cdc8c43775e826a9705160ba69ca5edb5e84db454ec909e3a_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-oauth-server-rhel7@sha256:75c89e72348b4c0ed7c986267c3fa20205eb1f85724a827ac2c5452ee0519b8b_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-oauth-server-rhel7@sha256:8f65916fb103c802a4fd4fc5b23ca747e4628e686bc52116553b9a9b96f544c0_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-openstack-machine-controllers@sha256:6914db6d83f99d2d1305eac2c31c2e6a4f64f7bb5f1d8980e8721c405ec13b92_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-openstack-machine-controllers@sha256:bff039f7a149876d2636b9394c16c4e3a705e1c266bbd6d4a2a60ee9e7ff97df_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-openstack-machine-controllers@sha256:d1a11295c246315ecb2e25453ef4163ef3e7e9089fb17679931a470eb34f8038_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-lifecycle-manager@sha256:26e7d28bc355d886a5d840c97c1f29c3edce380be2bf06035b61f1c9b97fac8c_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-lifecycle-manager@sha256:5330995bddcfc37d7300c285e17e64787e006c04ea957587f393523864dd6bf9_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-lifecycle-manager@sha256:7f1d69e8d0dded99945443c15129e99bf6d0ea7cf88916acb0b7c02a637476ae_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-marketplace@sha256:69996d66f3febb5b3b26f1ea964f748d5c4dab82ed41fce9c0ee346acad4de9c_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-marketplace@sha256:73253c01fb38e5bdd4c194a1c40c3d6a1422b6cfcef322050d3e18459ebe6e59_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-marketplace@sha256:8a0a2b1142dd79b3c61e9344ecfde125e590ea4b1586ac0ff834858845fcd3fb_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-registry@sha256:07c0075c2c38bc16a7465342c3a48485ecbc69f5d80a2fb700873b1c72da4039_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-registry@sha256:4f85cafe5e9cf77dbe586c5aaadc794fb8b76cf103b914837983bc9eb3db8732_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-registry@sha256:a491c0be16ffd002a349f019c968634aa84ca0a0b495d3ff4dbe6cb734aaf4d0_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-ovn-kubernetes@sha256:9fe0ff9f511c91084ddf024dd99ccf64d104f3d4a2fc46db5561afa4aa8264e1_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-ovn-kubernetes@sha256:c32ae61611e10837fb2190f3a1dc71e79415ab2301a588c0ebdc066902dbfca3_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-ovn-kubernetes@sha256:ede21a1a7c0450e6a988e6d334125d8c8964f95c106b3499a1eb8f7e89733f24_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-pod@sha256:59b2980ea72eed794b3a9b870445e9d3e1e654ce45d231935a82f9a9963052c2_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-pod@sha256:ca85a2e41d6887dc0c608a98be1b08bb0d99a0a04cd0873e8f0a2804bfee6219_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-pod@sha256:f4e8dfe387b062fceb65679b683749fc7533db5d9335f26c51f63784f610c673_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-prom-label-proxy@sha256:5db7d6428c4dc20b466d6c17099ce6505c80a0e1ca550d734279062bb5abe866_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-prom-label-proxy@sha256:76043399e6d7b86e7096ea9403b904a6b7bd57760815a13938b0640fbc7c4c63_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-prom-label-proxy@sha256:d4348fddc6f8f2ae84568b53415d2cf34ff9d482ba8e8bc527c59d8c6c3b1dba_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-alertmanager@sha256:7f7a3d62d6ce6825d5e67317d152d36a1946cc58065876776cf2b4a2820e411b_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-alertmanager@sha256:863336c66f134efa422a6195ecde9422f9c02a224ee86ab8f4e38304ee973ff1_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-alertmanager@sha256:a970ac6aaf46084378d582ac89c0dce76cd1c58463d05a34858b9dd206e481ce_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-config-reloader@sha256:87077fd8b5d34fdd69ace280e6880213d8943255cabac61b01415629361fbf3a_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-config-reloader@sha256:bd16752d3fd95d21192a596b5f9be49dfa2df07e81f60998c19d07215aacd57a_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-config-reloader@sha256:f45ce827de55a47c42016c9998c120c66ba8bd36cf33d1b6ca23118bcd52ace0_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-node-exporter@sha256:160278467de4d802aa2dcb902d38a004be0560c23cb96ccce327ac5dc574cbcb_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-node-exporter@sha256:79bae1ebe766ee913ece41976b6d5e60a15287c75109ac7349ada1530c94b660_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-node-exporter@sha256:b4b66cbc4e5f3208a2ba32953d4850c1510ba9265a0e8b1b86b0bc3b50689fb8_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-operator@sha256:0fa9a01a0778bfaebb9adc728d24c17c08ac7579be5ec0d8995ce483b6f9a10f_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-operator@sha256:55b7ee5d668b84cb25e976ea125ce3a2a71060e83f3807e9dc34a6893c7a0a7e_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-operator@sha256:e6d32b8a8c70f79eabb5f1a2c1dd7a18d6ffa6411e43b7423779a56712822c42_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus@sha256:040a32b0a2170243b255982be6af45ba6ec5827e819c4eca72f6b4408907ad81_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus@sha256:dd21114f6274c1d10c0f6a5ff0bad8509c696caa2024cd976cac6d4ee62b6857_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus@sha256:e0dea02eb99d3925376e48ef991824c77fb117d80ad240fe100d14e8e09abfd9_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-service-ca-operator@sha256:077602e7e680e41c8cfac2610512703d0874989d36fc1ae6ba04b8efa6d50bd8_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-service-ca-operator@sha256:0ce169512c8948abc021ba0d3c1e0b59f362cb482f7a314b4edab2e955160598_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-service-ca-operator@sha256:e929191b6cc9f15eebaf5aa6835f8515695f6f6754de458611e312c7deb611a8_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-telemeter@sha256:075e4599ea15fd46360732843fd7b1ba8a05132315afcc9812327b3ce9cc2c0c_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-telemeter@sha256:e133d9447f6c2ef9089d25cc4a43c8804ffb0ff73bd33c5d2f9dfba96f24b89f_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-telemeter@sha256:f5beec85b9d4ecf9ca84361387543cc2e09392b3f757ffad8f6d2687f09b84d1_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-tests@sha256:46c7dff11eef6c883f40adfe84f7761789ca70ae36caf182e91790c24505f5cc_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-tests@sha256:4da891fe8490701d10060ecc55b7ae151835fc0f4b712ec704edc6569e28c89c_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-tests@sha256:59ae3b12ca654d86f2900c57c0b2a3ac7c510ba44f61b9cd9e949c45a7a62852_s390x", "8Base-RHOSE-4.5:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:6e3b8969d5669cae5ff640e9f996ba4ae5d357dfe9ba46e0db571aee049bc53b_ppc64le", "8Base-RHOSE-4.5:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7beb456f025b506922cde6a6fb93c97a4100f730a560a3c0a7b97d1bf7d0ff39_amd64", "8Base-RHOSE-4.5:openshift4/ose-ironic-inspector-rhel8@sha256:9fd0eb462f336aea91b050eb6131416b53bb213512645a3769a0a9ae15ada6a3_amd64", "8Base-RHOSE-4.5:openshift4/ose-ironic-inspector-rhel8@sha256:a7773933e15ebdfd64e371a61f13c5ebf9e98b3366d6627cda09c1887c88ee40_ppc64le", "8Base-RHOSE-4.5:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:91d3bf708f9caf76e48d5d3a7491d2de61ef97619c316f1ac19317e90793d6e0_amd64", "8Base-RHOSE-4.5:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:bc5f5cd65c8c2446cc661a309b44f977eadf35489f45be08cc267cb7ea4f40af_ppc64le", "8Base-RHOSE-4.5:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:0131ca21a16630fee7fdd55e403af9d3c99e41aa13803fce5b8f8691b1ceda83_amd64", "8Base-RHOSE-4.5:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:023b5b0bffc02d63fa062a01ca71cfd3c886640fbcdb137a47068d178873c6bc_ppc64le", "8Base-RHOSE-4.5:openshift4/ose-ironic-rhel8@sha256:430975fe098a08b00fd741f780878a81c0d5ce1a88f672c318f363f14040e90c_amd64", "8Base-RHOSE-4.5:openshift4/ose-ironic-rhel8@sha256:d15bdcb60dccef6a8badcc231a9b3151aad651b04e3972d7a968443c24b65bba_ppc64le", "8Base-RHOSE-4.5:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:5f7d66db7783857f63ad4e789c7bd3a4468e49656b699b1d134ba9936280ae73_amd64", "8Base-RHOSE-4.5:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:e857db6aacceb57b15c0941aaa4d64616fbdad03d3be58802d0b1ae4b04fa55b_ppc64le", "8Base-RHOSE-4.5:openshift4/ose-kuryr-cni-rhel8@sha256:2714658fdf9029ced4de8ed7b21a0349ddbf1dc6a863e60a6ebc6f00be4a3d10_ppc64le", "8Base-RHOSE-4.5:openshift4/ose-kuryr-cni-rhel8@sha256:eecbb4eb955dd939b2aa3ef900102f541356fba95ecf1f0b263ff9ce64ff6a35_amd64", "8Base-RHOSE-4.5:openshift4/ose-kuryr-controller-rhel8@sha256:115ddd514b5ba3b9513d19103748e1a3e916f4524e7d37b6b8f8c69262316d70_ppc64le", "8Base-RHOSE-4.5:openshift4/ose-kuryr-controller-rhel8@sha256:9945cfc60199b04e89f9c8c364862fe0ef1448f3583770ab2acd6339041c8aa4_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886637" } ], "notes": [ { "category": "description", "text": "A flaw was found in kubernetes. In Kubernetes, if the logging level is to at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This can occur with client tools like `kubectl`, or other components that use registry credentials in a docker config file.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-builder@sha256:969a3bd2dd2a0ec101a06d27942f4beb8dbb3bcb9ff5917e3c481ee0acf1de38_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-builder@sha256:bc1411c6b85edc1bc4d7020087914057aea114d2f41366801871b9eb2cff0ff9_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-builder@sha256:f889c48ab334a3931d2913470f373b04c4722bb526668cc8a558f9120334a8fb_ppc64le" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.5:openshift4/ose-aws-machine-controllers@sha256:56fa7cb823072832bee6b3337798342eb87ace09baf7c7b8a286e66e6df23d1e_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-azure-machine-controllers@sha256:0efe01f1a73de79e5f5d00c2e593cd673877ed547ff26dc0f18e29fecc6c5322_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-baremetal-machine-controllers@sha256:33d47a57ef0f5d268ff263ed0b7ba649aed7b312aaf3e3dcec66f0a7892e86c7_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-baremetal-machine-controllers@sha256:ddd1fdcc243dea23cf6f2e28af3c641673d62f61263a8966f92d9b4f727d7f4e_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-baremetal-machine-controllers@sha256:f1508a6497074388e39373463c30ebc0431799787e9cc0184b1f40e74d15847d_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cli-artifacts@sha256:46f75e8fae512e59dec9e3cebcc0d3f1a0f369eeec406fbd04909d76c80ead0d_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cli-artifacts@sha256:50eb750d0d812473d11ea41df4a0889769400b2bbe58f0aa7b9788e34bddaae0_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cli-artifacts@sha256:a29453511eae4e568b62e2ce1078626c0cc0174ddebaf5ae7e17bfa68f468bda_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cli@sha256:18daeb2d5a5120e08948526d3d10fb50f888aae74e6d7d666fef6e7c193ca2dc_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cli@sha256:28ca5bde42d1cf217834124731cd8c1e147c7c915752fcce353490e28deb06a1_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cli@sha256:c33a582e9d97bd34e0f12687f630fa1141d1b594b0d1770962cb243ad363df10_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cloud-credential-operator@sha256:4cfcd8178fcad49ee5b9d07272822e6822bbde0d882d2883bc5eacea107d53b9_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cloud-credential-operator@sha256:77e1f6dc92078dd4399fe33aac937cc7afde17b9f6220d505c27ab9b454268b5_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cloud-credential-operator@sha256:d156391b4ffc577d5ccc730c41636f32f1b3129f86d3ba46ac3b1a2e75dd2ff2_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-authentication-operator@sha256:2953c7a7290332b32455ce77750439d3f62dfe5d66d7b9f052e85e030d5b9f04_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-authentication-operator@sha256:3918e504dbfdb54ac3bc33dbf3e090cf74baf25b4aafe0c28262b39d81a9790c_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-authentication-operator@sha256:73f869803f9bb7818e48e6440a1e1776fdecdd6f748d614b03e9be2256cb77b8_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-autoscaler-operator@sha256:11b4ecc237d8cc6a55059c59521ef689e690c7c51b4b0d29cd3dbdd86b267794_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-autoscaler-operator@sha256:5cdfd92ef79f01301853609e885233635c2c3479413200ad73b2edd91b5320fc_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-autoscaler-operator@sha256:a0b42b0cb479943562743b26113f48980f7ee8bc37d852b435524cb54f7e46e9_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-autoscaler@sha256:2a06aaacfbae0c0e6bf5a2662bcc25793a79ee336d707e5d39b0e457cee1ba34_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-autoscaler@sha256:be07c040954ea8849b017fca76dc60c526b66bee1ff68f5628b8fd38883d78a2_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-autoscaler@sha256:de1b681ef61e15d411aaa42a5ebbce36252e052355aa59344ce6aa8dda6d5ce8_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-bootstrap@sha256:427a74aee958e35e8195d96b5137920afae94e70788a330739740f5fac002246_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-bootstrap@sha256:a5b60db6b33d35562108b9e4d18da5b33c7b53f6efaff582b43858d726e20fbb_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-bootstrap@sha256:e6b0813efe96301c455da250c7cb38ea32382131e6678e0abca7b251b5c74b40_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-config-operator@sha256:c09c3753298490a6afd08c12f223693af0219e10c23efa679284375c412fbe4c_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-config-operator@sha256:ea7cd8b350aa88f05d33f21560a0b4a7df21dcf95bd3d1ad097596bd43041204_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-config-operator@sha256:ecf4371ed33ceb1a4330ca9ba3a06d0fa3e02d8d52d65b0687cdf0ed2cd68aec_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-dns-operator@sha256:66c60fc374caba6e199ea966aade4beeeceae7a4f96b75b4169eb562407abc5a_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-dns-operator@sha256:8334b6c62e42a4d4a31e7f5411c9138e8e24867f4c2e83c4b53f7e5bfdef7db9_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-dns-operator@sha256:e50ef8a5a20fc02737ae1cc5cb2caea35f595103f6f7dadb52b90691c9c6399a_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-image-registry-operator@sha256:9a50cfb848f874ddcb482bede4911d5b96890a014cca319a147dc5f966a96d57_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-image-registry-operator@sha256:bf187f0befb5e133625420554a4b79965ddc2ae8400a39e52c9b6ee62ccd9f71_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-image-registry-operator@sha256:c178753dca56c92edab7e487b472804db134b26a30c91ee4f81a8f670b5f5610_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-ingress-operator@sha256:090e1b29a4c71161dd335055767d5c815fe7f1dff93714d4c27c4faba7a2bcb3_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-ingress-operator@sha256:5227804f31f0414fe892427ec513ab058d3c49f47d75d31eccc05f5963075680_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-ingress-operator@sha256:bbe25cf9f10313ef27aa63e433f6a28940525de7ec15459db844620a847fe07f_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-apiserver-operator@sha256:0ab52156a24c493f2a6bfd75c135676f70c24e348909afaf37cf1648dc4ad7cc_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-apiserver-operator@sha256:96e1aa0312cad645fae38af77f39408a5a9052e7bcb4fd44a0c55a278056910b_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-apiserver-operator@sha256:a1f9bf3b89300175343cb1bb758a105a1c47de6dd67947df5e994973a8e9bd61_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-controller-manager-operator@sha256:27a05c7e74556fbd3be4e694d528cca5f4b4383898c615496e362baa3b85fc5f_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4ddd966d40d1e52b17a720b43d64acf9559b32082e57190adb035cbb8fef912a_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-controller-manager-operator@sha256:84019f36aeecc5a0eb15611e3e6e5ec0a45a7ec88be770cba3f96ad3156869c9_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-scheduler-operator@sha256:124e15e7864df5322f84102db261f3df4cad00023da5be41776683ac030cbcb5_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-scheduler-operator@sha256:785e1714d44e0f5fe0b2a3d3c0d063037c19ab959e6b7bf3f054706bec68e48a_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-kube-scheduler-operator@sha256:8baf12d355bbc133f9b3ce14238dcdf2d8f7e970b6262e879f7fbacc119ed56b_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-machine-approver@sha256:59c8eae96a6cda20503fa1c44245a7b0970159c68da52ba1f345bb945387a94c_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-machine-approver@sha256:656290131b28d0294bb36ff5ec52cae556f481e5441b4ae808858dc4553afd78_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-machine-approver@sha256:a9dd5f288b0136f21c25732cd848e13aac72d0f6a6893d386cb02ca54f3d2fe9_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-monitoring-operator@sha256:3f374013dc1905a02b1509a16d676f19fd80ad99b38035956c8347eecf0a3963_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-monitoring-operator@sha256:aec75bb9f187d97252bef988abc98f4370bbbc96ae749ecd9ad4e1d3d2e2cc6b_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-monitoring-operator@sha256:e5c72a4288e68dce6c2309f5a32486592fa33e55fbc5a528b1f6e8cf0e3b681d_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-network-operator@sha256:842ec4c39eaab2ee7f1473964d96565fbe80ab5a9035fbe927662171ad124844_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-network-operator@sha256:a48aef44c80587793d28463b8347a451a21930847c6336d3f5b16d897dc7f182_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-network-operator@sha256:cb217650e96b6956e020b710bb40ac42ff1f093b50f3167236ddc18fea8cf869_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-node-tuning-operator@sha256:2f7faa3b7fedd02117c685f1387eb8b587cf5e50db9d07e6542f8e51261b9e5a_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-node-tuning-operator@sha256:4e53cc54817a1b455afb15780eb7bab443fdbc849483ebf0e98577c98687676a_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-node-tuning-operator@sha256:fcc71897b1792b3f8a0cc6c00b05736f6187f216be6131aa1b9b58e48cb0c296_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-openshift-apiserver-operator@sha256:31554f823c956164334da4e935ce5c39d006a9ba3dae819bae369126fec596ed_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-openshift-apiserver-operator@sha256:4901d275d6f262cc530f57bb2d8f614f4ee5cb48631aeb0eb306cfdba3494e3d_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-openshift-apiserver-operator@sha256:67ea2e0adb35c51379de175e79253e01d045193df71f66f71cb4b79eaae9913a_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5394cdf3f599649de72451e337dd066c6d97c773fe6f3d311771cd68b01072bd_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:877d5ebe1d97765441a866b2132e98294489ddd2cde208dd8e7c34f361ddc378_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d0eaae76e1346e6189f2f3e7458f6d66eb92d1928783ea42331a58d51226f379_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-samples-operator@sha256:7cbb0844b63e03111ca8737c73d5b62ff3a92076ff8ba9b5378fd79cdda3ed0e_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-samples-operator@sha256:b5bcef1ed053317fe12fcace6a39f95e972cdc11489a9f79a3a81a5636ef1a61_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-samples-operator@sha256:ca9e3ef462641720e1a17863ceeb83c3a48f1350cf1c4a812751006f60b816d5_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-storage-operator@sha256:6d6cece43224fc1961b4a8ddeb3d4245f5ac0866178799eb27f154c0e3e9adaf_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-storage-operator@sha256:82c407fb71d7d05e34b7f8d614d55077d8b6ec463683b20954122950eafe4908_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-storage-operator@sha256:bc32d889f9218f499b1047bb97ee54eb5526b259de74bdc637f6415171257c19_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-svcat-apiserver-operator@sha256:02bb439f87f23dc36fe3ed21c257a5ad08fe13b1afd60551961b5335abdf4b4e_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-svcat-apiserver-operator@sha256:26bd6e8ecc91dff6fc7f4007f65cff39fd5fd65e0afabfcbad03d9d84a2a72a7_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-svcat-apiserver-operator@sha256:6a77c1f19ad6a2752973cc271cf5b8abdda88242a40dd7f574f8a9d583dabeb2_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-update-keys@sha256:701f7b2e96c586f1e49e8a98cfda0e9fc8cbd4286d790519ab37ed9d14215bca_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-update-keys@sha256:8b0a4b2e8af8593adc0b0cdd79ddf20555fb4c19d31c45087e6b3f873a56e66d_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-update-keys@sha256:b749f84c723ee77900d3f2b3e190227bd5a557ec1c2b8d33f6eedcebb5dc028b_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-version-operator@sha256:088b2152b62437bfcd3bbeb918b3c40f18b07f7ff12660a28e9fd98edde7e284_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-version-operator@sha256:0c4fd1563ae52a2cf4797880e674dbc6951590ecb5b9f7c4b9a6f27981ba90a7_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-cluster-version-operator@sha256:ed29aebd8333a8bf7f90a5cfe6f3f72a1e72150c063fa8089fbaba3f3f987677_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-configmap-reloader@sha256:8760b10a2e77afc49e42844b07b9e49a8758868c419671f651ad59c91c4750b4_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-configmap-reloader@sha256:9437ae15a658c00586ccfdb2ac96d6d63292c95d98c9bbdfdf8e00ad90bd74ca_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-configmap-reloader@sha256:f762d6344e1964e6d6e64c0669b474531c67f1c8b2909674261f1b5736669178_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-console-operator@sha256:2a98f7ea6bd9893f6bf9746be63852edb3dba2e9302ab4b843e51e6b0573a52b_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-console-operator@sha256:35927b73b4fb13d63b45c7a2ee795c71529f4e58f994a74c86f55fc35e5ed783_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-console-operator@sha256:708f64227520275fcf406fd790ed36f8edf40bec27c3d9f1924764c8f68f1ae3_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-console@sha256:0001702facce419237232cad98aba03fcbef76103df8398388fb97acb281a4ae_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-console@sha256:1a7070ba31324e40fb2db2077bfe6258fe1b0fe7cdcebcf586d9d938ffce3abe_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-console@sha256:e0a4721b2093737e13a1b18ec60eabc52b5913b91e454985ad9c4b7a07563e8e_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-coredns@sha256:36fdb011c367de4e6ed88df21970f259be0e25c02fe31fff624d026069d2f6a2_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-coredns@sha256:442b1c58a61fd84d42c7397400bb3fddc53a40c01bfd4816340355ad2745b9d7_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-coredns@sha256:e89da979cb814518c28ce50c0a3099445fd10a6d064e7317c4e1439f71713596_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-csi-snapshot-controller-rhel7@sha256:81c3e6865ae38b619b6320db676c753c9594dd5547eb8949577b52377e46d847_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-csi-snapshot-controller-rhel7@sha256:c2de1919770178fcc6b74469e7b48546bac424166a80faa4ec13c2ce0ca21311_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-csi-snapshot-controller-rhel7@sha256:cb2372560205919486b0a50f86de955c66b4412430c14c28b469f9858f86133d_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-csi-snapshot-controller@sha256:81c3e6865ae38b619b6320db676c753c9594dd5547eb8949577b52377e46d847_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-csi-snapshot-controller@sha256:c2de1919770178fcc6b74469e7b48546bac424166a80faa4ec13c2ce0ca21311_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-csi-snapshot-controller@sha256:cb2372560205919486b0a50f86de955c66b4412430c14c28b469f9858f86133d_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-deployer@sha256:12a1e6d332252fdcee3cb02225d28d5868849243934f6f0fe64d392b13fe2835_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-deployer@sha256:54cc46a57089809b61258fc00656a312b4c38cfbb3485019b6b50e780e14157a_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-deployer@sha256:759bfdbc51fb3ebc52e1564f15bcbae900055b5852ed8c3fc68617190903dbc4_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-registry@sha256:16eefd8af5c3544baeaeaed1305df4ebf525f35ce501a4af17e0308c2954dbb8_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-registry@sha256:53db2c67ebeb033dc5e654f204cc6fd934491bbb50844529bddbd1830823c8e0_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-registry@sha256:eafa59c7e104e68c49dbba5e83b199d7c754c699da9ee76210d141b1b1eba4c1_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-etcd@sha256:46002220f33a957e20b706be0b7708db4bf3a53dfee9e20f47d86d9844291cce_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-etcd@sha256:b03f97c1655e36b100780a8ce43ecd4ca09c16c921a87ac2efa41ead6455fe82_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-etcd@sha256:eab52f41ebdaea570286485bc3881c7c2139284da039e1189194e2a57ab67be2_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-grafana@sha256:771e1ab25fa8654b7dc0a10fab1d6aae1264903923b462e3a41f018a01a9645e_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-grafana@sha256:94b9193a8a2a984dd66356055ab7f3664ab2d0fb66d27bc7b62d5802a0d9a98c_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-grafana@sha256:c70c63fed49269a492d98572adc99c3223c36682c15660a1fdce5ee31f0333f6_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-haproxy-router@sha256:0b0e5d9ee163acf5329cf075c198e89c750df3493955ba680941dbf798b6a7b3_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-haproxy-router@sha256:89607c1d2da6beab135bb7ae8ed39e9a5da38fd9bd23e57dc312e60c965f3b9d_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-haproxy-router@sha256:f4908fca0e7e85293e52bf5e94572b98a849b0c9f383b2708f4fc84ee29cc019_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-hyperkube@sha256:5db33e11e9f1aac8e93977836802d1fb9d54933897ac3041846b8f0e12d0d0ec_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-hyperkube@sha256:953fb788262ce0f5d4010f3170aba4ae9c0fca3f9bf189c2ac5a89c70bc1b48e_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-hyperkube@sha256:bc81e88f681d85cc69ef4e524b81f610e25efdf5c6bd2af4cfeb9deae79bd145_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-installer-artifacts@sha256:0b9f55f70bc9c2dffc388f7efc04af817435a74b1e13df4004e981af9dd7a0d0_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-installer-artifacts@sha256:187a39b83e3052d23ed9d38cdff8175ed431b75afb73fd633c8218b17e77deb7_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-installer-artifacts@sha256:cbee5d1f7b45cbc3e06326617e29a04dbc13cffcc3282609cae20f2a0f1b13b7_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-installer@sha256:6d407b40e446e768e6d1873e9fa12f5cb1fc8cfbec8a80914f3d64bd82b2b014_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-installer@sha256:898378ff6d6f2cb6c5f314f73e0b03ba0c06891e9f0be7147edcad9f891f7e15_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-installer@sha256:d519acce270a6a96637108dc8e5bf7dd5a17f3ed13ef6ac144319d7e9ada50cb_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-jenkins-agent-maven@sha256:307eeda0774357094c073465ec95d07ca4b69e107e8541c8b37b81a2512a569e_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-jenkins-agent-maven@sha256:b7acd26174671c1fd7a15bd1c71aa260451f6a73b871dbcc601214b409e5d06d_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-jenkins-agent-maven@sha256:e9a4c82e753690c03ac69ce6f732c6c488f358871b6465152a872d825decbc91_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-jenkins@sha256:9ef0fa9105ceff7d2f01b6d2298405af1bb5983bce3d62d31fdbb46d4eddea91_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-jenkins@sha256:c96a9295957f64e81d4ef96f6957d90d31ad1a141a58ab3946c633942946d863_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-jenkins@sha256:ce757d7f709723fa48d4c35bf6feaf40d97fb1630132b683f98c6c38baa08e7f_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-k8s-prometheus-adapter@sha256:1f7990f4a1801f72fd6a39f7cf73146efb32e62aa39a61cbbab9101c86f0bf61_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-k8s-prometheus-adapter@sha256:3dc9f2b0c3cea487e52d9259c269fe349078b5e96517010ce1c9325b755db7c4_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-k8s-prometheus-adapter@sha256:f9421e4148b175fadf61e40526cf95db22382c655b8b01ad0e7df4b2534c6ac8_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-keepalived-ipfailover@sha256:3a7fddcc1ab8601da40f9984928ea78756c3d9a1fbcd125d449f9e67c7e8d9ef_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-keepalived-ipfailover@sha256:5ddb269afe31eba28ed76b9d40887a6383f7ba0920165c323bbc25c3b59beebc_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-proxy@sha256:1b9614bff9c28019d5866aeaaa70f75a9e00974e6076edd468b43289f74e0e04_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-proxy@sha256:29339c78711c07780b85171ae964ed936ee01ef6e46a06fd69b021e325fcc74c_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-proxy@sha256:c7ead314ca77d42651a0399ea0aa09fed84935b4b3302b43b8bf925bead59c54_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-rbac-proxy@sha256:0eebc137ca3ee2c544b78e1c8a7ee46d82163a41f7d6801b2b91de44145e54c7_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-rbac-proxy@sha256:50114ee22bc63f4abc1fafc096af81a761edfc8b07cfd46f008841234fcfb0e5_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-rbac-proxy@sha256:57d6a5f35386955b90388ee07102ea188debdd051cf7c43c693b8cfd94a4dbf7_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-state-metrics@sha256:64a1242aa6aa28d4d40fca672413ae67008fa8b61df0fc487ebf10edabb77753_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-state-metrics@sha256:8da7923485a18fc6d282ea967f9af0044de41b9dc9ecbc6fba4eff1bb77a50ae_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-kube-state-metrics@sha256:b141fbc2a2b6437dcc4fc6873c1d8b77184fa9e798fef850a0852b27bb96970e_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-libvirt-machine-controllers@sha256:71170edc1f1e30203f7711c89a542a2aa2dc702ee2e665336de633d26ab1e9cf_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-libvirt-machine-controllers@sha256:ef65db813dce254c4fc28bbd27d76810c5b7990ac3942a5b8b92088852898007_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-libvirt-machine-controllers@sha256:f4883a84fc177125ce5ce7a1259bf62d69c880e123f28539c077e6d8efefa1a7_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-local-storage-static-provisioner@sha256:19621b6f80e080a37a3c8177a75888e47c837bb0d95d59df4d6ef46e72528bae_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-local-storage-static-provisioner@sha256:d1d0f640a3b1346bc8606ac64bf167dbcc1e9eda4cf665e69fc2f21fcf62e25a_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-local-storage-static-provisioner@sha256:f3e6144babe25f77b28afab782718727f58506548c54fe84e8109c05597c2d4e_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-machine-api-operator@sha256:32fe57b554c3f18ebe15b0ed2cb5949c97beec0823a29af4a7b0b91bc703de81_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-machine-api-operator@sha256:3d69b914f9185e504db04ccc21e806175242fba25f588e9609eab5df41d3c919_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-machine-api-operator@sha256:b04050a94f14221c3c4ae2504e3f3de8b596c45f5e55c5537a1be63413ddefe1_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-machine-config-operator@sha256:0d78f5244f119f6045329c63ac58b8d54ec0f30e569d6ea565fe30a1542be8c6_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-machine-config-operator@sha256:daea82d18a0f5878f2862750a224b16ed291280d123e2e43887a1e6169b8e5b3_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-machine-config-operator@sha256:e17d3c607482dee41adac4252308dea6df6251a059db681497f0d2d0ef9706a6_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-multus-admission-controller@sha256:6770b22572399c96067b36d35ff9e302a0c9d27d7bd6600e9056f9540be4494c_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-multus-admission-controller@sha256:6c5e7fcb7036dabd2b963fbff2d0166aac9b5b000ed8e33bbf71e905784f7da1_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-multus-admission-controller@sha256:c8fdfcdad1174bee91f13dea7e82753b7ea68d84322cef17804a83a1305568f9_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-multus-cni@sha256:503893d9f57f185350b589e6b25373cd48deb80e976ed327d945c5d37f6f9e17_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-multus-cni@sha256:74ab90dfc143c3ff2691aa1d4be1398c8f5b0e5cdf2b83ca4f8db2c80c1a04c2_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-multus-cni@sha256:a944b57ce28f62ab651a7be6524f8e4c4923289a3eb31866a81936633d47af38_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-must-gather@sha256:95f335b727f305c21b7ada46984b4790aee8c449f5a41053f4f23cf673f39e7a_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-must-gather@sha256:a5d0527a01f61a29b2c1b1f9b1d62e462ea72190a018583297487f6c69d355c6_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-must-gather@sha256:ebbe6eb4f0f06f7fa6cfb7d6157bb8c1217aa51332637d8dc0eda12764bf6adf_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-oauth-proxy@sha256:51bb4c4faadea34dc61210969c6aef40bb3fff9755ed962e5ab99f39b0907058_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-oauth-proxy@sha256:7422214fc850fddf84f5912f77e516026227800b7acfe1f9caaa326fc2e205e1_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-oauth-proxy@sha256:d645d10b9aa18c1f559697a2e756b3735eec1ede840478c076cf2a7ed319eece_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-oauth-server-rhel7@sha256:6a03c97fa8b3411cdc8c43775e826a9705160ba69ca5edb5e84db454ec909e3a_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-oauth-server-rhel7@sha256:75c89e72348b4c0ed7c986267c3fa20205eb1f85724a827ac2c5452ee0519b8b_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-oauth-server-rhel7@sha256:8f65916fb103c802a4fd4fc5b23ca747e4628e686bc52116553b9a9b96f544c0_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-openstack-machine-controllers@sha256:6914db6d83f99d2d1305eac2c31c2e6a4f64f7bb5f1d8980e8721c405ec13b92_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-openstack-machine-controllers@sha256:bff039f7a149876d2636b9394c16c4e3a705e1c266bbd6d4a2a60ee9e7ff97df_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-openstack-machine-controllers@sha256:d1a11295c246315ecb2e25453ef4163ef3e7e9089fb17679931a470eb34f8038_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-lifecycle-manager@sha256:26e7d28bc355d886a5d840c97c1f29c3edce380be2bf06035b61f1c9b97fac8c_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-lifecycle-manager@sha256:5330995bddcfc37d7300c285e17e64787e006c04ea957587f393523864dd6bf9_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-lifecycle-manager@sha256:7f1d69e8d0dded99945443c15129e99bf6d0ea7cf88916acb0b7c02a637476ae_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-marketplace@sha256:69996d66f3febb5b3b26f1ea964f748d5c4dab82ed41fce9c0ee346acad4de9c_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-marketplace@sha256:73253c01fb38e5bdd4c194a1c40c3d6a1422b6cfcef322050d3e18459ebe6e59_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-marketplace@sha256:8a0a2b1142dd79b3c61e9344ecfde125e590ea4b1586ac0ff834858845fcd3fb_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-registry@sha256:07c0075c2c38bc16a7465342c3a48485ecbc69f5d80a2fb700873b1c72da4039_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-registry@sha256:4f85cafe5e9cf77dbe586c5aaadc794fb8b76cf103b914837983bc9eb3db8732_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-operator-registry@sha256:a491c0be16ffd002a349f019c968634aa84ca0a0b495d3ff4dbe6cb734aaf4d0_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-ovn-kubernetes@sha256:9fe0ff9f511c91084ddf024dd99ccf64d104f3d4a2fc46db5561afa4aa8264e1_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-ovn-kubernetes@sha256:c32ae61611e10837fb2190f3a1dc71e79415ab2301a588c0ebdc066902dbfca3_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-ovn-kubernetes@sha256:ede21a1a7c0450e6a988e6d334125d8c8964f95c106b3499a1eb8f7e89733f24_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-pod@sha256:59b2980ea72eed794b3a9b870445e9d3e1e654ce45d231935a82f9a9963052c2_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-pod@sha256:ca85a2e41d6887dc0c608a98be1b08bb0d99a0a04cd0873e8f0a2804bfee6219_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-pod@sha256:f4e8dfe387b062fceb65679b683749fc7533db5d9335f26c51f63784f610c673_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-prom-label-proxy@sha256:5db7d6428c4dc20b466d6c17099ce6505c80a0e1ca550d734279062bb5abe866_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-prom-label-proxy@sha256:76043399e6d7b86e7096ea9403b904a6b7bd57760815a13938b0640fbc7c4c63_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-prom-label-proxy@sha256:d4348fddc6f8f2ae84568b53415d2cf34ff9d482ba8e8bc527c59d8c6c3b1dba_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-alertmanager@sha256:7f7a3d62d6ce6825d5e67317d152d36a1946cc58065876776cf2b4a2820e411b_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-alertmanager@sha256:863336c66f134efa422a6195ecde9422f9c02a224ee86ab8f4e38304ee973ff1_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-alertmanager@sha256:a970ac6aaf46084378d582ac89c0dce76cd1c58463d05a34858b9dd206e481ce_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-config-reloader@sha256:87077fd8b5d34fdd69ace280e6880213d8943255cabac61b01415629361fbf3a_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-config-reloader@sha256:bd16752d3fd95d21192a596b5f9be49dfa2df07e81f60998c19d07215aacd57a_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-config-reloader@sha256:f45ce827de55a47c42016c9998c120c66ba8bd36cf33d1b6ca23118bcd52ace0_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-node-exporter@sha256:160278467de4d802aa2dcb902d38a004be0560c23cb96ccce327ac5dc574cbcb_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-node-exporter@sha256:79bae1ebe766ee913ece41976b6d5e60a15287c75109ac7349ada1530c94b660_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-node-exporter@sha256:b4b66cbc4e5f3208a2ba32953d4850c1510ba9265a0e8b1b86b0bc3b50689fb8_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-operator@sha256:0fa9a01a0778bfaebb9adc728d24c17c08ac7579be5ec0d8995ce483b6f9a10f_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-operator@sha256:55b7ee5d668b84cb25e976ea125ce3a2a71060e83f3807e9dc34a6893c7a0a7e_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus-operator@sha256:e6d32b8a8c70f79eabb5f1a2c1dd7a18d6ffa6411e43b7423779a56712822c42_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus@sha256:040a32b0a2170243b255982be6af45ba6ec5827e819c4eca72f6b4408907ad81_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus@sha256:dd21114f6274c1d10c0f6a5ff0bad8509c696caa2024cd976cac6d4ee62b6857_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-prometheus@sha256:e0dea02eb99d3925376e48ef991824c77fb117d80ad240fe100d14e8e09abfd9_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-service-ca-operator@sha256:077602e7e680e41c8cfac2610512703d0874989d36fc1ae6ba04b8efa6d50bd8_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-service-ca-operator@sha256:0ce169512c8948abc021ba0d3c1e0b59f362cb482f7a314b4edab2e955160598_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-service-ca-operator@sha256:e929191b6cc9f15eebaf5aa6835f8515695f6f6754de458611e312c7deb611a8_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-telemeter@sha256:075e4599ea15fd46360732843fd7b1ba8a05132315afcc9812327b3ce9cc2c0c_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-telemeter@sha256:e133d9447f6c2ef9089d25cc4a43c8804ffb0ff73bd33c5d2f9dfba96f24b89f_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-telemeter@sha256:f5beec85b9d4ecf9ca84361387543cc2e09392b3f757ffad8f6d2687f09b84d1_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-tests@sha256:46c7dff11eef6c883f40adfe84f7761789ca70ae36caf182e91790c24505f5cc_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-tests@sha256:4da891fe8490701d10060ecc55b7ae151835fc0f4b712ec704edc6569e28c89c_ppc64le", "7Server-RH7-RHOSE-4.5:openshift4/ose-tests@sha256:59ae3b12ca654d86f2900c57c0b2a3ac7c510ba44f61b9cd9e949c45a7a62852_s390x", "8Base-RHOSE-4.5:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:6e3b8969d5669cae5ff640e9f996ba4ae5d357dfe9ba46e0db571aee049bc53b_ppc64le", "8Base-RHOSE-4.5:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:7beb456f025b506922cde6a6fb93c97a4100f730a560a3c0a7b97d1bf7d0ff39_amd64", "8Base-RHOSE-4.5:openshift4/ose-ironic-inspector-rhel8@sha256:9fd0eb462f336aea91b050eb6131416b53bb213512645a3769a0a9ae15ada6a3_amd64", "8Base-RHOSE-4.5:openshift4/ose-ironic-inspector-rhel8@sha256:a7773933e15ebdfd64e371a61f13c5ebf9e98b3366d6627cda09c1887c88ee40_ppc64le", "8Base-RHOSE-4.5:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:91d3bf708f9caf76e48d5d3a7491d2de61ef97619c316f1ac19317e90793d6e0_amd64", "8Base-RHOSE-4.5:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:bc5f5cd65c8c2446cc661a309b44f977eadf35489f45be08cc267cb7ea4f40af_ppc64le", "8Base-RHOSE-4.5:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:0131ca21a16630fee7fdd55e403af9d3c99e41aa13803fce5b8f8691b1ceda83_amd64", "8Base-RHOSE-4.5:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:023b5b0bffc02d63fa062a01ca71cfd3c886640fbcdb137a47068d178873c6bc_ppc64le", "8Base-RHOSE-4.5:openshift4/ose-ironic-rhel8@sha256:430975fe098a08b00fd741f780878a81c0d5ce1a88f672c318f363f14040e90c_amd64", "8Base-RHOSE-4.5:openshift4/ose-ironic-rhel8@sha256:d15bdcb60dccef6a8badcc231a9b3151aad651b04e3972d7a968443c24b65bba_ppc64le", "8Base-RHOSE-4.5:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:5f7d66db7783857f63ad4e789c7bd3a4468e49656b699b1d134ba9936280ae73_amd64", "8Base-RHOSE-4.5:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:e857db6aacceb57b15c0941aaa4d64616fbdad03d3be58802d0b1ae4b04fa55b_ppc64le", "8Base-RHOSE-4.5:openshift4/ose-kuryr-cni-rhel8@sha256:2714658fdf9029ced4de8ed7b21a0349ddbf1dc6a863e60a6ebc6f00be4a3d10_ppc64le", "8Base-RHOSE-4.5:openshift4/ose-kuryr-cni-rhel8@sha256:eecbb4eb955dd939b2aa3ef900102f541356fba95ecf1f0b263ff9ce64ff6a35_amd64", "8Base-RHOSE-4.5:openshift4/ose-kuryr-controller-rhel8@sha256:115ddd514b5ba3b9513d19103748e1a3e916f4524e7d37b6b8f8c69262316d70_ppc64le", "8Base-RHOSE-4.5:openshift4/ose-kuryr-controller-rhel8@sha256:9945cfc60199b04e89f9c8c364862fe0ef1448f3583770ab2acd6339041c8aa4_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8564" }, { "category": "external", "summary": "RHBZ#1886637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886637" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8564", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8564" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/95622", "url": "https://github.com/kubernetes/kubernetes/issues/95622" }, { "category": "external", "summary": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk", "url": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk" } ], "release_date": "2020-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-15T20:28:16+00:00", "details": "For OpenShift Container Platform 4.5 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.5/release_notes/ocp-4-5-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.5/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-builder@sha256:969a3bd2dd2a0ec101a06d27942f4beb8dbb3bcb9ff5917e3c481ee0acf1de38_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-builder@sha256:bc1411c6b85edc1bc4d7020087914057aea114d2f41366801871b9eb2cff0ff9_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-builder@sha256:f889c48ab334a3931d2913470f373b04c4722bb526668cc8a558f9120334a8fb_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5359" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-builder@sha256:969a3bd2dd2a0ec101a06d27942f4beb8dbb3bcb9ff5917e3c481ee0acf1de38_s390x", "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-builder@sha256:bc1411c6b85edc1bc4d7020087914057aea114d2f41366801871b9eb2cff0ff9_amd64", "7Server-RH7-RHOSE-4.5:openshift4/ose-docker-builder@sha256:f889c48ab334a3931d2913470f373b04c4722bb526668cc8a558f9120334a8fb_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4" } ] }
rhsa-2021_0281
Vulnerability from csaf_redhat
Published
2021-02-03 10:10
Modified
2024-11-05 23:14
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.4.33 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.4.33 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release also includes a security update for Red Hat OpenShift Container Platform 4.4.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):
* openshift: builder allows read and write of block devices (CVE-2021-20182)
* kubernetes: Compromised node could escalate to cluster level privileges (CVE-2020-8559)
* kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4 (CVE-2020-8564)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.4.33. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2021:0282
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html
This update fixes the following bugs among others:
* Previously, there were broken connections to the API server that caused nodes to remain in the NotReady state. Detecting a broken network connection could take up to 15 minutes, during which the platform would remain unavailable. This is now fixed by setting the TCP_USER_TIMEOUT socket option, which controls how long transmitted data can be unacknowledged before the connection is forcefully closed. (BZ#1907939)
* Previously, the quota controllers only worked on resources retrieved from the discovery endpoint, which might contain only a fraction of all resources due to a network error. This is now fixed by having the quota controllers periodically resync when new resources are observed from the discovery endpoint. (BZ#1910096)
* Previously, the kuryr-controller was comparing security groups related to
network policies incorrectly. This caused security rules related to a
network policy to be recreated on every minor update of that network
policy. This bug has been fixed, allowing network policy updates that
already have existing rules to be preserved; network policy additions or
deletions are performed, if needed. (BZ#1910221)
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.4.33-x86_64
The image digest is sha256:a035dddd8a5e5c99484138951ef4aba021799b77eb9046f683a5466c23717738
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.4.33-s390x
The image digest is sha256:ecc1e5aaf8496dd60a7703562fd6c65541172a56ae9008fce6db5d55e43371dc
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.4.33-ppc64le
The image digest is sha256:567bf8031c80b08e3e56a57e1c8e5b0b01a2f922e01b36ee333f6ab5bff95495
All OpenShift Container Platform 4.4 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available
at https://docs.openshift.com/container-platform/4.4/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.4.33 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release also includes a security update for Red Hat OpenShift Container Platform 4.4.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* openshift: builder allows read and write of block devices (CVE-2021-20182)\n\n* kubernetes: Compromised node could escalate to cluster level privileges (CVE-2020-8559)\n\n* kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4 (CVE-2020-8564)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.4.33. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2021:0282\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nThis update fixes the following bugs among others:\n\n* Previously, there were broken connections to the API server that caused nodes to remain in the NotReady state. Detecting a broken network connection could take up to 15 minutes, during which the platform would remain unavailable. This is now fixed by setting the TCP_USER_TIMEOUT socket option, which controls how long transmitted data can be unacknowledged before the connection is forcefully closed. (BZ#1907939)\n\n* Previously, the quota controllers only worked on resources retrieved from the discovery endpoint, which might contain only a fraction of all resources due to a network error. This is now fixed by having the quota controllers periodically resync when new resources are observed from the discovery endpoint. (BZ#1910096)\n\n* Previously, the kuryr-controller was comparing security groups related to\nnetwork policies incorrectly. This caused security rules related to a\nnetwork policy to be recreated on every minor update of that network\npolicy. This bug has been fixed, allowing network policy updates that\nalready have existing rules to be preserved; network policy additions or\ndeletions are performed, if needed. (BZ#1910221)\n\nYou may download the oc tool and use it to inspect release image metadata as follows:\n\n(For x86_64 architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.4.33-x86_64\n\nThe image digest is sha256:a035dddd8a5e5c99484138951ef4aba021799b77eb9046f683a5466c23717738\n\n(For s390x architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.4.33-s390x\n\nThe image digest is sha256:ecc1e5aaf8496dd60a7703562fd6c65541172a56ae9008fce6db5d55e43371dc\n\n(For ppc64le architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.4.33-ppc64le\n\nThe image digest is sha256:567bf8031c80b08e3e56a57e1c8e5b0b01a2f922e01b36ee333f6ab5bff95495\n\nAll OpenShift Container Platform 4.4 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available\nat https://docs.openshift.com/container-platform/4.4/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:0281", "url": "https://access.redhat.com/errata/RHSA-2021:0281" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1848516", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848516" }, { "category": "external", "summary": "1851422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851422" }, { "category": "external", "summary": "1886637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886637" }, { "category": "external", "summary": "1895332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1895332" }, { "category": "external", "summary": "1897546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897546" }, { "category": "external", "summary": "1900727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900727" }, { "category": "external", "summary": "1904413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1904413" }, { "category": "external", "summary": "1905891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905891" }, { "category": "external", "summary": "1906484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906484" }, { "category": "external", "summary": "1907939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1907939" }, { "category": "external", "summary": "1910096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1910096" }, { "category": "external", "summary": "1910221", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1910221" }, { "category": "external", "summary": "1915110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915110" }, { "category": "external", "summary": "1916952", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1916952" }, { "category": "external", "summary": "1917416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1917416" }, { "category": "external", "summary": "1918609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918609" }, { "category": "external", "summary": "1918974", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1918974" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0281.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.4.33 bug fix and security update", "tracking": { "current_release_date": "2024-11-05T23:14:29+00:00", "generator": { "date": "2024-11-05T23:14:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:0281", "initial_release_date": "2021-02-03T10:10:59+00:00", "revision_history": [ { "date": "2021-02-03T10:10:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-02-03T10:10:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:14:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.4", "product": { "name": "Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.4::el7" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.4", "product": { "name": "Red Hat OpenShift Container Platform 4.4", "product_id": "8Base-RHOSE-4.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.4::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le", "product_id": "openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le", "product_id": "openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le", "product": { "name": "openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le", "product_id": "openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le", "product": { "name": "openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le", "product_id": "openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le", "product": { "name": "openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le", "product_id": "openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le", "product": { "name": "openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le", "product_id": "openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le", "product": { "name": "openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le", "product_id": "openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le", "product_id": "openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.4" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le", "product": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le", "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le", "product": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le", "product_id": "openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-inspector-rhel8\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le", "product": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le", "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-ipa-downloader-rhel8\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.4.0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le", "product": { "name": "openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le", "product_id": "openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le", "product_id": "openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.4.0-202101271116.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.4.0-202101271116.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le", "product": { "name": "openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le", "product_id": "openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le", "product": { "name": "openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le", "product_id": "openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le", "product": { "name": "openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le", "product_id": "openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le", "product": { "name": "openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le", "product_id": "openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le", "product": { "name": "openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le", "product_id": "openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le", "product": { "name": "openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le", "product_id": "openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le", "product": { "name": "openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le", "product_id": "openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le", "product": { "name": "openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le", "product_id": "openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le", "product": { "name": "openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le", "product_id": "openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.4" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le", "product": { "name": "openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le", "product_id": "openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le", "product": { "name": "openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le", "product_id": "openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le", "product_id": "openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le", "product": { "name": "openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le", "product_id": "openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.4.0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le", "product": { "name": "openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le", "product_id": "openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le", "product": { "name": "openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le", "product_id": "openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel7-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le", "product": { "name": "openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le", "product_id": "openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le", "product_id": "openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le", "product_id": "openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le", "product_id": "openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le", "product_id": "openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le", "product_id": "openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le", "product_id": "openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel7\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le", "product_id": "openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le", "product_id": "openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le", "product_id": "openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel7\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le", "product": { "name": "openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le", "product_id": "openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.4" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le", "product_id": "openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le", "product": { "name": "openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le", "product_id": "openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le", "product": { "name": "openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le", "product_id": "openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le", "product_id": "openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le", "product": { "name": "openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le", "product_id": "openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le", "product": { "name": "openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le", "product_id": "openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le", "product": { "name": "openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le", "product_id": "openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le", "product_id": "openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le", "product": { "name": "openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le", "product_id": "openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.4.0-202101261542.p0" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64", "product_id": "openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64", "product_id": "openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64", "product_id": "openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64", "product": { "name": "openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64", "product_id": "openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64", "product": { "name": "openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64", "product_id": "openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64", "product": { "name": "openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64", "product_id": "openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64", "product": { "name": "openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64", "product_id": "openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64", "product": { "name": "openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64", "product_id": "openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64", "product_id": "openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.4" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64", "product": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64", "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64", "product": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64", "product_id": "openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-inspector-rhel8\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64", "product": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64", "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-ipa-downloader-rhel8\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.4.0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64", "product": { "name": "openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64", "product_id": "openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64", "product_id": "openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.4.0-202101271116.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.4.0-202101271116.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64", "product_id": "openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64", "product": { "name": "openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64", "product_id": "openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64", "product": { "name": "openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64", "product_id": "openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64", "product": { "name": "openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64", "product_id": "openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64", "product": { "name": "openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64", "product_id": "openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64", "product": { "name": "openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64", "product_id": "openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64", "product": { "name": "openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64", "product_id": "openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64", "product": { "name": "openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64", "product_id": "openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64", "product": { "name": "openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64", "product_id": "openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.4" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64", "product": { "name": "openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64", "product_id": "openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64", "product": { "name": "openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64", "product_id": "openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64", "product": { "name": "openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64", "product_id": "openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64", "product": { "name": "openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64", "product_id": "openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.4.0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64", "product": { "name": "openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64", "product_id": "openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64", "product": { "name": "openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64", "product_id": "openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-machine-controllers\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64", "product": { "name": "openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64", "product_id": "openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-machine-controllers\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64", "product": { "name": "openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64", "product_id": "openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel7-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64", "product_id": "openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64", "product_id": "openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64", "product_id": "openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64", "product_id": "openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64", "product_id": "openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64", "product_id": "openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel7\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64", "product_id": "openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64", "product_id": "openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "product_id": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel7\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64", "product": { "name": "openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64", "product_id": "openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.4" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64", "product": { "name": "openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64", "product_id": "openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64", "product_id": "openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64", "product_id": "openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64", "product": { "name": "openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64", "product_id": "openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64", "product": { "name": "openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64", "product_id": "openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64", "product": { "name": "openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64", "product_id": "openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64", "product_id": "openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64", "product": { "name": "openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64", "product_id": "openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.4.0-202101261542.p0" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x", "product_id": "openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x", "product_id": "openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x", "product_id": "openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x", "product": { "name": "openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x", "product_id": "openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x", "product": { "name": "openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x", "product_id": "openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x", "product": { "name": "openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x", "product_id": "openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x", "product": { "name": "openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x", "product_id": "openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x", "product": { "name": "openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x", "product_id": "openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x", "product": { "name": "openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x", "product_id": "openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x", "product_id": "openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x", "product": { "name": "openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x", "product_id": "openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x", "product": { "name": "openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x", "product_id": "openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x", "product": { "name": "openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x", "product_id": "openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x", "product": { "name": "openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x", "product_id": "openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x", "product": { "name": "openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x", "product_id": "openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x", "product": { "name": "openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x", "product_id": "openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x", "product": { "name": "openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x", "product_id": "openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x", "product": { "name": "openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x", "product_id": "openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x", "product": { "name": "openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x", "product_id": "openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.4" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x", "product": { "name": "openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x", "product_id": "openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x", "product": { "name": "openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x", "product_id": "openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x", "product": { "name": "openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x", "product_id": "openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x", "product": { "name": "openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x", "product_id": "openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.4.0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x", "product": { "name": "openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x", "product_id": "openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x", "product": { "name": "openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x", "product_id": "openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel7-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x", "product": { "name": "openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x", "product_id": "openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x", "product_id": "openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x", "product_id": "openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x", "product_id": "openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x", "product_id": "openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x", "product_id": "openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x", "product_id": "openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel7\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x", "product_id": "openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x", "product_id": "openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x", "product_id": "openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "product_id": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel7\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x", "product": { "name": "openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x", "product_id": "openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.4" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x", "product": { "name": "openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x", "product_id": "openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x", "product": { "name": "openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x", "product_id": "openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x", "product": { "name": "openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x", "product_id": "openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x", "product_id": "openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x", "product": { "name": "openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x", "product_id": "openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x", "product_id": "openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x", "product": { "name": "openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x", "product_id": "openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x", "product": { "name": "openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x", "product_id": "openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x", "product_id": "openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.4.0-202101261542.p0" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x", "product": { "name": "openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x", "product_id": "openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.4.0-202101261542.p0" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64" }, "product_reference": "openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64" }, "product_reference": "openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le" }, "product_reference": "openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x" }, "product_reference": "openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64" }, "product_reference": "openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x" }, "product_reference": "openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64" }, "product_reference": "openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le" }, "product_reference": "openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64" }, "product_reference": "openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x" }, "product_reference": "openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le" }, "product_reference": "openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x" }, "product_reference": "openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64" }, "product_reference": "openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64" }, "product_reference": "openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x" }, "product_reference": "openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le" }, "product_reference": "openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x" }, "product_reference": "openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le" }, "product_reference": "openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64" }, "product_reference": "openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64" }, "product_reference": "openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x" }, "product_reference": "openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le" }, "product_reference": "openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x" }, "product_reference": "openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le" }, "product_reference": "openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64" }, "product_reference": "openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64" }, "product_reference": "openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le" }, "product_reference": "openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x" }, "product_reference": "openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x" }, "product_reference": "openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le" }, "product_reference": "openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64" }, "product_reference": "openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le" }, "product_reference": "openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x" }, "product_reference": "openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64" }, "product_reference": "openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x" }, "product_reference": "openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le" }, "product_reference": "openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x" }, "product_reference": "openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64" }, "product_reference": "openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64" }, "product_reference": "openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x" }, "product_reference": "openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le" }, "product_reference": "openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x" }, "product_reference": "openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le" }, "product_reference": "openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x" }, "product_reference": "openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64" }, "product_reference": "openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le" }, "product_reference": "openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64" }, "product_reference": "openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x" }, "product_reference": "openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le" }, "product_reference": "openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le" }, "product_reference": "openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64" }, "product_reference": "openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x" }, "product_reference": "openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64" }, "product_reference": "openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x" }, "product_reference": "openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le" }, "product_reference": "openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le" }, "product_reference": "openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64" }, "product_reference": "openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x" }, "product_reference": "openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x" }, "product_reference": "openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64" }, "product_reference": "openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le" }, "product_reference": "openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64" }, "product_reference": "openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x" }, "product_reference": "openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x", "relates_to_product_reference": "7Server-RH7-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le" }, "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64" }, "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64" }, "product_reference": "openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64", "relates_to_product_reference": "8Base-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le" }, "product_reference": "openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64" }, "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64", "relates_to_product_reference": "8Base-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le" }, "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64", "relates_to_product_reference": "8Base-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64", "relates_to_product_reference": "8Base-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64", "relates_to_product_reference": "8Base-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64 as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64", "relates_to_product_reference": "8Base-RHOSE-4.4" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.4", "product_id": "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.4" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Kubernetes Product Security Committee" ] }, { "names": [ "Wouter ter Maat" ], "organization": "Offensi", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8559", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2020-06-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.4:openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x", "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64", "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64", "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1851422" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Kubernetes API server, where it allows an attacker to escalate their privileges from a compromised node. This flaw allows an attacker who can intercept requests on a compromised node, to redirect those requests, along with their credentials, to perform actions on other endpoints that trust those credentials (including other clusters), allowing for escalation of privileges. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: compromised node could escalate to cluster level privileges", "title": "Vulnerability summary" }, { "category": "other", "text": "Kubernetes is embedded in the version of heketi shipped with Red Hat Gluster Storage 3. However, it does not use Kubernetes API server part and only uses client side bits. Hence, this flaw does not affect heketi.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.4:openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x", "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64", "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64", "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8559" }, { "category": "external", "summary": "RHBZ#1851422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1851422" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8559", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8559" }, { "category": "external", "summary": "https://groups.google.com/g/kubernetes-security-announce/c/JAIGG5yNROs", "url": "https://groups.google.com/g/kubernetes-security-announce/c/JAIGG5yNROs" } ], "release_date": "2020-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-03T10:10:59+00:00", "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0281" }, { "category": "workaround", "details": "No mitigation is known.", "product_ids": [ "7Server-RH7-RHOSE-4.4:openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x", "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64", "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64", "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: compromised node could escalate to cluster level privileges" }, { "acknowledgments": [ { "names": [ "the Kubernetes Product Security Committee" ] }, { "names": [ "Nikolaos Moraitis" ], "organization": "Red Hat", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8564", "cwe": { "id": "CWE-117", "name": "Improper Output Neutralization for Logs" }, "discovery_date": "2020-10-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.4:openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x", "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64", "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64", "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886637" } ], "notes": [ { "category": "description", "text": "A flaw was found in kubernetes. In Kubernetes, if the logging level is to at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This can occur with client tools like `kubectl`, or other components that use registry credentials in a docker config file.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.4:openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x", "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64", "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64", "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8564" }, { "category": "external", "summary": "RHBZ#1886637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886637" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8564", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8564" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/95622", "url": "https://github.com/kubernetes/kubernetes/issues/95622" }, { "category": "external", "summary": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk", "url": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk" } ], "release_date": "2020-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-03T10:10:59+00:00", "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0281" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4" }, { "acknowledgments": [ { "names": [ "Philippe Suzzoni" ], "organization": "Bell Canada" } ], "cve": "CVE-2021-20182", "cwe": { "id": "CWE-552", "name": "Files or Directories Accessible to External Parties" }, "discovery_date": "2021-01-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1915110" } ], "notes": [ { "category": "description", "text": "A privilege escalation flaw was found in openshift4/ose-docker-builder. The build container runs with high privileges using a chrooted environment instead of runc. If an attacker can gain access to this build container, they can potentially utilize the raw devices of the underlying node, such as the network and storage devices, to at least escalate their privileges to that of the cluster admin. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "openshift: builder allows read and write of block devices", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.4:openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x", "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64", "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64", "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20182" }, { "category": "external", "summary": "RHBZ#1915110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1915110" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20182", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20182" } ], "release_date": "2021-02-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-02-03T10:10:59+00:00", "details": "For OpenShift Container Platform 4.4 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.4/release_notes/ocp-4-4-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.4/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.4:openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x", "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64", "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64", "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:0281" }, { "category": "workaround", "details": "The affected build strategies include docker, source and custom builds, hence these can be disabled as per the documentation[1]. This does however, exclude the Jenkins build strategy as it is not affected and does not have to be disabled. \n\n[1] https://docs.openshift.com/container-platform/4.6/builds/securing-builds-by-strategy.html\n\nOn clusters where builds are allowed only grant permissions to perform builds to users who you wish to be to able to view, modify and edit all cluster resources.", "product_ids": [ "7Server-RH7-RHOSE-4.4:openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x", "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64", "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64", "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.4:openshift4/ose-aws-machine-controllers@sha256:2c241b33c7697272611331524b068fa2b923b90c35a840b480caef58e009fa93_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-azure-machine-controllers@sha256:c374f9fd39b207c392a98f5a7c6626e4cf68b271dd2a4c74c57a4b6415ceb666_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:295c574b25a5e3fd8306426ea29f14dfef68c14d454c1a7db66131b662a3a5c6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:618d045ebdc273c70d4d5aaeebad327971d9bdf344f24c403abb585a3b04889f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-machine-controllers@sha256:a53c8f2c7225544cad127fdd8e4ac36a72cc6dbcd3a0adca464bc496646d9d3a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7a4253bbcfdb626a1a63e2a9b6107ec1e0ba16d8dd7894d307e7e38bd634249b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:7dcdd4a1fefafa1e654a5b4f45f9d8bc83f660e340dcdf7aa395235f6f1a013f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-baremetal-rhel7-operator@sha256:b0ba2504aa927e44f8f547bb2d01ecfaf22a7343942914b3ec91d3034830047d_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:9deb583fbf64b3bad87acf474c41422c2d1e8c14bceaec1fae38260cdc682edb_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:ccc41fdfe87670ec236e73532420499668b7b8c0d84e555293771126d0d6b954_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli-artifacts@sha256:f90730d64bebe77458466d4a697752d6a724953bf35f4f901ee4db5e9d1865d1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:123383c7c150ea9d65397e7f0a361e684d48d9653e5efe6c4c6e3f5f1678982c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:77b18d1bb9cb089316844a0fee65c3b632c7ead9a7e0a705a02918f4003c4d27_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cli@sha256:7a3b1340380c65f7401115a12c81648487f4bf01f6336ae6a4b927e97e6054aa_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:604688832962382cb197659cc35609489fad1511dc421d22bb3b9f97acd19b6f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:99b8ffb981b0d124c996e445495f8c09b73177909220d112fd41294349b0421c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cloud-credential-operator@sha256:9cdc4b240efffa779218d51be32ffe9f82abadb0b7a859b0eeceb7ae3f3ae595_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:2b72765ab1ca4d39a3e10f3b36bb250252c2962cc2dd72f53e8ced564291cec2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:516de75fd2ee163ce83d658d4f6c9cfcbf8666ea397cf2e045bdc329b3c90d6b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-authentication-operator@sha256:643e2973755790c7ca0daf8a4f0a6057444c6c0cc85983ec5f2b159b5db0f1c6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:6259f40e2c118dee390fa094677beedb18f76962215baf8c03e6fb4cc7b4c5ed_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:8264834453d5babec3311e91ebc3b09ae49c2e260d449d78f693f953294bfcf7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler-operator@sha256:df9e4609efa5b959449383612be3d3e0fd1e053dd32d47c23f6a7c59c0fc4b69_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:4edb2aecd7a92366dcadc3ecf5049bceab763360440e983fdb453c4c8637d706_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:5608566ab45f5398c077b1e339f89a0cd739c052ae52e626c8855c24e93929cc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-autoscaler@sha256:850293958566c9c61ff7b0365dfc0e021e4c61b403ee070ce454ee16d9017478_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:313741ad91f7b1f76cdc02369adb26936eef05e2d646b4ce5200044609c68fef_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:df949d90825a3a484f5d3cf0b64a58c7fa05fe6e933792909a3ba91b8fda3d9a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-bootstrap@sha256:eaab29ba9ce731ae4f06dad629aa2c93d64e1bb100f031aa924b77b5a37d6af6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:363b4818e22570347c8d1bc5ee9b66a805f149783eb5c9aecf62eebe84b3250a_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:4ec8a134669f71051a9f3cc16da68825f11eb56fc9b41161b7b75dbc19984f19_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-config-operator@sha256:a472b31ab3da9d2081b18015f8f9054b808249fffcbc48723913c6742b347d01_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:39c0f18435652e9baf69a60aefef7825334d63ff8f10c6089ca9a300279c4034_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:42d528e9a709a927814b06227ea2f146a8b419528e1a1f4eaaa5bd69073f8641_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-dns-operator@sha256:c82b93125c4edca01088670b0e1c8d6ea71644b23f0904cffde44fcb630bd7ae_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:84673da03b70ce754f7ed046fb6b2f1dc0613ec9bf4fdcc1edb84269d612893e_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:977d0dc3af8d39af8c1a4bd11a7de18a5983a5bb30d536c47df3aa13cf0f633a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-image-registry-operator@sha256:b6f699d7b1d06f262d8b477aa171bd1f8034f27802d187dee7847cef54e39033_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:c8e92590ed7f74d8b434346cc3af83e8dc699100ff9259f1eb50968dc053acb6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:cd0fd72d4fb9188a2b6cc63b4f45ef3d24f0613b989fe56771a46ecb171244e6_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-ingress-operator@sha256:d12de645a918115c069f1d0130192d047f17ca203d64b493aa476e28701c11d7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:7c75b8346787c698d13c7896eff62d5ba24a846706634d928581d2db9bebd658_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9b7c237c7fab38c959ee0c86968d14afcc2783e48e577c861ef4ac92f283af77_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-apiserver-operator@sha256:9e2c3b8f551f8f36a36a9f231386687d7c7ff6d3865f3a97d2253ed73691b5da_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c2436ec26694049ce34e775caaf6463508d706997c1f52d3d33e552ed929bc1_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2fbb5c57e77f8fd3675171d390ff6554557d8bffad9e99173f6e90752d8a14e9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a56f4ac42016a01fbef78a7b9ec899759bbbdd6fc192f4be671b8045b00e792b_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:570479ff8935a478fcff9072d43316b764b44211e99841eff6898a203b0d76df_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:9f09f180b33c5227499c4fcccba4e148f2b51e88fbaf75bbe726d1fd27dd2950_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-kube-scheduler-operator@sha256:ebb43bdd67d516ebfc69e58564f3751ca20b034ed0f395bf15ca098a808c6a40_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:31d4f3f2d0eb287fbcee13b3c2147b6735d96c39699b18544172282b52375606_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:668c66ffdcfb67df7f8fcfb20f4eed6169d4edec6c812cf0f74751798e27ee66_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-machine-approver@sha256:dbc0e57b26dfd5948b19a2320c78991f788673fbb2f6afad9034fd5dd461b94a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:347a6b4ec91f2f40602fe96af3dbfbcc10dd0758957389985d22d89ff7b67c67_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:86e24d6a80182df7bfd10f877542c1ea88af5a1ab557b8893cb5f9e333f3890d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-monitoring-operator@sha256:e4df2abd3296d8a99df022c9f1dfcbc7f2d1f93882c197b13b493f878f60e2bd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:0f9bd85dd039319d2a576638aca0db1991689b451ccaf571f2f1b42a04b4022a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:4afe9547972f750b6a893622d16d2e546051b0f024cd8e6165d47ec879f5e4a8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-network-operator@sha256:72b0a149c5f19d7f03b971f5a5c0b8656c005ee4ac75067ab80593944c8e2f3b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:3675cb503c54b62c78e5ab87a4a94eb22bf02a0c8da63cbc441fad0b1b2e0916_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:60d8d603361236864db0be8ea77b315ddd1157ead4193f70a8f19f485b288167_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-node-tuning-operator@sha256:d882b0b537994dc554593b76a7d839bf39c050f91f318cdddc65b05fa2dbee92_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0f4ff97eee3ff5ebcdf0825ab60b6558e6c1a9861cde211639b4b1ae0af8ed07_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5898d7cf2cc04510dab31ffa3379a405f8b1cf3db640d6f51ad76a856099581a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c5621fbf0bd69f058d3f0398aaf28b6bfccc69e2bc088fe6e62a4d663a01795c_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a8b88b9818fa5751e25ecdac96135e4af3719090fc916f06d2720f0a6b8712e1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c8d10d4d707b60520458ee8705d530b23ce64bb69adfa5828f31cd814a8fc647_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d8b6739c1cc5b8eb915218d397916c3fbc48a10b26d047827fb76cc888491491_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:07cd41cf8260413c7e6ddab0feaba04c84276fb53540c0fe8f147a78feca524c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:2a6a9fbb6b0da6af962b3115ead715fd27be75414288e864ff1c668cac5f36d2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-policy-controller-rhel7@sha256:caa3ddde86a0ab12fc637be439882aaeade184aa7263683215b574c061039b44_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:07f32acc293b0fae8e25390be40e3bffdc3ff9fb4d78e9aadd3907ddee0c61ec_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:219257bb48517f3001b47108601e1c5b47cfb0b842c83c66f5ca2f89c8dab832_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-samples-operator@sha256:e314127c3603466c13338928dd6d254053b0bc11e373ff4ec27e74fc40b8882c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:04cfd56fdd1910909324a298632b8edf2ce5e18e8fb537ba6be6a7fc22194efe_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:7876b372f560472dda5dad3471e1db7a5233fd90d0efde5ae30963c6cb28642d_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-storage-operator@sha256:95dc0232053876a16a37d954c185d02638a0eb101656cace291c04641ed584e9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:61da747e6efa23478880328298f0fee466ecb4cccbec4465cd6e939648952c2b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:7e93921b32ec340d46c574121f3a41914f27ac87b998b5f336ad2a9eb55b91f2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-update-keys@sha256:c5fc8aa980f55e6020e129a50ab7123159280ecb60b505efe94180dd73af828d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:0694563cf7a915a85a8b4474109f42b3867201debbde49efc4545c2efbf3d088_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:36332e5341ac076b2c3e00e7a3f8d436a684bdfe384849f8828f648dd39dbcbe_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-cluster-version-operator@sha256:7d1305f073a5f09fe7d31bd90c4bb37ec06992588eae3cec6251d7aa69cb4bc1_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:117b99552bde8589c16331b59dedb80abcb4fc2f5cfe460cb6265e70928010b2_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:9d5ed8c48e7d32817c7886db16133f40fb853ac13754a3aaabbcb1b57041e16f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-configmap-reloader@sha256:a14bd401b06d7dd9f4e6424f6b4e1841424580951cc493362e69bc801e909ba8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:55b7588d6c1e29bbb3706ed8b9260e7368234935e221d2fca64d2dde2ccf99be_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:8fff56607d3067555820bf324356c1a31164d778ae704071af406656fd7f1bf2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console-operator@sha256:9a87bac74eaea62d2747cda16d04a164204c199e5d5e0f9a3b05d53d729a80b5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:1cacb5cc36ffd4ed43f822c556282015adb71baa43328a1c2347eaaedde207f8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:3f953cd67b45bedf655a62c915e13f0fc412410a33ca18875ad0be5ab4b2cadd_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-console@sha256:c1246000a29c2018749ab1142799c6492039b8d47a1f75b1264a1ba14303c37a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:4a7f9bd864956c80f7187f413d343622c2541d501f482d724b33da450568e917_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:7f219974689a36350bc1a0c02642013c8cfaf62d0813601ea45079c5f8bbf4f9_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-coredns@sha256:983466e0aa8469771a1df5e5a509b94d641958aa16ecc123d3a2831be5eccead_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller-rhel7@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:08f246e75285f9c808215c783de8187ad4b910d791d78f20310ea73579c5cb11_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:836858549ca7c2312d27865220dd3d2d9af3d2961367f372b0282269ffe3f698_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-csi-snapshot-controller@sha256:f753f13d0249e811f16aba876cab2526913f73e4b09008c182c4c58a1c958403_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:375d3dbaad45addc0796abebeb7144abd2cf42d2fea688d1376aa99149cd0a46_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:3850591bc764f1965d2f4a6310dafd688273af87669da7ad0d80728efc3a30d5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-deployer@sha256:ced74c115462485710b96f028ed3433a180c8b67b77b4bd264d4ca332ca6b5c4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:39bf983872a5b07fc6a6358353bd9a7320d2b062b068a43fb0e6d635d1409dfa_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:9182f9e45b4d267386aa90bbcd0832dd271ada5815dfd6f450599132acc3a1a1_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-builder@sha256:d0f2d46f333947157b885cf4db8cf8d8e444ea7bd85c12d6ca4b06e8d00efede_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:29703f8b1c74a9f0a7db3ddda613e260194085114e43dd7c37fb391623100362_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:4a14761872ae04e9dbcba6f4dd39b94772f4bf4d4f9713c494c24f01a3b09783_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-docker-registry@sha256:e4f769d4cd1a76c51866aede22534b4a15b3f3c9e32f753016a5291a9f90b942_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:18d1246c19c9fde44beaa3793430964af76602f3ac2ece6ebbead2bd7830d359_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:242795294084a9eec17e174f8c8d6feb5a82f9d2bf8b38720cf954707fb43045_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-etcd@sha256:9a5ba53f9d4cd98b7aebcccbbdaea60db54fcfe70480dbec9ff665ed78e53ac2_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:1b3f26caa7e3ccf90fe1999244edea75c7423f1954f41a47adf2eebc44415bee_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cebccfab8e0abf53d6c4e3a08aab2457452149a2a4a1796ae675dcb8a83dce02_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-grafana@sha256:cf930f2170ade6ebf3b92d8e8172bfa45935bb071cf861d2bf84ab15c4305e80_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:1384603acdb71f77e641894d806ab007d59198a84f73163bd6d3887c7d5930f2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:5e6ce259e9d3454165c1821b09d6f36f0f6242e6fab445bf7a06c0c5a3477911_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-haproxy-router@sha256:c6f61989b22f559b8fe68acd261354f0ca94e4b6b1d8de8f0fb2fa313b0fb6f7_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:1d771e659e289fca44c08180daaa5ceb1d10526c27e9859fec744bb346b7fb94_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:2abc4d255d723292615ea589a76b132f134db77cea6328329b02df9d603754f5_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-hyperkube@sha256:45e4888f3626653881f047c994313b79f5541638fb9d6149956eaaf2b200a817_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:183f6480fd085227163ab6af56711e0d7fee36cb13a302a678ab60d2750159d2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:5a94c5bb10dae97bc5dc67f160b29bfe17df7a0529cd0c9959ffc65d701027bd_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer-artifacts@sha256:632b1ef344043c0dc42728a47e1709cf63cf6383d97d371ed2bfc98f4365c1c7_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:02c1fde41e94570a0eaa508a326aab60fcf74a728158ac278f3a8548f37c5383_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:5accb884f9093828eab5962d3de63391471053ef1235b9cce32bd631b649ecae_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-installer@sha256:921c6ff888edc6ca2cc69429ff7bc094598bda8d546a82f0d899b2282cf098f4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:6b0ed488810f99f24348ea7a48dbcc2a4d077691c9907b9c62dfd565604090fe_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:ec292391f0c7c338d8ba4f5fb21f9291a78bf7fb85d59a0efc4d400b48241f1e_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins-agent-maven@sha256:f4e87ab351a34cf8ab9ba93508a0acfb4af5f0b67f3781e0e4d31a8fff4d3cb8_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:21ccd011e57542f3f031ae1c76adbd0ad02d840f4f355ad1324627350438f295_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:220cb3b5aa0c9c4bb9c06e0f777a126c2a7ee4d04fd3fb9d2457c1cf142ef1f4_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-jenkins@sha256:d7b1a51138b9e2fd272f8e25398e6e7337ad39509b535871975d8f2c79d0e0a6_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:9081303a7d8df0a5669ecdf9e1c52e13e59607b129931fc5e77c74557f0033ea_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:d84ca9cc4cb7bae77145c9ea0da6030eba95e8632699493526d7ca6694d0d2c7_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-k8s-prometheus-adapter@sha256:ed446ff2e278f8e254e41427ad1eb4e8182dfc4783d6fd1a1fb8eb62c60a9f6e_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:52eec65429a95b27b72cf350475a013d5589458dfa25811d3b35bd6f2e419635_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-keepalived-ipfailover@sha256:cacca59b06443997d92c93ebc5f67a7c4263baf280cab45441d289d2bffacf74_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:38e1637b4018f264ee872a8b89d7d2a3efdc4fe49acead635b1ddad852c3b47a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:e670ffd6092dc5b7de4036e555087162ffa5b1f323a844cb0df9ac918c44811c_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-proxy@sha256:f8875baa65e449911d92f15b8ec4813778009a46abc9a1dc6bfa4b6c4044f178_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:54fc53dcb42815764fa946a8fb906fd2e9a8142ebd64d9b47e9f09e7de19c9f5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:76c5bfc9b42d49e60bd21c9962da92c1849d9dfe48114f765b675efeced88109_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-rbac-proxy@sha256:7b877bf93aa0e47f600ea5addb8caf0279d6792ce00c993eca4a000fb13b88b4_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:29f75f0b0d38430de64af81bd8976a467e77e59be6aeedf14b2eb415f2724e25_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:5d41cfe4f6f69fa19ec38e9a2fc347c7e632e0df4e1bf29a5c671d946514d651_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-kube-state-metrics@sha256:bdef567a2b6210457bdb4ebaa2db4529775cbc9af4045522c264f813c3d1d699_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:5a934df1e7f6c5e5a12769132f608811f9fef4fe2d6a23350efa8e4862ecf5ad_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:d184975078e22dcab00a7678bf65a6c271e2058258919e35ff2208a18240c33c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-libvirt-machine-controllers@sha256:fdcbc420bd25bc24e3bbcd68ac7df3253df774d51a4c41e0cbac09e67e6eb7f3_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:2860ae8055e87edfe2e3418e9a38e494aea92bd5db53cccda56be3a40df18aa3_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4cb24e1ddeb8798bbd111277270fa95384f039e835b9656770e5e2e2f31d60e4_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-local-storage-static-provisioner@sha256:4dbc0dfd550ee7bd1a028e1f85138dd5247462549698f2a77a3cfafd226742d3_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:7d260ea9dcbff8f1b5bcc53dddab96fe5d4be48d2967eeb20bc8b852e37d9ba3_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:9cc7fe61a5b8144e033d82a103bb2b7c50d7ab9dd6c72ca0d9317f3fe4d0dd21_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-api-operator@sha256:b11e8d3820930d2a3788bdb59de72f7544a0d7d60f610ed500f26f876538ce6a_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:6a2c484d741e6956335c5ccc897a3f6955f1777c6ae1605ccf4c4b65bda0783d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d11490d4eacada05487207355b1c52b383bdefa99828c74cfb3a327c0582b9f7_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-machine-config-operator@sha256:d5f0681965d009b090b11f5efbc65b5dea25fb8ea2ac308fc53dc31166b4b4a1_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:5777f19c91e6a9f81ee616cea3b4ee28238772caeb03077967819ab0e3148c64_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:97efc03b75208d9f9368fd641f99bc67086c008cbc5ffb7af601b453e6a0e629_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-admission-controller@sha256:deed9bc3e3a301a04d608456ec1f80af090d670a967bea2f24e3de6f1d141409_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:9085e6bfe8d16188aa3cbc91a694eee395a4c6bbe318d727dc37948006418e3f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:cea5054e7cb8f8a626ced8fa52a8150efab7bd5261d0499ec5a9928fb5ca0c54_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-multus-cni@sha256:d23802e0750286d91028dfde3a1deb6b55d4ef011cd5a9e62ade587357f5616d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:7cc856fbf581a651e4f930b7fb3ae06522f5cfd780aa7555d5d760939e0a06bb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:c1e2921d958603c083b54f2ff6240acd972d8db1bc98ac556fb265281d2029ac_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-must-gather@sha256:d0a2910ca4e90a0de61cd429cd13f3a342eac62d58b38e2035cb9be5650c2f7b_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:249d01512814c3e86aaba4910f303bccf698c0b93ce8fce41e32501fc9a2206f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:3a5f91c9f48eb8bab982554f27ea755d2b0f17f251ffb6dc7b2210010a4f272f_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-oauth-proxy@sha256:e0a1a5d248918dfa69fc1aa3508c39b4f39bcec4624be76b487df848dc0ff499_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:18c5bf695fdf3a0340c50a145372ff146f6b200ae0064be2524d286642736ce2_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:6b2c8ed0ec68bca252e40d3f75b46ab43d721a5e53fbd43837001f733cde4eb8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-openstack-machine-controllers@sha256:803943d5491e7f1371c8593e8d2c6b11ef7b36e0215a1a7e1f18d2a2d7468acb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:473468d81a59d21ecccc423fbe5a97aaacf5a2e241d81e5a02a82f3647343d0d_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:7a427c597ce28222e3437cd12ca8fdd6ad39b52535b7b9f8e27b9878163aa5e0_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-lifecycle-manager@sha256:f6c2b36619542b3804495d0577e89915aa5d00a329c2291a524621693d7f0f06_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:05e8b8f2f758c1c731d11056da2abe9156e0a001f9ccf008f9cad409cecb0f92_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:2779c01da7f734a4a58a9d2f5c8b3f2146ad5494cfdfbda0d4bfe8e30db6584d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-marketplace@sha256:df72136d7549f3d27a41817bf1afa44a16adaebecd60205a4c21319e8587d451_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:224805c17d01495100ffcb833b82e0ed1ec10d9418432ea3e56581e3b5982378_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2d8d4dc5e56a1ffdac9a63fa4517ff6cac55ca082be3eabc05c18a3d5251ca6b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-operator-registry@sha256:2e1b7ac5a3b01825638e0c0918e7bfc618d8715ac0b48a3bc146bbbe764ea278_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:176248cae2d95952af4344087a9d386865dba86f034d27af16c311cd4c8d0b4a_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:2d88894507774de34a7dc2890af9cfaf044382947b972416ab6d58a2f3f486dc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-ovn-kubernetes@sha256:c9c282d2b1d34fecf05bac0bc67b4e4c84400c115d1d16ad9ac790740a337d4e_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:1a344eb9f01841441579b9e05724ee1672be2982291a423649f86bd79d4d3feb_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:410216bba4b0d75bf125a27f66296ec4c1e43ad781ff85cc406387262a5a79f8_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-pod@sha256:7908b70474a9b3a237604a3682ff047ef2747f3a57d0bc788d8d147f2110f4f0_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:0a90c76e0c9c569ed62476da51de15a283864f287ef4495d1b3d47dfc04c26ce_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:4bb73cc9ada39ec8b616f0fefd33855e9207a5f5a056a0073823af42064be03b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prom-label-proxy@sha256:87040c9f25abd0483682f15f445ff192ff693c83ab0f657d6e218a23ef9e6bbc_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:0d7fa0d847906ebb85fb8a320efdea1facc8d68478ee9ca192c0e62b2c909b3d_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:ac2a0196440c3cc8ca5e79f8fd71d43759b9350533a7cc9f1384247aac429edd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-alertmanager@sha256:f577c08ddd9f62ec575103456fb86a245e9942004ebd7c9fac4d806526f5ba6f_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:0bf6f4e520f90d566b537b545a5e4c9077ef3c22194e3e1827e5def642a96fb5_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:56afbe6b1dc80336c8ace21a227b5b2a772d7b5cad2cbd671c61fdeba67e3cc6_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-config-reloader@sha256:5861aac8fdff8508a31d3320ce4fc32be0b1df7c88f59221909fb563322d3004_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:14a05e7310c4ff7104929404f871074779864d2080b8e0f42dd12e2586daa542_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:71b3d222b514f21ac30495df41800ec5f6ec910f23461c9148818b263bee7f04_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-node-exporter@sha256:c1d3e27b82d5faaa6e77dc8123053f0f2ef5262186f7d71220c5ef2f949ac40b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:592ae887cbdb83e10b50c555c46af3f548dee726c2a736a4370ee548c55763d9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:8f83164b63534c1a4da224e06c2ea9fb53753dc850c6b5d4850d65d315691ffd_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus-operator@sha256:db4c8b5665fb9bb485cd2607465dec547031eacae63af64d0896718d13f49880_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:20cd442d7a8164e9da106993c4924a747d7d031431858e9f7ec8b75d90db76a0_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:776867266eacf47037f257030005b1b62e7c1cf665ee5830b87a1136568d4935_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-prometheus@sha256:e34170bd4ef53d5484a776a2556c36424ee924ba503943efef2f2902220aa875_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c13560fa6949561dfc646e528fe936699dff9114ff456d18a0fb1eb64db28ecb_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:c8d6890784a26b7f99d790f666837520c419fa970f31f4e09e9c8280c6e21b1c_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-service-ca-operator@sha256:f4b7901fc4ca74207431b6b600a490b862c27292d18e6439281ddee83c0833df_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:3db3d0388443bee04a2631e4986e3ad19a15bfd6967fad2b427a7853ed84b294_s390x", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:5c906b6a2aa95fcf77de9d374d4610f0b8a77cd2177ee8072ef16d41bb84f39b_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-telemeter@sha256:a316e82d9ccacd8335be257f40b8103bb026ec2fb8b4dd123911567e21091efc_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:5abdc5207ab17e11774144e27dee141d021183f7c2f0017d6b49a387795951c9_ppc64le", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:78517f9a3cd79f675a636ec2690fba3d4896b65540cb1497be1469234980342e_amd64", "7Server-RH7-RHOSE-4.4:openshift4/ose-tests@sha256:e69ca6616326f4042e685fb5e7420be60f05aafeda1940b698189de3ffc9ff80_s390x", "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:51368b364bb0f7af1ec79b64401638f3d5d85e4c4cf5765057796bfa4ab8e918_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:f33af3a23c6388c507370eef1aebf8f132e363f892708a44623162462e05928a_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:affd8d46c31319a5ba0e9bb83350057be455db586235b90a2678586043c75819_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-inspector-rhel8@sha256:e3ab603269bc2d7feb8a219d6d6e6bc89892da712f35b27f75d34b51e4aafd4c_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b0ba7c02fb326f1ca83e96751a9ade76513995e1906e74cc3c77364c5dfffa90_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:ff13cee622024b9217c939a1ce6ad63ea6659c725de5e08d9b6a2171f17bbbcd_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5ad9290b4dc1dce7aafc7ddbd0f0178dcf11200d8cbd2a16ffad1909b1732635_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7d1a76b9832f6503e3cd3a345846759a0338d8ac653d44271968535563aac4ef_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:5f9b4fa78d5b9ea84d06b77ac5d8ed786262bf3a113b3d29185d865c0efcffa6_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-ironic-rhel8@sha256:c75e986ac181bdd0e642900b03dd6f77bb6d31267c0164abe0a20737b96f62cc_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:b966e68456047fe88768ae3ac8f483fd4e4bced4641b44e999e79c5d7a6ba030_amd64", "8Base-RHOSE-4.4:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dcca79f846f3a4a839543eac5cf452bb0ae7282a80ce3b8e77c33cb07a35828b_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:a9e9136d972c23b4b6e99f4bb5df746e517cfc579fbc808e914a35451212f320_ppc64le", "8Base-RHOSE-4.4:openshift4/ose-kuryr-cni-rhel8@sha256:cf050b4373ed34fff69e89d2bac4c156625a511da9fe04849c2b4f5829bf12de_amd64", "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:07781cc3497fdf5426a0fc44730bbdf19cf8f6d68c431597f81e2269008d7826_amd64", "8Base-RHOSE-4.4:openshift4/ose-kuryr-controller-rhel8@sha256:1f0dcdc13e888bb5223e58b662102554b864de46060952e3356fbee23e0d93fd_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "openshift: builder allows read and write of block devices" } ] }
rhsa-2020_5259
Vulnerability from csaf_redhat
Published
2020-12-14 13:49
Modified
2024-11-05 23:03
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.6.8 security and bug fix update
Notes
Topic
Red Hat OpenShift Container Platform release 4.6.8 is now available with updates to packages and images that fix several bugs.
This release includes a security update for openshift-enterprise-builder-container for Red Hat OpenShift Container Platform 4.6.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):
* kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4 (CVE-2020-8564)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.6.8. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2020:5260
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.8-x86_64
The image digest is sha256:6ddbf56b7f9776c0498f23a54b65a06b3b846c1012200c5609c4bb716b6bdcdf
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.8-s390x
The image digest is sha256:d04521dc0000f7eb07aba141589e54dc0f0dae32059055fe0a3f74b437c086b5
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.8-ppc64le
The image digest is sha256:81d023ca732b72e24da1e7354978a3d6e5c1746c4a8e19668a5bbe4e9fb69f82
All OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available
at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.6.8 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for openshift-enterprise-builder-container for Red Hat OpenShift Container Platform 4.6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4 (CVE-2020-8564)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.6.8. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2020:5260\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata as follows:\n\n(For x86_64 architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.8-x86_64\n\nThe image digest is sha256:6ddbf56b7f9776c0498f23a54b65a06b3b846c1012200c5609c4bb716b6bdcdf\n\n(For s390x architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.8-s390x\n\nThe image digest is sha256:d04521dc0000f7eb07aba141589e54dc0f0dae32059055fe0a3f74b437c086b5\n\n(For ppc64le architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.8-ppc64le\n\nThe image digest is sha256:81d023ca732b72e24da1e7354978a3d6e5c1746c4a8e19668a5bbe4e9fb69f82\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available\nat https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-between-minor.html#understanding-upgrade-channels_updating-cluster-between-minor.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5259", "url": "https://access.redhat.com/errata/RHSA-2020:5259" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1885619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1885619" }, { "category": "external", "summary": "1886637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886637" }, { "category": "external", "summary": "1886769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886769" }, { "category": "external", "summary": "1887519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1887519" }, { "category": "external", "summary": "1887782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1887782" }, { "category": "external", "summary": "1888467", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888467" }, { "category": "external", "summary": "1888602", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888602" }, { "category": "external", "summary": "1888862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888862" }, { "category": "external", "summary": "1888910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1888910" }, { "category": "external", "summary": "1890232", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890232" }, { "category": "external", "summary": "1890614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1890614" }, { "category": "external", "summary": "1891518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1891518" }, { "category": "external", "summary": "1891795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1891795" }, { "category": "external", "summary": "1892270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1892270" }, { "category": "external", "summary": "1892382", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1892382" }, { "category": "external", "summary": "1892428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1892428" }, { "category": "external", "summary": "1892706", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1892706" }, { "category": "external", "summary": "1893480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893480" }, { "category": "external", "summary": "1893693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893693" }, { "category": "external", "summary": "1893879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893879" }, { "category": "external", "summary": "1893909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893909" }, { "category": "external", "summary": "1893969", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893969" }, { "category": "external", "summary": "1893977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1893977" }, { "category": "external", "summary": "1894345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1894345" }, { "category": "external", "summary": "1896370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896370" }, { "category": "external", "summary": "1896691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1896691" }, { "category": "external", "summary": "1897043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897043" }, { "category": "external", "summary": "1897575", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1897575" }, { "category": "external", "summary": "1898096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898096" }, { "category": "external", "summary": "1898269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898269" }, { "category": "external", "summary": "1898567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898567" }, { "category": "external", "summary": "1898595", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898595" }, { "category": "external", "summary": "1898831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898831" }, { "category": "external", "summary": "1898875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898875" }, { "category": "external", "summary": "1899176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899176" }, { "category": "external", "summary": "1899190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899190" }, { "category": "external", "summary": "1899286", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899286" }, { "category": "external", "summary": "1899361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899361" }, { "category": "external", "summary": "1899735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899735" }, { "category": "external", "summary": "1899747", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899747" }, { "category": "external", "summary": "1900261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900261" }, { "category": "external", "summary": "1900270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900270" }, { "category": "external", "summary": "1900562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900562" }, { "category": "external", "summary": "1900658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900658" }, { "category": "external", "summary": "1900666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900666" }, { "category": "external", "summary": "1900988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1900988" }, { "category": "external", "summary": "1901021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901021" }, { "category": "external", "summary": "1901208", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901208" }, { "category": "external", "summary": "1901512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1901512" }, { "category": "external", "summary": "1902204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902204" }, { "category": "external", "summary": "1902797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902797" }, { "category": "external", "summary": "1903362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1903362" }, { "category": "external", "summary": "1904010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1904010" }, { "category": "external", "summary": "1904129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1904129" }, { "category": "external", "summary": "1904594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1904594" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5259.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.6.8 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T23:03:49+00:00", "generator": { "date": "2024-11-05T23:03:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:5259", "initial_release_date": "2020-12-14T13:49:38+00:00", "revision_history": [ { "date": "2020-12-14T13:49:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-12-14T13:49:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:03:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.6", "product": { "name": "Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.6::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:0c50b7567b016d736eb660b98717cdf920ef8ae84055d2f79af9a6bf16161dec_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:0c50b7567b016d736eb660b98717cdf920ef8ae84055d2f79af9a6bf16161dec_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler@sha256:0c50b7567b016d736eb660b98717cdf920ef8ae84055d2f79af9a6bf16161dec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:0c50b7567b016d736eb660b98717cdf920ef8ae84055d2f79af9a6bf16161dec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:19a68e38b21d311e3a1ff3afbf418165f000d7cdbcd1841160958b4a37ef8341_ppc64le", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:19a68e38b21d311e3a1ff3afbf418165f000d7cdbcd1841160958b4a37ef8341_ppc64le", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:19a68e38b21d311e3a1ff3afbf418165f000d7cdbcd1841160958b4a37ef8341_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:19a68e38b21d311e3a1ff3afbf418165f000d7cdbcd1841160958b4a37ef8341?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d9f73ca9f65558ebd5c36e35ac2c916eb62bf2aeffcaca86ed78808e53728610_ppc64le", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d9f73ca9f65558ebd5c36e35ac2c916eb62bf2aeffcaca86ed78808e53728610_ppc64le", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d9f73ca9f65558ebd5c36e35ac2c916eb62bf2aeffcaca86ed78808e53728610_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:d9f73ca9f65558ebd5c36e35ac2c916eb62bf2aeffcaca86ed78808e53728610?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:1f7253627d84cc2187e895d30bde81250bbb969dd2f7dea839a9abdb97f67d6e_ppc64le", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:1f7253627d84cc2187e895d30bde81250bbb969dd2f7dea839a9abdb97f67d6e_ppc64le", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:1f7253627d84cc2187e895d30bde81250bbb969dd2f7dea839a9abdb97f67d6e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:1f7253627d84cc2187e895d30bde81250bbb969dd2f7dea839a9abdb97f67d6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:0f446e4410b2ccd9e2cc9908357e65431ae596efa0a7c78d5f017d3bd0649ef1_ppc64le", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:0f446e4410b2ccd9e2cc9908357e65431ae596efa0a7c78d5f017d3bd0649ef1_ppc64le", "product_id": "openshift4/ose-cluster-network-operator@sha256:0f446e4410b2ccd9e2cc9908357e65431ae596efa0a7c78d5f017d3bd0649ef1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:0f446e4410b2ccd9e2cc9908357e65431ae596efa0a7c78d5f017d3bd0649ef1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:c1007175581c0dc960f593966c8ba3f52e5ae56794bc3b8affb093868390f12f_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:c1007175581c0dc960f593966c8ba3f52e5ae56794bc3b8affb093868390f12f_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:c1007175581c0dc960f593966c8ba3f52e5ae56794bc3b8affb093868390f12f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:c1007175581c0dc960f593966c8ba3f52e5ae56794bc3b8affb093868390f12f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:936efd8112d8342ed4d3eac3c58d550a0df65aa70f3a9cc6d2ab3f03adbddb4d_ppc64le", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:936efd8112d8342ed4d3eac3c58d550a0df65aa70f3a9cc6d2ab3f03adbddb4d_ppc64le", "product_id": "openshift4/ose-cluster-version-operator@sha256:936efd8112d8342ed4d3eac3c58d550a0df65aa70f3a9cc6d2ab3f03adbddb4d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:936efd8112d8342ed4d3eac3c58d550a0df65aa70f3a9cc6d2ab3f03adbddb4d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:e1954e6aa41e7f5ef14c346091369a2d105fe8c5be6a9176aa81ee656820459e_ppc64le", "product": { "name": "openshift4/ose-configmap-reloader@sha256:e1954e6aa41e7f5ef14c346091369a2d105fe8c5be6a9176aa81ee656820459e_ppc64le", "product_id": "openshift4/ose-configmap-reloader@sha256:e1954e6aa41e7f5ef14c346091369a2d105fe8c5be6a9176aa81ee656820459e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:e1954e6aa41e7f5ef14c346091369a2d105fe8c5be6a9176aa81ee656820459e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:1c0606690be7cacbaa7a35ecff5be46db8b64246018dc1794fe1cbba8505008c_ppc64le", "product": { "name": "openshift4/ose-coredns@sha256:1c0606690be7cacbaa7a35ecff5be46db8b64246018dc1794fe1cbba8505008c_ppc64le", "product_id": "openshift4/ose-coredns@sha256:1c0606690be7cacbaa7a35ecff5be46db8b64246018dc1794fe1cbba8505008c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:1c0606690be7cacbaa7a35ecff5be46db8b64246018dc1794fe1cbba8505008c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:3f3133cdb884d23e2ae5aeb9a6333fe80f271a152103e68823e94bca5567e6f3_ppc64le", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:3f3133cdb884d23e2ae5aeb9a6333fe80f271a152103e68823e94bca5567e6f3_ppc64le", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:3f3133cdb884d23e2ae5aeb9a6333fe80f271a152103e68823e94bca5567e6f3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:3f3133cdb884d23e2ae5aeb9a6333fe80f271a152103e68823e94bca5567e6f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:3f3133cdb884d23e2ae5aeb9a6333fe80f271a152103e68823e94bca5567e6f3_ppc64le", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:3f3133cdb884d23e2ae5aeb9a6333fe80f271a152103e68823e94bca5567e6f3_ppc64le", "product_id": "openshift4/ose-csi-external-attacher@sha256:3f3133cdb884d23e2ae5aeb9a6333fe80f271a152103e68823e94bca5567e6f3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:3f3133cdb884d23e2ae5aeb9a6333fe80f271a152103e68823e94bca5567e6f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:cb37ba8ae708c9044463272bcbc368be61ef99f9c56286b45c484462bfc17dd4_ppc64le", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:cb37ba8ae708c9044463272bcbc368be61ef99f9c56286b45c484462bfc17dd4_ppc64le", "product_id": "openshift4/ose-csi-livenessprobe@sha256:cb37ba8ae708c9044463272bcbc368be61ef99f9c56286b45c484462bfc17dd4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:cb37ba8ae708c9044463272bcbc368be61ef99f9c56286b45c484462bfc17dd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:cb37ba8ae708c9044463272bcbc368be61ef99f9c56286b45c484462bfc17dd4_ppc64le", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:cb37ba8ae708c9044463272bcbc368be61ef99f9c56286b45c484462bfc17dd4_ppc64le", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:cb37ba8ae708c9044463272bcbc368be61ef99f9c56286b45c484462bfc17dd4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:cb37ba8ae708c9044463272bcbc368be61ef99f9c56286b45c484462bfc17dd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9deb1299856b514f5e8278173a21457f7c9352f5a8bb842ce54001b5c21656d1_ppc64le", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9deb1299856b514f5e8278173a21457f7c9352f5a8bb842ce54001b5c21656d1_ppc64le", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9deb1299856b514f5e8278173a21457f7c9352f5a8bb842ce54001b5c21656d1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:9deb1299856b514f5e8278173a21457f7c9352f5a8bb842ce54001b5c21656d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:9deb1299856b514f5e8278173a21457f7c9352f5a8bb842ce54001b5c21656d1_ppc64le", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:9deb1299856b514f5e8278173a21457f7c9352f5a8bb842ce54001b5c21656d1_ppc64le", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:9deb1299856b514f5e8278173a21457f7c9352f5a8bb842ce54001b5c21656d1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:9deb1299856b514f5e8278173a21457f7c9352f5a8bb842ce54001b5c21656d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:994bf7b486538efee03f755ccfedfd087bd8fc2940fddfaeb4c0a5445808b1ec_ppc64le", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:994bf7b486538efee03f755ccfedfd087bd8fc2940fddfaeb4c0a5445808b1ec_ppc64le", "product_id": "openshift4/ose-csi-external-provisioner@sha256:994bf7b486538efee03f755ccfedfd087bd8fc2940fddfaeb4c0a5445808b1ec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:994bf7b486538efee03f755ccfedfd087bd8fc2940fddfaeb4c0a5445808b1ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:994bf7b486538efee03f755ccfedfd087bd8fc2940fddfaeb4c0a5445808b1ec_ppc64le", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:994bf7b486538efee03f755ccfedfd087bd8fc2940fddfaeb4c0a5445808b1ec_ppc64le", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:994bf7b486538efee03f755ccfedfd087bd8fc2940fddfaeb4c0a5445808b1ec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:994bf7b486538efee03f755ccfedfd087bd8fc2940fddfaeb4c0a5445808b1ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:fdfad2f55180345b65e27f92a452930621665e98b356844d9551c70dc28674c8_ppc64le", "product": { "name": "openshift4/ose-oauth-proxy@sha256:fdfad2f55180345b65e27f92a452930621665e98b356844d9551c70dc28674c8_ppc64le", "product_id": "openshift4/ose-oauth-proxy@sha256:fdfad2f55180345b65e27f92a452930621665e98b356844d9551c70dc28674c8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:fdfad2f55180345b65e27f92a452930621665e98b356844d9551c70dc28674c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:044f7a51c4326741b6712de601232c80103dfc100d5d5d08df1699f5f1a448ff_ppc64le", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:044f7a51c4326741b6712de601232c80103dfc100d5d5d08df1699f5f1a448ff_ppc64le", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:044f7a51c4326741b6712de601232c80103dfc100d5d5d08df1699f5f1a448ff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:044f7a51c4326741b6712de601232c80103dfc100d5d5d08df1699f5f1a448ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:f1b7f7095508374b87abf8edd6191ff0ca99a4c0d146761f5765dbeec4981ab3_ppc64le", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:f1b7f7095508374b87abf8edd6191ff0ca99a4c0d146761f5765dbeec4981ab3_ppc64le", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:f1b7f7095508374b87abf8edd6191ff0ca99a4c0d146761f5765dbeec4981ab3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:f1b7f7095508374b87abf8edd6191ff0ca99a4c0d146761f5765dbeec4981ab3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:52a8fc281d18eb98ee883b1c67b2df1533c1622da102bc9c2dc784e136d8c197_ppc64le", "product": { "name": "openshift4/ose-prometheus@sha256:52a8fc281d18eb98ee883b1c67b2df1533c1622da102bc9c2dc784e136d8c197_ppc64le", "product_id": "openshift4/ose-prometheus@sha256:52a8fc281d18eb98ee883b1c67b2df1533c1622da102bc9c2dc784e136d8c197_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:52a8fc281d18eb98ee883b1c67b2df1533c1622da102bc9c2dc784e136d8c197?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:7672def4eced01daaceb1a5e1baa77af1d22f8bfb1f9401be96e2e40af8ef5e5_ppc64le", "product": { "name": "openshift4/ose-grafana@sha256:7672def4eced01daaceb1a5e1baa77af1d22f8bfb1f9401be96e2e40af8ef5e5_ppc64le", "product_id": "openshift4/ose-grafana@sha256:7672def4eced01daaceb1a5e1baa77af1d22f8bfb1f9401be96e2e40af8ef5e5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:7672def4eced01daaceb1a5e1baa77af1d22f8bfb1f9401be96e2e40af8ef5e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:9883cf1e110e16c47bdb0d0032b61f3144df03af7194d406733b3d8a9e709507_ppc64le", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:9883cf1e110e16c47bdb0d0032b61f3144df03af7194d406733b3d8a9e709507_ppc64le", "product_id": "openshift4/ose-ironic-rhel8@sha256:9883cf1e110e16c47bdb0d0032b61f3144df03af7194d406733b3d8a9e709507_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:9883cf1e110e16c47bdb0d0032b61f3144df03af7194d406733b3d8a9e709507?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:d3324545f7179faee0fb54a4687d9991fbd17ca703a71fb7a37707a23eeffeca_ppc64le", "product": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:d3324545f7179faee0fb54a4687d9991fbd17ca703a71fb7a37707a23eeffeca_ppc64le", "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:d3324545f7179faee0fb54a4687d9991fbd17ca703a71fb7a37707a23eeffeca_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:d3324545f7179faee0fb54a4687d9991fbd17ca703a71fb7a37707a23eeffeca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-inspector-rhel8@sha256:377258056dae51a56e011e05516ca71ee431cb8fd34164d2a1e83bda615e08cb_ppc64le", "product": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:377258056dae51a56e011e05516ca71ee431cb8fd34164d2a1e83bda615e08cb_ppc64le", "product_id": "openshift4/ose-ironic-inspector-rhel8@sha256:377258056dae51a56e011e05516ca71ee431cb8fd34164d2a1e83bda615e08cb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-inspector-rhel8@sha256:377258056dae51a56e011e05516ca71ee431cb8fd34164d2a1e83bda615e08cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-inspector-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:7db5c9093ebcf2456ef44e7928091c9d9b4295758e3f7d788d4bc836c32078f2_ppc64le", "product": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:7db5c9093ebcf2456ef44e7928091c9d9b4295758e3f7d788d4bc836c32078f2_ppc64le", "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:7db5c9093ebcf2456ef44e7928091c9d9b4295758e3f7d788d4bc836c32078f2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-ipa-downloader-rhel8@sha256:7db5c9093ebcf2456ef44e7928091c9d9b4295758e3f7d788d4bc836c32078f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-ipa-downloader-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba3270ca9670aec04cc6f99db88c1473b631c68ce3dc7e1452bb4110f2c8e192_ppc64le", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba3270ca9670aec04cc6f99db88c1473b631c68ce3dc7e1452bb4110f2c8e192_ppc64le", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba3270ca9670aec04cc6f99db88c1473b631c68ce3dc7e1452bb4110f2c8e192_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:ba3270ca9670aec04cc6f99db88c1473b631c68ce3dc7e1452bb4110f2c8e192?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:81b80c8605569cbcfe4655003b4261db1365cb610f54f8d39d37cc4ff430b609_ppc64le", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:81b80c8605569cbcfe4655003b4261db1365cb610f54f8d39d37cc4ff430b609_ppc64le", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:81b80c8605569cbcfe4655003b4261db1365cb610f54f8d39d37cc4ff430b609_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:81b80c8605569cbcfe4655003b4261db1365cb610f54f8d39d37cc4ff430b609?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:e32d1771503fcc700d39eb70071ab922eddad0e92138bd655b6f63098c1b8993_ppc64le", "product": { "name": "openshift4/ose-kube-proxy@sha256:e32d1771503fcc700d39eb70071ab922eddad0e92138bd655b6f63098c1b8993_ppc64le", "product_id": "openshift4/ose-kube-proxy@sha256:e32d1771503fcc700d39eb70071ab922eddad0e92138bd655b6f63098c1b8993_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:e32d1771503fcc700d39eb70071ab922eddad0e92138bd655b6f63098c1b8993?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:471f62bc821087003c617699ffaf563c1543adf8a304594fc15c88689399c9f2_ppc64le", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:471f62bc821087003c617699ffaf563c1543adf8a304594fc15c88689399c9f2_ppc64le", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:471f62bc821087003c617699ffaf563c1543adf8a304594fc15c88689399c9f2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:471f62bc821087003c617699ffaf563c1543adf8a304594fc15c88689399c9f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:4bc1ba10843fc968fc8e5b2ff08c61912062601457152d0b6f0beca2e3f1b6f1_ppc64le", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:4bc1ba10843fc968fc8e5b2ff08c61912062601457152d0b6f0beca2e3f1b6f1_ppc64le", "product_id": "openshift4/ose-kube-state-metrics@sha256:4bc1ba10843fc968fc8e5b2ff08c61912062601457152d0b6f0beca2e3f1b6f1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:4bc1ba10843fc968fc8e5b2ff08c61912062601457152d0b6f0beca2e3f1b6f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:7d9a50225176c4a11d79ef60b0c6c51343bb3acd8f3c820dc749e420d875a3dc_ppc64le", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:7d9a50225176c4a11d79ef60b0c6c51343bb3acd8f3c820dc749e420d875a3dc_ppc64le", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:7d9a50225176c4a11d79ef60b0c6c51343bb3acd8f3c820dc749e420d875a3dc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:7d9a50225176c4a11d79ef60b0c6c51343bb3acd8f3c820dc749e420d875a3dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:0a01a7cc38509b898024b971276b103ba46d29a879e7b7379f9cf3e7aa0a1656_ppc64le", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:0a01a7cc38509b898024b971276b103ba46d29a879e7b7379f9cf3e7aa0a1656_ppc64le", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:0a01a7cc38509b898024b971276b103ba46d29a879e7b7379f9cf3e7aa0a1656_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:0a01a7cc38509b898024b971276b103ba46d29a879e7b7379f9cf3e7aa0a1656?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:e1acca7a328c4da3939adb7e763440644df1029cb11f3e2caad36db336862785_ppc64le", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:e1acca7a328c4da3939adb7e763440644df1029cb11f3e2caad36db336862785_ppc64le", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:e1acca7a328c4da3939adb7e763440644df1029cb11f3e2caad36db336862785_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:e1acca7a328c4da3939adb7e763440644df1029cb11f3e2caad36db336862785?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:3e52aef048876f7c5846f0f3063e8d50f3f102fa93e1897c04980406adcc219e_ppc64le", "product": { "name": "openshift4/ose-operator-marketplace@sha256:3e52aef048876f7c5846f0f3063e8d50f3f102fa93e1897c04980406adcc219e_ppc64le", "product_id": "openshift4/ose-operator-marketplace@sha256:3e52aef048876f7c5846f0f3063e8d50f3f102fa93e1897c04980406adcc219e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:3e52aef048876f7c5846f0f3063e8d50f3f102fa93e1897c04980406adcc219e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.6.0-202012060910.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:c5709836393007c6f6d75d798bdc5e151ab47aca4d7fe9779108c7e232f5c592_ppc64le", "product": { "name": "openshift4/ose-multus-cni@sha256:c5709836393007c6f6d75d798bdc5e151ab47aca4d7fe9779108c7e232f5c592_ppc64le", "product_id": "openshift4/ose-multus-cni@sha256:c5709836393007c6f6d75d798bdc5e151ab47aca4d7fe9779108c7e232f5c592_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:c5709836393007c6f6d75d798bdc5e151ab47aca4d7fe9779108c7e232f5c592?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:19dfb9782b1dbcebb64bc0c8af1563a67811753145e1d4a7f760e59d8a80317f_ppc64le", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:19dfb9782b1dbcebb64bc0c8af1563a67811753145e1d4a7f760e59d8a80317f_ppc64le", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:19dfb9782b1dbcebb64bc0c8af1563a67811753145e1d4a7f760e59d8a80317f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:19dfb9782b1dbcebb64bc0c8af1563a67811753145e1d4a7f760e59d8a80317f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:c646ee7a1af664df8164ddae26b2e3cd9000a33c7ae39a0af8e79884fbcb734a_ppc64le", "product": { "name": "openshift4/ose-docker-builder@sha256:c646ee7a1af664df8164ddae26b2e3cd9000a33c7ae39a0af8e79884fbcb734a_ppc64le", "product_id": "openshift4/ose-docker-builder@sha256:c646ee7a1af664df8164ddae26b2e3cd9000a33c7ae39a0af8e79884fbcb734a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:c646ee7a1af664df8164ddae26b2e3cd9000a33c7ae39a0af8e79884fbcb734a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:8dcc531f86c14ee647da5cf5ca81bdc318c827baf192fda2c63a7fe495ddca24_ppc64le", "product": { "name": "openshift4/ose-cli@sha256:8dcc531f86c14ee647da5cf5ca81bdc318c827baf192fda2c63a7fe495ddca24_ppc64le", "product_id": "openshift4/ose-cli@sha256:8dcc531f86c14ee647da5cf5ca81bdc318c827baf192fda2c63a7fe495ddca24_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:8dcc531f86c14ee647da5cf5ca81bdc318c827baf192fda2c63a7fe495ddca24?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:c2631a8faf1a2a115ef106798664f1c9087d6492d754aef0a8371b446fa3d320_ppc64le", "product": { "name": "openshift4/ose-console@sha256:c2631a8faf1a2a115ef106798664f1c9087d6492d754aef0a8371b446fa3d320_ppc64le", "product_id": "openshift4/ose-console@sha256:c2631a8faf1a2a115ef106798664f1c9087d6492d754aef0a8371b446fa3d320_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:c2631a8faf1a2a115ef106798664f1c9087d6492d754aef0a8371b446fa3d320?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.6.0-202012080048.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:f8e8f4895828cdb838f9ce4dff660f8b6ddb9cbfc06721999dcaf7ec5fa9bdd1_ppc64le", "product": { "name": "openshift4/ose-console-operator@sha256:f8e8f4895828cdb838f9ce4dff660f8b6ddb9cbfc06721999dcaf7ec5fa9bdd1_ppc64le", "product_id": "openshift4/ose-console-operator@sha256:f8e8f4895828cdb838f9ce4dff660f8b6ddb9cbfc06721999dcaf7ec5fa9bdd1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:f8e8f4895828cdb838f9ce4dff660f8b6ddb9cbfc06721999dcaf7ec5fa9bdd1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:e10765f8dcf2b9c21d02c969d7e5ff3489c74c08e6afed011ba3d4549b081f10_ppc64le", "product": { "name": "openshift4/ose-deployer@sha256:e10765f8dcf2b9c21d02c969d7e5ff3489c74c08e6afed011ba3d4549b081f10_ppc64le", "product_id": "openshift4/ose-deployer@sha256:e10765f8dcf2b9c21d02c969d7e5ff3489c74c08e6afed011ba3d4549b081f10_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:e10765f8dcf2b9c21d02c969d7e5ff3489c74c08e6afed011ba3d4549b081f10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:425d30318e54735b075e59fda98f3f25054d00d1b58b194796945f54cab7f95d_ppc64le", "product": { "name": "openshift4/ose-haproxy-router@sha256:425d30318e54735b075e59fda98f3f25054d00d1b58b194796945f54cab7f95d_ppc64le", "product_id": "openshift4/ose-haproxy-router@sha256:425d30318e54735b075e59fda98f3f25054d00d1b58b194796945f54cab7f95d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:425d30318e54735b075e59fda98f3f25054d00d1b58b194796945f54cab7f95d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.6.0-202012051246.p0" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:984923fc422911f575d34faaf6ecff3eab49e276ac153b15a76e11dbff475171_ppc64le", "product": { "name": "openshift4/ose-hyperkube@sha256:984923fc422911f575d34faaf6ecff3eab49e276ac153b15a76e11dbff475171_ppc64le", "product_id": "openshift4/ose-hyperkube@sha256:984923fc422911f575d34faaf6ecff3eab49e276ac153b15a76e11dbff475171_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:984923fc422911f575d34faaf6ecff3eab49e276ac153b15a76e11dbff475171?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.6.0-202012051246.p0" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:a2f47b197a29cdd4c7d16c66ba2d3bdf094392cadf1bbc10f78f6f9f2b2e5c06_ppc64le", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:a2f47b197a29cdd4c7d16c66ba2d3bdf094392cadf1bbc10f78f6f9f2b2e5c06_ppc64le", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:a2f47b197a29cdd4c7d16c66ba2d3bdf094392cadf1bbc10f78f6f9f2b2e5c06_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:a2f47b197a29cdd4c7d16c66ba2d3bdf094392cadf1bbc10f78f6f9f2b2e5c06?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:276a09fc7d136de1a3640360e5d3b68869625239db43af61a4b6397ea7d4d18f_ppc64le", "product": { "name": "openshift4/ose-pod@sha256:276a09fc7d136de1a3640360e5d3b68869625239db43af61a4b6397ea7d4d18f_ppc64le", "product_id": "openshift4/ose-pod@sha256:276a09fc7d136de1a3640360e5d3b68869625239db43af61a4b6397ea7d4d18f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:276a09fc7d136de1a3640360e5d3b68869625239db43af61a4b6397ea7d4d18f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:aab5428c1508cb3651b0fec6fd9fcbd5a7dbf8526a54e4074409fb60560c91c0_ppc64le", "product": { "name": "openshift4/ose-docker-registry@sha256:aab5428c1508cb3651b0fec6fd9fcbd5a7dbf8526a54e4074409fb60560c91c0_ppc64le", "product_id": "openshift4/ose-docker-registry@sha256:aab5428c1508cb3651b0fec6fd9fcbd5a7dbf8526a54e4074409fb60560c91c0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:aab5428c1508cb3651b0fec6fd9fcbd5a7dbf8526a54e4074409fb60560c91c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:809075f3b2eb4107baa0b195540c91a5e8201d1a19ea0ba4aaac95d0b5717b12_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:809075f3b2eb4107baa0b195540c91a5e8201d1a19ea0ba4aaac95d0b5717b12_ppc64le", "product_id": "openshift4/ose-tests@sha256:809075f3b2eb4107baa0b195540c91a5e8201d1a19ea0ba4aaac95d0b5717b12_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:809075f3b2eb4107baa0b195540c91a5e8201d1a19ea0ba4aaac95d0b5717b12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:34c2ac87ab49b5f75db347927f0f591ea990409d05b607e3316eaed52392dcb8_ppc64le", "product": { "name": "openshift4/ose-jenkins@sha256:34c2ac87ab49b5f75db347927f0f591ea990409d05b607e3316eaed52392dcb8_ppc64le", "product_id": "openshift4/ose-jenkins@sha256:34c2ac87ab49b5f75db347927f0f591ea990409d05b607e3316eaed52392dcb8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:34c2ac87ab49b5f75db347927f0f591ea990409d05b607e3316eaed52392dcb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b50d626ed6c292414c170e251c84988930670e5c18b750fc3bed632a63fea880_ppc64le", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b50d626ed6c292414c170e251c84988930670e5c18b750fc3bed632a63fea880_ppc64le", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b50d626ed6c292414c170e251c84988930670e5c18b750fc3bed632a63fea880_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:b50d626ed6c292414c170e251c84988930670e5c18b750fc3bed632a63fea880?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:d3ef985294fe2c66cd7e13db016bf8ff7a8be1101e511dce44c3f471e1c4b983_ppc64le", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:d3ef985294fe2c66cd7e13db016bf8ff7a8be1101e511dce44c3f471e1c4b983_ppc64le", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:d3ef985294fe2c66cd7e13db016bf8ff7a8be1101e511dce44c3f471e1c4b983_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:d3ef985294fe2c66cd7e13db016bf8ff7a8be1101e511dce44c3f471e1c4b983?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:87ad6f16f71f89c7a3d60930d47d691d82af7b6ae6261b41c54e3ca0e42dc45a_ppc64le", "product": { "name": "openshift4/ose-operator-registry@sha256:87ad6f16f71f89c7a3d60930d47d691d82af7b6ae6261b41c54e3ca0e42dc45a_ppc64le", "product_id": "openshift4/ose-operator-registry@sha256:87ad6f16f71f89c7a3d60930d47d691d82af7b6ae6261b41c54e3ca0e42dc45a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:87ad6f16f71f89c7a3d60930d47d691d82af7b6ae6261b41c54e3ca0e42dc45a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cf736f2229d44bb56b96871c87a4d53f5e0d9cc68a8ebcdf243cd830e81604bb_ppc64le", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cf736f2229d44bb56b96871c87a4d53f5e0d9cc68a8ebcdf243cd830e81604bb_ppc64le", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cf736f2229d44bb56b96871c87a4d53f5e0d9cc68a8ebcdf243cd830e81604bb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:cf736f2229d44bb56b96871c87a4d53f5e0d9cc68a8ebcdf243cd830e81604bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:07477efaa2119f2a9bcda387a973839f5ae6b202ed84f272b984f9d6d60d5e56_ppc64le", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:07477efaa2119f2a9bcda387a973839f5ae6b202ed84f272b984f9d6d60d5e56_ppc64le", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:07477efaa2119f2a9bcda387a973839f5ae6b202ed84f272b984f9d6d60d5e56_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:07477efaa2119f2a9bcda387a973839f5ae6b202ed84f272b984f9d6d60d5e56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3a19ca361c8667f6bf30dd36fd1821d60e7847a2320f6a5815b6d7768c05d11b_ppc64le", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3a19ca361c8667f6bf30dd36fd1821d60e7847a2320f6a5815b6d7768c05d11b_ppc64le", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3a19ca361c8667f6bf30dd36fd1821d60e7847a2320f6a5815b6d7768c05d11b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:3a19ca361c8667f6bf30dd36fd1821d60e7847a2320f6a5815b6d7768c05d11b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:825f9c546c870db3e7e87a19eb5166f163cb5ee32483ed50d2b797bac80d3b2e_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:825f9c546c870db3e7e87a19eb5166f163cb5ee32483ed50d2b797bac80d3b2e_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:825f9c546c870db3e7e87a19eb5166f163cb5ee32483ed50d2b797bac80d3b2e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:825f9c546c870db3e7e87a19eb5166f163cb5ee32483ed50d2b797bac80d3b2e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:1d53cdb19b8fc1cb688c6337aa35aa4668799174fda4814f1cc156f01cf85647_ppc64le", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:1d53cdb19b8fc1cb688c6337aa35aa4668799174fda4814f1cc156f01cf85647_ppc64le", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:1d53cdb19b8fc1cb688c6337aa35aa4668799174fda4814f1cc156f01cf85647_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:1d53cdb19b8fc1cb688c6337aa35aa4668799174fda4814f1cc156f01cf85647?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3deb7ce8bfa1603537b852ade8da817d003ae09a2a49d1e1ad01d6e8dff0dee7_ppc64le", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3deb7ce8bfa1603537b852ade8da817d003ae09a2a49d1e1ad01d6e8dff0dee7_ppc64le", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3deb7ce8bfa1603537b852ade8da817d003ae09a2a49d1e1ad01d6e8dff0dee7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:3deb7ce8bfa1603537b852ade8da817d003ae09a2a49d1e1ad01d6e8dff0dee7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:b146d9fae457caa3c2dbf6aa976fa617189ccf4a6519ad1329df6846d946fc9d_ppc64le", "product": { "name": "openshift4/ose-cli-artifacts@sha256:b146d9fae457caa3c2dbf6aa976fa617189ccf4a6519ad1329df6846d946fc9d_ppc64le", "product_id": "openshift4/ose-cli-artifacts@sha256:b146d9fae457caa3c2dbf6aa976fa617189ccf4a6519ad1329df6846d946fc9d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:b146d9fae457caa3c2dbf6aa976fa617189ccf4a6519ad1329df6846d946fc9d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:d58c8648b328021f9cc77c3aae21e2e6c28bc366010b63617de821d83947d879_ppc64le", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:d58c8648b328021f9cc77c3aae21e2e6c28bc366010b63617de821d83947d879_ppc64le", "product_id": "openshift4/ose-cloud-credential-operator@sha256:d58c8648b328021f9cc77c3aae21e2e6c28bc366010b63617de821d83947d879_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:d58c8648b328021f9cc77c3aae21e2e6c28bc366010b63617de821d83947d879?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:7d18837a94ab9a9df04702424015ec96d88d6daf8677fc5c538a856ad0b4b1bb_ppc64le", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:7d18837a94ab9a9df04702424015ec96d88d6daf8677fc5c538a856ad0b4b1bb_ppc64le", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:7d18837a94ab9a9df04702424015ec96d88d6daf8677fc5c538a856ad0b4b1bb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:7d18837a94ab9a9df04702424015ec96d88d6daf8677fc5c538a856ad0b4b1bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:c5f29165b6a31ea1952042d8371813ebd67f79574aa373c311c31b6c979752bb_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:c5f29165b6a31ea1952042d8371813ebd67f79574aa373c311c31b6c979752bb_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:c5f29165b6a31ea1952042d8371813ebd67f79574aa373c311c31b6c979752bb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:c5f29165b6a31ea1952042d8371813ebd67f79574aa373c311c31b6c979752bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:d2d7388d5e54f26162baf41c7292c9e4a5c726e4870655e6345f7238c915cd47_ppc64le", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:d2d7388d5e54f26162baf41c7292c9e4a5c726e4870655e6345f7238c915cd47_ppc64le", "product_id": "openshift4/ose-cluster-bootstrap@sha256:d2d7388d5e54f26162baf41c7292c9e4a5c726e4870655e6345f7238c915cd47_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:d2d7388d5e54f26162baf41c7292c9e4a5c726e4870655e6345f7238c915cd47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:208d713b106b2230839e81ce54d71242e052b67c3462564aebe01c44284f49ef_ppc64le", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:208d713b106b2230839e81ce54d71242e052b67c3462564aebe01c44284f49ef_ppc64le", "product_id": "openshift4/ose-cluster-config-operator@sha256:208d713b106b2230839e81ce54d71242e052b67c3462564aebe01c44284f49ef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:208d713b106b2230839e81ce54d71242e052b67c3462564aebe01c44284f49ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83e8841bbc2ae773aaf40371fd237254df35b3d7684f70f1783af23455f11872_ppc64le", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83e8841bbc2ae773aaf40371fd237254df35b3d7684f70f1783af23455f11872_ppc64le", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83e8841bbc2ae773aaf40371fd237254df35b3d7684f70f1783af23455f11872_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83e8841bbc2ae773aaf40371fd237254df35b3d7684f70f1783af23455f11872?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:b80265e1b75066765dbcf693bc1b96b18d94cca0644ad8e3ac2ae2ac9a07fc0b_ppc64le", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:b80265e1b75066765dbcf693bc1b96b18d94cca0644ad8e3ac2ae2ac9a07fc0b_ppc64le", "product_id": "openshift4/ose-cluster-dns-operator@sha256:b80265e1b75066765dbcf693bc1b96b18d94cca0644ad8e3ac2ae2ac9a07fc0b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:b80265e1b75066765dbcf693bc1b96b18d94cca0644ad8e3ac2ae2ac9a07fc0b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:5aed8a27249a9ae0d16a863a51966ab471ef9d71996dd0557fd501b11664654f_ppc64le", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:5aed8a27249a9ae0d16a863a51966ab471ef9d71996dd0557fd501b11664654f_ppc64le", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:5aed8a27249a9ae0d16a863a51966ab471ef9d71996dd0557fd501b11664654f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:5aed8a27249a9ae0d16a863a51966ab471ef9d71996dd0557fd501b11664654f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:a7c71c87621519ff38f7bd4b1470b5a5488e52a8e87429cc96a6e0b40ffff891_ppc64le", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:a7c71c87621519ff38f7bd4b1470b5a5488e52a8e87429cc96a6e0b40ffff891_ppc64le", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:a7c71c87621519ff38f7bd4b1470b5a5488e52a8e87429cc96a6e0b40ffff891_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:a7c71c87621519ff38f7bd4b1470b5a5488e52a8e87429cc96a6e0b40ffff891?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.6.0-202012080048.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:3cb1d23353da6fb81b23c599419612c20012037ca89350d9ce9605991ef10513_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:3cb1d23353da6fb81b23c599419612c20012037ca89350d9ce9605991ef10513_ppc64le", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:3cb1d23353da6fb81b23c599419612c20012037ca89350d9ce9605991ef10513_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:3cb1d23353da6fb81b23c599419612c20012037ca89350d9ce9605991ef10513?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b715af6a61c6144238e59dc538b7c6fa21fb262329edcb60e3d347f2930f1839_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b715af6a61c6144238e59dc538b7c6fa21fb262329edcb60e3d347f2930f1839_ppc64le", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b715af6a61c6144238e59dc538b7c6fa21fb262329edcb60e3d347f2930f1839_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:b715af6a61c6144238e59dc538b7c6fa21fb262329edcb60e3d347f2930f1839?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:c0e75a8786057250ddfecf1793d17f1f10342585da8c6481f8ea0a317d474d17_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:c0e75a8786057250ddfecf1793d17f1f10342585da8c6481f8ea0a317d474d17_ppc64le", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:c0e75a8786057250ddfecf1793d17f1f10342585da8c6481f8ea0a317d474d17_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:c0e75a8786057250ddfecf1793d17f1f10342585da8c6481f8ea0a317d474d17?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6af3a28efd39a43cdca1432e4afcd79fdaf331666f64239325483f7982b24624_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6af3a28efd39a43cdca1432e4afcd79fdaf331666f64239325483f7982b24624_ppc64le", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6af3a28efd39a43cdca1432e4afcd79fdaf331666f64239325483f7982b24624_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6af3a28efd39a43cdca1432e4afcd79fdaf331666f64239325483f7982b24624?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:e16f28cb073110770693719e9b738a0cf4ed09cd86db60bf517fa8918f25efc4_ppc64le", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:e16f28cb073110770693719e9b738a0cf4ed09cd86db60bf517fa8918f25efc4_ppc64le", "product_id": "openshift4/ose-cluster-machine-approver@sha256:e16f28cb073110770693719e9b738a0cf4ed09cd86db60bf517fa8918f25efc4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:e16f28cb073110770693719e9b738a0cf4ed09cd86db60bf517fa8918f25efc4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:42795242beee48683ed72fa8c29921758431e6c391cdf21d8975296aaa4f67c8_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:42795242beee48683ed72fa8c29921758431e6c391cdf21d8975296aaa4f67c8_ppc64le", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:42795242beee48683ed72fa8c29921758431e6c391cdf21d8975296aaa4f67c8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:42795242beee48683ed72fa8c29921758431e6c391cdf21d8975296aaa4f67c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ce554e91b15994e883cc11aee9415d82eef886c98032e91e6d36e90adf8cfe81_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ce554e91b15994e883cc11aee9415d82eef886c98032e91e6d36e90adf8cfe81_ppc64le", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ce554e91b15994e883cc11aee9415d82eef886c98032e91e6d36e90adf8cfe81_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:ce554e91b15994e883cc11aee9415d82eef886c98032e91e6d36e90adf8cfe81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:3a423b7a2ce6bd33ff22097d4f04bf0dca25a399ec086f325947287f770474aa_ppc64le", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:3a423b7a2ce6bd33ff22097d4f04bf0dca25a399ec086f325947287f770474aa_ppc64le", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:3a423b7a2ce6bd33ff22097d4f04bf0dca25a399ec086f325947287f770474aa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:3a423b7a2ce6bd33ff22097d4f04bf0dca25a399ec086f325947287f770474aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:0aa80356ecb352463356a95f0860252223225fa4c813f6d733dc383fa1c3786e_ppc64le", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:0aa80356ecb352463356a95f0860252223225fa4c813f6d733dc383fa1c3786e_ppc64le", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:0aa80356ecb352463356a95f0860252223225fa4c813f6d733dc383fa1c3786e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:0aa80356ecb352463356a95f0860252223225fa4c813f6d733dc383fa1c3786e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:d05de7b4476313e0c91b415078cb8f0774ac829202808a48b31c5e2c128ce3b9_ppc64le", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:d05de7b4476313e0c91b415078cb8f0774ac829202808a48b31c5e2c128ce3b9_ppc64le", "product_id": "openshift4/ose-cluster-samples-operator@sha256:d05de7b4476313e0c91b415078cb8f0774ac829202808a48b31c5e2c128ce3b9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:d05de7b4476313e0c91b415078cb8f0774ac829202808a48b31c5e2c128ce3b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:f915e0db6e9820f6ad9fabcdc48c58e055a82190bb623bcc3b901bfd78889977_ppc64le", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:f915e0db6e9820f6ad9fabcdc48c58e055a82190bb623bcc3b901bfd78889977_ppc64le", "product_id": "openshift4/ose-cluster-storage-operator@sha256:f915e0db6e9820f6ad9fabcdc48c58e055a82190bb623bcc3b901bfd78889977_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:f915e0db6e9820f6ad9fabcdc48c58e055a82190bb623bcc3b901bfd78889977?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:24bed41f11487e4af2b4dd0737d28fa57c4d05ea3f3014a1404f4fb88dfae744_ppc64le", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:24bed41f11487e4af2b4dd0737d28fa57c4d05ea3f3014a1404f4fb88dfae744_ppc64le", "product_id": "openshift4/ose-cluster-update-keys@sha256:24bed41f11487e4af2b4dd0737d28fa57c4d05ea3f3014a1404f4fb88dfae744_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:24bed41f11487e4af2b4dd0737d28fa57c4d05ea3f3014a1404f4fb88dfae744?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8574afb96c2af94e9c758f734d8323837ea49a7ca6d1df4be6ecf8befe511999_ppc64le", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8574afb96c2af94e9c758f734d8323837ea49a7ca6d1df4be6ecf8befe511999_ppc64le", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:8574afb96c2af94e9c758f734d8323837ea49a7ca6d1df4be6ecf8befe511999_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:8574afb96c2af94e9c758f734d8323837ea49a7ca6d1df4be6ecf8befe511999?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:eda6b8e0aeeed3cf1ef93e81a95b4fa31e98799fa3dc7f7f4039713ba497950e_ppc64le", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:eda6b8e0aeeed3cf1ef93e81a95b4fa31e98799fa3dc7f7f4039713ba497950e_ppc64le", "product_id": "openshift4/ose-csi-external-resizer@sha256:eda6b8e0aeeed3cf1ef93e81a95b4fa31e98799fa3dc7f7f4039713ba497950e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:eda6b8e0aeeed3cf1ef93e81a95b4fa31e98799fa3dc7f7f4039713ba497950e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:eda6b8e0aeeed3cf1ef93e81a95b4fa31e98799fa3dc7f7f4039713ba497950e_ppc64le", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:eda6b8e0aeeed3cf1ef93e81a95b4fa31e98799fa3dc7f7f4039713ba497950e_ppc64le", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:eda6b8e0aeeed3cf1ef93e81a95b4fa31e98799fa3dc7f7f4039713ba497950e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:eda6b8e0aeeed3cf1ef93e81a95b4fa31e98799fa3dc7f7f4039713ba497950e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ab08641323294dc6d4c9cd5148455fc978e68c5b5efa6919a9790f50aa90c17d_ppc64le", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ab08641323294dc6d4c9cd5148455fc978e68c5b5efa6919a9790f50aa90c17d_ppc64le", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ab08641323294dc6d4c9cd5148455fc978e68c5b5efa6919a9790f50aa90c17d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:ab08641323294dc6d4c9cd5148455fc978e68c5b5efa6919a9790f50aa90c17d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:ab08641323294dc6d4c9cd5148455fc978e68c5b5efa6919a9790f50aa90c17d_ppc64le", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:ab08641323294dc6d4c9cd5148455fc978e68c5b5efa6919a9790f50aa90c17d_ppc64le", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:ab08641323294dc6d4c9cd5148455fc978e68c5b5efa6919a9790f50aa90c17d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:ab08641323294dc6d4c9cd5148455fc978e68c5b5efa6919a9790f50aa90c17d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:a0f14c7fa36dfa0a2eba3f41c29ef5ba50729b5aa1c06fa80accc539026d7cd7_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:a0f14c7fa36dfa0a2eba3f41c29ef5ba50729b5aa1c06fa80accc539026d7cd7_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:a0f14c7fa36dfa0a2eba3f41c29ef5ba50729b5aa1c06fa80accc539026d7cd7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:a0f14c7fa36dfa0a2eba3f41c29ef5ba50729b5aa1c06fa80accc539026d7cd7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:a0f14c7fa36dfa0a2eba3f41c29ef5ba50729b5aa1c06fa80accc539026d7cd7_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:a0f14c7fa36dfa0a2eba3f41c29ef5ba50729b5aa1c06fa80accc539026d7cd7_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:a0f14c7fa36dfa0a2eba3f41c29ef5ba50729b5aa1c06fa80accc539026d7cd7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:a0f14c7fa36dfa0a2eba3f41c29ef5ba50729b5aa1c06fa80accc539026d7cd7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:019403c0de29374d54cb1dad464b6f24c3dfc7297f096f866b217a341985a620_ppc64le", "product": { "name": "openshift4/ose-etcd@sha256:019403c0de29374d54cb1dad464b6f24c3dfc7297f096f866b217a341985a620_ppc64le", "product_id": "openshift4/ose-etcd@sha256:019403c0de29374d54cb1dad464b6f24c3dfc7297f096f866b217a341985a620_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:019403c0de29374d54cb1dad464b6f24c3dfc7297f096f866b217a341985a620?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:a6a984158f574cf3228add2cb0718bb95ad8dd15fe1ca17249b6d57fba461cc6_ppc64le", "product": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:a6a984158f574cf3228add2cb0718bb95ad8dd15fe1ca17249b6d57fba461cc6_ppc64le", "product_id": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:a6a984158f574cf3228add2cb0718bb95ad8dd15fe1ca17249b6d57fba461cc6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-machine-controllers-rhel8@sha256:a6a984158f574cf3228add2cb0718bb95ad8dd15fe1ca17249b6d57fba461cc6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-machine-controllers-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:75357b9f404ad723655eaf9d934759668668f9ce3cfe1015a57d25029a2569cb_ppc64le", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:75357b9f404ad723655eaf9d934759668668f9ce3cfe1015a57d25029a2569cb_ppc64le", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:75357b9f404ad723655eaf9d934759668668f9ce3cfe1015a57d25029a2569cb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:75357b9f404ad723655eaf9d934759668668f9ce3cfe1015a57d25029a2569cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.6.0-202012060315.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:cf5902aa49e372b41854980501fe7c2bb08a63283377417af995996e6b71f477_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:cf5902aa49e372b41854980501fe7c2bb08a63283377417af995996e6b71f477_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:cf5902aa49e372b41854980501fe7c2bb08a63283377417af995996e6b71f477_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:cf5902aa49e372b41854980501fe7c2bb08a63283377417af995996e6b71f477?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:9479467870f0c9161b3bfe3d95b8129ab5f6c0cbdf2efcedb289f6d9d0d29e84_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:9479467870f0c9161b3bfe3d95b8129ab5f6c0cbdf2efcedb289f6d9d0d29e84_ppc64le", "product_id": "openshift4/ose-installer@sha256:9479467870f0c9161b3bfe3d95b8129ab5f6c0cbdf2efcedb289f6d9d0d29e84_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:9479467870f0c9161b3bfe3d95b8129ab5f6c0cbdf2efcedb289f6d9d0d29e84?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:8c6d299eae4ef8026851b0a962dd02791d62bbbb25270c511edeaea4bf148bd9_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:8c6d299eae4ef8026851b0a962dd02791d62bbbb25270c511edeaea4bf148bd9_ppc64le", "product_id": "openshift4/ose-jenkins-agent-base@sha256:8c6d299eae4ef8026851b0a962dd02791d62bbbb25270c511edeaea4bf148bd9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:8c6d299eae4ef8026851b0a962dd02791d62bbbb25270c511edeaea4bf148bd9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:5200a14112ef76edbefc679f18e4fa7b9eb48c468bd84352e07de2b1cbb7fff0_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:5200a14112ef76edbefc679f18e4fa7b9eb48c468bd84352e07de2b1cbb7fff0_ppc64le", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:5200a14112ef76edbefc679f18e4fa7b9eb48c468bd84352e07de2b1cbb7fff0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:5200a14112ef76edbefc679f18e4fa7b9eb48c468bd84352e07de2b1cbb7fff0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:e9f1554fdc84432b187caf89f7417ac59af35b54dcbd52975d9be5771427fd61_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:e9f1554fdc84432b187caf89f7417ac59af35b54dcbd52975d9be5771427fd61_ppc64le", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:e9f1554fdc84432b187caf89f7417ac59af35b54dcbd52975d9be5771427fd61_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:e9f1554fdc84432b187caf89f7417ac59af35b54dcbd52975d9be5771427fd61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f9ca5081c05c988d99537d4dcb28d115064a575aa0dace5f0a129590032f28da_ppc64le", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f9ca5081c05c988d99537d4dcb28d115064a575aa0dace5f0a129590032f28da_ppc64le", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f9ca5081c05c988d99537d4dcb28d115064a575aa0dace5f0a129590032f28da_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:f9ca5081c05c988d99537d4dcb28d115064a575aa0dace5f0a129590032f28da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:cb87f188ea92ea969a5df44a1f9784bd754c497f565111d783e745dea88f7a5f_ppc64le", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:cb87f188ea92ea969a5df44a1f9784bd754c497f565111d783e745dea88f7a5f_ppc64le", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:cb87f188ea92ea969a5df44a1f9784bd754c497f565111d783e745dea88f7a5f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:cb87f188ea92ea969a5df44a1f9784bd754c497f565111d783e745dea88f7a5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:cb866711b25d4c1605d6b40133d379ff9f0cfe911ae4108a82c27f9bcba64760_ppc64le", "product": { "name": "openshift4/ose-machine-api-operator@sha256:cb866711b25d4c1605d6b40133d379ff9f0cfe911ae4108a82c27f9bcba64760_ppc64le", "product_id": "openshift4/ose-machine-api-operator@sha256:cb866711b25d4c1605d6b40133d379ff9f0cfe911ae4108a82c27f9bcba64760_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:cb866711b25d4c1605d6b40133d379ff9f0cfe911ae4108a82c27f9bcba64760?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:794ecd5e1b82fe0a7c8d43d9e4d7feeb1137d7f44c92a0af026700e84ab40403_ppc64le", "product": { "name": "openshift4/ose-machine-config-operator@sha256:794ecd5e1b82fe0a7c8d43d9e4d7feeb1137d7f44c92a0af026700e84ab40403_ppc64le", "product_id": "openshift4/ose-machine-config-operator@sha256:794ecd5e1b82fe0a7c8d43d9e4d7feeb1137d7f44c92a0af026700e84ab40403_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:794ecd5e1b82fe0a7c8d43d9e4d7feeb1137d7f44c92a0af026700e84ab40403?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8@sha256:820ebfa364cea345a65ae6bcc1f10d1f8256397c2dc1f1497ecbdd59206bd0d8_ppc64le", "product": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:820ebfa364cea345a65ae6bcc1f10d1f8256397c2dc1f1497ecbdd59206bd0d8_ppc64le", "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:820ebfa364cea345a65ae6bcc1f10d1f8256397c2dc1f1497ecbdd59206bd0d8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:820ebfa364cea345a65ae6bcc1f10d1f8256397c2dc1f1497ecbdd59206bd0d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:375301753daa8c54ccededc255124274ca2037bec8e48ac6d72e6bcd9bc90a6c_ppc64le", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:375301753daa8c54ccededc255124274ca2037bec8e48ac6d72e6bcd9bc90a6c_ppc64le", "product_id": "openshift4/ose-multus-admission-controller@sha256:375301753daa8c54ccededc255124274ca2037bec8e48ac6d72e6bcd9bc90a6c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:375301753daa8c54ccededc255124274ca2037bec8e48ac6d72e6bcd9bc90a6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:988135dfc36cd6f7fbadeae11c63d61877a3aa8e9ba9f20d5ee01e447a145123_ppc64le", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:988135dfc36cd6f7fbadeae11c63d61877a3aa8e9ba9f20d5ee01e447a145123_ppc64le", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:988135dfc36cd6f7fbadeae11c63d61877a3aa8e9ba9f20d5ee01e447a145123_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:988135dfc36cd6f7fbadeae11c63d61877a3aa8e9ba9f20d5ee01e447a145123?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:349107069d549b19ccff0c4c669ddd93e4ac1b6b0f6f8f84b039025c9e8d3968_ppc64le", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:349107069d549b19ccff0c4c669ddd93e4ac1b6b0f6f8f84b039025c9e8d3968_ppc64le", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:349107069d549b19ccff0c4c669ddd93e4ac1b6b0f6f8f84b039025c9e8d3968_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:349107069d549b19ccff0c4c669ddd93e4ac1b6b0f6f8f84b039025c9e8d3968?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:f7fa08828db973df23dc1b389081bacf2987aa31bceb053e39feaf8c1588ac87_ppc64le", "product": { "name": "openshift4/ose-must-gather@sha256:f7fa08828db973df23dc1b389081bacf2987aa31bceb053e39feaf8c1588ac87_ppc64le", "product_id": "openshift4/ose-must-gather@sha256:f7fa08828db973df23dc1b389081bacf2987aa31bceb053e39feaf8c1588ac87_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:f7fa08828db973df23dc1b389081bacf2987aa31bceb053e39feaf8c1588ac87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e082417565b801a0edde6674db8328168a08a9a24eee969ee49226bb2cf2ea51_ppc64le", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e082417565b801a0edde6674db8328168a08a9a24eee969ee49226bb2cf2ea51_ppc64le", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e082417565b801a0edde6674db8328168a08a9a24eee969ee49226bb2cf2ea51_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:e082417565b801a0edde6674db8328168a08a9a24eee969ee49226bb2cf2ea51?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:f0ef16e66178913994a5f42a44f0dd3e6347ac675e165e03897e2deadf36552e_ppc64le", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:f0ef16e66178913994a5f42a44f0dd3e6347ac675e165e03897e2deadf36552e_ppc64le", "product_id": "openshift4/ose-sdn-rhel8@sha256:f0ef16e66178913994a5f42a44f0dd3e6347ac675e165e03897e2deadf36552e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:f0ef16e66178913994a5f42a44f0dd3e6347ac675e165e03897e2deadf36552e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:5b5aa466745a9dd23c1aa29cc6aef8d1580d4e6af20ce53c82940f8eec047a97_ppc64le", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:5b5aa466745a9dd23c1aa29cc6aef8d1580d4e6af20ce53c82940f8eec047a97_ppc64le", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:5b5aa466745a9dd23c1aa29cc6aef8d1580d4e6af20ce53c82940f8eec047a97_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:5b5aa466745a9dd23c1aa29cc6aef8d1580d4e6af20ce53c82940f8eec047a97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:a313e99ae898019e038aed561241033f8a11607b71b3b526f7099f8434a61011_ppc64le", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:a313e99ae898019e038aed561241033f8a11607b71b3b526f7099f8434a61011_ppc64le", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:a313e99ae898019e038aed561241033f8a11607b71b3b526f7099f8434a61011_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:a313e99ae898019e038aed561241033f8a11607b71b3b526f7099f8434a61011?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c5276e68b0c636f72af774ddad400804fa79316f76411d0770aac5cc489d61f3_ppc64le", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c5276e68b0c636f72af774ddad400804fa79316f76411d0770aac5cc489d61f3_ppc64le", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c5276e68b0c636f72af774ddad400804fa79316f76411d0770aac5cc489d61f3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:c5276e68b0c636f72af774ddad400804fa79316f76411d0770aac5cc489d61f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:4eb5a302aced4698bba44fa2ed6a5cd23d63ace07c8b400ec203169a355196ee_ppc64le", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:4eb5a302aced4698bba44fa2ed6a5cd23d63ace07c8b400ec203169a355196ee_ppc64le", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:4eb5a302aced4698bba44fa2ed6a5cd23d63ace07c8b400ec203169a355196ee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:4eb5a302aced4698bba44fa2ed6a5cd23d63ace07c8b400ec203169a355196ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel7@sha256:55e5f1fe62bb7e6b57136e391b4fae1356be3b9352376eb32336b4a01fed9b6c_ppc64le", "product": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:55e5f1fe62bb7e6b57136e391b4fae1356be3b9352376eb32336b4a01fed9b6c_ppc64le", "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:55e5f1fe62bb7e6b57136e391b4fae1356be3b9352376eb32336b4a01fed9b6c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:55e5f1fe62bb7e6b57136e391b4fae1356be3b9352376eb32336b4a01fed9b6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:649b72b3becf49821da8e1d0309ed54e3274d7a27a43d8694e7a0c0253f1962e_ppc64le", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:649b72b3becf49821da8e1d0309ed54e3274d7a27a43d8694e7a0c0253f1962e_ppc64le", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:649b72b3becf49821da8e1d0309ed54e3274d7a27a43d8694e7a0c0253f1962e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:649b72b3becf49821da8e1d0309ed54e3274d7a27a43d8694e7a0c0253f1962e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:3081c41e00ebdd538cbfcb5370721308e71d990033175e44e145424ab117a040_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:3081c41e00ebdd538cbfcb5370721308e71d990033175e44e145424ab117a040_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes@sha256:3081c41e00ebdd538cbfcb5370721308e71d990033175e44e145424ab117a040_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:3081c41e00ebdd538cbfcb5370721308e71d990033175e44e145424ab117a040?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:174863cf6b6899145e668a86e2f6afa6f9a7f76d6521b85bebee569e39104ed2_ppc64le", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:174863cf6b6899145e668a86e2f6afa6f9a7f76d6521b85bebee569e39104ed2_ppc64le", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:174863cf6b6899145e668a86e2f6afa6f9a7f76d6521b85bebee569e39104ed2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:174863cf6b6899145e668a86e2f6afa6f9a7f76d6521b85bebee569e39104ed2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:079c6eafabd16405528f77a6e8d087e4fea15a7b0daacf27ebb98cfc3e3b52c5_ppc64le", "product": { "name": "openshift4/ose-service-ca-operator@sha256:079c6eafabd16405528f77a6e8d087e4fea15a7b0daacf27ebb98cfc3e3b52c5_ppc64le", "product_id": "openshift4/ose-service-ca-operator@sha256:079c6eafabd16405528f77a6e8d087e4fea15a7b0daacf27ebb98cfc3e3b52c5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:079c6eafabd16405528f77a6e8d087e4fea15a7b0daacf27ebb98cfc3e3b52c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:d610cc8605f4b46e6d0abde2e5643248e83df7ebe9fda5403323fa470990c217_ppc64le", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:d610cc8605f4b46e6d0abde2e5643248e83df7ebe9fda5403323fa470990c217_ppc64le", "product_id": "openshift4/ose-thanos-rhel8@sha256:d610cc8605f4b46e6d0abde2e5643248e83df7ebe9fda5403323fa470990c217_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:d610cc8605f4b46e6d0abde2e5643248e83df7ebe9fda5403323fa470990c217?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:533caf2b860daa35a8815dc0f767aea0c8be8133d5c30b4363bf0c8dcc5b1703_ppc64le", "product": { "name": "openshift4/ose-tools-rhel8@sha256:533caf2b860daa35a8815dc0f767aea0c8be8133d5c30b4363bf0c8dcc5b1703_ppc64le", "product_id": "openshift4/ose-tools-rhel8@sha256:533caf2b860daa35a8815dc0f767aea0c8be8133d5c30b4363bf0c8dcc5b1703_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:533caf2b860daa35a8815dc0f767aea0c8be8133d5c30b4363bf0c8dcc5b1703?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:b608b42b02e5907ca3cd564efa572c5f2b40e67e93500cc8391611406b69680d_ppc64le", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:b608b42b02e5907ca3cd564efa572c5f2b40e67e93500cc8391611406b69680d_ppc64le", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:b608b42b02e5907ca3cd564efa572c5f2b40e67e93500cc8391611406b69680d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:b608b42b02e5907ca3cd564efa572c5f2b40e67e93500cc8391611406b69680d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:4a2dac9802dfa73b01ec2e359bc7d6bf15e033274c9030e297efb7ad2fe04787_ppc64le", "product": { "name": "openshift4/ose-prometheus-operator@sha256:4a2dac9802dfa73b01ec2e359bc7d6bf15e033274c9030e297efb7ad2fe04787_ppc64le", "product_id": "openshift4/ose-prometheus-operator@sha256:4a2dac9802dfa73b01ec2e359bc7d6bf15e033274c9030e297efb7ad2fe04787_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:4a2dac9802dfa73b01ec2e359bc7d6bf15e033274c9030e297efb7ad2fe04787?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:f0adf0017d5d06fc12fa7bb017fc3ceaeb5902c9a67957da86ddd342edbf01eb_ppc64le", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:f0adf0017d5d06fc12fa7bb017fc3ceaeb5902c9a67957da86ddd342edbf01eb_ppc64le", "product_id": "openshift4/ose-prom-label-proxy@sha256:f0adf0017d5d06fc12fa7bb017fc3ceaeb5902c9a67957da86ddd342edbf01eb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:f0adf0017d5d06fc12fa7bb017fc3ceaeb5902c9a67957da86ddd342edbf01eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:8adcf34429ee2ae42ceb0cf68a089e327eb89d8620c190845fbea1b6b86867c0_ppc64le", "product": { "name": "openshift4/ose-telemeter@sha256:8adcf34429ee2ae42ceb0cf68a089e327eb89d8620c190845fbea1b6b86867c0_ppc64le", "product_id": "openshift4/ose-telemeter@sha256:8adcf34429ee2ae42ceb0cf68a089e327eb89d8620c190845fbea1b6b86867c0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:8adcf34429ee2ae42ceb0cf68a089e327eb89d8620c190845fbea1b6b86867c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.6.0-202012050130.p0" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:dd5b05e1ea1cf3d5efe0c2972bd514cb540eb13092bef139e769721b6b12b91d_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:dd5b05e1ea1cf3d5efe0c2972bd514cb540eb13092bef139e769721b6b12b91d_amd64", "product_id": "openshift4/ose-cluster-autoscaler@sha256:dd5b05e1ea1cf3d5efe0c2972bd514cb540eb13092bef139e769721b6b12b91d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:dd5b05e1ea1cf3d5efe0c2972bd514cb540eb13092bef139e769721b6b12b91d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:5c23d041688faed50cc71b2755354a4ac2011db219be1adbab097ec69d08fe1a_amd64", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:5c23d041688faed50cc71b2755354a4ac2011db219be1adbab097ec69d08fe1a_amd64", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:5c23d041688faed50cc71b2755354a4ac2011db219be1adbab097ec69d08fe1a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:5c23d041688faed50cc71b2755354a4ac2011db219be1adbab097ec69d08fe1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:cb24ed810d286de44a39990bc987752f9ac0af35ad85cf577b213a191912cdf1_amd64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:cb24ed810d286de44a39990bc987752f9ac0af35ad85cf577b213a191912cdf1_amd64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:cb24ed810d286de44a39990bc987752f9ac0af35ad85cf577b213a191912cdf1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:cb24ed810d286de44a39990bc987752f9ac0af35ad85cf577b213a191912cdf1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:0cfa341b43e72813e8026894266f2ec6289c68957e8b38b7e8a8736a631dce35_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:0cfa341b43e72813e8026894266f2ec6289c68957e8b38b7e8a8736a631dce35_amd64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:0cfa341b43e72813e8026894266f2ec6289c68957e8b38b7e8a8736a631dce35_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:0cfa341b43e72813e8026894266f2ec6289c68957e8b38b7e8a8736a631dce35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:5eb0a57818766af5937d1697ba7fff6d48b155fe68bdc5abd7016fc30e16071a_amd64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:5eb0a57818766af5937d1697ba7fff6d48b155fe68bdc5abd7016fc30e16071a_amd64", "product_id": "openshift4/ose-cluster-network-operator@sha256:5eb0a57818766af5937d1697ba7fff6d48b155fe68bdc5abd7016fc30e16071a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:5eb0a57818766af5937d1697ba7fff6d48b155fe68bdc5abd7016fc30e16071a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:a7b7396c7a0f0a190390afdffd87ddb968614238f4b356c2b8629e9af0ef73b7_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:a7b7396c7a0f0a190390afdffd87ddb968614238f4b356c2b8629e9af0ef73b7_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:a7b7396c7a0f0a190390afdffd87ddb968614238f4b356c2b8629e9af0ef73b7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:a7b7396c7a0f0a190390afdffd87ddb968614238f4b356c2b8629e9af0ef73b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:a7253a09389849d6260cb513014cc3ba1e58cbb44cd8cae1a536edcd370c2ccc_amd64", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:a7253a09389849d6260cb513014cc3ba1e58cbb44cd8cae1a536edcd370c2ccc_amd64", "product_id": "openshift4/ose-cluster-version-operator@sha256:a7253a09389849d6260cb513014cc3ba1e58cbb44cd8cae1a536edcd370c2ccc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:a7253a09389849d6260cb513014cc3ba1e58cbb44cd8cae1a536edcd370c2ccc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:fa98b9ac37a43a791afd06720a05b07786e8e20744a5ec9f395ebb4b78c2eebb_amd64", "product": { "name": "openshift4/ose-configmap-reloader@sha256:fa98b9ac37a43a791afd06720a05b07786e8e20744a5ec9f395ebb4b78c2eebb_amd64", "product_id": "openshift4/ose-configmap-reloader@sha256:fa98b9ac37a43a791afd06720a05b07786e8e20744a5ec9f395ebb4b78c2eebb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:fa98b9ac37a43a791afd06720a05b07786e8e20744a5ec9f395ebb4b78c2eebb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:81604df4b1d9092d9918cd74343facd32ab89c79ca1e76ec5c37c12baf011a26_amd64", "product": { "name": "openshift4/ose-coredns@sha256:81604df4b1d9092d9918cd74343facd32ab89c79ca1e76ec5c37c12baf011a26_amd64", "product_id": "openshift4/ose-coredns@sha256:81604df4b1d9092d9918cd74343facd32ab89c79ca1e76ec5c37c12baf011a26_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:81604df4b1d9092d9918cd74343facd32ab89c79ca1e76ec5c37c12baf011a26?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:652dd4b47e8c8cdef3c8f63926b8dc73115cacbb15ae0970a111b4c138156336_amd64", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:652dd4b47e8c8cdef3c8f63926b8dc73115cacbb15ae0970a111b4c138156336_amd64", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:652dd4b47e8c8cdef3c8f63926b8dc73115cacbb15ae0970a111b4c138156336_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:652dd4b47e8c8cdef3c8f63926b8dc73115cacbb15ae0970a111b4c138156336?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:652dd4b47e8c8cdef3c8f63926b8dc73115cacbb15ae0970a111b4c138156336_amd64", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:652dd4b47e8c8cdef3c8f63926b8dc73115cacbb15ae0970a111b4c138156336_amd64", "product_id": "openshift4/ose-csi-external-attacher@sha256:652dd4b47e8c8cdef3c8f63926b8dc73115cacbb15ae0970a111b4c138156336_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:652dd4b47e8c8cdef3c8f63926b8dc73115cacbb15ae0970a111b4c138156336?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:6c83ce3327388eb121162ec96be7064c7a21d4553080c7bb12f03aa5b4451f3c_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:6c83ce3327388eb121162ec96be7064c7a21d4553080c7bb12f03aa5b4451f3c_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:6c83ce3327388eb121162ec96be7064c7a21d4553080c7bb12f03aa5b4451f3c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:6c83ce3327388eb121162ec96be7064c7a21d4553080c7bb12f03aa5b4451f3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:02af2f53b54c4a18d92988f559a907edcc66611bd67d99a6c7e7d9f9450d58c7_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:02af2f53b54c4a18d92988f559a907edcc66611bd67d99a6c7e7d9f9450d58c7_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:02af2f53b54c4a18d92988f559a907edcc66611bd67d99a6c7e7d9f9450d58c7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:02af2f53b54c4a18d92988f559a907edcc66611bd67d99a6c7e7d9f9450d58c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:da682f6582acdf06ce73f8b707add1a4a686acd7dfea07ffe2368b2be13c3d33_amd64", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:da682f6582acdf06ce73f8b707add1a4a686acd7dfea07ffe2368b2be13c3d33_amd64", "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:da682f6582acdf06ce73f8b707add1a4a686acd7dfea07ffe2368b2be13c3d33_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:da682f6582acdf06ce73f8b707add1a4a686acd7dfea07ffe2368b2be13c3d33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:ffb0632299bcaf9b81cef38a15cd9b77af269395d245376d180c1f6e0ef0dd3a_amd64", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:ffb0632299bcaf9b81cef38a15cd9b77af269395d245376d180c1f6e0ef0dd3a_amd64", "product_id": "openshift4/ose-csi-livenessprobe@sha256:ffb0632299bcaf9b81cef38a15cd9b77af269395d245376d180c1f6e0ef0dd3a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:ffb0632299bcaf9b81cef38a15cd9b77af269395d245376d180c1f6e0ef0dd3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ffb0632299bcaf9b81cef38a15cd9b77af269395d245376d180c1f6e0ef0dd3a_amd64", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ffb0632299bcaf9b81cef38a15cd9b77af269395d245376d180c1f6e0ef0dd3a_amd64", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ffb0632299bcaf9b81cef38a15cd9b77af269395d245376d180c1f6e0ef0dd3a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:ffb0632299bcaf9b81cef38a15cd9b77af269395d245376d180c1f6e0ef0dd3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6e5b1840debdd224ed0a331f65d1f4500712b6044530969dd05fdcde6ba8eb4c_amd64", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6e5b1840debdd224ed0a331f65d1f4500712b6044530969dd05fdcde6ba8eb4c_amd64", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6e5b1840debdd224ed0a331f65d1f4500712b6044530969dd05fdcde6ba8eb4c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:6e5b1840debdd224ed0a331f65d1f4500712b6044530969dd05fdcde6ba8eb4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:6e5b1840debdd224ed0a331f65d1f4500712b6044530969dd05fdcde6ba8eb4c_amd64", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:6e5b1840debdd224ed0a331f65d1f4500712b6044530969dd05fdcde6ba8eb4c_amd64", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:6e5b1840debdd224ed0a331f65d1f4500712b6044530969dd05fdcde6ba8eb4c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:6e5b1840debdd224ed0a331f65d1f4500712b6044530969dd05fdcde6ba8eb4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:3dbf8cbac715792d91e904f7dba828f6f9e7c1c48f3ca20997f0ea96ab637a6f_amd64", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:3dbf8cbac715792d91e904f7dba828f6f9e7c1c48f3ca20997f0ea96ab637a6f_amd64", "product_id": "openshift4/ose-csi-external-provisioner@sha256:3dbf8cbac715792d91e904f7dba828f6f9e7c1c48f3ca20997f0ea96ab637a6f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:3dbf8cbac715792d91e904f7dba828f6f9e7c1c48f3ca20997f0ea96ab637a6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:3dbf8cbac715792d91e904f7dba828f6f9e7c1c48f3ca20997f0ea96ab637a6f_amd64", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:3dbf8cbac715792d91e904f7dba828f6f9e7c1c48f3ca20997f0ea96ab637a6f_amd64", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:3dbf8cbac715792d91e904f7dba828f6f9e7c1c48f3ca20997f0ea96ab637a6f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:3dbf8cbac715792d91e904f7dba828f6f9e7c1c48f3ca20997f0ea96ab637a6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:0088d7e77a812f95788ceb1e7346fac0fe66753598674c9f3b4e3621f382c1fa_amd64", "product": { "name": "openshift4/ose-oauth-proxy@sha256:0088d7e77a812f95788ceb1e7346fac0fe66753598674c9f3b4e3621f382c1fa_amd64", "product_id": "openshift4/ose-oauth-proxy@sha256:0088d7e77a812f95788ceb1e7346fac0fe66753598674c9f3b4e3621f382c1fa_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:0088d7e77a812f95788ceb1e7346fac0fe66753598674c9f3b4e3621f382c1fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:7c1ac4b556ff4d521925cd2d8a32fa151b0e723d1d810efb180acc40885d17f0_amd64", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:7c1ac4b556ff4d521925cd2d8a32fa151b0e723d1d810efb180acc40885d17f0_amd64", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:7c1ac4b556ff4d521925cd2d8a32fa151b0e723d1d810efb180acc40885d17f0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:7c1ac4b556ff4d521925cd2d8a32fa151b0e723d1d810efb180acc40885d17f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:f4e77a0535c98cf29e8c55564ff0c56dfa737a86122f960d81fb10e66fdbbc20_amd64", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:f4e77a0535c98cf29e8c55564ff0c56dfa737a86122f960d81fb10e66fdbbc20_amd64", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:f4e77a0535c98cf29e8c55564ff0c56dfa737a86122f960d81fb10e66fdbbc20_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:f4e77a0535c98cf29e8c55564ff0c56dfa737a86122f960d81fb10e66fdbbc20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:e66a601e4000ff360bde2c1bb1aedc4cb57dc8e441a3d9099d3ee8725928fcc3_amd64", "product": { "name": "openshift4/ose-prometheus@sha256:e66a601e4000ff360bde2c1bb1aedc4cb57dc8e441a3d9099d3ee8725928fcc3_amd64", "product_id": "openshift4/ose-prometheus@sha256:e66a601e4000ff360bde2c1bb1aedc4cb57dc8e441a3d9099d3ee8725928fcc3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:e66a601e4000ff360bde2c1bb1aedc4cb57dc8e441a3d9099d3ee8725928fcc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:33d6a055a791b68d4073a00b34ace94f578c3bd15d7525406182a2d95a5da38a_amd64", "product": { "name": "openshift4/ose-grafana@sha256:33d6a055a791b68d4073a00b34ace94f578c3bd15d7525406182a2d95a5da38a_amd64", "product_id": "openshift4/ose-grafana@sha256:33d6a055a791b68d4073a00b34ace94f578c3bd15d7525406182a2d95a5da38a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:33d6a055a791b68d4073a00b34ace94f578c3bd15d7525406182a2d95a5da38a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:1be4d2ed68632002729175ebe62094d103736f03097449c0713030097efb5fa4_amd64", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:1be4d2ed68632002729175ebe62094d103736f03097449c0713030097efb5fa4_amd64", "product_id": "openshift4/ose-ironic-rhel8@sha256:1be4d2ed68632002729175ebe62094d103736f03097449c0713030097efb5fa4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:1be4d2ed68632002729175ebe62094d103736f03097449c0713030097efb5fa4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:a3518deeaa7b6902bab5cda2027985a586a727e4df5811145f11b73972a611b9_amd64", "product": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:a3518deeaa7b6902bab5cda2027985a586a727e4df5811145f11b73972a611b9_amd64", "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:a3518deeaa7b6902bab5cda2027985a586a727e4df5811145f11b73972a611b9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:a3518deeaa7b6902bab5cda2027985a586a727e4df5811145f11b73972a611b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-inspector-rhel8@sha256:40b5dceffb64ddee72f4e61c6d046e1f45edf2a879bac2cdd77d0dff5ed804a1_amd64", "product": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:40b5dceffb64ddee72f4e61c6d046e1f45edf2a879bac2cdd77d0dff5ed804a1_amd64", "product_id": "openshift4/ose-ironic-inspector-rhel8@sha256:40b5dceffb64ddee72f4e61c6d046e1f45edf2a879bac2cdd77d0dff5ed804a1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-inspector-rhel8@sha256:40b5dceffb64ddee72f4e61c6d046e1f45edf2a879bac2cdd77d0dff5ed804a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-inspector-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:7023a91a95b42b88d3fea51321b71df88fe00e14c71a966690e5b61d1b98a008_amd64", "product": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:7023a91a95b42b88d3fea51321b71df88fe00e14c71a966690e5b61d1b98a008_amd64", "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:7023a91a95b42b88d3fea51321b71df88fe00e14c71a966690e5b61d1b98a008_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-ipa-downloader-rhel8@sha256:7023a91a95b42b88d3fea51321b71df88fe00e14c71a966690e5b61d1b98a008?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-ipa-downloader-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:26e9a1908c8a210ec2a4aac3a138785018caad7f437eee5e22b75f2005b84fc9_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:26e9a1908c8a210ec2a4aac3a138785018caad7f437eee5e22b75f2005b84fc9_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:26e9a1908c8a210ec2a4aac3a138785018caad7f437eee5e22b75f2005b84fc9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:26e9a1908c8a210ec2a4aac3a138785018caad7f437eee5e22b75f2005b84fc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:2dd56addcfe2fec8811d156b9d0f9ca18d964ee1b55991bb1af1bf3e09e3be04_amd64", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:2dd56addcfe2fec8811d156b9d0f9ca18d964ee1b55991bb1af1bf3e09e3be04_amd64", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:2dd56addcfe2fec8811d156b9d0f9ca18d964ee1b55991bb1af1bf3e09e3be04_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:2dd56addcfe2fec8811d156b9d0f9ca18d964ee1b55991bb1af1bf3e09e3be04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:b6adfe5815601cb16cb2388e67dbfadc008707ab14995d2bd19cfd869d977b9d_amd64", "product": { "name": "openshift4/ose-kube-proxy@sha256:b6adfe5815601cb16cb2388e67dbfadc008707ab14995d2bd19cfd869d977b9d_amd64", "product_id": "openshift4/ose-kube-proxy@sha256:b6adfe5815601cb16cb2388e67dbfadc008707ab14995d2bd19cfd869d977b9d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:b6adfe5815601cb16cb2388e67dbfadc008707ab14995d2bd19cfd869d977b9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:dc0f91e256c86c3f7cb930d0e4d48eb68576425bc4bd288fb76decb0577c7e9e_amd64", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:dc0f91e256c86c3f7cb930d0e4d48eb68576425bc4bd288fb76decb0577c7e9e_amd64", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:dc0f91e256c86c3f7cb930d0e4d48eb68576425bc4bd288fb76decb0577c7e9e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:dc0f91e256c86c3f7cb930d0e4d48eb68576425bc4bd288fb76decb0577c7e9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:f4faf36e8f75ee4a822e14c0adf63c9e58565998f1fdb996d7abaeeb87bda3d3_amd64", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:f4faf36e8f75ee4a822e14c0adf63c9e58565998f1fdb996d7abaeeb87bda3d3_amd64", "product_id": "openshift4/ose-kube-state-metrics@sha256:f4faf36e8f75ee4a822e14c0adf63c9e58565998f1fdb996d7abaeeb87bda3d3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:f4faf36e8f75ee4a822e14c0adf63c9e58565998f1fdb996d7abaeeb87bda3d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:dae5c924f9ef06ad513044ceb11228c18eaf730d35938ba24b27d5ceff314519_amd64", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:dae5c924f9ef06ad513044ceb11228c18eaf730d35938ba24b27d5ceff314519_amd64", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:dae5c924f9ef06ad513044ceb11228c18eaf730d35938ba24b27d5ceff314519_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:dae5c924f9ef06ad513044ceb11228c18eaf730d35938ba24b27d5ceff314519?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:29a843865d0f53e513f1a9185d31914799ad3c809f3579bc74575922c54a5e4f_amd64", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:29a843865d0f53e513f1a9185d31914799ad3c809f3579bc74575922c54a5e4f_amd64", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:29a843865d0f53e513f1a9185d31914799ad3c809f3579bc74575922c54a5e4f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:29a843865d0f53e513f1a9185d31914799ad3c809f3579bc74575922c54a5e4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:ba8f37f6b1cd4f43512ae06591ed4ee560742fc4076034d9fef16584875d1c33_amd64", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:ba8f37f6b1cd4f43512ae06591ed4ee560742fc4076034d9fef16584875d1c33_amd64", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:ba8f37f6b1cd4f43512ae06591ed4ee560742fc4076034d9fef16584875d1c33_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:ba8f37f6b1cd4f43512ae06591ed4ee560742fc4076034d9fef16584875d1c33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:187636fd28378215b7b2f2c6b76e4447ef5694ee38deeec765576ee1107a59f6_amd64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:187636fd28378215b7b2f2c6b76e4447ef5694ee38deeec765576ee1107a59f6_amd64", "product_id": "openshift4/ose-operator-marketplace@sha256:187636fd28378215b7b2f2c6b76e4447ef5694ee38deeec765576ee1107a59f6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:187636fd28378215b7b2f2c6b76e4447ef5694ee38deeec765576ee1107a59f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.6.0-202012060910.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:643c76d47073603994cf415a9a316311e1d81f76c1788be13ef596cad037e54a_amd64", "product": { "name": "openshift4/ose-multus-cni@sha256:643c76d47073603994cf415a9a316311e1d81f76c1788be13ef596cad037e54a_amd64", "product_id": "openshift4/ose-multus-cni@sha256:643c76d47073603994cf415a9a316311e1d81f76c1788be13ef596cad037e54a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:643c76d47073603994cf415a9a316311e1d81f76c1788be13ef596cad037e54a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:7e45cd3b3f3d4a8e478ea8a64e092c2762d0f182d1055ca44d80dc58a14ebc86_amd64", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:7e45cd3b3f3d4a8e478ea8a64e092c2762d0f182d1055ca44d80dc58a14ebc86_amd64", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:7e45cd3b3f3d4a8e478ea8a64e092c2762d0f182d1055ca44d80dc58a14ebc86_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:7e45cd3b3f3d4a8e478ea8a64e092c2762d0f182d1055ca44d80dc58a14ebc86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:47f84dd5f0a66d3bd0c38b9efc1d7d61066e7b251c34e322f22f0257e7983297_amd64", "product": { "name": "openshift4/ose-docker-builder@sha256:47f84dd5f0a66d3bd0c38b9efc1d7d61066e7b251c34e322f22f0257e7983297_amd64", "product_id": "openshift4/ose-docker-builder@sha256:47f84dd5f0a66d3bd0c38b9efc1d7d61066e7b251c34e322f22f0257e7983297_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:47f84dd5f0a66d3bd0c38b9efc1d7d61066e7b251c34e322f22f0257e7983297?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:8f41914121ef8af6272e1dd020d1fe81497c9d8510ba48ce56d7309137d74b00_amd64", "product": { "name": "openshift4/ose-cli@sha256:8f41914121ef8af6272e1dd020d1fe81497c9d8510ba48ce56d7309137d74b00_amd64", "product_id": "openshift4/ose-cli@sha256:8f41914121ef8af6272e1dd020d1fe81497c9d8510ba48ce56d7309137d74b00_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:8f41914121ef8af6272e1dd020d1fe81497c9d8510ba48ce56d7309137d74b00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:3bd4ecec0ad0e61be39a5c371840405718e684e37abd8533d52b45cc50f82443_amd64", "product": { "name": "openshift4/ose-console@sha256:3bd4ecec0ad0e61be39a5c371840405718e684e37abd8533d52b45cc50f82443_amd64", "product_id": "openshift4/ose-console@sha256:3bd4ecec0ad0e61be39a5c371840405718e684e37abd8533d52b45cc50f82443_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:3bd4ecec0ad0e61be39a5c371840405718e684e37abd8533d52b45cc50f82443?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.6.0-202012080048.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:4a837841c8d85212d8ce20b5b547583d707fa1c8cf687f15b7ea98c6e97821de_amd64", "product": { "name": "openshift4/ose-console-operator@sha256:4a837841c8d85212d8ce20b5b547583d707fa1c8cf687f15b7ea98c6e97821de_amd64", "product_id": "openshift4/ose-console-operator@sha256:4a837841c8d85212d8ce20b5b547583d707fa1c8cf687f15b7ea98c6e97821de_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:4a837841c8d85212d8ce20b5b547583d707fa1c8cf687f15b7ea98c6e97821de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:ec54bcbb5be1a97c75422804be9f70ac87e6e93fe531908d51623962852e412d_amd64", "product": { "name": "openshift4/ose-deployer@sha256:ec54bcbb5be1a97c75422804be9f70ac87e6e93fe531908d51623962852e412d_amd64", "product_id": "openshift4/ose-deployer@sha256:ec54bcbb5be1a97c75422804be9f70ac87e6e93fe531908d51623962852e412d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:ec54bcbb5be1a97c75422804be9f70ac87e6e93fe531908d51623962852e412d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:3516244f03667aa8768ac6438e7e6ddd242e4829423fd66273dba209c23c7ea7_amd64", "product": { "name": "openshift4/ose-haproxy-router@sha256:3516244f03667aa8768ac6438e7e6ddd242e4829423fd66273dba209c23c7ea7_amd64", "product_id": "openshift4/ose-haproxy-router@sha256:3516244f03667aa8768ac6438e7e6ddd242e4829423fd66273dba209c23c7ea7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:3516244f03667aa8768ac6438e7e6ddd242e4829423fd66273dba209c23c7ea7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.6.0-202012051246.p0" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:cb17aded6ac46ca6b4828c2bd7d1fe79e6efcfa57a74bdcafec05aa32963a97b_amd64", "product": { "name": "openshift4/ose-hyperkube@sha256:cb17aded6ac46ca6b4828c2bd7d1fe79e6efcfa57a74bdcafec05aa32963a97b_amd64", "product_id": "openshift4/ose-hyperkube@sha256:cb17aded6ac46ca6b4828c2bd7d1fe79e6efcfa57a74bdcafec05aa32963a97b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:cb17aded6ac46ca6b4828c2bd7d1fe79e6efcfa57a74bdcafec05aa32963a97b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.6.0-202012051246.p0" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:e1c74dba92042d4f66c1ed157f35b730333f7e8cc82e4ab0cf4fec79883392ed_amd64", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:e1c74dba92042d4f66c1ed157f35b730333f7e8cc82e4ab0cf4fec79883392ed_amd64", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:e1c74dba92042d4f66c1ed157f35b730333f7e8cc82e4ab0cf4fec79883392ed_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:e1c74dba92042d4f66c1ed157f35b730333f7e8cc82e4ab0cf4fec79883392ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:3c25905a09d830e40ac2b770cd0eeecd1f6523cd2181692b0bb9f3d56127a6c3_amd64", "product": { "name": "openshift4/ose-pod@sha256:3c25905a09d830e40ac2b770cd0eeecd1f6523cd2181692b0bb9f3d56127a6c3_amd64", "product_id": "openshift4/ose-pod@sha256:3c25905a09d830e40ac2b770cd0eeecd1f6523cd2181692b0bb9f3d56127a6c3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:3c25905a09d830e40ac2b770cd0eeecd1f6523cd2181692b0bb9f3d56127a6c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:e043197a690dcb471f4af896a9f9338ba97216a8c94bf41825f24f23545890b7_amd64", "product": { "name": "openshift4/ose-docker-registry@sha256:e043197a690dcb471f4af896a9f9338ba97216a8c94bf41825f24f23545890b7_amd64", "product_id": "openshift4/ose-docker-registry@sha256:e043197a690dcb471f4af896a9f9338ba97216a8c94bf41825f24f23545890b7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:e043197a690dcb471f4af896a9f9338ba97216a8c94bf41825f24f23545890b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:41f120d9a3fa717f9034a49173990ec346aade44d7cb815e014652e256f4cf7f_amd64", "product": { "name": "openshift4/ose-tests@sha256:41f120d9a3fa717f9034a49173990ec346aade44d7cb815e014652e256f4cf7f_amd64", "product_id": "openshift4/ose-tests@sha256:41f120d9a3fa717f9034a49173990ec346aade44d7cb815e014652e256f4cf7f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:41f120d9a3fa717f9034a49173990ec346aade44d7cb815e014652e256f4cf7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:a1c3806b77bce251853a72c898a3349792e0cbdede25b053d9009d9f5aad0004_amd64", "product": { "name": "openshift4/ose-jenkins@sha256:a1c3806b77bce251853a72c898a3349792e0cbdede25b053d9009d9f5aad0004_amd64", "product_id": "openshift4/ose-jenkins@sha256:a1c3806b77bce251853a72c898a3349792e0cbdede25b053d9009d9f5aad0004_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:a1c3806b77bce251853a72c898a3349792e0cbdede25b053d9009d9f5aad0004?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:17ac61d08fe51996e3cb7ba1415a2497cebc458533b28cfb456a7135019ca2fe_amd64", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:17ac61d08fe51996e3cb7ba1415a2497cebc458533b28cfb456a7135019ca2fe_amd64", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:17ac61d08fe51996e3cb7ba1415a2497cebc458533b28cfb456a7135019ca2fe_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:17ac61d08fe51996e3cb7ba1415a2497cebc458533b28cfb456a7135019ca2fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:fd919a102fb9bd766b8aaebe68ff9f2ba0dc4bf9a5c2b8c3ad9402e22a2d2b76_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:fd919a102fb9bd766b8aaebe68ff9f2ba0dc4bf9a5c2b8c3ad9402e22a2d2b76_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:fd919a102fb9bd766b8aaebe68ff9f2ba0dc4bf9a5c2b8c3ad9402e22a2d2b76_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:fd919a102fb9bd766b8aaebe68ff9f2ba0dc4bf9a5c2b8c3ad9402e22a2d2b76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:b8e4dd73262db7ab949234d1acada14f3a5c3c701aa36aa6e252e6be3d2109f4_amd64", "product": { "name": "openshift4/ose-operator-registry@sha256:b8e4dd73262db7ab949234d1acada14f3a5c3c701aa36aa6e252e6be3d2109f4_amd64", "product_id": "openshift4/ose-operator-registry@sha256:b8e4dd73262db7ab949234d1acada14f3a5c3c701aa36aa6e252e6be3d2109f4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:b8e4dd73262db7ab949234d1acada14f3a5c3c701aa36aa6e252e6be3d2109f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2f9a84f4786887a541f7b3eea3a6807f97a653cdad93cde23b02686c34449db1_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2f9a84f4786887a541f7b3eea3a6807f97a653cdad93cde23b02686c34449db1_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2f9a84f4786887a541f7b3eea3a6807f97a653cdad93cde23b02686c34449db1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:2f9a84f4786887a541f7b3eea3a6807f97a653cdad93cde23b02686c34449db1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:12bc87bcda0dac33d83b03a2d7082c6052170d918d362f3f5802f6cb3829ce58_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:12bc87bcda0dac33d83b03a2d7082c6052170d918d362f3f5802f6cb3829ce58_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:12bc87bcda0dac33d83b03a2d7082c6052170d918d362f3f5802f6cb3829ce58_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:12bc87bcda0dac33d83b03a2d7082c6052170d918d362f3f5802f6cb3829ce58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-machine-controllers@sha256:db45d254fe9754a6c001eca79810afbdccc0b2d5e23caad3ee19efe1dbe0092c_amd64", "product": { "name": "openshift4/ose-aws-machine-controllers@sha256:db45d254fe9754a6c001eca79810afbdccc0b2d5e23caad3ee19efe1dbe0092c_amd64", "product_id": "openshift4/ose-aws-machine-controllers@sha256:db45d254fe9754a6c001eca79810afbdccc0b2d5e23caad3ee19efe1dbe0092c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-machine-controllers@sha256:db45d254fe9754a6c001eca79810afbdccc0b2d5e23caad3ee19efe1dbe0092c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-machine-controllers\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:0a70beaddd46243d6111078103b51e733433215fc8115f722c7ae7b5677c8b7a_amd64", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:0a70beaddd46243d6111078103b51e733433215fc8115f722c7ae7b5677c8b7a_amd64", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:0a70beaddd46243d6111078103b51e733433215fc8115f722c7ae7b5677c8b7a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:0a70beaddd46243d6111078103b51e733433215fc8115f722c7ae7b5677c8b7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-azure-machine-controllers@sha256:a07f5c620532d948977facf936ca0d1add88cabb3b7676b5dc3a9086088472c0_amd64", "product": { "name": "openshift4/ose-azure-machine-controllers@sha256:a07f5c620532d948977facf936ca0d1add88cabb3b7676b5dc3a9086088472c0_amd64", "product_id": "openshift4/ose-azure-machine-controllers@sha256:a07f5c620532d948977facf936ca0d1add88cabb3b7676b5dc3a9086088472c0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-machine-controllers@sha256:a07f5c620532d948977facf936ca0d1add88cabb3b7676b5dc3a9086088472c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-machine-controllers\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:421719fc8e0401e737fb85d8a93c0d7113c5715fc7f70564a1d2ce50ae4ebfe9_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:421719fc8e0401e737fb85d8a93c0d7113c5715fc7f70564a1d2ce50ae4ebfe9_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:421719fc8e0401e737fb85d8a93c0d7113c5715fc7f70564a1d2ce50ae4ebfe9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:421719fc8e0401e737fb85d8a93c0d7113c5715fc7f70564a1d2ce50ae4ebfe9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:859e7517efe5e7b64edacd56aa668e742b4b35af56084962965708d521bdd026_amd64", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:859e7517efe5e7b64edacd56aa668e742b4b35af56084962965708d521bdd026_amd64", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:859e7517efe5e7b64edacd56aa668e742b4b35af56084962965708d521bdd026_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:859e7517efe5e7b64edacd56aa668e742b4b35af56084962965708d521bdd026?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:46f8237b0f9218aff92c1dd010651b07a41eba04b7709260dc541dba9dd67bad_amd64", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:46f8237b0f9218aff92c1dd010651b07a41eba04b7709260dc541dba9dd67bad_amd64", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:46f8237b0f9218aff92c1dd010651b07a41eba04b7709260dc541dba9dd67bad_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:46f8237b0f9218aff92c1dd010651b07a41eba04b7709260dc541dba9dd67bad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:deba6ff6d0bd2f49e5cc6ae96a14e99d362009a7d9fcf157a84cb32d7a82a938_amd64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:deba6ff6d0bd2f49e5cc6ae96a14e99d362009a7d9fcf157a84cb32d7a82a938_amd64", "product_id": "openshift4/ose-cli-artifacts@sha256:deba6ff6d0bd2f49e5cc6ae96a14e99d362009a7d9fcf157a84cb32d7a82a938_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:deba6ff6d0bd2f49e5cc6ae96a14e99d362009a7d9fcf157a84cb32d7a82a938?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:d199a2d334172ba4d3b63952e93a95ac568cefc334f50d71fdec194c352dbaa5_amd64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:d199a2d334172ba4d3b63952e93a95ac568cefc334f50d71fdec194c352dbaa5_amd64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:d199a2d334172ba4d3b63952e93a95ac568cefc334f50d71fdec194c352dbaa5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:d199a2d334172ba4d3b63952e93a95ac568cefc334f50d71fdec194c352dbaa5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:4c76b752385115d09b18639b4f919893b8008496e20967724a5a055cea365bb7_amd64", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:4c76b752385115d09b18639b4f919893b8008496e20967724a5a055cea365bb7_amd64", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:4c76b752385115d09b18639b4f919893b8008496e20967724a5a055cea365bb7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:4c76b752385115d09b18639b4f919893b8008496e20967724a5a055cea365bb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:704be858c87ce22dcbd7c8b4c8edc9ba05a2c9fca3b39a949a0ea86c969c651e_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:704be858c87ce22dcbd7c8b4c8edc9ba05a2c9fca3b39a949a0ea86c969c651e_amd64", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:704be858c87ce22dcbd7c8b4c8edc9ba05a2c9fca3b39a949a0ea86c969c651e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:704be858c87ce22dcbd7c8b4c8edc9ba05a2c9fca3b39a949a0ea86c969c651e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:bce9cc0c40e68394949ace517e46b4525aac902b1a86d11b8a8a27f0eeb6fa0e_amd64", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:bce9cc0c40e68394949ace517e46b4525aac902b1a86d11b8a8a27f0eeb6fa0e_amd64", "product_id": "openshift4/ose-cluster-bootstrap@sha256:bce9cc0c40e68394949ace517e46b4525aac902b1a86d11b8a8a27f0eeb6fa0e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:bce9cc0c40e68394949ace517e46b4525aac902b1a86d11b8a8a27f0eeb6fa0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:b9a44a46b3f9bd4c8d73d19d8b3676971d0925f2472d4b8b277a04c64074ec0a_amd64", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:b9a44a46b3f9bd4c8d73d19d8b3676971d0925f2472d4b8b277a04c64074ec0a_amd64", "product_id": "openshift4/ose-cluster-config-operator@sha256:b9a44a46b3f9bd4c8d73d19d8b3676971d0925f2472d4b8b277a04c64074ec0a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:b9a44a46b3f9bd4c8d73d19d8b3676971d0925f2472d4b8b277a04c64074ec0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:300ecc20333c372cb6eb5514c70934c1e5ff314aed7fab00356ae3f9476ec18d_amd64", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:300ecc20333c372cb6eb5514c70934c1e5ff314aed7fab00356ae3f9476ec18d_amd64", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:300ecc20333c372cb6eb5514c70934c1e5ff314aed7fab00356ae3f9476ec18d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:300ecc20333c372cb6eb5514c70934c1e5ff314aed7fab00356ae3f9476ec18d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:ef99a137c4d20a9ce35b220fc153f62726b6f935efeb7f00cdb395edd179d5b6_amd64", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:ef99a137c4d20a9ce35b220fc153f62726b6f935efeb7f00cdb395edd179d5b6_amd64", "product_id": "openshift4/ose-cluster-dns-operator@sha256:ef99a137c4d20a9ce35b220fc153f62726b6f935efeb7f00cdb395edd179d5b6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:ef99a137c4d20a9ce35b220fc153f62726b6f935efeb7f00cdb395edd179d5b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:561d4d27528c0563f49fce5b53fb3ba347879a5034daa7226496880cb0eea80c_amd64", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:561d4d27528c0563f49fce5b53fb3ba347879a5034daa7226496880cb0eea80c_amd64", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:561d4d27528c0563f49fce5b53fb3ba347879a5034daa7226496880cb0eea80c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:561d4d27528c0563f49fce5b53fb3ba347879a5034daa7226496880cb0eea80c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:9f40438b5dc741ce1972ce9bae4d1356f614048cb5c949d9c0385ac6627691af_amd64", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:9f40438b5dc741ce1972ce9bae4d1356f614048cb5c949d9c0385ac6627691af_amd64", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:9f40438b5dc741ce1972ce9bae4d1356f614048cb5c949d9c0385ac6627691af_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:9f40438b5dc741ce1972ce9bae4d1356f614048cb5c949d9c0385ac6627691af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.6.0-202012080048.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4743903da8de5e0df6b68dde5622d33393a21aa587f25ccba8f74beb56d1d6af_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4743903da8de5e0df6b68dde5622d33393a21aa587f25ccba8f74beb56d1d6af_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4743903da8de5e0df6b68dde5622d33393a21aa587f25ccba8f74beb56d1d6af_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:4743903da8de5e0df6b68dde5622d33393a21aa587f25ccba8f74beb56d1d6af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4c27163e17e88c199b21e880722705dfa155a93a59ea68258e7bcdc68558b3f_amd64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4c27163e17e88c199b21e880722705dfa155a93a59ea68258e7bcdc68558b3f_amd64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4c27163e17e88c199b21e880722705dfa155a93a59ea68258e7bcdc68558b3f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:c4c27163e17e88c199b21e880722705dfa155a93a59ea68258e7bcdc68558b3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:74f83000ebfba072b2aa60e43df4ded89974b3e66530ce78d8d184815a6c6586_amd64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:74f83000ebfba072b2aa60e43df4ded89974b3e66530ce78d8d184815a6c6586_amd64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:74f83000ebfba072b2aa60e43df4ded89974b3e66530ce78d8d184815a6c6586_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:74f83000ebfba072b2aa60e43df4ded89974b3e66530ce78d8d184815a6c6586?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:420a1fca9220e5e599aee2959233523f6bbe1afd1d3063d74d38add9d6e7bd58_amd64", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:420a1fca9220e5e599aee2959233523f6bbe1afd1d3063d74d38add9d6e7bd58_amd64", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:420a1fca9220e5e599aee2959233523f6bbe1afd1d3063d74d38add9d6e7bd58_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:420a1fca9220e5e599aee2959233523f6bbe1afd1d3063d74d38add9d6e7bd58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:dd8b7f321ad66fd003d5c9b15c10a1d4d15baddbd96cc430bfb8a45b4748efd9_amd64", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:dd8b7f321ad66fd003d5c9b15c10a1d4d15baddbd96cc430bfb8a45b4748efd9_amd64", "product_id": "openshift4/ose-cluster-machine-approver@sha256:dd8b7f321ad66fd003d5c9b15c10a1d4d15baddbd96cc430bfb8a45b4748efd9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:dd8b7f321ad66fd003d5c9b15c10a1d4d15baddbd96cc430bfb8a45b4748efd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:cce7284d0996c61006ebca7f9d0a377302958f59f2490ef01c1c2d7cbf1d3f99_amd64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:cce7284d0996c61006ebca7f9d0a377302958f59f2490ef01c1c2d7cbf1d3f99_amd64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:cce7284d0996c61006ebca7f9d0a377302958f59f2490ef01c1c2d7cbf1d3f99_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:cce7284d0996c61006ebca7f9d0a377302958f59f2490ef01c1c2d7cbf1d3f99?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:439f977161f4781525e0d784f1bf46c75e3cdc19a9cff9ceca613b699ed2d765_amd64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:439f977161f4781525e0d784f1bf46c75e3cdc19a9cff9ceca613b699ed2d765_amd64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:439f977161f4781525e0d784f1bf46c75e3cdc19a9cff9ceca613b699ed2d765_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:439f977161f4781525e0d784f1bf46c75e3cdc19a9cff9ceca613b699ed2d765?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:e8c645221f506901a8254a45084ad7e73cfc4530164594eb433c98719f22897c_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:e8c645221f506901a8254a45084ad7e73cfc4530164594eb433c98719f22897c_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:e8c645221f506901a8254a45084ad7e73cfc4530164594eb433c98719f22897c_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:e8c645221f506901a8254a45084ad7e73cfc4530164594eb433c98719f22897c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:d92072b61ee59ef3b9539770eb74c021463becc75fd642edd49c082f59664b37_amd64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:d92072b61ee59ef3b9539770eb74c021463becc75fd642edd49c082f59664b37_amd64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:d92072b61ee59ef3b9539770eb74c021463becc75fd642edd49c082f59664b37_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:d92072b61ee59ef3b9539770eb74c021463becc75fd642edd49c082f59664b37?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:8536c75079d67a836391336d81c8b4439fc6ed01fe1598325521e303a5312324_amd64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:8536c75079d67a836391336d81c8b4439fc6ed01fe1598325521e303a5312324_amd64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:8536c75079d67a836391336d81c8b4439fc6ed01fe1598325521e303a5312324_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:8536c75079d67a836391336d81c8b4439fc6ed01fe1598325521e303a5312324?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:725f8afdca6867c52937263f829a3c052ac2625bd77c5237b740f836cb7ec54d_amd64", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:725f8afdca6867c52937263f829a3c052ac2625bd77c5237b740f836cb7ec54d_amd64", "product_id": "openshift4/ose-cluster-storage-operator@sha256:725f8afdca6867c52937263f829a3c052ac2625bd77c5237b740f836cb7ec54d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:725f8afdca6867c52937263f829a3c052ac2625bd77c5237b740f836cb7ec54d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:7bbc8ce68aafa9c07a0df47dd25aff3af81e4612fbb6c705e4721c632dfa95a6_amd64", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:7bbc8ce68aafa9c07a0df47dd25aff3af81e4612fbb6c705e4721c632dfa95a6_amd64", "product_id": "openshift4/ose-cluster-update-keys@sha256:7bbc8ce68aafa9c07a0df47dd25aff3af81e4612fbb6c705e4721c632dfa95a6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:7bbc8ce68aafa9c07a0df47dd25aff3af81e4612fbb6c705e4721c632dfa95a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:fffd18636f31a55ce884045993e74878334b74cd74317b45617d6ccc1760b69f_amd64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:fffd18636f31a55ce884045993e74878334b74cd74317b45617d6ccc1760b69f_amd64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:fffd18636f31a55ce884045993e74878334b74cd74317b45617d6ccc1760b69f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:fffd18636f31a55ce884045993e74878334b74cd74317b45617d6ccc1760b69f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:9c698338bc6c140738efc4943265ed7bb1b5edf7347aed649340f089f2911d74_amd64", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:9c698338bc6c140738efc4943265ed7bb1b5edf7347aed649340f089f2911d74_amd64", "product_id": "openshift4/ose-csi-external-resizer@sha256:9c698338bc6c140738efc4943265ed7bb1b5edf7347aed649340f089f2911d74_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:9c698338bc6c140738efc4943265ed7bb1b5edf7347aed649340f089f2911d74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:9c698338bc6c140738efc4943265ed7bb1b5edf7347aed649340f089f2911d74_amd64", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:9c698338bc6c140738efc4943265ed7bb1b5edf7347aed649340f089f2911d74_amd64", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:9c698338bc6c140738efc4943265ed7bb1b5edf7347aed649340f089f2911d74_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:9c698338bc6c140738efc4943265ed7bb1b5edf7347aed649340f089f2911d74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ac68cc55f00f1f8570b3c4cbba864475067287a054caa2df28c594cdd4336fe6_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ac68cc55f00f1f8570b3c4cbba864475067287a054caa2df28c594cdd4336fe6_amd64", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ac68cc55f00f1f8570b3c4cbba864475067287a054caa2df28c594cdd4336fe6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:ac68cc55f00f1f8570b3c4cbba864475067287a054caa2df28c594cdd4336fe6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:ac68cc55f00f1f8570b3c4cbba864475067287a054caa2df28c594cdd4336fe6_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:ac68cc55f00f1f8570b3c4cbba864475067287a054caa2df28c594cdd4336fe6_amd64", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:ac68cc55f00f1f8570b3c4cbba864475067287a054caa2df28c594cdd4336fe6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:ac68cc55f00f1f8570b3c4cbba864475067287a054caa2df28c594cdd4336fe6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:bcd5be9758d77ea7ea81f316f2816d2862f7ff72810b0612a504d4e96075e2c2_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:bcd5be9758d77ea7ea81f316f2816d2862f7ff72810b0612a504d4e96075e2c2_amd64", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:bcd5be9758d77ea7ea81f316f2816d2862f7ff72810b0612a504d4e96075e2c2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:bcd5be9758d77ea7ea81f316f2816d2862f7ff72810b0612a504d4e96075e2c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:bcd5be9758d77ea7ea81f316f2816d2862f7ff72810b0612a504d4e96075e2c2_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:bcd5be9758d77ea7ea81f316f2816d2862f7ff72810b0612a504d4e96075e2c2_amd64", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:bcd5be9758d77ea7ea81f316f2816d2862f7ff72810b0612a504d4e96075e2c2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:bcd5be9758d77ea7ea81f316f2816d2862f7ff72810b0612a504d4e96075e2c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:6308d094cdac1a4c09bb7a00c60d12e3bac2ba44dd04e12dfb5170ce9d14d616_amd64", "product": { "name": "openshift4/ose-etcd@sha256:6308d094cdac1a4c09bb7a00c60d12e3bac2ba44dd04e12dfb5170ce9d14d616_amd64", "product_id": "openshift4/ose-etcd@sha256:6308d094cdac1a4c09bb7a00c60d12e3bac2ba44dd04e12dfb5170ce9d14d616_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:6308d094cdac1a4c09bb7a00c60d12e3bac2ba44dd04e12dfb5170ce9d14d616?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:df82c061c6414d92a26989bd2c9b3ab8dd2eaf9cd126483fd6a8f04987fb2962_amd64", "product": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:df82c061c6414d92a26989bd2c9b3ab8dd2eaf9cd126483fd6a8f04987fb2962_amd64", "product_id": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:df82c061c6414d92a26989bd2c9b3ab8dd2eaf9cd126483fd6a8f04987fb2962_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-machine-controllers-rhel8@sha256:df82c061c6414d92a26989bd2c9b3ab8dd2eaf9cd126483fd6a8f04987fb2962?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-machine-controllers-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:f3fe1c66d5767c139db5c8ff10c172babe1b9bc6d9639ef585c23a6b6ff37048_amd64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:f3fe1c66d5767c139db5c8ff10c172babe1b9bc6d9639ef585c23a6b6ff37048_amd64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:f3fe1c66d5767c139db5c8ff10c172babe1b9bc6d9639ef585c23a6b6ff37048_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:f3fe1c66d5767c139db5c8ff10c172babe1b9bc6d9639ef585c23a6b6ff37048?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.6.0-202012060315.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:2cca901ee5fdab58fb4a0a3ab99235151ec4fd31f4f18d9367276b6316f38bd6_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:2cca901ee5fdab58fb4a0a3ab99235151ec4fd31f4f18d9367276b6316f38bd6_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:2cca901ee5fdab58fb4a0a3ab99235151ec4fd31f4f18d9367276b6316f38bd6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:2cca901ee5fdab58fb4a0a3ab99235151ec4fd31f4f18d9367276b6316f38bd6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:4175107427d8f20f999b54781a4a89939ab1bb3cc496a768352471aed16b8e61_amd64", "product": { "name": "openshift4/ose-installer@sha256:4175107427d8f20f999b54781a4a89939ab1bb3cc496a768352471aed16b8e61_amd64", "product_id": "openshift4/ose-installer@sha256:4175107427d8f20f999b54781a4a89939ab1bb3cc496a768352471aed16b8e61_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:4175107427d8f20f999b54781a4a89939ab1bb3cc496a768352471aed16b8e61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:5718fa62b3e7f53eb6ba08f9f11d0f99037268fc51c036aed676e1dff8621c84_amd64", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:5718fa62b3e7f53eb6ba08f9f11d0f99037268fc51c036aed676e1dff8621c84_amd64", "product_id": "openshift4/ose-jenkins-agent-base@sha256:5718fa62b3e7f53eb6ba08f9f11d0f99037268fc51c036aed676e1dff8621c84_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:5718fa62b3e7f53eb6ba08f9f11d0f99037268fc51c036aed676e1dff8621c84?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:3a59e140c755d8c0d81bfb2c3d6a60ba0663f7e81a66be78bdd48b5f902492ff_amd64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:3a59e140c755d8c0d81bfb2c3d6a60ba0663f7e81a66be78bdd48b5f902492ff_amd64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:3a59e140c755d8c0d81bfb2c3d6a60ba0663f7e81a66be78bdd48b5f902492ff_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:3a59e140c755d8c0d81bfb2c3d6a60ba0663f7e81a66be78bdd48b5f902492ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1fae601cb8719cc370994336c356a79d9629f6aaf2548dada95353ead422a29f_amd64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1fae601cb8719cc370994336c356a79d9629f6aaf2548dada95353ead422a29f_amd64", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1fae601cb8719cc370994336c356a79d9629f6aaf2548dada95353ead422a29f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:1fae601cb8719cc370994336c356a79d9629f6aaf2548dada95353ead422a29f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ea1ac26f5d6eb1cc79e5e5104893e71f184b562710dec1a6b09f684c5352146a_amd64", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ea1ac26f5d6eb1cc79e5e5104893e71f184b562710dec1a6b09f684c5352146a_amd64", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ea1ac26f5d6eb1cc79e5e5104893e71f184b562710dec1a6b09f684c5352146a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:ea1ac26f5d6eb1cc79e5e5104893e71f184b562710dec1a6b09f684c5352146a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:2ad342deda5f2e26b639725164b57d6a96f8c534f5cbb4e2ca9aa5198a43fd97_amd64", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:2ad342deda5f2e26b639725164b57d6a96f8c534f5cbb4e2ca9aa5198a43fd97_amd64", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:2ad342deda5f2e26b639725164b57d6a96f8c534f5cbb4e2ca9aa5198a43fd97_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:2ad342deda5f2e26b639725164b57d6a96f8c534f5cbb4e2ca9aa5198a43fd97?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:21d0b4c445939ecd486fb41344ce394366f472453be0196f7e16573c8cd4ecbc_amd64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:21d0b4c445939ecd486fb41344ce394366f472453be0196f7e16573c8cd4ecbc_amd64", "product_id": "openshift4/ose-machine-api-operator@sha256:21d0b4c445939ecd486fb41344ce394366f472453be0196f7e16573c8cd4ecbc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:21d0b4c445939ecd486fb41344ce394366f472453be0196f7e16573c8cd4ecbc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:01a5b96ce75867875d08a1a81807f3503068248d6093ef6669d0b50675f4816f_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:01a5b96ce75867875d08a1a81807f3503068248d6093ef6669d0b50675f4816f_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:01a5b96ce75867875d08a1a81807f3503068248d6093ef6669d0b50675f4816f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:01a5b96ce75867875d08a1a81807f3503068248d6093ef6669d0b50675f4816f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8@sha256:93a1c6254810abb13170411cbbb972e497a7515b12f1d134ab4efb728229f73f_amd64", "product": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:93a1c6254810abb13170411cbbb972e497a7515b12f1d134ab4efb728229f73f_amd64", "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:93a1c6254810abb13170411cbbb972e497a7515b12f1d134ab4efb728229f73f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:93a1c6254810abb13170411cbbb972e497a7515b12f1d134ab4efb728229f73f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:c847ba7503bdd77d7b67fb16aa913243acc832cec382219ec6895e249b9f3182_amd64", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:c847ba7503bdd77d7b67fb16aa913243acc832cec382219ec6895e249b9f3182_amd64", "product_id": "openshift4/ose-multus-admission-controller@sha256:c847ba7503bdd77d7b67fb16aa913243acc832cec382219ec6895e249b9f3182_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:c847ba7503bdd77d7b67fb16aa913243acc832cec382219ec6895e249b9f3182?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:bf8bb282696623643bc2f2246f00e2713004871cbba7b151ea60999205efead7_amd64", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:bf8bb282696623643bc2f2246f00e2713004871cbba7b151ea60999205efead7_amd64", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:bf8bb282696623643bc2f2246f00e2713004871cbba7b151ea60999205efead7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:bf8bb282696623643bc2f2246f00e2713004871cbba7b151ea60999205efead7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:3269185a8508d1e9ddd70ffcb3113ff81350af787a79eb03a919c4a7c5eca5fa_amd64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:3269185a8508d1e9ddd70ffcb3113ff81350af787a79eb03a919c4a7c5eca5fa_amd64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:3269185a8508d1e9ddd70ffcb3113ff81350af787a79eb03a919c4a7c5eca5fa_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:3269185a8508d1e9ddd70ffcb3113ff81350af787a79eb03a919c4a7c5eca5fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:bca8d68b7c127b8c4d53297e30969b91e4264812c991338a04270a0e03df37c2_amd64", "product": { "name": "openshift4/ose-must-gather@sha256:bca8d68b7c127b8c4d53297e30969b91e4264812c991338a04270a0e03df37c2_amd64", "product_id": "openshift4/ose-must-gather@sha256:bca8d68b7c127b8c4d53297e30969b91e4264812c991338a04270a0e03df37c2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:bca8d68b7c127b8c4d53297e30969b91e4264812c991338a04270a0e03df37c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:778bcf0880218f69a2ef4ea63d0c3abbcee0f68a2067439c1f5adb6c1cb7144f_amd64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:778bcf0880218f69a2ef4ea63d0c3abbcee0f68a2067439c1f5adb6c1cb7144f_amd64", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:778bcf0880218f69a2ef4ea63d0c3abbcee0f68a2067439c1f5adb6c1cb7144f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:778bcf0880218f69a2ef4ea63d0c3abbcee0f68a2067439c1f5adb6c1cb7144f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:ee3f9de43d0f20959885d00037896aa455ba330ca0af57a07601f43d1ac6ce72_amd64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:ee3f9de43d0f20959885d00037896aa455ba330ca0af57a07601f43d1ac6ce72_amd64", "product_id": "openshift4/ose-sdn-rhel8@sha256:ee3f9de43d0f20959885d00037896aa455ba330ca0af57a07601f43d1ac6ce72_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:ee3f9de43d0f20959885d00037896aa455ba330ca0af57a07601f43d1ac6ce72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:1350960b4dc5ce9fbd368e52cf41af24a58322d431e4f153bdb68c407f24d286_amd64", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:1350960b4dc5ce9fbd368e52cf41af24a58322d431e4f153bdb68c407f24d286_amd64", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:1350960b4dc5ce9fbd368e52cf41af24a58322d431e4f153bdb68c407f24d286_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:1350960b4dc5ce9fbd368e52cf41af24a58322d431e4f153bdb68c407f24d286?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:93ac2d0bbb5989cec9cde21a2fef71ce9c7db2672315d9e59f92296b971d7f73_amd64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:93ac2d0bbb5989cec9cde21a2fef71ce9c7db2672315d9e59f92296b971d7f73_amd64", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:93ac2d0bbb5989cec9cde21a2fef71ce9c7db2672315d9e59f92296b971d7f73_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:93ac2d0bbb5989cec9cde21a2fef71ce9c7db2672315d9e59f92296b971d7f73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9ef2ccd440e8dd782624b60d37ecf2d15ceb308fdb972d97a13758d5cdff8071_amd64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9ef2ccd440e8dd782624b60d37ecf2d15ceb308fdb972d97a13758d5cdff8071_amd64", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9ef2ccd440e8dd782624b60d37ecf2d15ceb308fdb972d97a13758d5cdff8071_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:9ef2ccd440e8dd782624b60d37ecf2d15ceb308fdb972d97a13758d5cdff8071?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:0632b355cf52a6c44bd0991c4d3207edd46d81919af97866296dea3fe1732e9e_amd64", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:0632b355cf52a6c44bd0991c4d3207edd46d81919af97866296dea3fe1732e9e_amd64", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:0632b355cf52a6c44bd0991c4d3207edd46d81919af97866296dea3fe1732e9e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:0632b355cf52a6c44bd0991c4d3207edd46d81919af97866296dea3fe1732e9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel7@sha256:803cf7c16cd1dad66c50f96bf2557c01b74338328221d09b96479c86b8bc0c8e_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:803cf7c16cd1dad66c50f96bf2557c01b74338328221d09b96479c86b8bc0c8e_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:803cf7c16cd1dad66c50f96bf2557c01b74338328221d09b96479c86b8bc0c8e_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:803cf7c16cd1dad66c50f96bf2557c01b74338328221d09b96479c86b8bc0c8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1cad5c796e7bd7ce34f75e72b5997f7d6fefd4b779e30b4897411e8903d8bc08_amd64", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1cad5c796e7bd7ce34f75e72b5997f7d6fefd4b779e30b4897411e8903d8bc08_amd64", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1cad5c796e7bd7ce34f75e72b5997f7d6fefd4b779e30b4897411e8903d8bc08_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:1cad5c796e7bd7ce34f75e72b5997f7d6fefd4b779e30b4897411e8903d8bc08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:3fdae45ac6ab827da9fd5e6cc207934e30c10392cbc19224a7715642bef4c436_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:3fdae45ac6ab827da9fd5e6cc207934e30c10392cbc19224a7715642bef4c436_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:3fdae45ac6ab827da9fd5e6cc207934e30c10392cbc19224a7715642bef4c436_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:3fdae45ac6ab827da9fd5e6cc207934e30c10392cbc19224a7715642bef4c436?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:b53ec5361207259ebccb970db2ea47e3f3edfb21a240b3616528381e3e44ed9d_amd64", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:b53ec5361207259ebccb970db2ea47e3f3edfb21a240b3616528381e3e44ed9d_amd64", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:b53ec5361207259ebccb970db2ea47e3f3edfb21a240b3616528381e3e44ed9d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:b53ec5361207259ebccb970db2ea47e3f3edfb21a240b3616528381e3e44ed9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:6eee94f56fd98eec17d0b0393b0b84daf96766fb5431d7a3a1158b6cb6232606_amd64", "product": { "name": "openshift4/ose-service-ca-operator@sha256:6eee94f56fd98eec17d0b0393b0b84daf96766fb5431d7a3a1158b6cb6232606_amd64", "product_id": "openshift4/ose-service-ca-operator@sha256:6eee94f56fd98eec17d0b0393b0b84daf96766fb5431d7a3a1158b6cb6232606_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:6eee94f56fd98eec17d0b0393b0b84daf96766fb5431d7a3a1158b6cb6232606?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:6c646c84a80d02e09548e2f9cae8fbe130593ed119b8b371ce2d932c3dc9620d_amd64", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:6c646c84a80d02e09548e2f9cae8fbe130593ed119b8b371ce2d932c3dc9620d_amd64", "product_id": "openshift4/ose-thanos-rhel8@sha256:6c646c84a80d02e09548e2f9cae8fbe130593ed119b8b371ce2d932c3dc9620d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:6c646c84a80d02e09548e2f9cae8fbe130593ed119b8b371ce2d932c3dc9620d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:60c5d8522d7b7f99853989a62127222dd0a49f571a74e14c469c9e2510e45524_amd64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:60c5d8522d7b7f99853989a62127222dd0a49f571a74e14c469c9e2510e45524_amd64", "product_id": "openshift4/ose-tools-rhel8@sha256:60c5d8522d7b7f99853989a62127222dd0a49f571a74e14c469c9e2510e45524_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:60c5d8522d7b7f99853989a62127222dd0a49f571a74e14c469c9e2510e45524?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:64e2195b489893af90a27df4ef306203179594700318f79cc1d06420728c2bd0_amd64", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:64e2195b489893af90a27df4ef306203179594700318f79cc1d06420728c2bd0_amd64", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:64e2195b489893af90a27df4ef306203179594700318f79cc1d06420728c2bd0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:64e2195b489893af90a27df4ef306203179594700318f79cc1d06420728c2bd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:062865508a6126061ab601a34baee32a44997ef10a01ab03bb1d174cc30a2796_amd64", "product": { "name": "openshift4/ose-prometheus-operator@sha256:062865508a6126061ab601a34baee32a44997ef10a01ab03bb1d174cc30a2796_amd64", "product_id": "openshift4/ose-prometheus-operator@sha256:062865508a6126061ab601a34baee32a44997ef10a01ab03bb1d174cc30a2796_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:062865508a6126061ab601a34baee32a44997ef10a01ab03bb1d174cc30a2796?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:b4c6f9463a176eeb6d28634168415844fdeeb380f9e1b926190a83f86bbaa263_amd64", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:b4c6f9463a176eeb6d28634168415844fdeeb380f9e1b926190a83f86bbaa263_amd64", "product_id": "openshift4/ose-prom-label-proxy@sha256:b4c6f9463a176eeb6d28634168415844fdeeb380f9e1b926190a83f86bbaa263_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:b4c6f9463a176eeb6d28634168415844fdeeb380f9e1b926190a83f86bbaa263?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:16de1bd77ad3d7f1fec57aa695abe91571f094602e29424a25e84fae1e7be9d8_amd64", "product": { "name": "openshift4/ose-telemeter@sha256:16de1bd77ad3d7f1fec57aa695abe91571f094602e29424a25e84fae1e7be9d8_amd64", "product_id": "openshift4/ose-telemeter@sha256:16de1bd77ad3d7f1fec57aa695abe91571f094602e29424a25e84fae1e7be9d8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:16de1bd77ad3d7f1fec57aa695abe91571f094602e29424a25e84fae1e7be9d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.6.0-202012050130.p0" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:8d21390c11c34fbc085d2d34248bf5eed6103db6a09e7a832fbfe4310273f54e_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:8d21390c11c34fbc085d2d34248bf5eed6103db6a09e7a832fbfe4310273f54e_s390x", "product_id": "openshift4/ose-cluster-autoscaler@sha256:8d21390c11c34fbc085d2d34248bf5eed6103db6a09e7a832fbfe4310273f54e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:8d21390c11c34fbc085d2d34248bf5eed6103db6a09e7a832fbfe4310273f54e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:545f6e4942be12e142962f6a5105ec2cea1fc3537d1f906cb513dd00c6f8c511_s390x", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:545f6e4942be12e142962f6a5105ec2cea1fc3537d1f906cb513dd00c6f8c511_s390x", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:545f6e4942be12e142962f6a5105ec2cea1fc3537d1f906cb513dd00c6f8c511_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:545f6e4942be12e142962f6a5105ec2cea1fc3537d1f906cb513dd00c6f8c511?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d72178144c07a6edc86312103dfb7c9451c5c5c1485b6e7884e9ba55f19a2714_s390x", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d72178144c07a6edc86312103dfb7c9451c5c5c1485b6e7884e9ba55f19a2714_s390x", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d72178144c07a6edc86312103dfb7c9451c5c5c1485b6e7884e9ba55f19a2714_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:d72178144c07a6edc86312103dfb7c9451c5c5c1485b6e7884e9ba55f19a2714?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:7e35d4dc5dee23e599bb5fbe1cf2cd0034a35197eec919ee2bef25416a75c597_s390x", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:7e35d4dc5dee23e599bb5fbe1cf2cd0034a35197eec919ee2bef25416a75c597_s390x", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:7e35d4dc5dee23e599bb5fbe1cf2cd0034a35197eec919ee2bef25416a75c597_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:7e35d4dc5dee23e599bb5fbe1cf2cd0034a35197eec919ee2bef25416a75c597?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:766e06c0ec9e5275cd1c47a9f0f97a3d14b2e2bed96d386e23b9c9bb9140ad3b_s390x", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:766e06c0ec9e5275cd1c47a9f0f97a3d14b2e2bed96d386e23b9c9bb9140ad3b_s390x", "product_id": "openshift4/ose-cluster-network-operator@sha256:766e06c0ec9e5275cd1c47a9f0f97a3d14b2e2bed96d386e23b9c9bb9140ad3b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:766e06c0ec9e5275cd1c47a9f0f97a3d14b2e2bed96d386e23b9c9bb9140ad3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:8d0248d5ff4c9e42355ef170d572660e7cb253ab785188db354beb03dc1ed922_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:8d0248d5ff4c9e42355ef170d572660e7cb253ab785188db354beb03dc1ed922_s390x", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:8d0248d5ff4c9e42355ef170d572660e7cb253ab785188db354beb03dc1ed922_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:8d0248d5ff4c9e42355ef170d572660e7cb253ab785188db354beb03dc1ed922?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:c60d4e5026d66540c0a5326624c2a78e6ab12821ea97baf72ce0e4fcb887e918_s390x", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:c60d4e5026d66540c0a5326624c2a78e6ab12821ea97baf72ce0e4fcb887e918_s390x", "product_id": "openshift4/ose-cluster-version-operator@sha256:c60d4e5026d66540c0a5326624c2a78e6ab12821ea97baf72ce0e4fcb887e918_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:c60d4e5026d66540c0a5326624c2a78e6ab12821ea97baf72ce0e4fcb887e918?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:a33a198c0b7f6baedffee886e1e3b2bb2720aca5f02988069480fbbccd94ea75_s390x", "product": { "name": "openshift4/ose-configmap-reloader@sha256:a33a198c0b7f6baedffee886e1e3b2bb2720aca5f02988069480fbbccd94ea75_s390x", "product_id": "openshift4/ose-configmap-reloader@sha256:a33a198c0b7f6baedffee886e1e3b2bb2720aca5f02988069480fbbccd94ea75_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:a33a198c0b7f6baedffee886e1e3b2bb2720aca5f02988069480fbbccd94ea75?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:e0920ba16450382945a427667c7f13f67d14b0094bcfb0570c74eb696b2fa5d8_s390x", "product": { "name": "openshift4/ose-coredns@sha256:e0920ba16450382945a427667c7f13f67d14b0094bcfb0570c74eb696b2fa5d8_s390x", "product_id": "openshift4/ose-coredns@sha256:e0920ba16450382945a427667c7f13f67d14b0094bcfb0570c74eb696b2fa5d8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:e0920ba16450382945a427667c7f13f67d14b0094bcfb0570c74eb696b2fa5d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:bb54dfbce74c71074592715169aba449aa797ca3ecd9bcda4ae6bc80855a95d8_s390x", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:bb54dfbce74c71074592715169aba449aa797ca3ecd9bcda4ae6bc80855a95d8_s390x", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:bb54dfbce74c71074592715169aba449aa797ca3ecd9bcda4ae6bc80855a95d8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:bb54dfbce74c71074592715169aba449aa797ca3ecd9bcda4ae6bc80855a95d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:bb54dfbce74c71074592715169aba449aa797ca3ecd9bcda4ae6bc80855a95d8_s390x", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:bb54dfbce74c71074592715169aba449aa797ca3ecd9bcda4ae6bc80855a95d8_s390x", "product_id": "openshift4/ose-csi-external-attacher@sha256:bb54dfbce74c71074592715169aba449aa797ca3ecd9bcda4ae6bc80855a95d8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:bb54dfbce74c71074592715169aba449aa797ca3ecd9bcda4ae6bc80855a95d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:98f551cfbc394dc948b93c34504d867194f5544cc9e0b0d894f7f7cb828572af_s390x", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:98f551cfbc394dc948b93c34504d867194f5544cc9e0b0d894f7f7cb828572af_s390x", "product_id": "openshift4/ose-csi-livenessprobe@sha256:98f551cfbc394dc948b93c34504d867194f5544cc9e0b0d894f7f7cb828572af_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:98f551cfbc394dc948b93c34504d867194f5544cc9e0b0d894f7f7cb828572af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:98f551cfbc394dc948b93c34504d867194f5544cc9e0b0d894f7f7cb828572af_s390x", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:98f551cfbc394dc948b93c34504d867194f5544cc9e0b0d894f7f7cb828572af_s390x", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:98f551cfbc394dc948b93c34504d867194f5544cc9e0b0d894f7f7cb828572af_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:98f551cfbc394dc948b93c34504d867194f5544cc9e0b0d894f7f7cb828572af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e7fe731f4d5711ecaa4a8aa65b84ec7c3e4016552df51194b92bc146adfac7f8_s390x", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e7fe731f4d5711ecaa4a8aa65b84ec7c3e4016552df51194b92bc146adfac7f8_s390x", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e7fe731f4d5711ecaa4a8aa65b84ec7c3e4016552df51194b92bc146adfac7f8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:e7fe731f4d5711ecaa4a8aa65b84ec7c3e4016552df51194b92bc146adfac7f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:e7fe731f4d5711ecaa4a8aa65b84ec7c3e4016552df51194b92bc146adfac7f8_s390x", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:e7fe731f4d5711ecaa4a8aa65b84ec7c3e4016552df51194b92bc146adfac7f8_s390x", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:e7fe731f4d5711ecaa4a8aa65b84ec7c3e4016552df51194b92bc146adfac7f8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:e7fe731f4d5711ecaa4a8aa65b84ec7c3e4016552df51194b92bc146adfac7f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:d1ff8a04e01dc4eaafeec1955b3d5e52137f5fdf78c2a5b7e5bdfbe491a9349d_s390x", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:d1ff8a04e01dc4eaafeec1955b3d5e52137f5fdf78c2a5b7e5bdfbe491a9349d_s390x", "product_id": "openshift4/ose-csi-external-provisioner@sha256:d1ff8a04e01dc4eaafeec1955b3d5e52137f5fdf78c2a5b7e5bdfbe491a9349d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:d1ff8a04e01dc4eaafeec1955b3d5e52137f5fdf78c2a5b7e5bdfbe491a9349d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d1ff8a04e01dc4eaafeec1955b3d5e52137f5fdf78c2a5b7e5bdfbe491a9349d_s390x", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d1ff8a04e01dc4eaafeec1955b3d5e52137f5fdf78c2a5b7e5bdfbe491a9349d_s390x", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d1ff8a04e01dc4eaafeec1955b3d5e52137f5fdf78c2a5b7e5bdfbe491a9349d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:d1ff8a04e01dc4eaafeec1955b3d5e52137f5fdf78c2a5b7e5bdfbe491a9349d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:fa0ea736da81437a81d4344d8a0293d24005757447c639dc2b881f47dca1b84c_s390x", "product": { "name": "openshift4/ose-oauth-proxy@sha256:fa0ea736da81437a81d4344d8a0293d24005757447c639dc2b881f47dca1b84c_s390x", "product_id": "openshift4/ose-oauth-proxy@sha256:fa0ea736da81437a81d4344d8a0293d24005757447c639dc2b881f47dca1b84c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:fa0ea736da81437a81d4344d8a0293d24005757447c639dc2b881f47dca1b84c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:5d69412b0cb1ba352d74149fc11b456da01e61af966cb72b88048fabd1a4d86d_s390x", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:5d69412b0cb1ba352d74149fc11b456da01e61af966cb72b88048fabd1a4d86d_s390x", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:5d69412b0cb1ba352d74149fc11b456da01e61af966cb72b88048fabd1a4d86d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:5d69412b0cb1ba352d74149fc11b456da01e61af966cb72b88048fabd1a4d86d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:c80c234c84b11a70e61c9d1063ac295b50b6b4bb257b82750548696be4824c9e_s390x", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:c80c234c84b11a70e61c9d1063ac295b50b6b4bb257b82750548696be4824c9e_s390x", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:c80c234c84b11a70e61c9d1063ac295b50b6b4bb257b82750548696be4824c9e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:c80c234c84b11a70e61c9d1063ac295b50b6b4bb257b82750548696be4824c9e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:094cf8838032f51654862221cf45af46286ee593a0231c02d2928248de63ad24_s390x", "product": { "name": "openshift4/ose-prometheus@sha256:094cf8838032f51654862221cf45af46286ee593a0231c02d2928248de63ad24_s390x", "product_id": "openshift4/ose-prometheus@sha256:094cf8838032f51654862221cf45af46286ee593a0231c02d2928248de63ad24_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:094cf8838032f51654862221cf45af46286ee593a0231c02d2928248de63ad24?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:fac83159c4cd616325b372320f294ff4b77d8d89093cba5e4f54132ce99b74cc_s390x", "product": { "name": "openshift4/ose-grafana@sha256:fac83159c4cd616325b372320f294ff4b77d8d89093cba5e4f54132ce99b74cc_s390x", "product_id": "openshift4/ose-grafana@sha256:fac83159c4cd616325b372320f294ff4b77d8d89093cba5e4f54132ce99b74cc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:fac83159c4cd616325b372320f294ff4b77d8d89093cba5e4f54132ce99b74cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:019d78f3a92f954d7b125dd001d2ceb0b48a42bd93078b4966c3f6c01d7cc563_s390x", "product": { "name": "openshift4/ose-kube-proxy@sha256:019d78f3a92f954d7b125dd001d2ceb0b48a42bd93078b4966c3f6c01d7cc563_s390x", "product_id": "openshift4/ose-kube-proxy@sha256:019d78f3a92f954d7b125dd001d2ceb0b48a42bd93078b4966c3f6c01d7cc563_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:019d78f3a92f954d7b125dd001d2ceb0b48a42bd93078b4966c3f6c01d7cc563?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:cdcd410579161414399dfb60164366a6e13b1a9b0e93a13b6be169882a646270_s390x", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:cdcd410579161414399dfb60164366a6e13b1a9b0e93a13b6be169882a646270_s390x", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:cdcd410579161414399dfb60164366a6e13b1a9b0e93a13b6be169882a646270_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:cdcd410579161414399dfb60164366a6e13b1a9b0e93a13b6be169882a646270?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:2a641fb2f8c171fde6567a8dae3aeff18e334c7690c83c6b4c608302980e316f_s390x", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:2a641fb2f8c171fde6567a8dae3aeff18e334c7690c83c6b4c608302980e316f_s390x", "product_id": "openshift4/ose-kube-state-metrics@sha256:2a641fb2f8c171fde6567a8dae3aeff18e334c7690c83c6b4c608302980e316f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:2a641fb2f8c171fde6567a8dae3aeff18e334c7690c83c6b4c608302980e316f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:5fe0d0d58fa156cb5b00cf54be73d905d408386407de74db3e200346ce62cfa3_s390x", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:5fe0d0d58fa156cb5b00cf54be73d905d408386407de74db3e200346ce62cfa3_s390x", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:5fe0d0d58fa156cb5b00cf54be73d905d408386407de74db3e200346ce62cfa3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:5fe0d0d58fa156cb5b00cf54be73d905d408386407de74db3e200346ce62cfa3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:9c9f59c0d0a9d93b10206968f1f3d96b2fae75aa96ccc7a61caa396652024dc5_s390x", "product": { "name": "openshift4/ose-operator-marketplace@sha256:9c9f59c0d0a9d93b10206968f1f3d96b2fae75aa96ccc7a61caa396652024dc5_s390x", "product_id": "openshift4/ose-operator-marketplace@sha256:9c9f59c0d0a9d93b10206968f1f3d96b2fae75aa96ccc7a61caa396652024dc5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:9c9f59c0d0a9d93b10206968f1f3d96b2fae75aa96ccc7a61caa396652024dc5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.6.0-202012060910.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:fd9947f10d3da5ee0085a2d4e408a94486ca0b95319fc1aef832aacdc5744f05_s390x", "product": { "name": "openshift4/ose-multus-cni@sha256:fd9947f10d3da5ee0085a2d4e408a94486ca0b95319fc1aef832aacdc5744f05_s390x", "product_id": "openshift4/ose-multus-cni@sha256:fd9947f10d3da5ee0085a2d4e408a94486ca0b95319fc1aef832aacdc5744f05_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:fd9947f10d3da5ee0085a2d4e408a94486ca0b95319fc1aef832aacdc5744f05?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:85bc6e661ce6f7f57242c4ddd065a03af5e79d824375dc207231e4131795dc50_s390x", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:85bc6e661ce6f7f57242c4ddd065a03af5e79d824375dc207231e4131795dc50_s390x", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:85bc6e661ce6f7f57242c4ddd065a03af5e79d824375dc207231e4131795dc50_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:85bc6e661ce6f7f57242c4ddd065a03af5e79d824375dc207231e4131795dc50?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:f58510bea4e7c8a9b42ef99957293288b59f808f370f91d4baf71375297b70d8_s390x", "product": { "name": "openshift4/ose-docker-builder@sha256:f58510bea4e7c8a9b42ef99957293288b59f808f370f91d4baf71375297b70d8_s390x", "product_id": "openshift4/ose-docker-builder@sha256:f58510bea4e7c8a9b42ef99957293288b59f808f370f91d4baf71375297b70d8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:f58510bea4e7c8a9b42ef99957293288b59f808f370f91d4baf71375297b70d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:87584488a4c9b23a53aaee209e36801f0dd74d4cfa40c351c3264be6eff39a65_s390x", "product": { "name": "openshift4/ose-cli@sha256:87584488a4c9b23a53aaee209e36801f0dd74d4cfa40c351c3264be6eff39a65_s390x", "product_id": "openshift4/ose-cli@sha256:87584488a4c9b23a53aaee209e36801f0dd74d4cfa40c351c3264be6eff39a65_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:87584488a4c9b23a53aaee209e36801f0dd74d4cfa40c351c3264be6eff39a65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:261e1ddc3fca85108359b3fb867f61da921f5955c4f182dbbd99ea508b5b0eac_s390x", "product": { "name": "openshift4/ose-console@sha256:261e1ddc3fca85108359b3fb867f61da921f5955c4f182dbbd99ea508b5b0eac_s390x", "product_id": "openshift4/ose-console@sha256:261e1ddc3fca85108359b3fb867f61da921f5955c4f182dbbd99ea508b5b0eac_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:261e1ddc3fca85108359b3fb867f61da921f5955c4f182dbbd99ea508b5b0eac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.6.0-202012080048.p0" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:232a7cef1061e983c7e09ab24df3307ccf6e3ae6d7dabc285f8763c590ea523a_s390x", "product": { "name": "openshift4/ose-console-operator@sha256:232a7cef1061e983c7e09ab24df3307ccf6e3ae6d7dabc285f8763c590ea523a_s390x", "product_id": "openshift4/ose-console-operator@sha256:232a7cef1061e983c7e09ab24df3307ccf6e3ae6d7dabc285f8763c590ea523a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:232a7cef1061e983c7e09ab24df3307ccf6e3ae6d7dabc285f8763c590ea523a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:2c02113e47e9a43e4482cf935221c2103ac2b5eab7ee2404414b3c45a5126e67_s390x", "product": { "name": "openshift4/ose-deployer@sha256:2c02113e47e9a43e4482cf935221c2103ac2b5eab7ee2404414b3c45a5126e67_s390x", "product_id": "openshift4/ose-deployer@sha256:2c02113e47e9a43e4482cf935221c2103ac2b5eab7ee2404414b3c45a5126e67_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:2c02113e47e9a43e4482cf935221c2103ac2b5eab7ee2404414b3c45a5126e67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:bd4da375f32b7af592eef6f23893901c97f7babee5ee6963a49d06d0e7ca42d2_s390x", "product": { "name": "openshift4/ose-haproxy-router@sha256:bd4da375f32b7af592eef6f23893901c97f7babee5ee6963a49d06d0e7ca42d2_s390x", "product_id": "openshift4/ose-haproxy-router@sha256:bd4da375f32b7af592eef6f23893901c97f7babee5ee6963a49d06d0e7ca42d2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:bd4da375f32b7af592eef6f23893901c97f7babee5ee6963a49d06d0e7ca42d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.6.0-202012051246.p0" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:146d67fad46e966ae14ddc47b9bfae290f0eae0a006e5d02a6d397f62009e3c2_s390x", "product": { "name": "openshift4/ose-hyperkube@sha256:146d67fad46e966ae14ddc47b9bfae290f0eae0a006e5d02a6d397f62009e3c2_s390x", "product_id": "openshift4/ose-hyperkube@sha256:146d67fad46e966ae14ddc47b9bfae290f0eae0a006e5d02a6d397f62009e3c2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:146d67fad46e966ae14ddc47b9bfae290f0eae0a006e5d02a6d397f62009e3c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.6.0-202012051246.p0" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:2e5e74dd47db2aafcf49f13598ce1ef97d9b386b0c91ebb9e052a38d5fba28f6_s390x", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:2e5e74dd47db2aafcf49f13598ce1ef97d9b386b0c91ebb9e052a38d5fba28f6_s390x", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:2e5e74dd47db2aafcf49f13598ce1ef97d9b386b0c91ebb9e052a38d5fba28f6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:2e5e74dd47db2aafcf49f13598ce1ef97d9b386b0c91ebb9e052a38d5fba28f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:fdda781a26db1b379551d911173841e1ab337da57a6999efa39ae0eca93c475a_s390x", "product": { "name": "openshift4/ose-pod@sha256:fdda781a26db1b379551d911173841e1ab337da57a6999efa39ae0eca93c475a_s390x", "product_id": "openshift4/ose-pod@sha256:fdda781a26db1b379551d911173841e1ab337da57a6999efa39ae0eca93c475a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:fdda781a26db1b379551d911173841e1ab337da57a6999efa39ae0eca93c475a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:cb982d71270faf3e08ff2df93d22d7fbb446236fc8c9b188cb0d235897f3085b_s390x", "product": { "name": "openshift4/ose-docker-registry@sha256:cb982d71270faf3e08ff2df93d22d7fbb446236fc8c9b188cb0d235897f3085b_s390x", "product_id": "openshift4/ose-docker-registry@sha256:cb982d71270faf3e08ff2df93d22d7fbb446236fc8c9b188cb0d235897f3085b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:cb982d71270faf3e08ff2df93d22d7fbb446236fc8c9b188cb0d235897f3085b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:8bf6dab4554dd27586bbd47aee30df92ece134e384431c5c9806a2f3ff2286ce_s390x", "product": { "name": "openshift4/ose-tests@sha256:8bf6dab4554dd27586bbd47aee30df92ece134e384431c5c9806a2f3ff2286ce_s390x", "product_id": "openshift4/ose-tests@sha256:8bf6dab4554dd27586bbd47aee30df92ece134e384431c5c9806a2f3ff2286ce_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:8bf6dab4554dd27586bbd47aee30df92ece134e384431c5c9806a2f3ff2286ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:2c3f978c2b591794d810dfa010e22ea39897072039df3d533c219040fdd4462e_s390x", "product": { "name": "openshift4/ose-jenkins@sha256:2c3f978c2b591794d810dfa010e22ea39897072039df3d533c219040fdd4462e_s390x", "product_id": "openshift4/ose-jenkins@sha256:2c3f978c2b591794d810dfa010e22ea39897072039df3d533c219040fdd4462e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:2c3f978c2b591794d810dfa010e22ea39897072039df3d533c219040fdd4462e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:abdce38c4bb4ee96161f2c431482be7ac28129c8440671d92adc3bea886e440f_s390x", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:abdce38c4bb4ee96161f2c431482be7ac28129c8440671d92adc3bea886e440f_s390x", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:abdce38c4bb4ee96161f2c431482be7ac28129c8440671d92adc3bea886e440f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:abdce38c4bb4ee96161f2c431482be7ac28129c8440671d92adc3bea886e440f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:63faa2fbd51f40915ab2212742b443467119c0b22fdaf9efae19f4536017e0f0_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:63faa2fbd51f40915ab2212742b443467119c0b22fdaf9efae19f4536017e0f0_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:63faa2fbd51f40915ab2212742b443467119c0b22fdaf9efae19f4536017e0f0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:63faa2fbd51f40915ab2212742b443467119c0b22fdaf9efae19f4536017e0f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:e2c03aadad9b92ec1ad06f81f558cff04f2caa47499ecc1436712c67ca116cb5_s390x", "product": { "name": "openshift4/ose-operator-registry@sha256:e2c03aadad9b92ec1ad06f81f558cff04f2caa47499ecc1436712c67ca116cb5_s390x", "product_id": "openshift4/ose-operator-registry@sha256:e2c03aadad9b92ec1ad06f81f558cff04f2caa47499ecc1436712c67ca116cb5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:e2c03aadad9b92ec1ad06f81f558cff04f2caa47499ecc1436712c67ca116cb5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1276b9a8e3beef72c159a973585d6311bd58acba01b1a58ed14e8092eb2af5f3_s390x", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1276b9a8e3beef72c159a973585d6311bd58acba01b1a58ed14e8092eb2af5f3_s390x", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1276b9a8e3beef72c159a973585d6311bd58acba01b1a58ed14e8092eb2af5f3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:1276b9a8e3beef72c159a973585d6311bd58acba01b1a58ed14e8092eb2af5f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dcc4522df1f92684c1249a017a8dc1a22f7021fd893e2a508cf45756c5dce204_s390x", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dcc4522df1f92684c1249a017a8dc1a22f7021fd893e2a508cf45756c5dce204_s390x", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dcc4522df1f92684c1249a017a8dc1a22f7021fd893e2a508cf45756c5dce204_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dcc4522df1f92684c1249a017a8dc1a22f7021fd893e2a508cf45756c5dce204?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:dfe9ae8465684fa40b1703ef4234f87d2a54d4fe0c0d801ab29493cc3527f40b_s390x", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:dfe9ae8465684fa40b1703ef4234f87d2a54d4fe0c0d801ab29493cc3527f40b_s390x", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:dfe9ae8465684fa40b1703ef4234f87d2a54d4fe0c0d801ab29493cc3527f40b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:dfe9ae8465684fa40b1703ef4234f87d2a54d4fe0c0d801ab29493cc3527f40b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9136847c9e55ee036f50dffe3d1cb86a783a49a28ce986d4843368e1e7c93429_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9136847c9e55ee036f50dffe3d1cb86a783a49a28ce986d4843368e1e7c93429_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:9136847c9e55ee036f50dffe3d1cb86a783a49a28ce986d4843368e1e7c93429_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:9136847c9e55ee036f50dffe3d1cb86a783a49a28ce986d4843368e1e7c93429?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:f2ea2519860bbb129c6a0a7e5b983dc41360a77e55982ca7f5ad32f785dcb448_s390x", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:f2ea2519860bbb129c6a0a7e5b983dc41360a77e55982ca7f5ad32f785dcb448_s390x", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:f2ea2519860bbb129c6a0a7e5b983dc41360a77e55982ca7f5ad32f785dcb448_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:f2ea2519860bbb129c6a0a7e5b983dc41360a77e55982ca7f5ad32f785dcb448?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b05f67845c37d975c6addde3471dfb9776d7c90bb77c8fe7ac11c4cddcffa3ab_s390x", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b05f67845c37d975c6addde3471dfb9776d7c90bb77c8fe7ac11c4cddcffa3ab_s390x", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b05f67845c37d975c6addde3471dfb9776d7c90bb77c8fe7ac11c4cddcffa3ab_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:b05f67845c37d975c6addde3471dfb9776d7c90bb77c8fe7ac11c4cddcffa3ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:e88a06616cef76946f021dd0e49818cdb03f199faebe60c3ebecb53f5dce6ecd_s390x", "product": { "name": "openshift4/ose-cli-artifacts@sha256:e88a06616cef76946f021dd0e49818cdb03f199faebe60c3ebecb53f5dce6ecd_s390x", "product_id": "openshift4/ose-cli-artifacts@sha256:e88a06616cef76946f021dd0e49818cdb03f199faebe60c3ebecb53f5dce6ecd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:e88a06616cef76946f021dd0e49818cdb03f199faebe60c3ebecb53f5dce6ecd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:435337fbf988d2ad419b65d56a92a7e6b53b05dbcf6bc77e09bd8ef633733616_s390x", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:435337fbf988d2ad419b65d56a92a7e6b53b05dbcf6bc77e09bd8ef633733616_s390x", "product_id": "openshift4/ose-cloud-credential-operator@sha256:435337fbf988d2ad419b65d56a92a7e6b53b05dbcf6bc77e09bd8ef633733616_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:435337fbf988d2ad419b65d56a92a7e6b53b05dbcf6bc77e09bd8ef633733616?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:5c463568721027c743354007950e23ca29be64598f8980c96bbd2470f941eb37_s390x", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:5c463568721027c743354007950e23ca29be64598f8980c96bbd2470f941eb37_s390x", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:5c463568721027c743354007950e23ca29be64598f8980c96bbd2470f941eb37_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:5c463568721027c743354007950e23ca29be64598f8980c96bbd2470f941eb37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:97e6d375968785bbd4ed9248d066c32de534f75cb5210593e71aa399d1829a76_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:97e6d375968785bbd4ed9248d066c32de534f75cb5210593e71aa399d1829a76_s390x", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:97e6d375968785bbd4ed9248d066c32de534f75cb5210593e71aa399d1829a76_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:97e6d375968785bbd4ed9248d066c32de534f75cb5210593e71aa399d1829a76?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:b84c1b61382917943bb4d5bb80dbbdcddf07929067bbdff20ddc8d439151528b_s390x", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:b84c1b61382917943bb4d5bb80dbbdcddf07929067bbdff20ddc8d439151528b_s390x", "product_id": "openshift4/ose-cluster-bootstrap@sha256:b84c1b61382917943bb4d5bb80dbbdcddf07929067bbdff20ddc8d439151528b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:b84c1b61382917943bb4d5bb80dbbdcddf07929067bbdff20ddc8d439151528b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:dd669d587d74c6b29844d0b94176e1d826033b6267ec0a5de5317071d07733e1_s390x", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:dd669d587d74c6b29844d0b94176e1d826033b6267ec0a5de5317071d07733e1_s390x", "product_id": "openshift4/ose-cluster-config-operator@sha256:dd669d587d74c6b29844d0b94176e1d826033b6267ec0a5de5317071d07733e1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:dd669d587d74c6b29844d0b94176e1d826033b6267ec0a5de5317071d07733e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42078e928f6ed1c5fc8d69a7c451a3b077355384feafb08d6028df95ee8501b4_s390x", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42078e928f6ed1c5fc8d69a7c451a3b077355384feafb08d6028df95ee8501b4_s390x", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42078e928f6ed1c5fc8d69a7c451a3b077355384feafb08d6028df95ee8501b4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42078e928f6ed1c5fc8d69a7c451a3b077355384feafb08d6028df95ee8501b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:ac631b33b3158389b042417cc1076c066f99d3360add1a53fd81c82070ef14ae_s390x", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:ac631b33b3158389b042417cc1076c066f99d3360add1a53fd81c82070ef14ae_s390x", "product_id": "openshift4/ose-cluster-dns-operator@sha256:ac631b33b3158389b042417cc1076c066f99d3360add1a53fd81c82070ef14ae_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:ac631b33b3158389b042417cc1076c066f99d3360add1a53fd81c82070ef14ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:bd59b583509ac6bfd9371db259fbd983de6bd19d8b797218f77ffcca31d357e8_s390x", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:bd59b583509ac6bfd9371db259fbd983de6bd19d8b797218f77ffcca31d357e8_s390x", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:bd59b583509ac6bfd9371db259fbd983de6bd19d8b797218f77ffcca31d357e8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:bd59b583509ac6bfd9371db259fbd983de6bd19d8b797218f77ffcca31d357e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:3c2c927ec6bf18711181478cd1a42c47e26c2a3842316aa3a0b8c5f3cf3b2745_s390x", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:3c2c927ec6bf18711181478cd1a42c47e26c2a3842316aa3a0b8c5f3cf3b2745_s390x", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:3c2c927ec6bf18711181478cd1a42c47e26c2a3842316aa3a0b8c5f3cf3b2745_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:3c2c927ec6bf18711181478cd1a42c47e26c2a3842316aa3a0b8c5f3cf3b2745?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.6.0-202012080048.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fff33116001bc67172f154da055633642a08247a718bdd558096b6097c948a60_s390x", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fff33116001bc67172f154da055633642a08247a718bdd558096b6097c948a60_s390x", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fff33116001bc67172f154da055633642a08247a718bdd558096b6097c948a60_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:fff33116001bc67172f154da055633642a08247a718bdd558096b6097c948a60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d8ebd39763ca074a7265999da09f1160a9bd4695a22b3f515cbb0e18fcde3f3c_s390x", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d8ebd39763ca074a7265999da09f1160a9bd4695a22b3f515cbb0e18fcde3f3c_s390x", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d8ebd39763ca074a7265999da09f1160a9bd4695a22b3f515cbb0e18fcde3f3c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:d8ebd39763ca074a7265999da09f1160a9bd4695a22b3f515cbb0e18fcde3f3c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:9532302bb877f23979074aabb15c9b787c230846926db9c71eab7a5c652a2edf_s390x", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:9532302bb877f23979074aabb15c9b787c230846926db9c71eab7a5c652a2edf_s390x", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:9532302bb877f23979074aabb15c9b787c230846926db9c71eab7a5c652a2edf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:9532302bb877f23979074aabb15c9b787c230846926db9c71eab7a5c652a2edf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9ba9eac05a778ce818c181c6afdc7c428c9d3186ab96a506afd97327305020df_s390x", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9ba9eac05a778ce818c181c6afdc7c428c9d3186ab96a506afd97327305020df_s390x", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9ba9eac05a778ce818c181c6afdc7c428c9d3186ab96a506afd97327305020df_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9ba9eac05a778ce818c181c6afdc7c428c9d3186ab96a506afd97327305020df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:9043e49d722769147030b312a7f432d87c3567d0b147dabeae16d9847459ba46_s390x", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:9043e49d722769147030b312a7f432d87c3567d0b147dabeae16d9847459ba46_s390x", "product_id": "openshift4/ose-cluster-machine-approver@sha256:9043e49d722769147030b312a7f432d87c3567d0b147dabeae16d9847459ba46_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:9043e49d722769147030b312a7f432d87c3567d0b147dabeae16d9847459ba46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8c9284ba2e2f7390a5517d684557fb3f9ef3e49b8f96d314bf935a0a90b67824_s390x", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8c9284ba2e2f7390a5517d684557fb3f9ef3e49b8f96d314bf935a0a90b67824_s390x", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8c9284ba2e2f7390a5517d684557fb3f9ef3e49b8f96d314bf935a0a90b67824_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:8c9284ba2e2f7390a5517d684557fb3f9ef3e49b8f96d314bf935a0a90b67824?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:923c263308fae22d8861bb6e76a35525e7abeb940abef51bfc6f8dd783115036_s390x", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:923c263308fae22d8861bb6e76a35525e7abeb940abef51bfc6f8dd783115036_s390x", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:923c263308fae22d8861bb6e76a35525e7abeb940abef51bfc6f8dd783115036_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:923c263308fae22d8861bb6e76a35525e7abeb940abef51bfc6f8dd783115036?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:5f9dcc4e6cb1a4f118ea4756896b7f5ac08d53dfd75e40b044f1fab67f512622_s390x", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:5f9dcc4e6cb1a4f118ea4756896b7f5ac08d53dfd75e40b044f1fab67f512622_s390x", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:5f9dcc4e6cb1a4f118ea4756896b7f5ac08d53dfd75e40b044f1fab67f512622_s390x", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:5f9dcc4e6cb1a4f118ea4756896b7f5ac08d53dfd75e40b044f1fab67f512622?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:bb08a2cd839cfce3400d856c63caa8a6a05ea86fd5a81cd975a86d363f241573_s390x", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:bb08a2cd839cfce3400d856c63caa8a6a05ea86fd5a81cd975a86d363f241573_s390x", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:bb08a2cd839cfce3400d856c63caa8a6a05ea86fd5a81cd975a86d363f241573_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:bb08a2cd839cfce3400d856c63caa8a6a05ea86fd5a81cd975a86d363f241573?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:17b75c5c586403e72bfd5b07dbcc250d84be594fae74c43cc884b6bb60281ac8_s390x", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:17b75c5c586403e72bfd5b07dbcc250d84be594fae74c43cc884b6bb60281ac8_s390x", "product_id": "openshift4/ose-cluster-samples-operator@sha256:17b75c5c586403e72bfd5b07dbcc250d84be594fae74c43cc884b6bb60281ac8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:17b75c5c586403e72bfd5b07dbcc250d84be594fae74c43cc884b6bb60281ac8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:670c444a4c07235ffc38cbe8f4854055d0cdf72064987bf7da0792bcab953db7_s390x", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:670c444a4c07235ffc38cbe8f4854055d0cdf72064987bf7da0792bcab953db7_s390x", "product_id": "openshift4/ose-cluster-storage-operator@sha256:670c444a4c07235ffc38cbe8f4854055d0cdf72064987bf7da0792bcab953db7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:670c444a4c07235ffc38cbe8f4854055d0cdf72064987bf7da0792bcab953db7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:e5aceafce859894756df515f1a887981a151915c0a81922be8cb30db2b7fb1a1_s390x", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:e5aceafce859894756df515f1a887981a151915c0a81922be8cb30db2b7fb1a1_s390x", "product_id": "openshift4/ose-cluster-update-keys@sha256:e5aceafce859894756df515f1a887981a151915c0a81922be8cb30db2b7fb1a1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:e5aceafce859894756df515f1a887981a151915c0a81922be8cb30db2b7fb1a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8177e285c5254e7b2d82156914dd77af2a706d8d8d5ac82f67d181fd62e6ca92_s390x", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8177e285c5254e7b2d82156914dd77af2a706d8d8d5ac82f67d181fd62e6ca92_s390x", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:8177e285c5254e7b2d82156914dd77af2a706d8d8d5ac82f67d181fd62e6ca92_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:8177e285c5254e7b2d82156914dd77af2a706d8d8d5ac82f67d181fd62e6ca92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:000e23e9360871b223b475e149480a372b7b5182883ac39a845c82930c83d963_s390x", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:000e23e9360871b223b475e149480a372b7b5182883ac39a845c82930c83d963_s390x", "product_id": "openshift4/ose-csi-external-resizer@sha256:000e23e9360871b223b475e149480a372b7b5182883ac39a845c82930c83d963_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:000e23e9360871b223b475e149480a372b7b5182883ac39a845c82930c83d963?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:000e23e9360871b223b475e149480a372b7b5182883ac39a845c82930c83d963_s390x", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:000e23e9360871b223b475e149480a372b7b5182883ac39a845c82930c83d963_s390x", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:000e23e9360871b223b475e149480a372b7b5182883ac39a845c82930c83d963_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:000e23e9360871b223b475e149480a372b7b5182883ac39a845c82930c83d963?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:3029ba6d34fedf4fca13aa6fc4bf69f197e2b38daa5df9ac44665faa4760aa4a_s390x", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:3029ba6d34fedf4fca13aa6fc4bf69f197e2b38daa5df9ac44665faa4760aa4a_s390x", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:3029ba6d34fedf4fca13aa6fc4bf69f197e2b38daa5df9ac44665faa4760aa4a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:3029ba6d34fedf4fca13aa6fc4bf69f197e2b38daa5df9ac44665faa4760aa4a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:3029ba6d34fedf4fca13aa6fc4bf69f197e2b38daa5df9ac44665faa4760aa4a_s390x", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:3029ba6d34fedf4fca13aa6fc4bf69f197e2b38daa5df9ac44665faa4760aa4a_s390x", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:3029ba6d34fedf4fca13aa6fc4bf69f197e2b38daa5df9ac44665faa4760aa4a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:3029ba6d34fedf4fca13aa6fc4bf69f197e2b38daa5df9ac44665faa4760aa4a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:b30db82a541852b60ae45549f9a0815473a2b03e73b99491b9dbb599e30bf67c_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:b30db82a541852b60ae45549f9a0815473a2b03e73b99491b9dbb599e30bf67c_s390x", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:b30db82a541852b60ae45549f9a0815473a2b03e73b99491b9dbb599e30bf67c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:b30db82a541852b60ae45549f9a0815473a2b03e73b99491b9dbb599e30bf67c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:b30db82a541852b60ae45549f9a0815473a2b03e73b99491b9dbb599e30bf67c_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:b30db82a541852b60ae45549f9a0815473a2b03e73b99491b9dbb599e30bf67c_s390x", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:b30db82a541852b60ae45549f9a0815473a2b03e73b99491b9dbb599e30bf67c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:b30db82a541852b60ae45549f9a0815473a2b03e73b99491b9dbb599e30bf67c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:e1f518feb1c829cf87d44477660b77d0203d03e5d1208ee84954c1f2940239fe_s390x", "product": { "name": "openshift4/ose-etcd@sha256:e1f518feb1c829cf87d44477660b77d0203d03e5d1208ee84954c1f2940239fe_s390x", "product_id": "openshift4/ose-etcd@sha256:e1f518feb1c829cf87d44477660b77d0203d03e5d1208ee84954c1f2940239fe_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:e1f518feb1c829cf87d44477660b77d0203d03e5d1208ee84954c1f2940239fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:a36d2a71884f57fdab6498ff60bc48c3fb9d468ff3986269c9151350e14ea4a8_s390x", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:a36d2a71884f57fdab6498ff60bc48c3fb9d468ff3986269c9151350e14ea4a8_s390x", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:a36d2a71884f57fdab6498ff60bc48c3fb9d468ff3986269c9151350e14ea4a8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:a36d2a71884f57fdab6498ff60bc48c3fb9d468ff3986269c9151350e14ea4a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.6.0-202012060315.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:456f0bb5800ea6757cdfac17c4971547074908c9a80d288b30d0b649b9add161_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:456f0bb5800ea6757cdfac17c4971547074908c9a80d288b30d0b649b9add161_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:456f0bb5800ea6757cdfac17c4971547074908c9a80d288b30d0b649b9add161_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:456f0bb5800ea6757cdfac17c4971547074908c9a80d288b30d0b649b9add161?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:ba4f489164ee0245a93e8354bead60452ccf2f01e4370984e2ed5179920d3655_s390x", "product": { "name": "openshift4/ose-installer@sha256:ba4f489164ee0245a93e8354bead60452ccf2f01e4370984e2ed5179920d3655_s390x", "product_id": "openshift4/ose-installer@sha256:ba4f489164ee0245a93e8354bead60452ccf2f01e4370984e2ed5179920d3655_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:ba4f489164ee0245a93e8354bead60452ccf2f01e4370984e2ed5179920d3655?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:580e2875b93441bd61a2025d155a4adb52bc944e71c9f316ac579b315d5eb20d_s390x", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:580e2875b93441bd61a2025d155a4adb52bc944e71c9f316ac579b315d5eb20d_s390x", "product_id": "openshift4/ose-jenkins-agent-base@sha256:580e2875b93441bd61a2025d155a4adb52bc944e71c9f316ac579b315d5eb20d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:580e2875b93441bd61a2025d155a4adb52bc944e71c9f316ac579b315d5eb20d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:2fea18a26d88df4679eb36bf6b31b2161268b81c0709c6d12270a0b032ffe2e7_s390x", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:2fea18a26d88df4679eb36bf6b31b2161268b81c0709c6d12270a0b032ffe2e7_s390x", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:2fea18a26d88df4679eb36bf6b31b2161268b81c0709c6d12270a0b032ffe2e7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:2fea18a26d88df4679eb36bf6b31b2161268b81c0709c6d12270a0b032ffe2e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:389fae75c8a1e383fe29e8270ce7c1687da67e58f41c1f977abb7f59ba0306ac_s390x", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:389fae75c8a1e383fe29e8270ce7c1687da67e58f41c1f977abb7f59ba0306ac_s390x", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:389fae75c8a1e383fe29e8270ce7c1687da67e58f41c1f977abb7f59ba0306ac_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:389fae75c8a1e383fe29e8270ce7c1687da67e58f41c1f977abb7f59ba0306ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebc2cfd4daef0b7e8313970670ce73dc577c934a280d6285cbc54a2f51d100d8_s390x", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebc2cfd4daef0b7e8313970670ce73dc577c934a280d6285cbc54a2f51d100d8_s390x", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebc2cfd4daef0b7e8313970670ce73dc577c934a280d6285cbc54a2f51d100d8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:ebc2cfd4daef0b7e8313970670ce73dc577c934a280d6285cbc54a2f51d100d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:babc886656fcfe844487f9b1e02b37ca435b959ba217c27adb9d30398c61bb9e_s390x", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:babc886656fcfe844487f9b1e02b37ca435b959ba217c27adb9d30398c61bb9e_s390x", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:babc886656fcfe844487f9b1e02b37ca435b959ba217c27adb9d30398c61bb9e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:babc886656fcfe844487f9b1e02b37ca435b959ba217c27adb9d30398c61bb9e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:214cb9feb8245353c38048235314675189b222f0e179f9d91b414855c6ee1b51_s390x", "product": { "name": "openshift4/ose-machine-api-operator@sha256:214cb9feb8245353c38048235314675189b222f0e179f9d91b414855c6ee1b51_s390x", "product_id": "openshift4/ose-machine-api-operator@sha256:214cb9feb8245353c38048235314675189b222f0e179f9d91b414855c6ee1b51_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:214cb9feb8245353c38048235314675189b222f0e179f9d91b414855c6ee1b51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:f26c7e2e9e90f69ed923e112912bfbd873ac019ca41da40b64767321cbcd0af3_s390x", "product": { "name": "openshift4/ose-machine-config-operator@sha256:f26c7e2e9e90f69ed923e112912bfbd873ac019ca41da40b64767321cbcd0af3_s390x", "product_id": "openshift4/ose-machine-config-operator@sha256:f26c7e2e9e90f69ed923e112912bfbd873ac019ca41da40b64767321cbcd0af3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:f26c7e2e9e90f69ed923e112912bfbd873ac019ca41da40b64767321cbcd0af3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8@sha256:2d0b3b266a953bbd4e1dece9be3a559894351528f18c4baec99939b471a9add7_s390x", "product": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:2d0b3b266a953bbd4e1dece9be3a559894351528f18c4baec99939b471a9add7_s390x", "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:2d0b3b266a953bbd4e1dece9be3a559894351528f18c4baec99939b471a9add7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:2d0b3b266a953bbd4e1dece9be3a559894351528f18c4baec99939b471a9add7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:5d0e76c6b55aa6493272a937092335f863eeacd9a057aaedeb274a0ad458a098_s390x", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:5d0e76c6b55aa6493272a937092335f863eeacd9a057aaedeb274a0ad458a098_s390x", "product_id": "openshift4/ose-multus-admission-controller@sha256:5d0e76c6b55aa6493272a937092335f863eeacd9a057aaedeb274a0ad458a098_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:5d0e76c6b55aa6493272a937092335f863eeacd9a057aaedeb274a0ad458a098?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:084f9b917a90ca504c0d60284f51aee0b84ccc06d78aa8a2856c051e8e29f08e_s390x", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:084f9b917a90ca504c0d60284f51aee0b84ccc06d78aa8a2856c051e8e29f08e_s390x", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:084f9b917a90ca504c0d60284f51aee0b84ccc06d78aa8a2856c051e8e29f08e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:084f9b917a90ca504c0d60284f51aee0b84ccc06d78aa8a2856c051e8e29f08e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9f7ac7f4ece6a2c0951162fd0b3f614a5c164ecdd2a44abf411083aea4f9ce45_s390x", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9f7ac7f4ece6a2c0951162fd0b3f614a5c164ecdd2a44abf411083aea4f9ce45_s390x", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9f7ac7f4ece6a2c0951162fd0b3f614a5c164ecdd2a44abf411083aea4f9ce45_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9f7ac7f4ece6a2c0951162fd0b3f614a5c164ecdd2a44abf411083aea4f9ce45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:a5548dd91d6697291be0569b95bc8b4342bad61cd76376ebf4ff1e38324725c8_s390x", "product": { "name": "openshift4/ose-must-gather@sha256:a5548dd91d6697291be0569b95bc8b4342bad61cd76376ebf4ff1e38324725c8_s390x", "product_id": "openshift4/ose-must-gather@sha256:a5548dd91d6697291be0569b95bc8b4342bad61cd76376ebf4ff1e38324725c8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:a5548dd91d6697291be0569b95bc8b4342bad61cd76376ebf4ff1e38324725c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:13e564a5a033c0eb162f9546a80649623320c1613a39b557eeb236bef1d41d73_s390x", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:13e564a5a033c0eb162f9546a80649623320c1613a39b557eeb236bef1d41d73_s390x", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:13e564a5a033c0eb162f9546a80649623320c1613a39b557eeb236bef1d41d73_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:13e564a5a033c0eb162f9546a80649623320c1613a39b557eeb236bef1d41d73?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:d518197509f734edf998abf2cacfb6de54ae962025288ed74664678e35fb9ae4_s390x", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:d518197509f734edf998abf2cacfb6de54ae962025288ed74664678e35fb9ae4_s390x", "product_id": "openshift4/ose-sdn-rhel8@sha256:d518197509f734edf998abf2cacfb6de54ae962025288ed74664678e35fb9ae4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:d518197509f734edf998abf2cacfb6de54ae962025288ed74664678e35fb9ae4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:416e7b840448d21cd7b950d34c48bf79d5a467294b8dfe3ec9ecb288e14f49ab_s390x", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:416e7b840448d21cd7b950d34c48bf79d5a467294b8dfe3ec9ecb288e14f49ab_s390x", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:416e7b840448d21cd7b950d34c48bf79d5a467294b8dfe3ec9ecb288e14f49ab_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:416e7b840448d21cd7b950d34c48bf79d5a467294b8dfe3ec9ecb288e14f49ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:f9764bb94d9b8e2ae9393ef27f5aaa9cae90e5a36aa76bfff567b0dada67c3da_s390x", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:f9764bb94d9b8e2ae9393ef27f5aaa9cae90e5a36aa76bfff567b0dada67c3da_s390x", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:f9764bb94d9b8e2ae9393ef27f5aaa9cae90e5a36aa76bfff567b0dada67c3da_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:f9764bb94d9b8e2ae9393ef27f5aaa9cae90e5a36aa76bfff567b0dada67c3da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:7f836637b978ced9e767d17eb16832fa9672bee36900f5a2082baba0e730ff83_s390x", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:7f836637b978ced9e767d17eb16832fa9672bee36900f5a2082baba0e730ff83_s390x", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:7f836637b978ced9e767d17eb16832fa9672bee36900f5a2082baba0e730ff83_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:7f836637b978ced9e767d17eb16832fa9672bee36900f5a2082baba0e730ff83?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:640e90fd573c7432135c705a255d0e845e760c40a56da58f64ce8c379d5a90f0_s390x", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:640e90fd573c7432135c705a255d0e845e760c40a56da58f64ce8c379d5a90f0_s390x", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:640e90fd573c7432135c705a255d0e845e760c40a56da58f64ce8c379d5a90f0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:640e90fd573c7432135c705a255d0e845e760c40a56da58f64ce8c379d5a90f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel7@sha256:32c2e078da9fb75e7463dd86624fe2c2a045c1ce7455d77989dfcfedbaf6fdda_s390x", "product": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:32c2e078da9fb75e7463dd86624fe2c2a045c1ce7455d77989dfcfedbaf6fdda_s390x", "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:32c2e078da9fb75e7463dd86624fe2c2a045c1ce7455d77989dfcfedbaf6fdda_s390x", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:32c2e078da9fb75e7463dd86624fe2c2a045c1ce7455d77989dfcfedbaf6fdda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f617c5cf0611a42ffb7c5625448928c3c8b4d8984e7fc39fcb7a98d3b8db7c06_s390x", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f617c5cf0611a42ffb7c5625448928c3c8b4d8984e7fc39fcb7a98d3b8db7c06_s390x", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f617c5cf0611a42ffb7c5625448928c3c8b4d8984e7fc39fcb7a98d3b8db7c06_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:f617c5cf0611a42ffb7c5625448928c3c8b4d8984e7fc39fcb7a98d3b8db7c06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:0c900a6a67bb534e7ee79057b5636b3de983daf60ea11b3cb1d5454a86b99e45_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:0c900a6a67bb534e7ee79057b5636b3de983daf60ea11b3cb1d5454a86b99e45_s390x", "product_id": "openshift4/ose-ovn-kubernetes@sha256:0c900a6a67bb534e7ee79057b5636b3de983daf60ea11b3cb1d5454a86b99e45_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:0c900a6a67bb534e7ee79057b5636b3de983daf60ea11b3cb1d5454a86b99e45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ddea04870e8a190168a5bdc9120c59f264a2337d1ae5d66402ae36e0e516e4e9_s390x", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ddea04870e8a190168a5bdc9120c59f264a2337d1ae5d66402ae36e0e516e4e9_s390x", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:ddea04870e8a190168a5bdc9120c59f264a2337d1ae5d66402ae36e0e516e4e9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:ddea04870e8a190168a5bdc9120c59f264a2337d1ae5d66402ae36e0e516e4e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:064669cb0b1e12950730592fbe6ec6a5cb865381c9614392d5077f9a94bc4411_s390x", "product": { "name": "openshift4/ose-service-ca-operator@sha256:064669cb0b1e12950730592fbe6ec6a5cb865381c9614392d5077f9a94bc4411_s390x", "product_id": "openshift4/ose-service-ca-operator@sha256:064669cb0b1e12950730592fbe6ec6a5cb865381c9614392d5077f9a94bc4411_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:064669cb0b1e12950730592fbe6ec6a5cb865381c9614392d5077f9a94bc4411?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:a0ee73c02932d734316b1e5920ecb6109cf2b899391b88754fedbac704f77e14_s390x", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:a0ee73c02932d734316b1e5920ecb6109cf2b899391b88754fedbac704f77e14_s390x", "product_id": "openshift4/ose-thanos-rhel8@sha256:a0ee73c02932d734316b1e5920ecb6109cf2b899391b88754fedbac704f77e14_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:a0ee73c02932d734316b1e5920ecb6109cf2b899391b88754fedbac704f77e14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:f64bf282129c00299ec22ef9e79c979960df8c323c4cdb989f50dddd0bb1ce41_s390x", "product": { "name": "openshift4/ose-tools-rhel8@sha256:f64bf282129c00299ec22ef9e79c979960df8c323c4cdb989f50dddd0bb1ce41_s390x", "product_id": "openshift4/ose-tools-rhel8@sha256:f64bf282129c00299ec22ef9e79c979960df8c323c4cdb989f50dddd0bb1ce41_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:f64bf282129c00299ec22ef9e79c979960df8c323c4cdb989f50dddd0bb1ce41?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:ec67a77a975de6530682d54bacd1c92d3738b0b3d8a0ff62064c74b882c91a4f_s390x", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:ec67a77a975de6530682d54bacd1c92d3738b0b3d8a0ff62064c74b882c91a4f_s390x", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:ec67a77a975de6530682d54bacd1c92d3738b0b3d8a0ff62064c74b882c91a4f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:ec67a77a975de6530682d54bacd1c92d3738b0b3d8a0ff62064c74b882c91a4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:7bc5d6d97604831acc21ae1f382d4b22d26433e9122e3c1194af5576fd185d16_s390x", "product": { "name": "openshift4/ose-prometheus-operator@sha256:7bc5d6d97604831acc21ae1f382d4b22d26433e9122e3c1194af5576fd185d16_s390x", "product_id": "openshift4/ose-prometheus-operator@sha256:7bc5d6d97604831acc21ae1f382d4b22d26433e9122e3c1194af5576fd185d16_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:7bc5d6d97604831acc21ae1f382d4b22d26433e9122e3c1194af5576fd185d16?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:b47e979ffc14f588d2b75c60f6a0820fc4a707b54957162046f440484fe6da57_s390x", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:b47e979ffc14f588d2b75c60f6a0820fc4a707b54957162046f440484fe6da57_s390x", "product_id": "openshift4/ose-prom-label-proxy@sha256:b47e979ffc14f588d2b75c60f6a0820fc4a707b54957162046f440484fe6da57_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:b47e979ffc14f588d2b75c60f6a0820fc4a707b54957162046f440484fe6da57?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.6.0-202012050130.p0" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:10c40b4c61dde6a8d39ad4eba1f3f9eb18bb2201b58d1e9a53edd067294c077e_s390x", "product": { "name": "openshift4/ose-telemeter@sha256:10c40b4c61dde6a8d39ad4eba1f3f9eb18bb2201b58d1e9a53edd067294c077e_s390x", "product_id": "openshift4/ose-telemeter@sha256:10c40b4c61dde6a8d39ad4eba1f3f9eb18bb2201b58d1e9a53edd067294c077e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:10c40b4c61dde6a8d39ad4eba1f3f9eb18bb2201b58d1e9a53edd067294c077e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.6.0-202012050130.p0" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:07477efaa2119f2a9bcda387a973839f5ae6b202ed84f272b984f9d6d60d5e56_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:07477efaa2119f2a9bcda387a973839f5ae6b202ed84f272b984f9d6d60d5e56_ppc64le" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:07477efaa2119f2a9bcda387a973839f5ae6b202ed84f272b984f9d6d60d5e56_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:12bc87bcda0dac33d83b03a2d7082c6052170d918d362f3f5802f6cb3829ce58_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:12bc87bcda0dac33d83b03a2d7082c6052170d918d362f3f5802f6cb3829ce58_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:12bc87bcda0dac33d83b03a2d7082c6052170d918d362f3f5802f6cb3829ce58_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dcc4522df1f92684c1249a017a8dc1a22f7021fd893e2a508cf45756c5dce204_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dcc4522df1f92684c1249a017a8dc1a22f7021fd893e2a508cf45756c5dce204_s390x" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dcc4522df1f92684c1249a017a8dc1a22f7021fd893e2a508cf45756c5dce204_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1276b9a8e3beef72c159a973585d6311bd58acba01b1a58ed14e8092eb2af5f3_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1276b9a8e3beef72c159a973585d6311bd58acba01b1a58ed14e8092eb2af5f3_s390x" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1276b9a8e3beef72c159a973585d6311bd58acba01b1a58ed14e8092eb2af5f3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2f9a84f4786887a541f7b3eea3a6807f97a653cdad93cde23b02686c34449db1_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2f9a84f4786887a541f7b3eea3a6807f97a653cdad93cde23b02686c34449db1_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2f9a84f4786887a541f7b3eea3a6807f97a653cdad93cde23b02686c34449db1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cf736f2229d44bb56b96871c87a4d53f5e0d9cc68a8ebcdf243cd830e81604bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cf736f2229d44bb56b96871c87a4d53f5e0d9cc68a8ebcdf243cd830e81604bb_ppc64le" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cf736f2229d44bb56b96871c87a4d53f5e0d9cc68a8ebcdf243cd830e81604bb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-machine-controllers@sha256:db45d254fe9754a6c001eca79810afbdccc0b2d5e23caad3ee19efe1dbe0092c_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:db45d254fe9754a6c001eca79810afbdccc0b2d5e23caad3ee19efe1dbe0092c_amd64" }, "product_reference": "openshift4/ose-aws-machine-controllers@sha256:db45d254fe9754a6c001eca79810afbdccc0b2d5e23caad3ee19efe1dbe0092c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:0a70beaddd46243d6111078103b51e733433215fc8115f722c7ae7b5677c8b7a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:0a70beaddd46243d6111078103b51e733433215fc8115f722c7ae7b5677c8b7a_amd64" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:0a70beaddd46243d6111078103b51e733433215fc8115f722c7ae7b5677c8b7a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3a19ca361c8667f6bf30dd36fd1821d60e7847a2320f6a5815b6d7768c05d11b_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3a19ca361c8667f6bf30dd36fd1821d60e7847a2320f6a5815b6d7768c05d11b_ppc64le" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3a19ca361c8667f6bf30dd36fd1821d60e7847a2320f6a5815b6d7768c05d11b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:dfe9ae8465684fa40b1703ef4234f87d2a54d4fe0c0d801ab29493cc3527f40b_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:dfe9ae8465684fa40b1703ef4234f87d2a54d4fe0c0d801ab29493cc3527f40b_s390x" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:dfe9ae8465684fa40b1703ef4234f87d2a54d4fe0c0d801ab29493cc3527f40b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-machine-controllers@sha256:a07f5c620532d948977facf936ca0d1add88cabb3b7676b5dc3a9086088472c0_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:a07f5c620532d948977facf936ca0d1add88cabb3b7676b5dc3a9086088472c0_amd64" }, "product_reference": "openshift4/ose-azure-machine-controllers@sha256:a07f5c620532d948977facf936ca0d1add88cabb3b7676b5dc3a9086088472c0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:421719fc8e0401e737fb85d8a93c0d7113c5715fc7f70564a1d2ce50ae4ebfe9_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8@sha256:421719fc8e0401e737fb85d8a93c0d7113c5715fc7f70564a1d2ce50ae4ebfe9_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:421719fc8e0401e737fb85d8a93c0d7113c5715fc7f70564a1d2ce50ae4ebfe9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:825f9c546c870db3e7e87a19eb5166f163cb5ee32483ed50d2b797bac80d3b2e_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8@sha256:825f9c546c870db3e7e87a19eb5166f163cb5ee32483ed50d2b797bac80d3b2e_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:825f9c546c870db3e7e87a19eb5166f163cb5ee32483ed50d2b797bac80d3b2e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9136847c9e55ee036f50dffe3d1cb86a783a49a28ce986d4843368e1e7c93429_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8@sha256:9136847c9e55ee036f50dffe3d1cb86a783a49a28ce986d4843368e1e7c93429_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:9136847c9e55ee036f50dffe3d1cb86a783a49a28ce986d4843368e1e7c93429_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:19a68e38b21d311e3a1ff3afbf418165f000d7cdbcd1841160958b4a37ef8341_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:19a68e38b21d311e3a1ff3afbf418165f000d7cdbcd1841160958b4a37ef8341_ppc64le" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:19a68e38b21d311e3a1ff3afbf418165f000d7cdbcd1841160958b4a37ef8341_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:545f6e4942be12e142962f6a5105ec2cea1fc3537d1f906cb513dd00c6f8c511_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:545f6e4942be12e142962f6a5105ec2cea1fc3537d1f906cb513dd00c6f8c511_s390x" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:545f6e4942be12e142962f6a5105ec2cea1fc3537d1f906cb513dd00c6f8c511_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:5c23d041688faed50cc71b2755354a4ac2011db219be1adbab097ec69d08fe1a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:5c23d041688faed50cc71b2755354a4ac2011db219be1adbab097ec69d08fe1a_amd64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:5c23d041688faed50cc71b2755354a4ac2011db219be1adbab097ec69d08fe1a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:1d53cdb19b8fc1cb688c6337aa35aa4668799174fda4814f1cc156f01cf85647_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:1d53cdb19b8fc1cb688c6337aa35aa4668799174fda4814f1cc156f01cf85647_ppc64le" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:1d53cdb19b8fc1cb688c6337aa35aa4668799174fda4814f1cc156f01cf85647_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:859e7517efe5e7b64edacd56aa668e742b4b35af56084962965708d521bdd026_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:859e7517efe5e7b64edacd56aa668e742b4b35af56084962965708d521bdd026_amd64" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:859e7517efe5e7b64edacd56aa668e742b4b35af56084962965708d521bdd026_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:f2ea2519860bbb129c6a0a7e5b983dc41360a77e55982ca7f5ad32f785dcb448_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:f2ea2519860bbb129c6a0a7e5b983dc41360a77e55982ca7f5ad32f785dcb448_s390x" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:f2ea2519860bbb129c6a0a7e5b983dc41360a77e55982ca7f5ad32f785dcb448_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3deb7ce8bfa1603537b852ade8da817d003ae09a2a49d1e1ad01d6e8dff0dee7_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3deb7ce8bfa1603537b852ade8da817d003ae09a2a49d1e1ad01d6e8dff0dee7_ppc64le" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3deb7ce8bfa1603537b852ade8da817d003ae09a2a49d1e1ad01d6e8dff0dee7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:46f8237b0f9218aff92c1dd010651b07a41eba04b7709260dc541dba9dd67bad_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:46f8237b0f9218aff92c1dd010651b07a41eba04b7709260dc541dba9dd67bad_amd64" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:46f8237b0f9218aff92c1dd010651b07a41eba04b7709260dc541dba9dd67bad_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b05f67845c37d975c6addde3471dfb9776d7c90bb77c8fe7ac11c4cddcffa3ab_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b05f67845c37d975c6addde3471dfb9776d7c90bb77c8fe7ac11c4cddcffa3ab_s390x" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b05f67845c37d975c6addde3471dfb9776d7c90bb77c8fe7ac11c4cddcffa3ab_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:b146d9fae457caa3c2dbf6aa976fa617189ccf4a6519ad1329df6846d946fc9d_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:b146d9fae457caa3c2dbf6aa976fa617189ccf4a6519ad1329df6846d946fc9d_ppc64le" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:b146d9fae457caa3c2dbf6aa976fa617189ccf4a6519ad1329df6846d946fc9d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:deba6ff6d0bd2f49e5cc6ae96a14e99d362009a7d9fcf157a84cb32d7a82a938_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:deba6ff6d0bd2f49e5cc6ae96a14e99d362009a7d9fcf157a84cb32d7a82a938_amd64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:deba6ff6d0bd2f49e5cc6ae96a14e99d362009a7d9fcf157a84cb32d7a82a938_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:e88a06616cef76946f021dd0e49818cdb03f199faebe60c3ebecb53f5dce6ecd_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:e88a06616cef76946f021dd0e49818cdb03f199faebe60c3ebecb53f5dce6ecd_s390x" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:e88a06616cef76946f021dd0e49818cdb03f199faebe60c3ebecb53f5dce6ecd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:87584488a4c9b23a53aaee209e36801f0dd74d4cfa40c351c3264be6eff39a65_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:87584488a4c9b23a53aaee209e36801f0dd74d4cfa40c351c3264be6eff39a65_s390x" }, "product_reference": "openshift4/ose-cli@sha256:87584488a4c9b23a53aaee209e36801f0dd74d4cfa40c351c3264be6eff39a65_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:8dcc531f86c14ee647da5cf5ca81bdc318c827baf192fda2c63a7fe495ddca24_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:8dcc531f86c14ee647da5cf5ca81bdc318c827baf192fda2c63a7fe495ddca24_ppc64le" }, "product_reference": "openshift4/ose-cli@sha256:8dcc531f86c14ee647da5cf5ca81bdc318c827baf192fda2c63a7fe495ddca24_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:8f41914121ef8af6272e1dd020d1fe81497c9d8510ba48ce56d7309137d74b00_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:8f41914121ef8af6272e1dd020d1fe81497c9d8510ba48ce56d7309137d74b00_amd64" }, "product_reference": "openshift4/ose-cli@sha256:8f41914121ef8af6272e1dd020d1fe81497c9d8510ba48ce56d7309137d74b00_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:435337fbf988d2ad419b65d56a92a7e6b53b05dbcf6bc77e09bd8ef633733616_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:435337fbf988d2ad419b65d56a92a7e6b53b05dbcf6bc77e09bd8ef633733616_s390x" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:435337fbf988d2ad419b65d56a92a7e6b53b05dbcf6bc77e09bd8ef633733616_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:d199a2d334172ba4d3b63952e93a95ac568cefc334f50d71fdec194c352dbaa5_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:d199a2d334172ba4d3b63952e93a95ac568cefc334f50d71fdec194c352dbaa5_amd64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:d199a2d334172ba4d3b63952e93a95ac568cefc334f50d71fdec194c352dbaa5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:d58c8648b328021f9cc77c3aae21e2e6c28bc366010b63617de821d83947d879_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:d58c8648b328021f9cc77c3aae21e2e6c28bc366010b63617de821d83947d879_ppc64le" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:d58c8648b328021f9cc77c3aae21e2e6c28bc366010b63617de821d83947d879_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:4c76b752385115d09b18639b4f919893b8008496e20967724a5a055cea365bb7_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:4c76b752385115d09b18639b4f919893b8008496e20967724a5a055cea365bb7_amd64" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:4c76b752385115d09b18639b4f919893b8008496e20967724a5a055cea365bb7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:5c463568721027c743354007950e23ca29be64598f8980c96bbd2470f941eb37_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:5c463568721027c743354007950e23ca29be64598f8980c96bbd2470f941eb37_s390x" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:5c463568721027c743354007950e23ca29be64598f8980c96bbd2470f941eb37_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:7d18837a94ab9a9df04702424015ec96d88d6daf8677fc5c538a856ad0b4b1bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:7d18837a94ab9a9df04702424015ec96d88d6daf8677fc5c538a856ad0b4b1bb_ppc64le" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:7d18837a94ab9a9df04702424015ec96d88d6daf8677fc5c538a856ad0b4b1bb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:704be858c87ce22dcbd7c8b4c8edc9ba05a2c9fca3b39a949a0ea86c969c651e_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:704be858c87ce22dcbd7c8b4c8edc9ba05a2c9fca3b39a949a0ea86c969c651e_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:704be858c87ce22dcbd7c8b4c8edc9ba05a2c9fca3b39a949a0ea86c969c651e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:97e6d375968785bbd4ed9248d066c32de534f75cb5210593e71aa399d1829a76_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:97e6d375968785bbd4ed9248d066c32de534f75cb5210593e71aa399d1829a76_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:97e6d375968785bbd4ed9248d066c32de534f75cb5210593e71aa399d1829a76_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:c5f29165b6a31ea1952042d8371813ebd67f79574aa373c311c31b6c979752bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:c5f29165b6a31ea1952042d8371813ebd67f79574aa373c311c31b6c979752bb_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:c5f29165b6a31ea1952042d8371813ebd67f79574aa373c311c31b6c979752bb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:0c50b7567b016d736eb660b98717cdf920ef8ae84055d2f79af9a6bf16161dec_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:0c50b7567b016d736eb660b98717cdf920ef8ae84055d2f79af9a6bf16161dec_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:0c50b7567b016d736eb660b98717cdf920ef8ae84055d2f79af9a6bf16161dec_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:8d21390c11c34fbc085d2d34248bf5eed6103db6a09e7a832fbfe4310273f54e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:8d21390c11c34fbc085d2d34248bf5eed6103db6a09e7a832fbfe4310273f54e_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:8d21390c11c34fbc085d2d34248bf5eed6103db6a09e7a832fbfe4310273f54e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:dd5b05e1ea1cf3d5efe0c2972bd514cb540eb13092bef139e769721b6b12b91d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:dd5b05e1ea1cf3d5efe0c2972bd514cb540eb13092bef139e769721b6b12b91d_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:dd5b05e1ea1cf3d5efe0c2972bd514cb540eb13092bef139e769721b6b12b91d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:b84c1b61382917943bb4d5bb80dbbdcddf07929067bbdff20ddc8d439151528b_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap@sha256:b84c1b61382917943bb4d5bb80dbbdcddf07929067bbdff20ddc8d439151528b_s390x" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:b84c1b61382917943bb4d5bb80dbbdcddf07929067bbdff20ddc8d439151528b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:bce9cc0c40e68394949ace517e46b4525aac902b1a86d11b8a8a27f0eeb6fa0e_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap@sha256:bce9cc0c40e68394949ace517e46b4525aac902b1a86d11b8a8a27f0eeb6fa0e_amd64" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:bce9cc0c40e68394949ace517e46b4525aac902b1a86d11b8a8a27f0eeb6fa0e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:d2d7388d5e54f26162baf41c7292c9e4a5c726e4870655e6345f7238c915cd47_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap@sha256:d2d7388d5e54f26162baf41c7292c9e4a5c726e4870655e6345f7238c915cd47_ppc64le" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:d2d7388d5e54f26162baf41c7292c9e4a5c726e4870655e6345f7238c915cd47_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:208d713b106b2230839e81ce54d71242e052b67c3462564aebe01c44284f49ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:208d713b106b2230839e81ce54d71242e052b67c3462564aebe01c44284f49ef_ppc64le" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:208d713b106b2230839e81ce54d71242e052b67c3462564aebe01c44284f49ef_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:b9a44a46b3f9bd4c8d73d19d8b3676971d0925f2472d4b8b277a04c64074ec0a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:b9a44a46b3f9bd4c8d73d19d8b3676971d0925f2472d4b8b277a04c64074ec0a_amd64" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:b9a44a46b3f9bd4c8d73d19d8b3676971d0925f2472d4b8b277a04c64074ec0a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:dd669d587d74c6b29844d0b94176e1d826033b6267ec0a5de5317071d07733e1_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:dd669d587d74c6b29844d0b94176e1d826033b6267ec0a5de5317071d07733e1_s390x" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:dd669d587d74c6b29844d0b94176e1d826033b6267ec0a5de5317071d07733e1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:300ecc20333c372cb6eb5514c70934c1e5ff314aed7fab00356ae3f9476ec18d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:300ecc20333c372cb6eb5514c70934c1e5ff314aed7fab00356ae3f9476ec18d_amd64" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:300ecc20333c372cb6eb5514c70934c1e5ff314aed7fab00356ae3f9476ec18d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42078e928f6ed1c5fc8d69a7c451a3b077355384feafb08d6028df95ee8501b4_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42078e928f6ed1c5fc8d69a7c451a3b077355384feafb08d6028df95ee8501b4_s390x" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42078e928f6ed1c5fc8d69a7c451a3b077355384feafb08d6028df95ee8501b4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83e8841bbc2ae773aaf40371fd237254df35b3d7684f70f1783af23455f11872_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83e8841bbc2ae773aaf40371fd237254df35b3d7684f70f1783af23455f11872_ppc64le" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83e8841bbc2ae773aaf40371fd237254df35b3d7684f70f1783af23455f11872_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:ac631b33b3158389b042417cc1076c066f99d3360add1a53fd81c82070ef14ae_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:ac631b33b3158389b042417cc1076c066f99d3360add1a53fd81c82070ef14ae_s390x" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:ac631b33b3158389b042417cc1076c066f99d3360add1a53fd81c82070ef14ae_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:b80265e1b75066765dbcf693bc1b96b18d94cca0644ad8e3ac2ae2ac9a07fc0b_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:b80265e1b75066765dbcf693bc1b96b18d94cca0644ad8e3ac2ae2ac9a07fc0b_ppc64le" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:b80265e1b75066765dbcf693bc1b96b18d94cca0644ad8e3ac2ae2ac9a07fc0b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:ef99a137c4d20a9ce35b220fc153f62726b6f935efeb7f00cdb395edd179d5b6_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:ef99a137c4d20a9ce35b220fc153f62726b6f935efeb7f00cdb395edd179d5b6_amd64" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:ef99a137c4d20a9ce35b220fc153f62726b6f935efeb7f00cdb395edd179d5b6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:cb24ed810d286de44a39990bc987752f9ac0af35ad85cf577b213a191912cdf1_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:cb24ed810d286de44a39990bc987752f9ac0af35ad85cf577b213a191912cdf1_amd64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:cb24ed810d286de44a39990bc987752f9ac0af35ad85cf577b213a191912cdf1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d72178144c07a6edc86312103dfb7c9451c5c5c1485b6e7884e9ba55f19a2714_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d72178144c07a6edc86312103dfb7c9451c5c5c1485b6e7884e9ba55f19a2714_s390x" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d72178144c07a6edc86312103dfb7c9451c5c5c1485b6e7884e9ba55f19a2714_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d9f73ca9f65558ebd5c36e35ac2c916eb62bf2aeffcaca86ed78808e53728610_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d9f73ca9f65558ebd5c36e35ac2c916eb62bf2aeffcaca86ed78808e53728610_ppc64le" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:d9f73ca9f65558ebd5c36e35ac2c916eb62bf2aeffcaca86ed78808e53728610_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:561d4d27528c0563f49fce5b53fb3ba347879a5034daa7226496880cb0eea80c_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:561d4d27528c0563f49fce5b53fb3ba347879a5034daa7226496880cb0eea80c_amd64" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:561d4d27528c0563f49fce5b53fb3ba347879a5034daa7226496880cb0eea80c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:5aed8a27249a9ae0d16a863a51966ab471ef9d71996dd0557fd501b11664654f_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:5aed8a27249a9ae0d16a863a51966ab471ef9d71996dd0557fd501b11664654f_ppc64le" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:5aed8a27249a9ae0d16a863a51966ab471ef9d71996dd0557fd501b11664654f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:bd59b583509ac6bfd9371db259fbd983de6bd19d8b797218f77ffcca31d357e8_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:bd59b583509ac6bfd9371db259fbd983de6bd19d8b797218f77ffcca31d357e8_s390x" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:bd59b583509ac6bfd9371db259fbd983de6bd19d8b797218f77ffcca31d357e8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:3c2c927ec6bf18711181478cd1a42c47e26c2a3842316aa3a0b8c5f3cf3b2745_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator@sha256:3c2c927ec6bf18711181478cd1a42c47e26c2a3842316aa3a0b8c5f3cf3b2745_s390x" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:3c2c927ec6bf18711181478cd1a42c47e26c2a3842316aa3a0b8c5f3cf3b2745_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:9f40438b5dc741ce1972ce9bae4d1356f614048cb5c949d9c0385ac6627691af_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator@sha256:9f40438b5dc741ce1972ce9bae4d1356f614048cb5c949d9c0385ac6627691af_amd64" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:9f40438b5dc741ce1972ce9bae4d1356f614048cb5c949d9c0385ac6627691af_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:a7c71c87621519ff38f7bd4b1470b5a5488e52a8e87429cc96a6e0b40ffff891_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator@sha256:a7c71c87621519ff38f7bd4b1470b5a5488e52a8e87429cc96a6e0b40ffff891_ppc64le" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:a7c71c87621519ff38f7bd4b1470b5a5488e52a8e87429cc96a6e0b40ffff891_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:3cb1d23353da6fb81b23c599419612c20012037ca89350d9ce9605991ef10513_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:3cb1d23353da6fb81b23c599419612c20012037ca89350d9ce9605991ef10513_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:3cb1d23353da6fb81b23c599419612c20012037ca89350d9ce9605991ef10513_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4743903da8de5e0df6b68dde5622d33393a21aa587f25ccba8f74beb56d1d6af_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4743903da8de5e0df6b68dde5622d33393a21aa587f25ccba8f74beb56d1d6af_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4743903da8de5e0df6b68dde5622d33393a21aa587f25ccba8f74beb56d1d6af_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fff33116001bc67172f154da055633642a08247a718bdd558096b6097c948a60_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:fff33116001bc67172f154da055633642a08247a718bdd558096b6097c948a60_s390x" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:fff33116001bc67172f154da055633642a08247a718bdd558096b6097c948a60_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b715af6a61c6144238e59dc538b7c6fa21fb262329edcb60e3d347f2930f1839_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b715af6a61c6144238e59dc538b7c6fa21fb262329edcb60e3d347f2930f1839_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:b715af6a61c6144238e59dc538b7c6fa21fb262329edcb60e3d347f2930f1839_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4c27163e17e88c199b21e880722705dfa155a93a59ea68258e7bcdc68558b3f_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4c27163e17e88c199b21e880722705dfa155a93a59ea68258e7bcdc68558b3f_amd64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4c27163e17e88c199b21e880722705dfa155a93a59ea68258e7bcdc68558b3f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d8ebd39763ca074a7265999da09f1160a9bd4695a22b3f515cbb0e18fcde3f3c_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d8ebd39763ca074a7265999da09f1160a9bd4695a22b3f515cbb0e18fcde3f3c_s390x" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d8ebd39763ca074a7265999da09f1160a9bd4695a22b3f515cbb0e18fcde3f3c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:74f83000ebfba072b2aa60e43df4ded89974b3e66530ce78d8d184815a6c6586_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:74f83000ebfba072b2aa60e43df4ded89974b3e66530ce78d8d184815a6c6586_amd64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:74f83000ebfba072b2aa60e43df4ded89974b3e66530ce78d8d184815a6c6586_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:9532302bb877f23979074aabb15c9b787c230846926db9c71eab7a5c652a2edf_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:9532302bb877f23979074aabb15c9b787c230846926db9c71eab7a5c652a2edf_s390x" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:9532302bb877f23979074aabb15c9b787c230846926db9c71eab7a5c652a2edf_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:c0e75a8786057250ddfecf1793d17f1f10342585da8c6481f8ea0a317d474d17_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:c0e75a8786057250ddfecf1793d17f1f10342585da8c6481f8ea0a317d474d17_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:c0e75a8786057250ddfecf1793d17f1f10342585da8c6481f8ea0a317d474d17_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:420a1fca9220e5e599aee2959233523f6bbe1afd1d3063d74d38add9d6e7bd58_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:420a1fca9220e5e599aee2959233523f6bbe1afd1d3063d74d38add9d6e7bd58_amd64" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:420a1fca9220e5e599aee2959233523f6bbe1afd1d3063d74d38add9d6e7bd58_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6af3a28efd39a43cdca1432e4afcd79fdaf331666f64239325483f7982b24624_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6af3a28efd39a43cdca1432e4afcd79fdaf331666f64239325483f7982b24624_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6af3a28efd39a43cdca1432e4afcd79fdaf331666f64239325483f7982b24624_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9ba9eac05a778ce818c181c6afdc7c428c9d3186ab96a506afd97327305020df_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9ba9eac05a778ce818c181c6afdc7c428c9d3186ab96a506afd97327305020df_s390x" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9ba9eac05a778ce818c181c6afdc7c428c9d3186ab96a506afd97327305020df_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:9043e49d722769147030b312a7f432d87c3567d0b147dabeae16d9847459ba46_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:9043e49d722769147030b312a7f432d87c3567d0b147dabeae16d9847459ba46_s390x" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:9043e49d722769147030b312a7f432d87c3567d0b147dabeae16d9847459ba46_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:dd8b7f321ad66fd003d5c9b15c10a1d4d15baddbd96cc430bfb8a45b4748efd9_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:dd8b7f321ad66fd003d5c9b15c10a1d4d15baddbd96cc430bfb8a45b4748efd9_amd64" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:dd8b7f321ad66fd003d5c9b15c10a1d4d15baddbd96cc430bfb8a45b4748efd9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:e16f28cb073110770693719e9b738a0cf4ed09cd86db60bf517fa8918f25efc4_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:e16f28cb073110770693719e9b738a0cf4ed09cd86db60bf517fa8918f25efc4_ppc64le" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:e16f28cb073110770693719e9b738a0cf4ed09cd86db60bf517fa8918f25efc4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:0cfa341b43e72813e8026894266f2ec6289c68957e8b38b7e8a8736a631dce35_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator@sha256:0cfa341b43e72813e8026894266f2ec6289c68957e8b38b7e8a8736a631dce35_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:0cfa341b43e72813e8026894266f2ec6289c68957e8b38b7e8a8736a631dce35_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:1f7253627d84cc2187e895d30bde81250bbb969dd2f7dea839a9abdb97f67d6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator@sha256:1f7253627d84cc2187e895d30bde81250bbb969dd2f7dea839a9abdb97f67d6e_ppc64le" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:1f7253627d84cc2187e895d30bde81250bbb969dd2f7dea839a9abdb97f67d6e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:7e35d4dc5dee23e599bb5fbe1cf2cd0034a35197eec919ee2bef25416a75c597_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator@sha256:7e35d4dc5dee23e599bb5fbe1cf2cd0034a35197eec919ee2bef25416a75c597_s390x" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:7e35d4dc5dee23e599bb5fbe1cf2cd0034a35197eec919ee2bef25416a75c597_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:0f446e4410b2ccd9e2cc9908357e65431ae596efa0a7c78d5f017d3bd0649ef1_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator@sha256:0f446e4410b2ccd9e2cc9908357e65431ae596efa0a7c78d5f017d3bd0649ef1_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:0f446e4410b2ccd9e2cc9908357e65431ae596efa0a7c78d5f017d3bd0649ef1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:5eb0a57818766af5937d1697ba7fff6d48b155fe68bdc5abd7016fc30e16071a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator@sha256:5eb0a57818766af5937d1697ba7fff6d48b155fe68bdc5abd7016fc30e16071a_amd64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:5eb0a57818766af5937d1697ba7fff6d48b155fe68bdc5abd7016fc30e16071a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:766e06c0ec9e5275cd1c47a9f0f97a3d14b2e2bed96d386e23b9c9bb9140ad3b_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator@sha256:766e06c0ec9e5275cd1c47a9f0f97a3d14b2e2bed96d386e23b9c9bb9140ad3b_s390x" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:766e06c0ec9e5275cd1c47a9f0f97a3d14b2e2bed96d386e23b9c9bb9140ad3b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:8d0248d5ff4c9e42355ef170d572660e7cb253ab785188db354beb03dc1ed922_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator@sha256:8d0248d5ff4c9e42355ef170d572660e7cb253ab785188db354beb03dc1ed922_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:8d0248d5ff4c9e42355ef170d572660e7cb253ab785188db354beb03dc1ed922_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:a7b7396c7a0f0a190390afdffd87ddb968614238f4b356c2b8629e9af0ef73b7_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator@sha256:a7b7396c7a0f0a190390afdffd87ddb968614238f4b356c2b8629e9af0ef73b7_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:a7b7396c7a0f0a190390afdffd87ddb968614238f4b356c2b8629e9af0ef73b7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:c1007175581c0dc960f593966c8ba3f52e5ae56794bc3b8affb093868390f12f_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator@sha256:c1007175581c0dc960f593966c8ba3f52e5ae56794bc3b8affb093868390f12f_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:c1007175581c0dc960f593966c8ba3f52e5ae56794bc3b8affb093868390f12f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:42795242beee48683ed72fa8c29921758431e6c391cdf21d8975296aaa4f67c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:42795242beee48683ed72fa8c29921758431e6c391cdf21d8975296aaa4f67c8_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:42795242beee48683ed72fa8c29921758431e6c391cdf21d8975296aaa4f67c8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8c9284ba2e2f7390a5517d684557fb3f9ef3e49b8f96d314bf935a0a90b67824_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8c9284ba2e2f7390a5517d684557fb3f9ef3e49b8f96d314bf935a0a90b67824_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8c9284ba2e2f7390a5517d684557fb3f9ef3e49b8f96d314bf935a0a90b67824_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:cce7284d0996c61006ebca7f9d0a377302958f59f2490ef01c1c2d7cbf1d3f99_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:cce7284d0996c61006ebca7f9d0a377302958f59f2490ef01c1c2d7cbf1d3f99_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:cce7284d0996c61006ebca7f9d0a377302958f59f2490ef01c1c2d7cbf1d3f99_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:439f977161f4781525e0d784f1bf46c75e3cdc19a9cff9ceca613b699ed2d765_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:439f977161f4781525e0d784f1bf46c75e3cdc19a9cff9ceca613b699ed2d765_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:439f977161f4781525e0d784f1bf46c75e3cdc19a9cff9ceca613b699ed2d765_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:923c263308fae22d8861bb6e76a35525e7abeb940abef51bfc6f8dd783115036_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:923c263308fae22d8861bb6e76a35525e7abeb940abef51bfc6f8dd783115036_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:923c263308fae22d8861bb6e76a35525e7abeb940abef51bfc6f8dd783115036_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ce554e91b15994e883cc11aee9415d82eef886c98032e91e6d36e90adf8cfe81_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ce554e91b15994e883cc11aee9415d82eef886c98032e91e6d36e90adf8cfe81_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ce554e91b15994e883cc11aee9415d82eef886c98032e91e6d36e90adf8cfe81_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:0aa80356ecb352463356a95f0860252223225fa4c813f6d733dc383fa1c3786e_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:0aa80356ecb352463356a95f0860252223225fa4c813f6d733dc383fa1c3786e_ppc64le" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:0aa80356ecb352463356a95f0860252223225fa4c813f6d733dc383fa1c3786e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:bb08a2cd839cfce3400d856c63caa8a6a05ea86fd5a81cd975a86d363f241573_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:bb08a2cd839cfce3400d856c63caa8a6a05ea86fd5a81cd975a86d363f241573_s390x" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:bb08a2cd839cfce3400d856c63caa8a6a05ea86fd5a81cd975a86d363f241573_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:d92072b61ee59ef3b9539770eb74c021463becc75fd642edd49c082f59664b37_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:d92072b61ee59ef3b9539770eb74c021463becc75fd642edd49c082f59664b37_amd64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:d92072b61ee59ef3b9539770eb74c021463becc75fd642edd49c082f59664b37_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:17b75c5c586403e72bfd5b07dbcc250d84be594fae74c43cc884b6bb60281ac8_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:17b75c5c586403e72bfd5b07dbcc250d84be594fae74c43cc884b6bb60281ac8_s390x" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:17b75c5c586403e72bfd5b07dbcc250d84be594fae74c43cc884b6bb60281ac8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:8536c75079d67a836391336d81c8b4439fc6ed01fe1598325521e303a5312324_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:8536c75079d67a836391336d81c8b4439fc6ed01fe1598325521e303a5312324_amd64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:8536c75079d67a836391336d81c8b4439fc6ed01fe1598325521e303a5312324_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:d05de7b4476313e0c91b415078cb8f0774ac829202808a48b31c5e2c128ce3b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:d05de7b4476313e0c91b415078cb8f0774ac829202808a48b31c5e2c128ce3b9_ppc64le" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:d05de7b4476313e0c91b415078cb8f0774ac829202808a48b31c5e2c128ce3b9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:670c444a4c07235ffc38cbe8f4854055d0cdf72064987bf7da0792bcab953db7_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:670c444a4c07235ffc38cbe8f4854055d0cdf72064987bf7da0792bcab953db7_s390x" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:670c444a4c07235ffc38cbe8f4854055d0cdf72064987bf7da0792bcab953db7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:725f8afdca6867c52937263f829a3c052ac2625bd77c5237b740f836cb7ec54d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:725f8afdca6867c52937263f829a3c052ac2625bd77c5237b740f836cb7ec54d_amd64" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:725f8afdca6867c52937263f829a3c052ac2625bd77c5237b740f836cb7ec54d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:f915e0db6e9820f6ad9fabcdc48c58e055a82190bb623bcc3b901bfd78889977_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:f915e0db6e9820f6ad9fabcdc48c58e055a82190bb623bcc3b901bfd78889977_ppc64le" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:f915e0db6e9820f6ad9fabcdc48c58e055a82190bb623bcc3b901bfd78889977_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:24bed41f11487e4af2b4dd0737d28fa57c4d05ea3f3014a1404f4fb88dfae744_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys@sha256:24bed41f11487e4af2b4dd0737d28fa57c4d05ea3f3014a1404f4fb88dfae744_ppc64le" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:24bed41f11487e4af2b4dd0737d28fa57c4d05ea3f3014a1404f4fb88dfae744_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:7bbc8ce68aafa9c07a0df47dd25aff3af81e4612fbb6c705e4721c632dfa95a6_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys@sha256:7bbc8ce68aafa9c07a0df47dd25aff3af81e4612fbb6c705e4721c632dfa95a6_amd64" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:7bbc8ce68aafa9c07a0df47dd25aff3af81e4612fbb6c705e4721c632dfa95a6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:e5aceafce859894756df515f1a887981a151915c0a81922be8cb30db2b7fb1a1_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys@sha256:e5aceafce859894756df515f1a887981a151915c0a81922be8cb30db2b7fb1a1_s390x" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:e5aceafce859894756df515f1a887981a151915c0a81922be8cb30db2b7fb1a1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:936efd8112d8342ed4d3eac3c58d550a0df65aa70f3a9cc6d2ab3f03adbddb4d_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator@sha256:936efd8112d8342ed4d3eac3c58d550a0df65aa70f3a9cc6d2ab3f03adbddb4d_ppc64le" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:936efd8112d8342ed4d3eac3c58d550a0df65aa70f3a9cc6d2ab3f03adbddb4d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:a7253a09389849d6260cb513014cc3ba1e58cbb44cd8cae1a536edcd370c2ccc_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator@sha256:a7253a09389849d6260cb513014cc3ba1e58cbb44cd8cae1a536edcd370c2ccc_amd64" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:a7253a09389849d6260cb513014cc3ba1e58cbb44cd8cae1a536edcd370c2ccc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:c60d4e5026d66540c0a5326624c2a78e6ab12821ea97baf72ce0e4fcb887e918_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator@sha256:c60d4e5026d66540c0a5326624c2a78e6ab12821ea97baf72ce0e4fcb887e918_s390x" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:c60d4e5026d66540c0a5326624c2a78e6ab12821ea97baf72ce0e4fcb887e918_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:a33a198c0b7f6baedffee886e1e3b2bb2720aca5f02988069480fbbccd94ea75_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader@sha256:a33a198c0b7f6baedffee886e1e3b2bb2720aca5f02988069480fbbccd94ea75_s390x" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:a33a198c0b7f6baedffee886e1e3b2bb2720aca5f02988069480fbbccd94ea75_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:e1954e6aa41e7f5ef14c346091369a2d105fe8c5be6a9176aa81ee656820459e_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader@sha256:e1954e6aa41e7f5ef14c346091369a2d105fe8c5be6a9176aa81ee656820459e_ppc64le" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:e1954e6aa41e7f5ef14c346091369a2d105fe8c5be6a9176aa81ee656820459e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:fa98b9ac37a43a791afd06720a05b07786e8e20744a5ec9f395ebb4b78c2eebb_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader@sha256:fa98b9ac37a43a791afd06720a05b07786e8e20744a5ec9f395ebb4b78c2eebb_amd64" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:fa98b9ac37a43a791afd06720a05b07786e8e20744a5ec9f395ebb4b78c2eebb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:232a7cef1061e983c7e09ab24df3307ccf6e3ae6d7dabc285f8763c590ea523a_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:232a7cef1061e983c7e09ab24df3307ccf6e3ae6d7dabc285f8763c590ea523a_s390x" }, "product_reference": "openshift4/ose-console-operator@sha256:232a7cef1061e983c7e09ab24df3307ccf6e3ae6d7dabc285f8763c590ea523a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:4a837841c8d85212d8ce20b5b547583d707fa1c8cf687f15b7ea98c6e97821de_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:4a837841c8d85212d8ce20b5b547583d707fa1c8cf687f15b7ea98c6e97821de_amd64" }, "product_reference": "openshift4/ose-console-operator@sha256:4a837841c8d85212d8ce20b5b547583d707fa1c8cf687f15b7ea98c6e97821de_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:f8e8f4895828cdb838f9ce4dff660f8b6ddb9cbfc06721999dcaf7ec5fa9bdd1_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:f8e8f4895828cdb838f9ce4dff660f8b6ddb9cbfc06721999dcaf7ec5fa9bdd1_ppc64le" }, "product_reference": "openshift4/ose-console-operator@sha256:f8e8f4895828cdb838f9ce4dff660f8b6ddb9cbfc06721999dcaf7ec5fa9bdd1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:261e1ddc3fca85108359b3fb867f61da921f5955c4f182dbbd99ea508b5b0eac_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-console@sha256:261e1ddc3fca85108359b3fb867f61da921f5955c4f182dbbd99ea508b5b0eac_s390x" }, "product_reference": "openshift4/ose-console@sha256:261e1ddc3fca85108359b3fb867f61da921f5955c4f182dbbd99ea508b5b0eac_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:3bd4ecec0ad0e61be39a5c371840405718e684e37abd8533d52b45cc50f82443_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-console@sha256:3bd4ecec0ad0e61be39a5c371840405718e684e37abd8533d52b45cc50f82443_amd64" }, "product_reference": "openshift4/ose-console@sha256:3bd4ecec0ad0e61be39a5c371840405718e684e37abd8533d52b45cc50f82443_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:c2631a8faf1a2a115ef106798664f1c9087d6492d754aef0a8371b446fa3d320_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-console@sha256:c2631a8faf1a2a115ef106798664f1c9087d6492d754aef0a8371b446fa3d320_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:c2631a8faf1a2a115ef106798664f1c9087d6492d754aef0a8371b446fa3d320_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8177e285c5254e7b2d82156914dd77af2a706d8d8d5ac82f67d181fd62e6ca92_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8@sha256:8177e285c5254e7b2d82156914dd77af2a706d8d8d5ac82f67d181fd62e6ca92_s390x" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:8177e285c5254e7b2d82156914dd77af2a706d8d8d5ac82f67d181fd62e6ca92_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:8574afb96c2af94e9c758f734d8323837ea49a7ca6d1df4be6ecf8befe511999_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8@sha256:8574afb96c2af94e9c758f734d8323837ea49a7ca6d1df4be6ecf8befe511999_ppc64le" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:8574afb96c2af94e9c758f734d8323837ea49a7ca6d1df4be6ecf8befe511999_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:fffd18636f31a55ce884045993e74878334b74cd74317b45617d6ccc1760b69f_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8@sha256:fffd18636f31a55ce884045993e74878334b74cd74317b45617d6ccc1760b69f_amd64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:fffd18636f31a55ce884045993e74878334b74cd74317b45617d6ccc1760b69f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:1c0606690be7cacbaa7a35ecff5be46db8b64246018dc1794fe1cbba8505008c_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:1c0606690be7cacbaa7a35ecff5be46db8b64246018dc1794fe1cbba8505008c_ppc64le" }, "product_reference": "openshift4/ose-coredns@sha256:1c0606690be7cacbaa7a35ecff5be46db8b64246018dc1794fe1cbba8505008c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:81604df4b1d9092d9918cd74343facd32ab89c79ca1e76ec5c37c12baf011a26_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:81604df4b1d9092d9918cd74343facd32ab89c79ca1e76ec5c37c12baf011a26_amd64" }, "product_reference": "openshift4/ose-coredns@sha256:81604df4b1d9092d9918cd74343facd32ab89c79ca1e76ec5c37c12baf011a26_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:e0920ba16450382945a427667c7f13f67d14b0094bcfb0570c74eb696b2fa5d8_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:e0920ba16450382945a427667c7f13f67d14b0094bcfb0570c74eb696b2fa5d8_s390x" }, "product_reference": "openshift4/ose-coredns@sha256:e0920ba16450382945a427667c7f13f67d14b0094bcfb0570c74eb696b2fa5d8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:02af2f53b54c4a18d92988f559a907edcc66611bd67d99a6c7e7d9f9450d58c7_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:02af2f53b54c4a18d92988f559a907edcc66611bd67d99a6c7e7d9f9450d58c7_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:02af2f53b54c4a18d92988f559a907edcc66611bd67d99a6c7e7d9f9450d58c7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:6c83ce3327388eb121162ec96be7064c7a21d4553080c7bb12f03aa5b4451f3c_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8@sha256:6c83ce3327388eb121162ec96be7064c7a21d4553080c7bb12f03aa5b4451f3c_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:6c83ce3327388eb121162ec96be7064c7a21d4553080c7bb12f03aa5b4451f3c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:da682f6582acdf06ce73f8b707add1a4a686acd7dfea07ffe2368b2be13c3d33_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-driver-nfs-rhel8@sha256:da682f6582acdf06ce73f8b707add1a4a686acd7dfea07ffe2368b2be13c3d33_amd64" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:da682f6582acdf06ce73f8b707add1a4a686acd7dfea07ffe2368b2be13c3d33_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:3f3133cdb884d23e2ae5aeb9a6333fe80f271a152103e68823e94bca5567e6f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:3f3133cdb884d23e2ae5aeb9a6333fe80f271a152103e68823e94bca5567e6f3_ppc64le" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:3f3133cdb884d23e2ae5aeb9a6333fe80f271a152103e68823e94bca5567e6f3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:652dd4b47e8c8cdef3c8f63926b8dc73115cacbb15ae0970a111b4c138156336_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:652dd4b47e8c8cdef3c8f63926b8dc73115cacbb15ae0970a111b4c138156336_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:652dd4b47e8c8cdef3c8f63926b8dc73115cacbb15ae0970a111b4c138156336_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:bb54dfbce74c71074592715169aba449aa797ca3ecd9bcda4ae6bc80855a95d8_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bb54dfbce74c71074592715169aba449aa797ca3ecd9bcda4ae6bc80855a95d8_s390x" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:bb54dfbce74c71074592715169aba449aa797ca3ecd9bcda4ae6bc80855a95d8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:3f3133cdb884d23e2ae5aeb9a6333fe80f271a152103e68823e94bca5567e6f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:3f3133cdb884d23e2ae5aeb9a6333fe80f271a152103e68823e94bca5567e6f3_ppc64le" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:3f3133cdb884d23e2ae5aeb9a6333fe80f271a152103e68823e94bca5567e6f3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:652dd4b47e8c8cdef3c8f63926b8dc73115cacbb15ae0970a111b4c138156336_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:652dd4b47e8c8cdef3c8f63926b8dc73115cacbb15ae0970a111b4c138156336_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:652dd4b47e8c8cdef3c8f63926b8dc73115cacbb15ae0970a111b4c138156336_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:bb54dfbce74c71074592715169aba449aa797ca3ecd9bcda4ae6bc80855a95d8_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bb54dfbce74c71074592715169aba449aa797ca3ecd9bcda4ae6bc80855a95d8_s390x" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:bb54dfbce74c71074592715169aba449aa797ca3ecd9bcda4ae6bc80855a95d8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:3dbf8cbac715792d91e904f7dba828f6f9e7c1c48f3ca20997f0ea96ab637a6f_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:3dbf8cbac715792d91e904f7dba828f6f9e7c1c48f3ca20997f0ea96ab637a6f_amd64" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:3dbf8cbac715792d91e904f7dba828f6f9e7c1c48f3ca20997f0ea96ab637a6f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:994bf7b486538efee03f755ccfedfd087bd8fc2940fddfaeb4c0a5445808b1ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:994bf7b486538efee03f755ccfedfd087bd8fc2940fddfaeb4c0a5445808b1ec_ppc64le" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:994bf7b486538efee03f755ccfedfd087bd8fc2940fddfaeb4c0a5445808b1ec_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d1ff8a04e01dc4eaafeec1955b3d5e52137f5fdf78c2a5b7e5bdfbe491a9349d_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:d1ff8a04e01dc4eaafeec1955b3d5e52137f5fdf78c2a5b7e5bdfbe491a9349d_s390x" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d1ff8a04e01dc4eaafeec1955b3d5e52137f5fdf78c2a5b7e5bdfbe491a9349d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:3dbf8cbac715792d91e904f7dba828f6f9e7c1c48f3ca20997f0ea96ab637a6f_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:3dbf8cbac715792d91e904f7dba828f6f9e7c1c48f3ca20997f0ea96ab637a6f_amd64" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:3dbf8cbac715792d91e904f7dba828f6f9e7c1c48f3ca20997f0ea96ab637a6f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:994bf7b486538efee03f755ccfedfd087bd8fc2940fddfaeb4c0a5445808b1ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:994bf7b486538efee03f755ccfedfd087bd8fc2940fddfaeb4c0a5445808b1ec_ppc64le" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:994bf7b486538efee03f755ccfedfd087bd8fc2940fddfaeb4c0a5445808b1ec_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:d1ff8a04e01dc4eaafeec1955b3d5e52137f5fdf78c2a5b7e5bdfbe491a9349d_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:d1ff8a04e01dc4eaafeec1955b3d5e52137f5fdf78c2a5b7e5bdfbe491a9349d_s390x" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:d1ff8a04e01dc4eaafeec1955b3d5e52137f5fdf78c2a5b7e5bdfbe491a9349d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:000e23e9360871b223b475e149480a372b7b5182883ac39a845c82930c83d963_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:000e23e9360871b223b475e149480a372b7b5182883ac39a845c82930c83d963_s390x" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:000e23e9360871b223b475e149480a372b7b5182883ac39a845c82930c83d963_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:9c698338bc6c140738efc4943265ed7bb1b5edf7347aed649340f089f2911d74_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:9c698338bc6c140738efc4943265ed7bb1b5edf7347aed649340f089f2911d74_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:9c698338bc6c140738efc4943265ed7bb1b5edf7347aed649340f089f2911d74_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:eda6b8e0aeeed3cf1ef93e81a95b4fa31e98799fa3dc7f7f4039713ba497950e_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:eda6b8e0aeeed3cf1ef93e81a95b4fa31e98799fa3dc7f7f4039713ba497950e_ppc64le" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:eda6b8e0aeeed3cf1ef93e81a95b4fa31e98799fa3dc7f7f4039713ba497950e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:000e23e9360871b223b475e149480a372b7b5182883ac39a845c82930c83d963_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:000e23e9360871b223b475e149480a372b7b5182883ac39a845c82930c83d963_s390x" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:000e23e9360871b223b475e149480a372b7b5182883ac39a845c82930c83d963_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:9c698338bc6c140738efc4943265ed7bb1b5edf7347aed649340f089f2911d74_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:9c698338bc6c140738efc4943265ed7bb1b5edf7347aed649340f089f2911d74_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:9c698338bc6c140738efc4943265ed7bb1b5edf7347aed649340f089f2911d74_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:eda6b8e0aeeed3cf1ef93e81a95b4fa31e98799fa3dc7f7f4039713ba497950e_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:eda6b8e0aeeed3cf1ef93e81a95b4fa31e98799fa3dc7f7f4039713ba497950e_ppc64le" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:eda6b8e0aeeed3cf1ef93e81a95b4fa31e98799fa3dc7f7f4039713ba497950e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:3029ba6d34fedf4fca13aa6fc4bf69f197e2b38daa5df9ac44665faa4760aa4a_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:3029ba6d34fedf4fca13aa6fc4bf69f197e2b38daa5df9ac44665faa4760aa4a_s390x" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:3029ba6d34fedf4fca13aa6fc4bf69f197e2b38daa5df9ac44665faa4760aa4a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ab08641323294dc6d4c9cd5148455fc978e68c5b5efa6919a9790f50aa90c17d_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:ab08641323294dc6d4c9cd5148455fc978e68c5b5efa6919a9790f50aa90c17d_ppc64le" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ab08641323294dc6d4c9cd5148455fc978e68c5b5efa6919a9790f50aa90c17d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ac68cc55f00f1f8570b3c4cbba864475067287a054caa2df28c594cdd4336fe6_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:ac68cc55f00f1f8570b3c4cbba864475067287a054caa2df28c594cdd4336fe6_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ac68cc55f00f1f8570b3c4cbba864475067287a054caa2df28c594cdd4336fe6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:3029ba6d34fedf4fca13aa6fc4bf69f197e2b38daa5df9ac44665faa4760aa4a_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:3029ba6d34fedf4fca13aa6fc4bf69f197e2b38daa5df9ac44665faa4760aa4a_s390x" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:3029ba6d34fedf4fca13aa6fc4bf69f197e2b38daa5df9ac44665faa4760aa4a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:ab08641323294dc6d4c9cd5148455fc978e68c5b5efa6919a9790f50aa90c17d_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:ab08641323294dc6d4c9cd5148455fc978e68c5b5efa6919a9790f50aa90c17d_ppc64le" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:ab08641323294dc6d4c9cd5148455fc978e68c5b5efa6919a9790f50aa90c17d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:ac68cc55f00f1f8570b3c4cbba864475067287a054caa2df28c594cdd4336fe6_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:ac68cc55f00f1f8570b3c4cbba864475067287a054caa2df28c594cdd4336fe6_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:ac68cc55f00f1f8570b3c4cbba864475067287a054caa2df28c594cdd4336fe6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:98f551cfbc394dc948b93c34504d867194f5544cc9e0b0d894f7f7cb828572af_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:98f551cfbc394dc948b93c34504d867194f5544cc9e0b0d894f7f7cb828572af_s390x" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:98f551cfbc394dc948b93c34504d867194f5544cc9e0b0d894f7f7cb828572af_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:cb37ba8ae708c9044463272bcbc368be61ef99f9c56286b45c484462bfc17dd4_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:cb37ba8ae708c9044463272bcbc368be61ef99f9c56286b45c484462bfc17dd4_ppc64le" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:cb37ba8ae708c9044463272bcbc368be61ef99f9c56286b45c484462bfc17dd4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ffb0632299bcaf9b81cef38a15cd9b77af269395d245376d180c1f6e0ef0dd3a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:ffb0632299bcaf9b81cef38a15cd9b77af269395d245376d180c1f6e0ef0dd3a_amd64" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ffb0632299bcaf9b81cef38a15cd9b77af269395d245376d180c1f6e0ef0dd3a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:98f551cfbc394dc948b93c34504d867194f5544cc9e0b0d894f7f7cb828572af_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:98f551cfbc394dc948b93c34504d867194f5544cc9e0b0d894f7f7cb828572af_s390x" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:98f551cfbc394dc948b93c34504d867194f5544cc9e0b0d894f7f7cb828572af_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:cb37ba8ae708c9044463272bcbc368be61ef99f9c56286b45c484462bfc17dd4_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:cb37ba8ae708c9044463272bcbc368be61ef99f9c56286b45c484462bfc17dd4_ppc64le" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:cb37ba8ae708c9044463272bcbc368be61ef99f9c56286b45c484462bfc17dd4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:ffb0632299bcaf9b81cef38a15cd9b77af269395d245376d180c1f6e0ef0dd3a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:ffb0632299bcaf9b81cef38a15cd9b77af269395d245376d180c1f6e0ef0dd3a_amd64" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:ffb0632299bcaf9b81cef38a15cd9b77af269395d245376d180c1f6e0ef0dd3a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6e5b1840debdd224ed0a331f65d1f4500712b6044530969dd05fdcde6ba8eb4c_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6e5b1840debdd224ed0a331f65d1f4500712b6044530969dd05fdcde6ba8eb4c_amd64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6e5b1840debdd224ed0a331f65d1f4500712b6044530969dd05fdcde6ba8eb4c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9deb1299856b514f5e8278173a21457f7c9352f5a8bb842ce54001b5c21656d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9deb1299856b514f5e8278173a21457f7c9352f5a8bb842ce54001b5c21656d1_ppc64le" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9deb1299856b514f5e8278173a21457f7c9352f5a8bb842ce54001b5c21656d1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e7fe731f4d5711ecaa4a8aa65b84ec7c3e4016552df51194b92bc146adfac7f8_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e7fe731f4d5711ecaa4a8aa65b84ec7c3e4016552df51194b92bc146adfac7f8_s390x" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e7fe731f4d5711ecaa4a8aa65b84ec7c3e4016552df51194b92bc146adfac7f8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:6e5b1840debdd224ed0a331f65d1f4500712b6044530969dd05fdcde6ba8eb4c_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6e5b1840debdd224ed0a331f65d1f4500712b6044530969dd05fdcde6ba8eb4c_amd64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:6e5b1840debdd224ed0a331f65d1f4500712b6044530969dd05fdcde6ba8eb4c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:9deb1299856b514f5e8278173a21457f7c9352f5a8bb842ce54001b5c21656d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:9deb1299856b514f5e8278173a21457f7c9352f5a8bb842ce54001b5c21656d1_ppc64le" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:9deb1299856b514f5e8278173a21457f7c9352f5a8bb842ce54001b5c21656d1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:e7fe731f4d5711ecaa4a8aa65b84ec7c3e4016552df51194b92bc146adfac7f8_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:e7fe731f4d5711ecaa4a8aa65b84ec7c3e4016552df51194b92bc146adfac7f8_s390x" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:e7fe731f4d5711ecaa4a8aa65b84ec7c3e4016552df51194b92bc146adfac7f8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:a0f14c7fa36dfa0a2eba3f41c29ef5ba50729b5aa1c06fa80accc539026d7cd7_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a0f14c7fa36dfa0a2eba3f41c29ef5ba50729b5aa1c06fa80accc539026d7cd7_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:a0f14c7fa36dfa0a2eba3f41c29ef5ba50729b5aa1c06fa80accc539026d7cd7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:b30db82a541852b60ae45549f9a0815473a2b03e73b99491b9dbb599e30bf67c_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b30db82a541852b60ae45549f9a0815473a2b03e73b99491b9dbb599e30bf67c_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:b30db82a541852b60ae45549f9a0815473a2b03e73b99491b9dbb599e30bf67c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:bcd5be9758d77ea7ea81f316f2816d2862f7ff72810b0612a504d4e96075e2c2_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bcd5be9758d77ea7ea81f316f2816d2862f7ff72810b0612a504d4e96075e2c2_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:bcd5be9758d77ea7ea81f316f2816d2862f7ff72810b0612a504d4e96075e2c2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:a0f14c7fa36dfa0a2eba3f41c29ef5ba50729b5aa1c06fa80accc539026d7cd7_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:a0f14c7fa36dfa0a2eba3f41c29ef5ba50729b5aa1c06fa80accc539026d7cd7_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:a0f14c7fa36dfa0a2eba3f41c29ef5ba50729b5aa1c06fa80accc539026d7cd7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:b30db82a541852b60ae45549f9a0815473a2b03e73b99491b9dbb599e30bf67c_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:b30db82a541852b60ae45549f9a0815473a2b03e73b99491b9dbb599e30bf67c_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:b30db82a541852b60ae45549f9a0815473a2b03e73b99491b9dbb599e30bf67c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:bcd5be9758d77ea7ea81f316f2816d2862f7ff72810b0612a504d4e96075e2c2_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:bcd5be9758d77ea7ea81f316f2816d2862f7ff72810b0612a504d4e96075e2c2_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:bcd5be9758d77ea7ea81f316f2816d2862f7ff72810b0612a504d4e96075e2c2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:2c02113e47e9a43e4482cf935221c2103ac2b5eab7ee2404414b3c45a5126e67_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-deployer@sha256:2c02113e47e9a43e4482cf935221c2103ac2b5eab7ee2404414b3c45a5126e67_s390x" }, "product_reference": "openshift4/ose-deployer@sha256:2c02113e47e9a43e4482cf935221c2103ac2b5eab7ee2404414b3c45a5126e67_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:e10765f8dcf2b9c21d02c969d7e5ff3489c74c08e6afed011ba3d4549b081f10_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-deployer@sha256:e10765f8dcf2b9c21d02c969d7e5ff3489c74c08e6afed011ba3d4549b081f10_ppc64le" }, "product_reference": "openshift4/ose-deployer@sha256:e10765f8dcf2b9c21d02c969d7e5ff3489c74c08e6afed011ba3d4549b081f10_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:ec54bcbb5be1a97c75422804be9f70ac87e6e93fe531908d51623962852e412d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-deployer@sha256:ec54bcbb5be1a97c75422804be9f70ac87e6e93fe531908d51623962852e412d_amd64" }, "product_reference": "openshift4/ose-deployer@sha256:ec54bcbb5be1a97c75422804be9f70ac87e6e93fe531908d51623962852e412d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:47f84dd5f0a66d3bd0c38b9efc1d7d61066e7b251c34e322f22f0257e7983297_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:47f84dd5f0a66d3bd0c38b9efc1d7d61066e7b251c34e322f22f0257e7983297_amd64" }, "product_reference": "openshift4/ose-docker-builder@sha256:47f84dd5f0a66d3bd0c38b9efc1d7d61066e7b251c34e322f22f0257e7983297_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:c646ee7a1af664df8164ddae26b2e3cd9000a33c7ae39a0af8e79884fbcb734a_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:c646ee7a1af664df8164ddae26b2e3cd9000a33c7ae39a0af8e79884fbcb734a_ppc64le" }, "product_reference": "openshift4/ose-docker-builder@sha256:c646ee7a1af664df8164ddae26b2e3cd9000a33c7ae39a0af8e79884fbcb734a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:f58510bea4e7c8a9b42ef99957293288b59f808f370f91d4baf71375297b70d8_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:f58510bea4e7c8a9b42ef99957293288b59f808f370f91d4baf71375297b70d8_s390x" }, "product_reference": "openshift4/ose-docker-builder@sha256:f58510bea4e7c8a9b42ef99957293288b59f808f370f91d4baf71375297b70d8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:aab5428c1508cb3651b0fec6fd9fcbd5a7dbf8526a54e4074409fb60560c91c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:aab5428c1508cb3651b0fec6fd9fcbd5a7dbf8526a54e4074409fb60560c91c0_ppc64le" }, "product_reference": "openshift4/ose-docker-registry@sha256:aab5428c1508cb3651b0fec6fd9fcbd5a7dbf8526a54e4074409fb60560c91c0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:cb982d71270faf3e08ff2df93d22d7fbb446236fc8c9b188cb0d235897f3085b_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:cb982d71270faf3e08ff2df93d22d7fbb446236fc8c9b188cb0d235897f3085b_s390x" }, "product_reference": "openshift4/ose-docker-registry@sha256:cb982d71270faf3e08ff2df93d22d7fbb446236fc8c9b188cb0d235897f3085b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:e043197a690dcb471f4af896a9f9338ba97216a8c94bf41825f24f23545890b7_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:e043197a690dcb471f4af896a9f9338ba97216a8c94bf41825f24f23545890b7_amd64" }, "product_reference": "openshift4/ose-docker-registry@sha256:e043197a690dcb471f4af896a9f9338ba97216a8c94bf41825f24f23545890b7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:019403c0de29374d54cb1dad464b6f24c3dfc7297f096f866b217a341985a620_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:019403c0de29374d54cb1dad464b6f24c3dfc7297f096f866b217a341985a620_ppc64le" }, "product_reference": "openshift4/ose-etcd@sha256:019403c0de29374d54cb1dad464b6f24c3dfc7297f096f866b217a341985a620_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:6308d094cdac1a4c09bb7a00c60d12e3bac2ba44dd04e12dfb5170ce9d14d616_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:6308d094cdac1a4c09bb7a00c60d12e3bac2ba44dd04e12dfb5170ce9d14d616_amd64" }, "product_reference": "openshift4/ose-etcd@sha256:6308d094cdac1a4c09bb7a00c60d12e3bac2ba44dd04e12dfb5170ce9d14d616_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:e1f518feb1c829cf87d44477660b77d0203d03e5d1208ee84954c1f2940239fe_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:e1f518feb1c829cf87d44477660b77d0203d03e5d1208ee84954c1f2940239fe_s390x" }, "product_reference": "openshift4/ose-etcd@sha256:e1f518feb1c829cf87d44477660b77d0203d03e5d1208ee84954c1f2940239fe_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:a6a984158f574cf3228add2cb0718bb95ad8dd15fe1ca17249b6d57fba461cc6_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:a6a984158f574cf3228add2cb0718bb95ad8dd15fe1ca17249b6d57fba461cc6_ppc64le" }, "product_reference": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:a6a984158f574cf3228add2cb0718bb95ad8dd15fe1ca17249b6d57fba461cc6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:df82c061c6414d92a26989bd2c9b3ab8dd2eaf9cd126483fd6a8f04987fb2962_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:df82c061c6414d92a26989bd2c9b3ab8dd2eaf9cd126483fd6a8f04987fb2962_amd64" }, "product_reference": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:df82c061c6414d92a26989bd2c9b3ab8dd2eaf9cd126483fd6a8f04987fb2962_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:33d6a055a791b68d4073a00b34ace94f578c3bd15d7525406182a2d95a5da38a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:33d6a055a791b68d4073a00b34ace94f578c3bd15d7525406182a2d95a5da38a_amd64" }, "product_reference": "openshift4/ose-grafana@sha256:33d6a055a791b68d4073a00b34ace94f578c3bd15d7525406182a2d95a5da38a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:7672def4eced01daaceb1a5e1baa77af1d22f8bfb1f9401be96e2e40af8ef5e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:7672def4eced01daaceb1a5e1baa77af1d22f8bfb1f9401be96e2e40af8ef5e5_ppc64le" }, "product_reference": "openshift4/ose-grafana@sha256:7672def4eced01daaceb1a5e1baa77af1d22f8bfb1f9401be96e2e40af8ef5e5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:fac83159c4cd616325b372320f294ff4b77d8d89093cba5e4f54132ce99b74cc_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:fac83159c4cd616325b372320f294ff4b77d8d89093cba5e4f54132ce99b74cc_s390x" }, "product_reference": "openshift4/ose-grafana@sha256:fac83159c4cd616325b372320f294ff4b77d8d89093cba5e4f54132ce99b74cc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:3516244f03667aa8768ac6438e7e6ddd242e4829423fd66273dba209c23c7ea7_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-haproxy-router@sha256:3516244f03667aa8768ac6438e7e6ddd242e4829423fd66273dba209c23c7ea7_amd64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:3516244f03667aa8768ac6438e7e6ddd242e4829423fd66273dba209c23c7ea7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:425d30318e54735b075e59fda98f3f25054d00d1b58b194796945f54cab7f95d_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-haproxy-router@sha256:425d30318e54735b075e59fda98f3f25054d00d1b58b194796945f54cab7f95d_ppc64le" }, "product_reference": "openshift4/ose-haproxy-router@sha256:425d30318e54735b075e59fda98f3f25054d00d1b58b194796945f54cab7f95d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:bd4da375f32b7af592eef6f23893901c97f7babee5ee6963a49d06d0e7ca42d2_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-haproxy-router@sha256:bd4da375f32b7af592eef6f23893901c97f7babee5ee6963a49d06d0e7ca42d2_s390x" }, "product_reference": "openshift4/ose-haproxy-router@sha256:bd4da375f32b7af592eef6f23893901c97f7babee5ee6963a49d06d0e7ca42d2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:146d67fad46e966ae14ddc47b9bfae290f0eae0a006e5d02a6d397f62009e3c2_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:146d67fad46e966ae14ddc47b9bfae290f0eae0a006e5d02a6d397f62009e3c2_s390x" }, "product_reference": "openshift4/ose-hyperkube@sha256:146d67fad46e966ae14ddc47b9bfae290f0eae0a006e5d02a6d397f62009e3c2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:984923fc422911f575d34faaf6ecff3eab49e276ac153b15a76e11dbff475171_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:984923fc422911f575d34faaf6ecff3eab49e276ac153b15a76e11dbff475171_ppc64le" }, "product_reference": "openshift4/ose-hyperkube@sha256:984923fc422911f575d34faaf6ecff3eab49e276ac153b15a76e11dbff475171_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:cb17aded6ac46ca6b4828c2bd7d1fe79e6efcfa57a74bdcafec05aa32963a97b_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:cb17aded6ac46ca6b4828c2bd7d1fe79e6efcfa57a74bdcafec05aa32963a97b_amd64" }, "product_reference": "openshift4/ose-hyperkube@sha256:cb17aded6ac46ca6b4828c2bd7d1fe79e6efcfa57a74bdcafec05aa32963a97b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:75357b9f404ad723655eaf9d934759668668f9ce3cfe1015a57d25029a2569cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator@sha256:75357b9f404ad723655eaf9d934759668668f9ce3cfe1015a57d25029a2569cb_ppc64le" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:75357b9f404ad723655eaf9d934759668668f9ce3cfe1015a57d25029a2569cb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:a36d2a71884f57fdab6498ff60bc48c3fb9d468ff3986269c9151350e14ea4a8_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator@sha256:a36d2a71884f57fdab6498ff60bc48c3fb9d468ff3986269c9151350e14ea4a8_s390x" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:a36d2a71884f57fdab6498ff60bc48c3fb9d468ff3986269c9151350e14ea4a8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:f3fe1c66d5767c139db5c8ff10c172babe1b9bc6d9639ef585c23a6b6ff37048_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator@sha256:f3fe1c66d5767c139db5c8ff10c172babe1b9bc6d9639ef585c23a6b6ff37048_amd64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:f3fe1c66d5767c139db5c8ff10c172babe1b9bc6d9639ef585c23a6b6ff37048_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:2cca901ee5fdab58fb4a0a3ab99235151ec4fd31f4f18d9367276b6316f38bd6_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts@sha256:2cca901ee5fdab58fb4a0a3ab99235151ec4fd31f4f18d9367276b6316f38bd6_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:2cca901ee5fdab58fb4a0a3ab99235151ec4fd31f4f18d9367276b6316f38bd6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:456f0bb5800ea6757cdfac17c4971547074908c9a80d288b30d0b649b9add161_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts@sha256:456f0bb5800ea6757cdfac17c4971547074908c9a80d288b30d0b649b9add161_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:456f0bb5800ea6757cdfac17c4971547074908c9a80d288b30d0b649b9add161_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:cf5902aa49e372b41854980501fe7c2bb08a63283377417af995996e6b71f477_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts@sha256:cf5902aa49e372b41854980501fe7c2bb08a63283377417af995996e6b71f477_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:cf5902aa49e372b41854980501fe7c2bb08a63283377417af995996e6b71f477_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:4175107427d8f20f999b54781a4a89939ab1bb3cc496a768352471aed16b8e61_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:4175107427d8f20f999b54781a4a89939ab1bb3cc496a768352471aed16b8e61_amd64" }, "product_reference": "openshift4/ose-installer@sha256:4175107427d8f20f999b54781a4a89939ab1bb3cc496a768352471aed16b8e61_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:9479467870f0c9161b3bfe3d95b8129ab5f6c0cbdf2efcedb289f6d9d0d29e84_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9479467870f0c9161b3bfe3d95b8129ab5f6c0cbdf2efcedb289f6d9d0d29e84_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:9479467870f0c9161b3bfe3d95b8129ab5f6c0cbdf2efcedb289f6d9d0d29e84_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:ba4f489164ee0245a93e8354bead60452ccf2f01e4370984e2ed5179920d3655_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:ba4f489164ee0245a93e8354bead60452ccf2f01e4370984e2ed5179920d3655_s390x" }, "product_reference": "openshift4/ose-installer@sha256:ba4f489164ee0245a93e8354bead60452ccf2f01e4370984e2ed5179920d3655_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:a3518deeaa7b6902bab5cda2027985a586a727e4df5811145f11b73972a611b9_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:a3518deeaa7b6902bab5cda2027985a586a727e4df5811145f11b73972a611b9_amd64" }, "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:a3518deeaa7b6902bab5cda2027985a586a727e4df5811145f11b73972a611b9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:d3324545f7179faee0fb54a4687d9991fbd17ca703a71fb7a37707a23eeffeca_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:d3324545f7179faee0fb54a4687d9991fbd17ca703a71fb7a37707a23eeffeca_ppc64le" }, "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:d3324545f7179faee0fb54a4687d9991fbd17ca703a71fb7a37707a23eeffeca_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:377258056dae51a56e011e05516ca71ee431cb8fd34164d2a1e83bda615e08cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-inspector-rhel8@sha256:377258056dae51a56e011e05516ca71ee431cb8fd34164d2a1e83bda615e08cb_ppc64le" }, "product_reference": "openshift4/ose-ironic-inspector-rhel8@sha256:377258056dae51a56e011e05516ca71ee431cb8fd34164d2a1e83bda615e08cb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:40b5dceffb64ddee72f4e61c6d046e1f45edf2a879bac2cdd77d0dff5ed804a1_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-inspector-rhel8@sha256:40b5dceffb64ddee72f4e61c6d046e1f45edf2a879bac2cdd77d0dff5ed804a1_amd64" }, "product_reference": "openshift4/ose-ironic-inspector-rhel8@sha256:40b5dceffb64ddee72f4e61c6d046e1f45edf2a879bac2cdd77d0dff5ed804a1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:7023a91a95b42b88d3fea51321b71df88fe00e14c71a966690e5b61d1b98a008_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:7023a91a95b42b88d3fea51321b71df88fe00e14c71a966690e5b61d1b98a008_amd64" }, "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:7023a91a95b42b88d3fea51321b71df88fe00e14c71a966690e5b61d1b98a008_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:7db5c9093ebcf2456ef44e7928091c9d9b4295758e3f7d788d4bc836c32078f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:7db5c9093ebcf2456ef44e7928091c9d9b4295758e3f7d788d4bc836c32078f2_ppc64le" }, "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:7db5c9093ebcf2456ef44e7928091c9d9b4295758e3f7d788d4bc836c32078f2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:26e9a1908c8a210ec2a4aac3a138785018caad7f437eee5e22b75f2005b84fc9_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:26e9a1908c8a210ec2a4aac3a138785018caad7f437eee5e22b75f2005b84fc9_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:26e9a1908c8a210ec2a4aac3a138785018caad7f437eee5e22b75f2005b84fc9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba3270ca9670aec04cc6f99db88c1473b631c68ce3dc7e1452bb4110f2c8e192_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba3270ca9670aec04cc6f99db88c1473b631c68ce3dc7e1452bb4110f2c8e192_ppc64le" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba3270ca9670aec04cc6f99db88c1473b631c68ce3dc7e1452bb4110f2c8e192_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:1be4d2ed68632002729175ebe62094d103736f03097449c0713030097efb5fa4_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-rhel8@sha256:1be4d2ed68632002729175ebe62094d103736f03097449c0713030097efb5fa4_amd64" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:1be4d2ed68632002729175ebe62094d103736f03097449c0713030097efb5fa4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:9883cf1e110e16c47bdb0d0032b61f3144df03af7194d406733b3d8a9e709507_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-rhel8@sha256:9883cf1e110e16c47bdb0d0032b61f3144df03af7194d406733b3d8a9e709507_ppc64le" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:9883cf1e110e16c47bdb0d0032b61f3144df03af7194d406733b3d8a9e709507_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:2dd56addcfe2fec8811d156b9d0f9ca18d964ee1b55991bb1af1bf3e09e3be04_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:2dd56addcfe2fec8811d156b9d0f9ca18d964ee1b55991bb1af1bf3e09e3be04_amd64" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:2dd56addcfe2fec8811d156b9d0f9ca18d964ee1b55991bb1af1bf3e09e3be04_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:81b80c8605569cbcfe4655003b4261db1365cb610f54f8d39d37cc4ff430b609_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:81b80c8605569cbcfe4655003b4261db1365cb610f54f8d39d37cc4ff430b609_ppc64le" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:81b80c8605569cbcfe4655003b4261db1365cb610f54f8d39d37cc4ff430b609_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:5718fa62b3e7f53eb6ba08f9f11d0f99037268fc51c036aed676e1dff8621c84_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base@sha256:5718fa62b3e7f53eb6ba08f9f11d0f99037268fc51c036aed676e1dff8621c84_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:5718fa62b3e7f53eb6ba08f9f11d0f99037268fc51c036aed676e1dff8621c84_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:580e2875b93441bd61a2025d155a4adb52bc944e71c9f316ac579b315d5eb20d_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base@sha256:580e2875b93441bd61a2025d155a4adb52bc944e71c9f316ac579b315d5eb20d_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:580e2875b93441bd61a2025d155a4adb52bc944e71c9f316ac579b315d5eb20d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:8c6d299eae4ef8026851b0a962dd02791d62bbbb25270c511edeaea4bf148bd9_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base@sha256:8c6d299eae4ef8026851b0a962dd02791d62bbbb25270c511edeaea4bf148bd9_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:8c6d299eae4ef8026851b0a962dd02791d62bbbb25270c511edeaea4bf148bd9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:2fea18a26d88df4679eb36bf6b31b2161268b81c0709c6d12270a0b032ffe2e7_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven@sha256:2fea18a26d88df4679eb36bf6b31b2161268b81c0709c6d12270a0b032ffe2e7_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:2fea18a26d88df4679eb36bf6b31b2161268b81c0709c6d12270a0b032ffe2e7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:3a59e140c755d8c0d81bfb2c3d6a60ba0663f7e81a66be78bdd48b5f902492ff_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven@sha256:3a59e140c755d8c0d81bfb2c3d6a60ba0663f7e81a66be78bdd48b5f902492ff_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:3a59e140c755d8c0d81bfb2c3d6a60ba0663f7e81a66be78bdd48b5f902492ff_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:5200a14112ef76edbefc679f18e4fa7b9eb48c468bd84352e07de2b1cbb7fff0_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven@sha256:5200a14112ef76edbefc679f18e4fa7b9eb48c468bd84352e07de2b1cbb7fff0_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:5200a14112ef76edbefc679f18e4fa7b9eb48c468bd84352e07de2b1cbb7fff0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1fae601cb8719cc370994336c356a79d9629f6aaf2548dada95353ead422a29f_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1fae601cb8719cc370994336c356a79d9629f6aaf2548dada95353ead422a29f_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1fae601cb8719cc370994336c356a79d9629f6aaf2548dada95353ead422a29f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:389fae75c8a1e383fe29e8270ce7c1687da67e58f41c1f977abb7f59ba0306ac_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:389fae75c8a1e383fe29e8270ce7c1687da67e58f41c1f977abb7f59ba0306ac_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:389fae75c8a1e383fe29e8270ce7c1687da67e58f41c1f977abb7f59ba0306ac_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:e9f1554fdc84432b187caf89f7417ac59af35b54dcbd52975d9be5771427fd61_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:e9f1554fdc84432b187caf89f7417ac59af35b54dcbd52975d9be5771427fd61_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:e9f1554fdc84432b187caf89f7417ac59af35b54dcbd52975d9be5771427fd61_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:2c3f978c2b591794d810dfa010e22ea39897072039df3d533c219040fdd4462e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins@sha256:2c3f978c2b591794d810dfa010e22ea39897072039df3d533c219040fdd4462e_s390x" }, "product_reference": "openshift4/ose-jenkins@sha256:2c3f978c2b591794d810dfa010e22ea39897072039df3d533c219040fdd4462e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:34c2ac87ab49b5f75db347927f0f591ea990409d05b607e3316eaed52392dcb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins@sha256:34c2ac87ab49b5f75db347927f0f591ea990409d05b607e3316eaed52392dcb8_ppc64le" }, "product_reference": "openshift4/ose-jenkins@sha256:34c2ac87ab49b5f75db347927f0f591ea990409d05b607e3316eaed52392dcb8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:a1c3806b77bce251853a72c898a3349792e0cbdede25b053d9009d9f5aad0004_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins@sha256:a1c3806b77bce251853a72c898a3349792e0cbdede25b053d9009d9f5aad0004_amd64" }, "product_reference": "openshift4/ose-jenkins@sha256:a1c3806b77bce251853a72c898a3349792e0cbdede25b053d9009d9f5aad0004_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:174863cf6b6899145e668a86e2f6afa6f9a7f76d6521b85bebee569e39104ed2_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter@sha256:174863cf6b6899145e668a86e2f6afa6f9a7f76d6521b85bebee569e39104ed2_ppc64le" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:174863cf6b6899145e668a86e2f6afa6f9a7f76d6521b85bebee569e39104ed2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:b53ec5361207259ebccb970db2ea47e3f3edfb21a240b3616528381e3e44ed9d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter@sha256:b53ec5361207259ebccb970db2ea47e3f3edfb21a240b3616528381e3e44ed9d_amd64" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:b53ec5361207259ebccb970db2ea47e3f3edfb21a240b3616528381e3e44ed9d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ddea04870e8a190168a5bdc9120c59f264a2337d1ae5d66402ae36e0e516e4e9_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter@sha256:ddea04870e8a190168a5bdc9120c59f264a2337d1ae5d66402ae36e0e516e4e9_s390x" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:ddea04870e8a190168a5bdc9120c59f264a2337d1ae5d66402ae36e0e516e4e9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:2e5e74dd47db2aafcf49f13598ce1ef97d9b386b0c91ebb9e052a38d5fba28f6_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover@sha256:2e5e74dd47db2aafcf49f13598ce1ef97d9b386b0c91ebb9e052a38d5fba28f6_s390x" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:2e5e74dd47db2aafcf49f13598ce1ef97d9b386b0c91ebb9e052a38d5fba28f6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:a2f47b197a29cdd4c7d16c66ba2d3bdf094392cadf1bbc10f78f6f9f2b2e5c06_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover@sha256:a2f47b197a29cdd4c7d16c66ba2d3bdf094392cadf1bbc10f78f6f9f2b2e5c06_ppc64le" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:a2f47b197a29cdd4c7d16c66ba2d3bdf094392cadf1bbc10f78f6f9f2b2e5c06_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:e1c74dba92042d4f66c1ed157f35b730333f7e8cc82e4ab0cf4fec79883392ed_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover@sha256:e1c74dba92042d4f66c1ed157f35b730333f7e8cc82e4ab0cf4fec79883392ed_amd64" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:e1c74dba92042d4f66c1ed157f35b730333f7e8cc82e4ab0cf4fec79883392ed_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:019d78f3a92f954d7b125dd001d2ceb0b48a42bd93078b4966c3f6c01d7cc563_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-proxy@sha256:019d78f3a92f954d7b125dd001d2ceb0b48a42bd93078b4966c3f6c01d7cc563_s390x" }, "product_reference": "openshift4/ose-kube-proxy@sha256:019d78f3a92f954d7b125dd001d2ceb0b48a42bd93078b4966c3f6c01d7cc563_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:b6adfe5815601cb16cb2388e67dbfadc008707ab14995d2bd19cfd869d977b9d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-proxy@sha256:b6adfe5815601cb16cb2388e67dbfadc008707ab14995d2bd19cfd869d977b9d_amd64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:b6adfe5815601cb16cb2388e67dbfadc008707ab14995d2bd19cfd869d977b9d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:e32d1771503fcc700d39eb70071ab922eddad0e92138bd655b6f63098c1b8993_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-proxy@sha256:e32d1771503fcc700d39eb70071ab922eddad0e92138bd655b6f63098c1b8993_ppc64le" }, "product_reference": "openshift4/ose-kube-proxy@sha256:e32d1771503fcc700d39eb70071ab922eddad0e92138bd655b6f63098c1b8993_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:471f62bc821087003c617699ffaf563c1543adf8a304594fc15c88689399c9f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:471f62bc821087003c617699ffaf563c1543adf8a304594fc15c88689399c9f2_ppc64le" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:471f62bc821087003c617699ffaf563c1543adf8a304594fc15c88689399c9f2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:cdcd410579161414399dfb60164366a6e13b1a9b0e93a13b6be169882a646270_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:cdcd410579161414399dfb60164366a6e13b1a9b0e93a13b6be169882a646270_s390x" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:cdcd410579161414399dfb60164366a6e13b1a9b0e93a13b6be169882a646270_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:dc0f91e256c86c3f7cb930d0e4d48eb68576425bc4bd288fb76decb0577c7e9e_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:dc0f91e256c86c3f7cb930d0e4d48eb68576425bc4bd288fb76decb0577c7e9e_amd64" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:dc0f91e256c86c3f7cb930d0e4d48eb68576425bc4bd288fb76decb0577c7e9e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:2a641fb2f8c171fde6567a8dae3aeff18e334c7690c83c6b4c608302980e316f_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics@sha256:2a641fb2f8c171fde6567a8dae3aeff18e334c7690c83c6b4c608302980e316f_s390x" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:2a641fb2f8c171fde6567a8dae3aeff18e334c7690c83c6b4c608302980e316f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:4bc1ba10843fc968fc8e5b2ff08c61912062601457152d0b6f0beca2e3f1b6f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics@sha256:4bc1ba10843fc968fc8e5b2ff08c61912062601457152d0b6f0beca2e3f1b6f1_ppc64le" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:4bc1ba10843fc968fc8e5b2ff08c61912062601457152d0b6f0beca2e3f1b6f1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:f4faf36e8f75ee4a822e14c0adf63c9e58565998f1fdb996d7abaeeb87bda3d3_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics@sha256:f4faf36e8f75ee4a822e14c0adf63c9e58565998f1fdb996d7abaeeb87bda3d3_amd64" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:f4faf36e8f75ee4a822e14c0adf63c9e58565998f1fdb996d7abaeeb87bda3d3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ea1ac26f5d6eb1cc79e5e5104893e71f184b562710dec1a6b09f684c5352146a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ea1ac26f5d6eb1cc79e5e5104893e71f184b562710dec1a6b09f684c5352146a_amd64" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ea1ac26f5d6eb1cc79e5e5104893e71f184b562710dec1a6b09f684c5352146a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebc2cfd4daef0b7e8313970670ce73dc577c934a280d6285cbc54a2f51d100d8_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebc2cfd4daef0b7e8313970670ce73dc577c934a280d6285cbc54a2f51d100d8_s390x" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebc2cfd4daef0b7e8313970670ce73dc577c934a280d6285cbc54a2f51d100d8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f9ca5081c05c988d99537d4dcb28d115064a575aa0dace5f0a129590032f28da_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f9ca5081c05c988d99537d4dcb28d115064a575aa0dace5f0a129590032f28da_ppc64le" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f9ca5081c05c988d99537d4dcb28d115064a575aa0dace5f0a129590032f28da_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:7d9a50225176c4a11d79ef60b0c6c51343bb3acd8f3c820dc749e420d875a3dc_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kuryr-cni-rhel8@sha256:7d9a50225176c4a11d79ef60b0c6c51343bb3acd8f3c820dc749e420d875a3dc_ppc64le" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:7d9a50225176c4a11d79ef60b0c6c51343bb3acd8f3c820dc749e420d875a3dc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:dae5c924f9ef06ad513044ceb11228c18eaf730d35938ba24b27d5ceff314519_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kuryr-cni-rhel8@sha256:dae5c924f9ef06ad513044ceb11228c18eaf730d35938ba24b27d5ceff314519_amd64" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:dae5c924f9ef06ad513044ceb11228c18eaf730d35938ba24b27d5ceff314519_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:0a01a7cc38509b898024b971276b103ba46d29a879e7b7379f9cf3e7aa0a1656_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kuryr-controller-rhel8@sha256:0a01a7cc38509b898024b971276b103ba46d29a879e7b7379f9cf3e7aa0a1656_ppc64le" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:0a01a7cc38509b898024b971276b103ba46d29a879e7b7379f9cf3e7aa0a1656_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:29a843865d0f53e513f1a9185d31914799ad3c809f3579bc74575922c54a5e4f_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-kuryr-controller-rhel8@sha256:29a843865d0f53e513f1a9185d31914799ad3c809f3579bc74575922c54a5e4f_amd64" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:29a843865d0f53e513f1a9185d31914799ad3c809f3579bc74575922c54a5e4f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:2ad342deda5f2e26b639725164b57d6a96f8c534f5cbb4e2ca9aa5198a43fd97_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers@sha256:2ad342deda5f2e26b639725164b57d6a96f8c534f5cbb4e2ca9aa5198a43fd97_amd64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:2ad342deda5f2e26b639725164b57d6a96f8c534f5cbb4e2ca9aa5198a43fd97_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:babc886656fcfe844487f9b1e02b37ca435b959ba217c27adb9d30398c61bb9e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers@sha256:babc886656fcfe844487f9b1e02b37ca435b959ba217c27adb9d30398c61bb9e_s390x" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:babc886656fcfe844487f9b1e02b37ca435b959ba217c27adb9d30398c61bb9e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:cb87f188ea92ea969a5df44a1f9784bd754c497f565111d783e745dea88f7a5f_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers@sha256:cb87f188ea92ea969a5df44a1f9784bd754c497f565111d783e745dea88f7a5f_ppc64le" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:cb87f188ea92ea969a5df44a1f9784bd754c497f565111d783e745dea88f7a5f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:5fe0d0d58fa156cb5b00cf54be73d905d408386407de74db3e200346ce62cfa3_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:5fe0d0d58fa156cb5b00cf54be73d905d408386407de74db3e200346ce62cfa3_s390x" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:5fe0d0d58fa156cb5b00cf54be73d905d408386407de74db3e200346ce62cfa3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:ba8f37f6b1cd4f43512ae06591ed4ee560742fc4076034d9fef16584875d1c33_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ba8f37f6b1cd4f43512ae06591ed4ee560742fc4076034d9fef16584875d1c33_amd64" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:ba8f37f6b1cd4f43512ae06591ed4ee560742fc4076034d9fef16584875d1c33_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:e1acca7a328c4da3939adb7e763440644df1029cb11f3e2caad36db336862785_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:e1acca7a328c4da3939adb7e763440644df1029cb11f3e2caad36db336862785_ppc64le" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:e1acca7a328c4da3939adb7e763440644df1029cb11f3e2caad36db336862785_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:214cb9feb8245353c38048235314675189b222f0e179f9d91b414855c6ee1b51_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator@sha256:214cb9feb8245353c38048235314675189b222f0e179f9d91b414855c6ee1b51_s390x" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:214cb9feb8245353c38048235314675189b222f0e179f9d91b414855c6ee1b51_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:21d0b4c445939ecd486fb41344ce394366f472453be0196f7e16573c8cd4ecbc_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator@sha256:21d0b4c445939ecd486fb41344ce394366f472453be0196f7e16573c8cd4ecbc_amd64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:21d0b4c445939ecd486fb41344ce394366f472453be0196f7e16573c8cd4ecbc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:cb866711b25d4c1605d6b40133d379ff9f0cfe911ae4108a82c27f9bcba64760_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator@sha256:cb866711b25d4c1605d6b40133d379ff9f0cfe911ae4108a82c27f9bcba64760_ppc64le" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:cb866711b25d4c1605d6b40133d379ff9f0cfe911ae4108a82c27f9bcba64760_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:01a5b96ce75867875d08a1a81807f3503068248d6093ef6669d0b50675f4816f_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:01a5b96ce75867875d08a1a81807f3503068248d6093ef6669d0b50675f4816f_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:01a5b96ce75867875d08a1a81807f3503068248d6093ef6669d0b50675f4816f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:794ecd5e1b82fe0a7c8d43d9e4d7feeb1137d7f44c92a0af026700e84ab40403_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:794ecd5e1b82fe0a7c8d43d9e4d7feeb1137d7f44c92a0af026700e84ab40403_ppc64le" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:794ecd5e1b82fe0a7c8d43d9e4d7feeb1137d7f44c92a0af026700e84ab40403_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:f26c7e2e9e90f69ed923e112912bfbd873ac019ca41da40b64767321cbcd0af3_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:f26c7e2e9e90f69ed923e112912bfbd873ac019ca41da40b64767321cbcd0af3_s390x" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:f26c7e2e9e90f69ed923e112912bfbd873ac019ca41da40b64767321cbcd0af3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:2d0b3b266a953bbd4e1dece9be3a559894351528f18c4baec99939b471a9add7_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:2d0b3b266a953bbd4e1dece9be3a559894351528f18c4baec99939b471a9add7_s390x" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:2d0b3b266a953bbd4e1dece9be3a559894351528f18c4baec99939b471a9add7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:820ebfa364cea345a65ae6bcc1f10d1f8256397c2dc1f1497ecbdd59206bd0d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:820ebfa364cea345a65ae6bcc1f10d1f8256397c2dc1f1497ecbdd59206bd0d8_ppc64le" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:820ebfa364cea345a65ae6bcc1f10d1f8256397c2dc1f1497ecbdd59206bd0d8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:93a1c6254810abb13170411cbbb972e497a7515b12f1d134ab4efb728229f73f_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:93a1c6254810abb13170411cbbb972e497a7515b12f1d134ab4efb728229f73f_amd64" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:93a1c6254810abb13170411cbbb972e497a7515b12f1d134ab4efb728229f73f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:375301753daa8c54ccededc255124274ca2037bec8e48ac6d72e6bcd9bc90a6c_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:375301753daa8c54ccededc255124274ca2037bec8e48ac6d72e6bcd9bc90a6c_ppc64le" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:375301753daa8c54ccededc255124274ca2037bec8e48ac6d72e6bcd9bc90a6c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:5d0e76c6b55aa6493272a937092335f863eeacd9a057aaedeb274a0ad458a098_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:5d0e76c6b55aa6493272a937092335f863eeacd9a057aaedeb274a0ad458a098_s390x" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:5d0e76c6b55aa6493272a937092335f863eeacd9a057aaedeb274a0ad458a098_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:c847ba7503bdd77d7b67fb16aa913243acc832cec382219ec6895e249b9f3182_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:c847ba7503bdd77d7b67fb16aa913243acc832cec382219ec6895e249b9f3182_amd64" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:c847ba7503bdd77d7b67fb16aa913243acc832cec382219ec6895e249b9f3182_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:643c76d47073603994cf415a9a316311e1d81f76c1788be13ef596cad037e54a_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:643c76d47073603994cf415a9a316311e1d81f76c1788be13ef596cad037e54a_amd64" }, "product_reference": "openshift4/ose-multus-cni@sha256:643c76d47073603994cf415a9a316311e1d81f76c1788be13ef596cad037e54a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:c5709836393007c6f6d75d798bdc5e151ab47aca4d7fe9779108c7e232f5c592_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:c5709836393007c6f6d75d798bdc5e151ab47aca4d7fe9779108c7e232f5c592_ppc64le" }, "product_reference": "openshift4/ose-multus-cni@sha256:c5709836393007c6f6d75d798bdc5e151ab47aca4d7fe9779108c7e232f5c592_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:fd9947f10d3da5ee0085a2d4e408a94486ca0b95319fc1aef832aacdc5744f05_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:fd9947f10d3da5ee0085a2d4e408a94486ca0b95319fc1aef832aacdc5744f05_s390x" }, "product_reference": "openshift4/ose-multus-cni@sha256:fd9947f10d3da5ee0085a2d4e408a94486ca0b95319fc1aef832aacdc5744f05_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:084f9b917a90ca504c0d60284f51aee0b84ccc06d78aa8a2856c051e8e29f08e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:084f9b917a90ca504c0d60284f51aee0b84ccc06d78aa8a2856c051e8e29f08e_s390x" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:084f9b917a90ca504c0d60284f51aee0b84ccc06d78aa8a2856c051e8e29f08e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:988135dfc36cd6f7fbadeae11c63d61877a3aa8e9ba9f20d5ee01e447a145123_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:988135dfc36cd6f7fbadeae11c63d61877a3aa8e9ba9f20d5ee01e447a145123_ppc64le" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:988135dfc36cd6f7fbadeae11c63d61877a3aa8e9ba9f20d5ee01e447a145123_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:bf8bb282696623643bc2f2246f00e2713004871cbba7b151ea60999205efead7_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:bf8bb282696623643bc2f2246f00e2713004871cbba7b151ea60999205efead7_amd64" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:bf8bb282696623643bc2f2246f00e2713004871cbba7b151ea60999205efead7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:3269185a8508d1e9ddd70ffcb3113ff81350af787a79eb03a919c4a7c5eca5fa_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:3269185a8508d1e9ddd70ffcb3113ff81350af787a79eb03a919c4a7c5eca5fa_amd64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:3269185a8508d1e9ddd70ffcb3113ff81350af787a79eb03a919c4a7c5eca5fa_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:349107069d549b19ccff0c4c669ddd93e4ac1b6b0f6f8f84b039025c9e8d3968_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:349107069d549b19ccff0c4c669ddd93e4ac1b6b0f6f8f84b039025c9e8d3968_ppc64le" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:349107069d549b19ccff0c4c669ddd93e4ac1b6b0f6f8f84b039025c9e8d3968_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9f7ac7f4ece6a2c0951162fd0b3f614a5c164ecdd2a44abf411083aea4f9ce45_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9f7ac7f4ece6a2c0951162fd0b3f614a5c164ecdd2a44abf411083aea4f9ce45_s390x" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9f7ac7f4ece6a2c0951162fd0b3f614a5c164ecdd2a44abf411083aea4f9ce45_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:a5548dd91d6697291be0569b95bc8b4342bad61cd76376ebf4ff1e38324725c8_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-must-gather@sha256:a5548dd91d6697291be0569b95bc8b4342bad61cd76376ebf4ff1e38324725c8_s390x" }, "product_reference": "openshift4/ose-must-gather@sha256:a5548dd91d6697291be0569b95bc8b4342bad61cd76376ebf4ff1e38324725c8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:bca8d68b7c127b8c4d53297e30969b91e4264812c991338a04270a0e03df37c2_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-must-gather@sha256:bca8d68b7c127b8c4d53297e30969b91e4264812c991338a04270a0e03df37c2_amd64" }, "product_reference": "openshift4/ose-must-gather@sha256:bca8d68b7c127b8c4d53297e30969b91e4264812c991338a04270a0e03df37c2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:f7fa08828db973df23dc1b389081bacf2987aa31bceb053e39feaf8c1588ac87_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-must-gather@sha256:f7fa08828db973df23dc1b389081bacf2987aa31bceb053e39feaf8c1588ac87_ppc64le" }, "product_reference": "openshift4/ose-must-gather@sha256:f7fa08828db973df23dc1b389081bacf2987aa31bceb053e39feaf8c1588ac87_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:13e564a5a033c0eb162f9546a80649623320c1613a39b557eeb236bef1d41d73_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:13e564a5a033c0eb162f9546a80649623320c1613a39b557eeb236bef1d41d73_s390x" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:13e564a5a033c0eb162f9546a80649623320c1613a39b557eeb236bef1d41d73_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:778bcf0880218f69a2ef4ea63d0c3abbcee0f68a2067439c1f5adb6c1cb7144f_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:778bcf0880218f69a2ef4ea63d0c3abbcee0f68a2067439c1f5adb6c1cb7144f_amd64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:778bcf0880218f69a2ef4ea63d0c3abbcee0f68a2067439c1f5adb6c1cb7144f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e082417565b801a0edde6674db8328168a08a9a24eee969ee49226bb2cf2ea51_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e082417565b801a0edde6674db8328168a08a9a24eee969ee49226bb2cf2ea51_ppc64le" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e082417565b801a0edde6674db8328168a08a9a24eee969ee49226bb2cf2ea51_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:1350960b4dc5ce9fbd368e52cf41af24a58322d431e4f153bdb68c407f24d286_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:1350960b4dc5ce9fbd368e52cf41af24a58322d431e4f153bdb68c407f24d286_amd64" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:1350960b4dc5ce9fbd368e52cf41af24a58322d431e4f153bdb68c407f24d286_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:416e7b840448d21cd7b950d34c48bf79d5a467294b8dfe3ec9ecb288e14f49ab_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:416e7b840448d21cd7b950d34c48bf79d5a467294b8dfe3ec9ecb288e14f49ab_s390x" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:416e7b840448d21cd7b950d34c48bf79d5a467294b8dfe3ec9ecb288e14f49ab_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:5b5aa466745a9dd23c1aa29cc6aef8d1580d4e6af20ce53c82940f8eec047a97_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:5b5aa466745a9dd23c1aa29cc6aef8d1580d4e6af20ce53c82940f8eec047a97_ppc64le" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:5b5aa466745a9dd23c1aa29cc6aef8d1580d4e6af20ce53c82940f8eec047a97_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:0088d7e77a812f95788ceb1e7346fac0fe66753598674c9f3b4e3621f382c1fa_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:0088d7e77a812f95788ceb1e7346fac0fe66753598674c9f3b4e3621f382c1fa_amd64" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:0088d7e77a812f95788ceb1e7346fac0fe66753598674c9f3b4e3621f382c1fa_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:fa0ea736da81437a81d4344d8a0293d24005757447c639dc2b881f47dca1b84c_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:fa0ea736da81437a81d4344d8a0293d24005757447c639dc2b881f47dca1b84c_s390x" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:fa0ea736da81437a81d4344d8a0293d24005757447c639dc2b881f47dca1b84c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:fdfad2f55180345b65e27f92a452930621665e98b356844d9551c70dc28674c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:fdfad2f55180345b65e27f92a452930621665e98b356844d9551c70dc28674c8_ppc64le" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:fdfad2f55180345b65e27f92a452930621665e98b356844d9551c70dc28674c8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:19dfb9782b1dbcebb64bc0c8af1563a67811753145e1d4a7f760e59d8a80317f_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8@sha256:19dfb9782b1dbcebb64bc0c8af1563a67811753145e1d4a7f760e59d8a80317f_ppc64le" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:19dfb9782b1dbcebb64bc0c8af1563a67811753145e1d4a7f760e59d8a80317f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:7e45cd3b3f3d4a8e478ea8a64e092c2762d0f182d1055ca44d80dc58a14ebc86_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8@sha256:7e45cd3b3f3d4a8e478ea8a64e092c2762d0f182d1055ca44d80dc58a14ebc86_amd64" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:7e45cd3b3f3d4a8e478ea8a64e092c2762d0f182d1055ca44d80dc58a14ebc86_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:85bc6e661ce6f7f57242c4ddd065a03af5e79d824375dc207231e4131795dc50_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8@sha256:85bc6e661ce6f7f57242c4ddd065a03af5e79d824375dc207231e4131795dc50_s390x" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:85bc6e661ce6f7f57242c4ddd065a03af5e79d824375dc207231e4131795dc50_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:93ac2d0bbb5989cec9cde21a2fef71ce9c7db2672315d9e59f92296b971d7f73_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:93ac2d0bbb5989cec9cde21a2fef71ce9c7db2672315d9e59f92296b971d7f73_amd64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:93ac2d0bbb5989cec9cde21a2fef71ce9c7db2672315d9e59f92296b971d7f73_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:a313e99ae898019e038aed561241033f8a11607b71b3b526f7099f8434a61011_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:a313e99ae898019e038aed561241033f8a11607b71b3b526f7099f8434a61011_ppc64le" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:a313e99ae898019e038aed561241033f8a11607b71b3b526f7099f8434a61011_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:f9764bb94d9b8e2ae9393ef27f5aaa9cae90e5a36aa76bfff567b0dada67c3da_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:f9764bb94d9b8e2ae9393ef27f5aaa9cae90e5a36aa76bfff567b0dada67c3da_s390x" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:f9764bb94d9b8e2ae9393ef27f5aaa9cae90e5a36aa76bfff567b0dada67c3da_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:7f836637b978ced9e767d17eb16832fa9672bee36900f5a2082baba0e730ff83_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:7f836637b978ced9e767d17eb16832fa9672bee36900f5a2082baba0e730ff83_s390x" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:7f836637b978ced9e767d17eb16832fa9672bee36900f5a2082baba0e730ff83_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9ef2ccd440e8dd782624b60d37ecf2d15ceb308fdb972d97a13758d5cdff8071_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:9ef2ccd440e8dd782624b60d37ecf2d15ceb308fdb972d97a13758d5cdff8071_amd64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9ef2ccd440e8dd782624b60d37ecf2d15ceb308fdb972d97a13758d5cdff8071_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c5276e68b0c636f72af774ddad400804fa79316f76411d0770aac5cc489d61f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:c5276e68b0c636f72af774ddad400804fa79316f76411d0770aac5cc489d61f3_ppc64le" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c5276e68b0c636f72af774ddad400804fa79316f76411d0770aac5cc489d61f3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:17ac61d08fe51996e3cb7ba1415a2497cebc458533b28cfb456a7135019ca2fe_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8@sha256:17ac61d08fe51996e3cb7ba1415a2497cebc458533b28cfb456a7135019ca2fe_amd64" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:17ac61d08fe51996e3cb7ba1415a2497cebc458533b28cfb456a7135019ca2fe_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:abdce38c4bb4ee96161f2c431482be7ac28129c8440671d92adc3bea886e440f_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8@sha256:abdce38c4bb4ee96161f2c431482be7ac28129c8440671d92adc3bea886e440f_s390x" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:abdce38c4bb4ee96161f2c431482be7ac28129c8440671d92adc3bea886e440f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b50d626ed6c292414c170e251c84988930670e5c18b750fc3bed632a63fea880_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8@sha256:b50d626ed6c292414c170e251c84988930670e5c18b750fc3bed632a63fea880_ppc64le" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b50d626ed6c292414c170e251c84988930670e5c18b750fc3bed632a63fea880_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:0632b355cf52a6c44bd0991c4d3207edd46d81919af97866296dea3fe1732e9e_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers@sha256:0632b355cf52a6c44bd0991c4d3207edd46d81919af97866296dea3fe1732e9e_amd64" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:0632b355cf52a6c44bd0991c4d3207edd46d81919af97866296dea3fe1732e9e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:4eb5a302aced4698bba44fa2ed6a5cd23d63ace07c8b400ec203169a355196ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers@sha256:4eb5a302aced4698bba44fa2ed6a5cd23d63ace07c8b400ec203169a355196ee_ppc64le" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:4eb5a302aced4698bba44fa2ed6a5cd23d63ace07c8b400ec203169a355196ee_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:640e90fd573c7432135c705a255d0e845e760c40a56da58f64ce8c379d5a90f0_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers@sha256:640e90fd573c7432135c705a255d0e845e760c40a56da58f64ce8c379d5a90f0_s390x" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:640e90fd573c7432135c705a255d0e845e760c40a56da58f64ce8c379d5a90f0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:63faa2fbd51f40915ab2212742b443467119c0b22fdaf9efae19f4536017e0f0_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:63faa2fbd51f40915ab2212742b443467119c0b22fdaf9efae19f4536017e0f0_s390x" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:63faa2fbd51f40915ab2212742b443467119c0b22fdaf9efae19f4536017e0f0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:d3ef985294fe2c66cd7e13db016bf8ff7a8be1101e511dce44c3f471e1c4b983_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:d3ef985294fe2c66cd7e13db016bf8ff7a8be1101e511dce44c3f471e1c4b983_ppc64le" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:d3ef985294fe2c66cd7e13db016bf8ff7a8be1101e511dce44c3f471e1c4b983_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:fd919a102fb9bd766b8aaebe68ff9f2ba0dc4bf9a5c2b8c3ad9402e22a2d2b76_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fd919a102fb9bd766b8aaebe68ff9f2ba0dc4bf9a5c2b8c3ad9402e22a2d2b76_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:fd919a102fb9bd766b8aaebe68ff9f2ba0dc4bf9a5c2b8c3ad9402e22a2d2b76_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:187636fd28378215b7b2f2c6b76e4447ef5694ee38deeec765576ee1107a59f6_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:187636fd28378215b7b2f2c6b76e4447ef5694ee38deeec765576ee1107a59f6_amd64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:187636fd28378215b7b2f2c6b76e4447ef5694ee38deeec765576ee1107a59f6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:3e52aef048876f7c5846f0f3063e8d50f3f102fa93e1897c04980406adcc219e_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:3e52aef048876f7c5846f0f3063e8d50f3f102fa93e1897c04980406adcc219e_ppc64le" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:3e52aef048876f7c5846f0f3063e8d50f3f102fa93e1897c04980406adcc219e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:9c9f59c0d0a9d93b10206968f1f3d96b2fae75aa96ccc7a61caa396652024dc5_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9c9f59c0d0a9d93b10206968f1f3d96b2fae75aa96ccc7a61caa396652024dc5_s390x" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:9c9f59c0d0a9d93b10206968f1f3d96b2fae75aa96ccc7a61caa396652024dc5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:87ad6f16f71f89c7a3d60930d47d691d82af7b6ae6261b41c54e3ca0e42dc45a_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:87ad6f16f71f89c7a3d60930d47d691d82af7b6ae6261b41c54e3ca0e42dc45a_ppc64le" }, "product_reference": "openshift4/ose-operator-registry@sha256:87ad6f16f71f89c7a3d60930d47d691d82af7b6ae6261b41c54e3ca0e42dc45a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:b8e4dd73262db7ab949234d1acada14f3a5c3c701aa36aa6e252e6be3d2109f4_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:b8e4dd73262db7ab949234d1acada14f3a5c3c701aa36aa6e252e6be3d2109f4_amd64" }, "product_reference": "openshift4/ose-operator-registry@sha256:b8e4dd73262db7ab949234d1acada14f3a5c3c701aa36aa6e252e6be3d2109f4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:e2c03aadad9b92ec1ad06f81f558cff04f2caa47499ecc1436712c67ca116cb5_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:e2c03aadad9b92ec1ad06f81f558cff04f2caa47499ecc1436712c67ca116cb5_s390x" }, "product_reference": "openshift4/ose-operator-registry@sha256:e2c03aadad9b92ec1ad06f81f558cff04f2caa47499ecc1436712c67ca116cb5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1cad5c796e7bd7ce34f75e72b5997f7d6fefd4b779e30b4897411e8903d8bc08_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1cad5c796e7bd7ce34f75e72b5997f7d6fefd4b779e30b4897411e8903d8bc08_amd64" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1cad5c796e7bd7ce34f75e72b5997f7d6fefd4b779e30b4897411e8903d8bc08_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:649b72b3becf49821da8e1d0309ed54e3274d7a27a43d8694e7a0c0253f1962e_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:649b72b3becf49821da8e1d0309ed54e3274d7a27a43d8694e7a0c0253f1962e_ppc64le" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:649b72b3becf49821da8e1d0309ed54e3274d7a27a43d8694e7a0c0253f1962e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f617c5cf0611a42ffb7c5625448928c3c8b4d8984e7fc39fcb7a98d3b8db7c06_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f617c5cf0611a42ffb7c5625448928c3c8b4d8984e7fc39fcb7a98d3b8db7c06_s390x" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f617c5cf0611a42ffb7c5625448928c3c8b4d8984e7fc39fcb7a98d3b8db7c06_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:0c900a6a67bb534e7ee79057b5636b3de983daf60ea11b3cb1d5454a86b99e45_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes@sha256:0c900a6a67bb534e7ee79057b5636b3de983daf60ea11b3cb1d5454a86b99e45_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:0c900a6a67bb534e7ee79057b5636b3de983daf60ea11b3cb1d5454a86b99e45_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:3081c41e00ebdd538cbfcb5370721308e71d990033175e44e145424ab117a040_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes@sha256:3081c41e00ebdd538cbfcb5370721308e71d990033175e44e145424ab117a040_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:3081c41e00ebdd538cbfcb5370721308e71d990033175e44e145424ab117a040_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:3fdae45ac6ab827da9fd5e6cc207934e30c10392cbc19224a7715642bef4c436_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes@sha256:3fdae45ac6ab827da9fd5e6cc207934e30c10392cbc19224a7715642bef4c436_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:3fdae45ac6ab827da9fd5e6cc207934e30c10392cbc19224a7715642bef4c436_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:276a09fc7d136de1a3640360e5d3b68869625239db43af61a4b6397ea7d4d18f_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-pod@sha256:276a09fc7d136de1a3640360e5d3b68869625239db43af61a4b6397ea7d4d18f_ppc64le" }, "product_reference": "openshift4/ose-pod@sha256:276a09fc7d136de1a3640360e5d3b68869625239db43af61a4b6397ea7d4d18f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:3c25905a09d830e40ac2b770cd0eeecd1f6523cd2181692b0bb9f3d56127a6c3_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-pod@sha256:3c25905a09d830e40ac2b770cd0eeecd1f6523cd2181692b0bb9f3d56127a6c3_amd64" }, "product_reference": "openshift4/ose-pod@sha256:3c25905a09d830e40ac2b770cd0eeecd1f6523cd2181692b0bb9f3d56127a6c3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:fdda781a26db1b379551d911173841e1ab337da57a6999efa39ae0eca93c475a_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-pod@sha256:fdda781a26db1b379551d911173841e1ab337da57a6999efa39ae0eca93c475a_s390x" }, "product_reference": "openshift4/ose-pod@sha256:fdda781a26db1b379551d911173841e1ab337da57a6999efa39ae0eca93c475a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:b47e979ffc14f588d2b75c60f6a0820fc4a707b54957162046f440484fe6da57_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy@sha256:b47e979ffc14f588d2b75c60f6a0820fc4a707b54957162046f440484fe6da57_s390x" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:b47e979ffc14f588d2b75c60f6a0820fc4a707b54957162046f440484fe6da57_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:b4c6f9463a176eeb6d28634168415844fdeeb380f9e1b926190a83f86bbaa263_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy@sha256:b4c6f9463a176eeb6d28634168415844fdeeb380f9e1b926190a83f86bbaa263_amd64" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:b4c6f9463a176eeb6d28634168415844fdeeb380f9e1b926190a83f86bbaa263_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:f0adf0017d5d06fc12fa7bb017fc3ceaeb5902c9a67957da86ddd342edbf01eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy@sha256:f0adf0017d5d06fc12fa7bb017fc3ceaeb5902c9a67957da86ddd342edbf01eb_ppc64le" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:f0adf0017d5d06fc12fa7bb017fc3ceaeb5902c9a67957da86ddd342edbf01eb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:044f7a51c4326741b6712de601232c80103dfc100d5d5d08df1699f5f1a448ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager@sha256:044f7a51c4326741b6712de601232c80103dfc100d5d5d08df1699f5f1a448ff_ppc64le" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:044f7a51c4326741b6712de601232c80103dfc100d5d5d08df1699f5f1a448ff_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:5d69412b0cb1ba352d74149fc11b456da01e61af966cb72b88048fabd1a4d86d_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager@sha256:5d69412b0cb1ba352d74149fc11b456da01e61af966cb72b88048fabd1a4d86d_s390x" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:5d69412b0cb1ba352d74149fc11b456da01e61af966cb72b88048fabd1a4d86d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:7c1ac4b556ff4d521925cd2d8a32fa151b0e723d1d810efb180acc40885d17f0_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager@sha256:7c1ac4b556ff4d521925cd2d8a32fa151b0e723d1d810efb180acc40885d17f0_amd64" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:7c1ac4b556ff4d521925cd2d8a32fa151b0e723d1d810efb180acc40885d17f0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:64e2195b489893af90a27df4ef306203179594700318f79cc1d06420728c2bd0_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader@sha256:64e2195b489893af90a27df4ef306203179594700318f79cc1d06420728c2bd0_amd64" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:64e2195b489893af90a27df4ef306203179594700318f79cc1d06420728c2bd0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:b608b42b02e5907ca3cd564efa572c5f2b40e67e93500cc8391611406b69680d_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader@sha256:b608b42b02e5907ca3cd564efa572c5f2b40e67e93500cc8391611406b69680d_ppc64le" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:b608b42b02e5907ca3cd564efa572c5f2b40e67e93500cc8391611406b69680d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:ec67a77a975de6530682d54bacd1c92d3738b0b3d8a0ff62064c74b882c91a4f_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader@sha256:ec67a77a975de6530682d54bacd1c92d3738b0b3d8a0ff62064c74b882c91a4f_s390x" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:ec67a77a975de6530682d54bacd1c92d3738b0b3d8a0ff62064c74b882c91a4f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:c80c234c84b11a70e61c9d1063ac295b50b6b4bb257b82750548696be4824c9e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter@sha256:c80c234c84b11a70e61c9d1063ac295b50b6b4bb257b82750548696be4824c9e_s390x" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:c80c234c84b11a70e61c9d1063ac295b50b6b4bb257b82750548696be4824c9e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:f1b7f7095508374b87abf8edd6191ff0ca99a4c0d146761f5765dbeec4981ab3_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter@sha256:f1b7f7095508374b87abf8edd6191ff0ca99a4c0d146761f5765dbeec4981ab3_ppc64le" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:f1b7f7095508374b87abf8edd6191ff0ca99a4c0d146761f5765dbeec4981ab3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:f4e77a0535c98cf29e8c55564ff0c56dfa737a86122f960d81fb10e66fdbbc20_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter@sha256:f4e77a0535c98cf29e8c55564ff0c56dfa737a86122f960d81fb10e66fdbbc20_amd64" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:f4e77a0535c98cf29e8c55564ff0c56dfa737a86122f960d81fb10e66fdbbc20_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:062865508a6126061ab601a34baee32a44997ef10a01ab03bb1d174cc30a2796_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator@sha256:062865508a6126061ab601a34baee32a44997ef10a01ab03bb1d174cc30a2796_amd64" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:062865508a6126061ab601a34baee32a44997ef10a01ab03bb1d174cc30a2796_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:4a2dac9802dfa73b01ec2e359bc7d6bf15e033274c9030e297efb7ad2fe04787_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator@sha256:4a2dac9802dfa73b01ec2e359bc7d6bf15e033274c9030e297efb7ad2fe04787_ppc64le" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:4a2dac9802dfa73b01ec2e359bc7d6bf15e033274c9030e297efb7ad2fe04787_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:7bc5d6d97604831acc21ae1f382d4b22d26433e9122e3c1194af5576fd185d16_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator@sha256:7bc5d6d97604831acc21ae1f382d4b22d26433e9122e3c1194af5576fd185d16_s390x" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:7bc5d6d97604831acc21ae1f382d4b22d26433e9122e3c1194af5576fd185d16_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:094cf8838032f51654862221cf45af46286ee593a0231c02d2928248de63ad24_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:094cf8838032f51654862221cf45af46286ee593a0231c02d2928248de63ad24_s390x" }, "product_reference": "openshift4/ose-prometheus@sha256:094cf8838032f51654862221cf45af46286ee593a0231c02d2928248de63ad24_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:52a8fc281d18eb98ee883b1c67b2df1533c1622da102bc9c2dc784e136d8c197_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:52a8fc281d18eb98ee883b1c67b2df1533c1622da102bc9c2dc784e136d8c197_ppc64le" }, "product_reference": "openshift4/ose-prometheus@sha256:52a8fc281d18eb98ee883b1c67b2df1533c1622da102bc9c2dc784e136d8c197_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:e66a601e4000ff360bde2c1bb1aedc4cb57dc8e441a3d9099d3ee8725928fcc3_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:e66a601e4000ff360bde2c1bb1aedc4cb57dc8e441a3d9099d3ee8725928fcc3_amd64" }, "product_reference": "openshift4/ose-prometheus@sha256:e66a601e4000ff360bde2c1bb1aedc4cb57dc8e441a3d9099d3ee8725928fcc3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:d518197509f734edf998abf2cacfb6de54ae962025288ed74664678e35fb9ae4_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8@sha256:d518197509f734edf998abf2cacfb6de54ae962025288ed74664678e35fb9ae4_s390x" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:d518197509f734edf998abf2cacfb6de54ae962025288ed74664678e35fb9ae4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:ee3f9de43d0f20959885d00037896aa455ba330ca0af57a07601f43d1ac6ce72_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8@sha256:ee3f9de43d0f20959885d00037896aa455ba330ca0af57a07601f43d1ac6ce72_amd64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:ee3f9de43d0f20959885d00037896aa455ba330ca0af57a07601f43d1ac6ce72_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:f0ef16e66178913994a5f42a44f0dd3e6347ac675e165e03897e2deadf36552e_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8@sha256:f0ef16e66178913994a5f42a44f0dd3e6347ac675e165e03897e2deadf36552e_ppc64le" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:f0ef16e66178913994a5f42a44f0dd3e6347ac675e165e03897e2deadf36552e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:064669cb0b1e12950730592fbe6ec6a5cb865381c9614392d5077f9a94bc4411_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:064669cb0b1e12950730592fbe6ec6a5cb865381c9614392d5077f9a94bc4411_s390x" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:064669cb0b1e12950730592fbe6ec6a5cb865381c9614392d5077f9a94bc4411_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:079c6eafabd16405528f77a6e8d087e4fea15a7b0daacf27ebb98cfc3e3b52c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:079c6eafabd16405528f77a6e8d087e4fea15a7b0daacf27ebb98cfc3e3b52c5_ppc64le" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:079c6eafabd16405528f77a6e8d087e4fea15a7b0daacf27ebb98cfc3e3b52c5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:6eee94f56fd98eec17d0b0393b0b84daf96766fb5431d7a3a1158b6cb6232606_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:6eee94f56fd98eec17d0b0393b0b84daf96766fb5431d7a3a1158b6cb6232606_amd64" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:6eee94f56fd98eec17d0b0393b0b84daf96766fb5431d7a3a1158b6cb6232606_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:10c40b4c61dde6a8d39ad4eba1f3f9eb18bb2201b58d1e9a53edd067294c077e_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-telemeter@sha256:10c40b4c61dde6a8d39ad4eba1f3f9eb18bb2201b58d1e9a53edd067294c077e_s390x" }, "product_reference": "openshift4/ose-telemeter@sha256:10c40b4c61dde6a8d39ad4eba1f3f9eb18bb2201b58d1e9a53edd067294c077e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:16de1bd77ad3d7f1fec57aa695abe91571f094602e29424a25e84fae1e7be9d8_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-telemeter@sha256:16de1bd77ad3d7f1fec57aa695abe91571f094602e29424a25e84fae1e7be9d8_amd64" }, "product_reference": "openshift4/ose-telemeter@sha256:16de1bd77ad3d7f1fec57aa695abe91571f094602e29424a25e84fae1e7be9d8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:8adcf34429ee2ae42ceb0cf68a089e327eb89d8620c190845fbea1b6b86867c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-telemeter@sha256:8adcf34429ee2ae42ceb0cf68a089e327eb89d8620c190845fbea1b6b86867c0_ppc64le" }, "product_reference": "openshift4/ose-telemeter@sha256:8adcf34429ee2ae42ceb0cf68a089e327eb89d8620c190845fbea1b6b86867c0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:41f120d9a3fa717f9034a49173990ec346aade44d7cb815e014652e256f4cf7f_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:41f120d9a3fa717f9034a49173990ec346aade44d7cb815e014652e256f4cf7f_amd64" }, "product_reference": "openshift4/ose-tests@sha256:41f120d9a3fa717f9034a49173990ec346aade44d7cb815e014652e256f4cf7f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:809075f3b2eb4107baa0b195540c91a5e8201d1a19ea0ba4aaac95d0b5717b12_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:809075f3b2eb4107baa0b195540c91a5e8201d1a19ea0ba4aaac95d0b5717b12_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:809075f3b2eb4107baa0b195540c91a5e8201d1a19ea0ba4aaac95d0b5717b12_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:8bf6dab4554dd27586bbd47aee30df92ece134e384431c5c9806a2f3ff2286ce_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:8bf6dab4554dd27586bbd47aee30df92ece134e384431c5c9806a2f3ff2286ce_s390x" }, "product_reference": "openshift4/ose-tests@sha256:8bf6dab4554dd27586bbd47aee30df92ece134e384431c5c9806a2f3ff2286ce_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:6c646c84a80d02e09548e2f9cae8fbe130593ed119b8b371ce2d932c3dc9620d_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8@sha256:6c646c84a80d02e09548e2f9cae8fbe130593ed119b8b371ce2d932c3dc9620d_amd64" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:6c646c84a80d02e09548e2f9cae8fbe130593ed119b8b371ce2d932c3dc9620d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:a0ee73c02932d734316b1e5920ecb6109cf2b899391b88754fedbac704f77e14_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8@sha256:a0ee73c02932d734316b1e5920ecb6109cf2b899391b88754fedbac704f77e14_s390x" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:a0ee73c02932d734316b1e5920ecb6109cf2b899391b88754fedbac704f77e14_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:d610cc8605f4b46e6d0abde2e5643248e83df7ebe9fda5403323fa470990c217_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8@sha256:d610cc8605f4b46e6d0abde2e5643248e83df7ebe9fda5403323fa470990c217_ppc64le" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:d610cc8605f4b46e6d0abde2e5643248e83df7ebe9fda5403323fa470990c217_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:533caf2b860daa35a8815dc0f767aea0c8be8133d5c30b4363bf0c8dcc5b1703_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8@sha256:533caf2b860daa35a8815dc0f767aea0c8be8133d5c30b4363bf0c8dcc5b1703_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:533caf2b860daa35a8815dc0f767aea0c8be8133d5c30b4363bf0c8dcc5b1703_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:60c5d8522d7b7f99853989a62127222dd0a49f571a74e14c469c9e2510e45524_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8@sha256:60c5d8522d7b7f99853989a62127222dd0a49f571a74e14c469c9e2510e45524_amd64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:60c5d8522d7b7f99853989a62127222dd0a49f571a74e14c469c9e2510e45524_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:f64bf282129c00299ec22ef9e79c979960df8c323c4cdb989f50dddd0bb1ce41_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8@sha256:f64bf282129c00299ec22ef9e79c979960df8c323c4cdb989f50dddd0bb1ce41_s390x" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:f64bf282129c00299ec22ef9e79c979960df8c323c4cdb989f50dddd0bb1ce41_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:32c2e078da9fb75e7463dd86624fe2c2a045c1ce7455d77989dfcfedbaf6fdda_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7@sha256:32c2e078da9fb75e7463dd86624fe2c2a045c1ce7455d77989dfcfedbaf6fdda_s390x" }, "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:32c2e078da9fb75e7463dd86624fe2c2a045c1ce7455d77989dfcfedbaf6fdda_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:55e5f1fe62bb7e6b57136e391b4fae1356be3b9352376eb32336b4a01fed9b6c_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7@sha256:55e5f1fe62bb7e6b57136e391b4fae1356be3b9352376eb32336b4a01fed9b6c_ppc64le" }, "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:55e5f1fe62bb7e6b57136e391b4fae1356be3b9352376eb32336b4a01fed9b6c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel7@sha256:803cf7c16cd1dad66c50f96bf2557c01b74338328221d09b96479c86b8bc0c8e_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7@sha256:803cf7c16cd1dad66c50f96bf2557c01b74338328221d09b96479c86b8bc0c8e_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:803cf7c16cd1dad66c50f96bf2557c01b74338328221d09b96479c86b8bc0c8e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:3a423b7a2ce6bd33ff22097d4f04bf0dca25a399ec086f325947287f770474aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator@sha256:3a423b7a2ce6bd33ff22097d4f04bf0dca25a399ec086f325947287f770474aa_ppc64le" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:3a423b7a2ce6bd33ff22097d4f04bf0dca25a399ec086f325947287f770474aa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:5f9dcc4e6cb1a4f118ea4756896b7f5ac08d53dfd75e40b044f1fab67f512622_s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator@sha256:5f9dcc4e6cb1a4f118ea4756896b7f5ac08d53dfd75e40b044f1fab67f512622_s390x" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:5f9dcc4e6cb1a4f118ea4756896b7f5ac08d53dfd75e40b044f1fab67f512622_s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:e8c645221f506901a8254a45084ad7e73cfc4530164594eb433c98719f22897c_amd64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e8c645221f506901a8254a45084ad7e73cfc4530164594eb433c98719f22897c_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:e8c645221f506901a8254a45084ad7e73cfc4530164594eb433c98719f22897c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.6" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Kubernetes Product Security Committee" ] }, { "names": [ "Nikolaos Moraitis" ], "organization": "Red Hat", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8564", "cwe": { "id": "CWE-117", "name": "Improper Output Neutralization for Logs" }, "discovery_date": "2020-10-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:07477efaa2119f2a9bcda387a973839f5ae6b202ed84f272b984f9d6d60d5e56_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:12bc87bcda0dac33d83b03a2d7082c6052170d918d362f3f5802f6cb3829ce58_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dcc4522df1f92684c1249a017a8dc1a22f7021fd893e2a508cf45756c5dce204_s390x", "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1276b9a8e3beef72c159a973585d6311bd58acba01b1a58ed14e8092eb2af5f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2f9a84f4786887a541f7b3eea3a6807f97a653cdad93cde23b02686c34449db1_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cf736f2229d44bb56b96871c87a4d53f5e0d9cc68a8ebcdf243cd830e81604bb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:db45d254fe9754a6c001eca79810afbdccc0b2d5e23caad3ee19efe1dbe0092c_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:0a70beaddd46243d6111078103b51e733433215fc8115f722c7ae7b5677c8b7a_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3a19ca361c8667f6bf30dd36fd1821d60e7847a2320f6a5815b6d7768c05d11b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:dfe9ae8465684fa40b1703ef4234f87d2a54d4fe0c0d801ab29493cc3527f40b_s390x", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:a07f5c620532d948977facf936ca0d1add88cabb3b7676b5dc3a9086088472c0_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8@sha256:421719fc8e0401e737fb85d8a93c0d7113c5715fc7f70564a1d2ce50ae4ebfe9_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8@sha256:825f9c546c870db3e7e87a19eb5166f163cb5ee32483ed50d2b797bac80d3b2e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8@sha256:9136847c9e55ee036f50dffe3d1cb86a783a49a28ce986d4843368e1e7c93429_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:19a68e38b21d311e3a1ff3afbf418165f000d7cdbcd1841160958b4a37ef8341_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:545f6e4942be12e142962f6a5105ec2cea1fc3537d1f906cb513dd00c6f8c511_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:5c23d041688faed50cc71b2755354a4ac2011db219be1adbab097ec69d08fe1a_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:1d53cdb19b8fc1cb688c6337aa35aa4668799174fda4814f1cc156f01cf85647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:859e7517efe5e7b64edacd56aa668e742b4b35af56084962965708d521bdd026_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:f2ea2519860bbb129c6a0a7e5b983dc41360a77e55982ca7f5ad32f785dcb448_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3deb7ce8bfa1603537b852ade8da817d003ae09a2a49d1e1ad01d6e8dff0dee7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:46f8237b0f9218aff92c1dd010651b07a41eba04b7709260dc541dba9dd67bad_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b05f67845c37d975c6addde3471dfb9776d7c90bb77c8fe7ac11c4cddcffa3ab_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:b146d9fae457caa3c2dbf6aa976fa617189ccf4a6519ad1329df6846d946fc9d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:deba6ff6d0bd2f49e5cc6ae96a14e99d362009a7d9fcf157a84cb32d7a82a938_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:e88a06616cef76946f021dd0e49818cdb03f199faebe60c3ebecb53f5dce6ecd_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:87584488a4c9b23a53aaee209e36801f0dd74d4cfa40c351c3264be6eff39a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:8dcc531f86c14ee647da5cf5ca81bdc318c827baf192fda2c63a7fe495ddca24_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:8f41914121ef8af6272e1dd020d1fe81497c9d8510ba48ce56d7309137d74b00_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:435337fbf988d2ad419b65d56a92a7e6b53b05dbcf6bc77e09bd8ef633733616_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:d199a2d334172ba4d3b63952e93a95ac568cefc334f50d71fdec194c352dbaa5_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:d58c8648b328021f9cc77c3aae21e2e6c28bc366010b63617de821d83947d879_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:4c76b752385115d09b18639b4f919893b8008496e20967724a5a055cea365bb7_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:5c463568721027c743354007950e23ca29be64598f8980c96bbd2470f941eb37_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:7d18837a94ab9a9df04702424015ec96d88d6daf8677fc5c538a856ad0b4b1bb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:704be858c87ce22dcbd7c8b4c8edc9ba05a2c9fca3b39a949a0ea86c969c651e_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:97e6d375968785bbd4ed9248d066c32de534f75cb5210593e71aa399d1829a76_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:c5f29165b6a31ea1952042d8371813ebd67f79574aa373c311c31b6c979752bb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:0c50b7567b016d736eb660b98717cdf920ef8ae84055d2f79af9a6bf16161dec_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:8d21390c11c34fbc085d2d34248bf5eed6103db6a09e7a832fbfe4310273f54e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:dd5b05e1ea1cf3d5efe0c2972bd514cb540eb13092bef139e769721b6b12b91d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap@sha256:b84c1b61382917943bb4d5bb80dbbdcddf07929067bbdff20ddc8d439151528b_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap@sha256:bce9cc0c40e68394949ace517e46b4525aac902b1a86d11b8a8a27f0eeb6fa0e_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap@sha256:d2d7388d5e54f26162baf41c7292c9e4a5c726e4870655e6345f7238c915cd47_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:208d713b106b2230839e81ce54d71242e052b67c3462564aebe01c44284f49ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:b9a44a46b3f9bd4c8d73d19d8b3676971d0925f2472d4b8b277a04c64074ec0a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:dd669d587d74c6b29844d0b94176e1d826033b6267ec0a5de5317071d07733e1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:300ecc20333c372cb6eb5514c70934c1e5ff314aed7fab00356ae3f9476ec18d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42078e928f6ed1c5fc8d69a7c451a3b077355384feafb08d6028df95ee8501b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83e8841bbc2ae773aaf40371fd237254df35b3d7684f70f1783af23455f11872_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:ac631b33b3158389b042417cc1076c066f99d3360add1a53fd81c82070ef14ae_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:b80265e1b75066765dbcf693bc1b96b18d94cca0644ad8e3ac2ae2ac9a07fc0b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:ef99a137c4d20a9ce35b220fc153f62726b6f935efeb7f00cdb395edd179d5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:cb24ed810d286de44a39990bc987752f9ac0af35ad85cf577b213a191912cdf1_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d72178144c07a6edc86312103dfb7c9451c5c5c1485b6e7884e9ba55f19a2714_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d9f73ca9f65558ebd5c36e35ac2c916eb62bf2aeffcaca86ed78808e53728610_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:561d4d27528c0563f49fce5b53fb3ba347879a5034daa7226496880cb0eea80c_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:5aed8a27249a9ae0d16a863a51966ab471ef9d71996dd0557fd501b11664654f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:bd59b583509ac6bfd9371db259fbd983de6bd19d8b797218f77ffcca31d357e8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator@sha256:3c2c927ec6bf18711181478cd1a42c47e26c2a3842316aa3a0b8c5f3cf3b2745_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator@sha256:9f40438b5dc741ce1972ce9bae4d1356f614048cb5c949d9c0385ac6627691af_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator@sha256:a7c71c87621519ff38f7bd4b1470b5a5488e52a8e87429cc96a6e0b40ffff891_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:3cb1d23353da6fb81b23c599419612c20012037ca89350d9ce9605991ef10513_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4743903da8de5e0df6b68dde5622d33393a21aa587f25ccba8f74beb56d1d6af_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:fff33116001bc67172f154da055633642a08247a718bdd558096b6097c948a60_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b715af6a61c6144238e59dc538b7c6fa21fb262329edcb60e3d347f2930f1839_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4c27163e17e88c199b21e880722705dfa155a93a59ea68258e7bcdc68558b3f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d8ebd39763ca074a7265999da09f1160a9bd4695a22b3f515cbb0e18fcde3f3c_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:74f83000ebfba072b2aa60e43df4ded89974b3e66530ce78d8d184815a6c6586_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:9532302bb877f23979074aabb15c9b787c230846926db9c71eab7a5c652a2edf_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:c0e75a8786057250ddfecf1793d17f1f10342585da8c6481f8ea0a317d474d17_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:420a1fca9220e5e599aee2959233523f6bbe1afd1d3063d74d38add9d6e7bd58_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6af3a28efd39a43cdca1432e4afcd79fdaf331666f64239325483f7982b24624_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9ba9eac05a778ce818c181c6afdc7c428c9d3186ab96a506afd97327305020df_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:9043e49d722769147030b312a7f432d87c3567d0b147dabeae16d9847459ba46_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:dd8b7f321ad66fd003d5c9b15c10a1d4d15baddbd96cc430bfb8a45b4748efd9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:e16f28cb073110770693719e9b738a0cf4ed09cd86db60bf517fa8918f25efc4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator@sha256:0cfa341b43e72813e8026894266f2ec6289c68957e8b38b7e8a8736a631dce35_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator@sha256:1f7253627d84cc2187e895d30bde81250bbb969dd2f7dea839a9abdb97f67d6e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator@sha256:7e35d4dc5dee23e599bb5fbe1cf2cd0034a35197eec919ee2bef25416a75c597_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator@sha256:0f446e4410b2ccd9e2cc9908357e65431ae596efa0a7c78d5f017d3bd0649ef1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator@sha256:5eb0a57818766af5937d1697ba7fff6d48b155fe68bdc5abd7016fc30e16071a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator@sha256:766e06c0ec9e5275cd1c47a9f0f97a3d14b2e2bed96d386e23b9c9bb9140ad3b_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator@sha256:8d0248d5ff4c9e42355ef170d572660e7cb253ab785188db354beb03dc1ed922_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator@sha256:a7b7396c7a0f0a190390afdffd87ddb968614238f4b356c2b8629e9af0ef73b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator@sha256:c1007175581c0dc960f593966c8ba3f52e5ae56794bc3b8affb093868390f12f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:42795242beee48683ed72fa8c29921758431e6c391cdf21d8975296aaa4f67c8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8c9284ba2e2f7390a5517d684557fb3f9ef3e49b8f96d314bf935a0a90b67824_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:cce7284d0996c61006ebca7f9d0a377302958f59f2490ef01c1c2d7cbf1d3f99_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:439f977161f4781525e0d784f1bf46c75e3cdc19a9cff9ceca613b699ed2d765_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:923c263308fae22d8861bb6e76a35525e7abeb940abef51bfc6f8dd783115036_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ce554e91b15994e883cc11aee9415d82eef886c98032e91e6d36e90adf8cfe81_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:0aa80356ecb352463356a95f0860252223225fa4c813f6d733dc383fa1c3786e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:bb08a2cd839cfce3400d856c63caa8a6a05ea86fd5a81cd975a86d363f241573_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:d92072b61ee59ef3b9539770eb74c021463becc75fd642edd49c082f59664b37_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:17b75c5c586403e72bfd5b07dbcc250d84be594fae74c43cc884b6bb60281ac8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:8536c75079d67a836391336d81c8b4439fc6ed01fe1598325521e303a5312324_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:d05de7b4476313e0c91b415078cb8f0774ac829202808a48b31c5e2c128ce3b9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:670c444a4c07235ffc38cbe8f4854055d0cdf72064987bf7da0792bcab953db7_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:725f8afdca6867c52937263f829a3c052ac2625bd77c5237b740f836cb7ec54d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:f915e0db6e9820f6ad9fabcdc48c58e055a82190bb623bcc3b901bfd78889977_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys@sha256:24bed41f11487e4af2b4dd0737d28fa57c4d05ea3f3014a1404f4fb88dfae744_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys@sha256:7bbc8ce68aafa9c07a0df47dd25aff3af81e4612fbb6c705e4721c632dfa95a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys@sha256:e5aceafce859894756df515f1a887981a151915c0a81922be8cb30db2b7fb1a1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator@sha256:936efd8112d8342ed4d3eac3c58d550a0df65aa70f3a9cc6d2ab3f03adbddb4d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator@sha256:a7253a09389849d6260cb513014cc3ba1e58cbb44cd8cae1a536edcd370c2ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator@sha256:c60d4e5026d66540c0a5326624c2a78e6ab12821ea97baf72ce0e4fcb887e918_s390x", "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader@sha256:a33a198c0b7f6baedffee886e1e3b2bb2720aca5f02988069480fbbccd94ea75_s390x", "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader@sha256:e1954e6aa41e7f5ef14c346091369a2d105fe8c5be6a9176aa81ee656820459e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader@sha256:fa98b9ac37a43a791afd06720a05b07786e8e20744a5ec9f395ebb4b78c2eebb_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:232a7cef1061e983c7e09ab24df3307ccf6e3ae6d7dabc285f8763c590ea523a_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:4a837841c8d85212d8ce20b5b547583d707fa1c8cf687f15b7ea98c6e97821de_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:f8e8f4895828cdb838f9ce4dff660f8b6ddb9cbfc06721999dcaf7ec5fa9bdd1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:261e1ddc3fca85108359b3fb867f61da921f5955c4f182dbbd99ea508b5b0eac_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:3bd4ecec0ad0e61be39a5c371840405718e684e37abd8533d52b45cc50f82443_amd64", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:c2631a8faf1a2a115ef106798664f1c9087d6492d754aef0a8371b446fa3d320_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8@sha256:8177e285c5254e7b2d82156914dd77af2a706d8d8d5ac82f67d181fd62e6ca92_s390x", "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8@sha256:8574afb96c2af94e9c758f734d8323837ea49a7ca6d1df4be6ecf8befe511999_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8@sha256:fffd18636f31a55ce884045993e74878334b74cd74317b45617d6ccc1760b69f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:1c0606690be7cacbaa7a35ecff5be46db8b64246018dc1794fe1cbba8505008c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:81604df4b1d9092d9918cd74343facd32ab89c79ca1e76ec5c37c12baf011a26_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:e0920ba16450382945a427667c7f13f67d14b0094bcfb0570c74eb696b2fa5d8_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:02af2f53b54c4a18d92988f559a907edcc66611bd67d99a6c7e7d9f9450d58c7_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8@sha256:6c83ce3327388eb121162ec96be7064c7a21d4553080c7bb12f03aa5b4451f3c_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-driver-nfs-rhel8@sha256:da682f6582acdf06ce73f8b707add1a4a686acd7dfea07ffe2368b2be13c3d33_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:3f3133cdb884d23e2ae5aeb9a6333fe80f271a152103e68823e94bca5567e6f3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:652dd4b47e8c8cdef3c8f63926b8dc73115cacbb15ae0970a111b4c138156336_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bb54dfbce74c71074592715169aba449aa797ca3ecd9bcda4ae6bc80855a95d8_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:3f3133cdb884d23e2ae5aeb9a6333fe80f271a152103e68823e94bca5567e6f3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:652dd4b47e8c8cdef3c8f63926b8dc73115cacbb15ae0970a111b4c138156336_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bb54dfbce74c71074592715169aba449aa797ca3ecd9bcda4ae6bc80855a95d8_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:3dbf8cbac715792d91e904f7dba828f6f9e7c1c48f3ca20997f0ea96ab637a6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:994bf7b486538efee03f755ccfedfd087bd8fc2940fddfaeb4c0a5445808b1ec_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:d1ff8a04e01dc4eaafeec1955b3d5e52137f5fdf78c2a5b7e5bdfbe491a9349d_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:3dbf8cbac715792d91e904f7dba828f6f9e7c1c48f3ca20997f0ea96ab637a6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:994bf7b486538efee03f755ccfedfd087bd8fc2940fddfaeb4c0a5445808b1ec_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:d1ff8a04e01dc4eaafeec1955b3d5e52137f5fdf78c2a5b7e5bdfbe491a9349d_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:000e23e9360871b223b475e149480a372b7b5182883ac39a845c82930c83d963_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:9c698338bc6c140738efc4943265ed7bb1b5edf7347aed649340f089f2911d74_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:eda6b8e0aeeed3cf1ef93e81a95b4fa31e98799fa3dc7f7f4039713ba497950e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:000e23e9360871b223b475e149480a372b7b5182883ac39a845c82930c83d963_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:9c698338bc6c140738efc4943265ed7bb1b5edf7347aed649340f089f2911d74_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:eda6b8e0aeeed3cf1ef93e81a95b4fa31e98799fa3dc7f7f4039713ba497950e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:3029ba6d34fedf4fca13aa6fc4bf69f197e2b38daa5df9ac44665faa4760aa4a_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:ab08641323294dc6d4c9cd5148455fc978e68c5b5efa6919a9790f50aa90c17d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:ac68cc55f00f1f8570b3c4cbba864475067287a054caa2df28c594cdd4336fe6_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:3029ba6d34fedf4fca13aa6fc4bf69f197e2b38daa5df9ac44665faa4760aa4a_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:ab08641323294dc6d4c9cd5148455fc978e68c5b5efa6919a9790f50aa90c17d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:ac68cc55f00f1f8570b3c4cbba864475067287a054caa2df28c594cdd4336fe6_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:98f551cfbc394dc948b93c34504d867194f5544cc9e0b0d894f7f7cb828572af_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:cb37ba8ae708c9044463272bcbc368be61ef99f9c56286b45c484462bfc17dd4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:ffb0632299bcaf9b81cef38a15cd9b77af269395d245376d180c1f6e0ef0dd3a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:98f551cfbc394dc948b93c34504d867194f5544cc9e0b0d894f7f7cb828572af_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:cb37ba8ae708c9044463272bcbc368be61ef99f9c56286b45c484462bfc17dd4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:ffb0632299bcaf9b81cef38a15cd9b77af269395d245376d180c1f6e0ef0dd3a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6e5b1840debdd224ed0a331f65d1f4500712b6044530969dd05fdcde6ba8eb4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9deb1299856b514f5e8278173a21457f7c9352f5a8bb842ce54001b5c21656d1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e7fe731f4d5711ecaa4a8aa65b84ec7c3e4016552df51194b92bc146adfac7f8_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6e5b1840debdd224ed0a331f65d1f4500712b6044530969dd05fdcde6ba8eb4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:9deb1299856b514f5e8278173a21457f7c9352f5a8bb842ce54001b5c21656d1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:e7fe731f4d5711ecaa4a8aa65b84ec7c3e4016552df51194b92bc146adfac7f8_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a0f14c7fa36dfa0a2eba3f41c29ef5ba50729b5aa1c06fa80accc539026d7cd7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b30db82a541852b60ae45549f9a0815473a2b03e73b99491b9dbb599e30bf67c_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bcd5be9758d77ea7ea81f316f2816d2862f7ff72810b0612a504d4e96075e2c2_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:a0f14c7fa36dfa0a2eba3f41c29ef5ba50729b5aa1c06fa80accc539026d7cd7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:b30db82a541852b60ae45549f9a0815473a2b03e73b99491b9dbb599e30bf67c_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:bcd5be9758d77ea7ea81f316f2816d2862f7ff72810b0612a504d4e96075e2c2_amd64", "8Base-RHOSE-4.6:openshift4/ose-deployer@sha256:2c02113e47e9a43e4482cf935221c2103ac2b5eab7ee2404414b3c45a5126e67_s390x", "8Base-RHOSE-4.6:openshift4/ose-deployer@sha256:e10765f8dcf2b9c21d02c969d7e5ff3489c74c08e6afed011ba3d4549b081f10_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-deployer@sha256:ec54bcbb5be1a97c75422804be9f70ac87e6e93fe531908d51623962852e412d_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:aab5428c1508cb3651b0fec6fd9fcbd5a7dbf8526a54e4074409fb60560c91c0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:cb982d71270faf3e08ff2df93d22d7fbb446236fc8c9b188cb0d235897f3085b_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:e043197a690dcb471f4af896a9f9338ba97216a8c94bf41825f24f23545890b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:019403c0de29374d54cb1dad464b6f24c3dfc7297f096f866b217a341985a620_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:6308d094cdac1a4c09bb7a00c60d12e3bac2ba44dd04e12dfb5170ce9d14d616_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:e1f518feb1c829cf87d44477660b77d0203d03e5d1208ee84954c1f2940239fe_s390x", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:a6a984158f574cf3228add2cb0718bb95ad8dd15fe1ca17249b6d57fba461cc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:df82c061c6414d92a26989bd2c9b3ab8dd2eaf9cd126483fd6a8f04987fb2962_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:33d6a055a791b68d4073a00b34ace94f578c3bd15d7525406182a2d95a5da38a_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:7672def4eced01daaceb1a5e1baa77af1d22f8bfb1f9401be96e2e40af8ef5e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:fac83159c4cd616325b372320f294ff4b77d8d89093cba5e4f54132ce99b74cc_s390x", "8Base-RHOSE-4.6:openshift4/ose-haproxy-router@sha256:3516244f03667aa8768ac6438e7e6ddd242e4829423fd66273dba209c23c7ea7_amd64", "8Base-RHOSE-4.6:openshift4/ose-haproxy-router@sha256:425d30318e54735b075e59fda98f3f25054d00d1b58b194796945f54cab7f95d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-haproxy-router@sha256:bd4da375f32b7af592eef6f23893901c97f7babee5ee6963a49d06d0e7ca42d2_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:146d67fad46e966ae14ddc47b9bfae290f0eae0a006e5d02a6d397f62009e3c2_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:984923fc422911f575d34faaf6ecff3eab49e276ac153b15a76e11dbff475171_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:cb17aded6ac46ca6b4828c2bd7d1fe79e6efcfa57a74bdcafec05aa32963a97b_amd64", "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator@sha256:75357b9f404ad723655eaf9d934759668668f9ce3cfe1015a57d25029a2569cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator@sha256:a36d2a71884f57fdab6498ff60bc48c3fb9d468ff3986269c9151350e14ea4a8_s390x", "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator@sha256:f3fe1c66d5767c139db5c8ff10c172babe1b9bc6d9639ef585c23a6b6ff37048_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts@sha256:2cca901ee5fdab58fb4a0a3ab99235151ec4fd31f4f18d9367276b6316f38bd6_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts@sha256:456f0bb5800ea6757cdfac17c4971547074908c9a80d288b30d0b649b9add161_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts@sha256:cf5902aa49e372b41854980501fe7c2bb08a63283377417af995996e6b71f477_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:4175107427d8f20f999b54781a4a89939ab1bb3cc496a768352471aed16b8e61_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9479467870f0c9161b3bfe3d95b8129ab5f6c0cbdf2efcedb289f6d9d0d29e84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:ba4f489164ee0245a93e8354bead60452ccf2f01e4370984e2ed5179920d3655_s390x", "8Base-RHOSE-4.6:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:a3518deeaa7b6902bab5cda2027985a586a727e4df5811145f11b73972a611b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:d3324545f7179faee0fb54a4687d9991fbd17ca703a71fb7a37707a23eeffeca_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-inspector-rhel8@sha256:377258056dae51a56e011e05516ca71ee431cb8fd34164d2a1e83bda615e08cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-inspector-rhel8@sha256:40b5dceffb64ddee72f4e61c6d046e1f45edf2a879bac2cdd77d0dff5ed804a1_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:7023a91a95b42b88d3fea51321b71df88fe00e14c71a966690e5b61d1b98a008_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:7db5c9093ebcf2456ef44e7928091c9d9b4295758e3f7d788d4bc836c32078f2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:26e9a1908c8a210ec2a4aac3a138785018caad7f437eee5e22b75f2005b84fc9_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba3270ca9670aec04cc6f99db88c1473b631c68ce3dc7e1452bb4110f2c8e192_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-rhel8@sha256:1be4d2ed68632002729175ebe62094d103736f03097449c0713030097efb5fa4_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-rhel8@sha256:9883cf1e110e16c47bdb0d0032b61f3144df03af7194d406733b3d8a9e709507_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:2dd56addcfe2fec8811d156b9d0f9ca18d964ee1b55991bb1af1bf3e09e3be04_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:81b80c8605569cbcfe4655003b4261db1365cb610f54f8d39d37cc4ff430b609_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base@sha256:5718fa62b3e7f53eb6ba08f9f11d0f99037268fc51c036aed676e1dff8621c84_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base@sha256:580e2875b93441bd61a2025d155a4adb52bc944e71c9f316ac579b315d5eb20d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base@sha256:8c6d299eae4ef8026851b0a962dd02791d62bbbb25270c511edeaea4bf148bd9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven@sha256:2fea18a26d88df4679eb36bf6b31b2161268b81c0709c6d12270a0b032ffe2e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven@sha256:3a59e140c755d8c0d81bfb2c3d6a60ba0663f7e81a66be78bdd48b5f902492ff_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven@sha256:5200a14112ef76edbefc679f18e4fa7b9eb48c468bd84352e07de2b1cbb7fff0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1fae601cb8719cc370994336c356a79d9629f6aaf2548dada95353ead422a29f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:389fae75c8a1e383fe29e8270ce7c1687da67e58f41c1f977abb7f59ba0306ac_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:e9f1554fdc84432b187caf89f7417ac59af35b54dcbd52975d9be5771427fd61_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins@sha256:2c3f978c2b591794d810dfa010e22ea39897072039df3d533c219040fdd4462e_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins@sha256:34c2ac87ab49b5f75db347927f0f591ea990409d05b607e3316eaed52392dcb8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins@sha256:a1c3806b77bce251853a72c898a3349792e0cbdede25b053d9009d9f5aad0004_amd64", "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter@sha256:174863cf6b6899145e668a86e2f6afa6f9a7f76d6521b85bebee569e39104ed2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter@sha256:b53ec5361207259ebccb970db2ea47e3f3edfb21a240b3616528381e3e44ed9d_amd64", "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter@sha256:ddea04870e8a190168a5bdc9120c59f264a2337d1ae5d66402ae36e0e516e4e9_s390x", "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover@sha256:2e5e74dd47db2aafcf49f13598ce1ef97d9b386b0c91ebb9e052a38d5fba28f6_s390x", "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover@sha256:a2f47b197a29cdd4c7d16c66ba2d3bdf094392cadf1bbc10f78f6f9f2b2e5c06_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover@sha256:e1c74dba92042d4f66c1ed157f35b730333f7e8cc82e4ab0cf4fec79883392ed_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-proxy@sha256:019d78f3a92f954d7b125dd001d2ceb0b48a42bd93078b4966c3f6c01d7cc563_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-proxy@sha256:b6adfe5815601cb16cb2388e67dbfadc008707ab14995d2bd19cfd869d977b9d_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-proxy@sha256:e32d1771503fcc700d39eb70071ab922eddad0e92138bd655b6f63098c1b8993_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:471f62bc821087003c617699ffaf563c1543adf8a304594fc15c88689399c9f2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:cdcd410579161414399dfb60164366a6e13b1a9b0e93a13b6be169882a646270_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:dc0f91e256c86c3f7cb930d0e4d48eb68576425bc4bd288fb76decb0577c7e9e_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics@sha256:2a641fb2f8c171fde6567a8dae3aeff18e334c7690c83c6b4c608302980e316f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics@sha256:4bc1ba10843fc968fc8e5b2ff08c61912062601457152d0b6f0beca2e3f1b6f1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics@sha256:f4faf36e8f75ee4a822e14c0adf63c9e58565998f1fdb996d7abaeeb87bda3d3_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ea1ac26f5d6eb1cc79e5e5104893e71f184b562710dec1a6b09f684c5352146a_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebc2cfd4daef0b7e8313970670ce73dc577c934a280d6285cbc54a2f51d100d8_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f9ca5081c05c988d99537d4dcb28d115064a575aa0dace5f0a129590032f28da_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kuryr-cni-rhel8@sha256:7d9a50225176c4a11d79ef60b0c6c51343bb3acd8f3c820dc749e420d875a3dc_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kuryr-cni-rhel8@sha256:dae5c924f9ef06ad513044ceb11228c18eaf730d35938ba24b27d5ceff314519_amd64", "8Base-RHOSE-4.6:openshift4/ose-kuryr-controller-rhel8@sha256:0a01a7cc38509b898024b971276b103ba46d29a879e7b7379f9cf3e7aa0a1656_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kuryr-controller-rhel8@sha256:29a843865d0f53e513f1a9185d31914799ad3c809f3579bc74575922c54a5e4f_amd64", "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers@sha256:2ad342deda5f2e26b639725164b57d6a96f8c534f5cbb4e2ca9aa5198a43fd97_amd64", "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers@sha256:babc886656fcfe844487f9b1e02b37ca435b959ba217c27adb9d30398c61bb9e_s390x", "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers@sha256:cb87f188ea92ea969a5df44a1f9784bd754c497f565111d783e745dea88f7a5f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:5fe0d0d58fa156cb5b00cf54be73d905d408386407de74db3e200346ce62cfa3_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ba8f37f6b1cd4f43512ae06591ed4ee560742fc4076034d9fef16584875d1c33_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:e1acca7a328c4da3939adb7e763440644df1029cb11f3e2caad36db336862785_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator@sha256:214cb9feb8245353c38048235314675189b222f0e179f9d91b414855c6ee1b51_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator@sha256:21d0b4c445939ecd486fb41344ce394366f472453be0196f7e16573c8cd4ecbc_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator@sha256:cb866711b25d4c1605d6b40133d379ff9f0cfe911ae4108a82c27f9bcba64760_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:01a5b96ce75867875d08a1a81807f3503068248d6093ef6669d0b50675f4816f_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:794ecd5e1b82fe0a7c8d43d9e4d7feeb1137d7f44c92a0af026700e84ab40403_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:f26c7e2e9e90f69ed923e112912bfbd873ac019ca41da40b64767321cbcd0af3_s390x", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:2d0b3b266a953bbd4e1dece9be3a559894351528f18c4baec99939b471a9add7_s390x", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:820ebfa364cea345a65ae6bcc1f10d1f8256397c2dc1f1497ecbdd59206bd0d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:93a1c6254810abb13170411cbbb972e497a7515b12f1d134ab4efb728229f73f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:375301753daa8c54ccededc255124274ca2037bec8e48ac6d72e6bcd9bc90a6c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:5d0e76c6b55aa6493272a937092335f863eeacd9a057aaedeb274a0ad458a098_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:c847ba7503bdd77d7b67fb16aa913243acc832cec382219ec6895e249b9f3182_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:643c76d47073603994cf415a9a316311e1d81f76c1788be13ef596cad037e54a_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:c5709836393007c6f6d75d798bdc5e151ab47aca4d7fe9779108c7e232f5c592_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:fd9947f10d3da5ee0085a2d4e408a94486ca0b95319fc1aef832aacdc5744f05_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:084f9b917a90ca504c0d60284f51aee0b84ccc06d78aa8a2856c051e8e29f08e_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:988135dfc36cd6f7fbadeae11c63d61877a3aa8e9ba9f20d5ee01e447a145123_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:bf8bb282696623643bc2f2246f00e2713004871cbba7b151ea60999205efead7_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:3269185a8508d1e9ddd70ffcb3113ff81350af787a79eb03a919c4a7c5eca5fa_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:349107069d549b19ccff0c4c669ddd93e4ac1b6b0f6f8f84b039025c9e8d3968_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9f7ac7f4ece6a2c0951162fd0b3f614a5c164ecdd2a44abf411083aea4f9ce45_s390x", "8Base-RHOSE-4.6:openshift4/ose-must-gather@sha256:a5548dd91d6697291be0569b95bc8b4342bad61cd76376ebf4ff1e38324725c8_s390x", "8Base-RHOSE-4.6:openshift4/ose-must-gather@sha256:bca8d68b7c127b8c4d53297e30969b91e4264812c991338a04270a0e03df37c2_amd64", "8Base-RHOSE-4.6:openshift4/ose-must-gather@sha256:f7fa08828db973df23dc1b389081bacf2987aa31bceb053e39feaf8c1588ac87_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:13e564a5a033c0eb162f9546a80649623320c1613a39b557eeb236bef1d41d73_s390x", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:778bcf0880218f69a2ef4ea63d0c3abbcee0f68a2067439c1f5adb6c1cb7144f_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e082417565b801a0edde6674db8328168a08a9a24eee969ee49226bb2cf2ea51_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:1350960b4dc5ce9fbd368e52cf41af24a58322d431e4f153bdb68c407f24d286_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:416e7b840448d21cd7b950d34c48bf79d5a467294b8dfe3ec9ecb288e14f49ab_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:5b5aa466745a9dd23c1aa29cc6aef8d1580d4e6af20ce53c82940f8eec047a97_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:0088d7e77a812f95788ceb1e7346fac0fe66753598674c9f3b4e3621f382c1fa_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:fa0ea736da81437a81d4344d8a0293d24005757447c639dc2b881f47dca1b84c_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:fdfad2f55180345b65e27f92a452930621665e98b356844d9551c70dc28674c8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8@sha256:19dfb9782b1dbcebb64bc0c8af1563a67811753145e1d4a7f760e59d8a80317f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8@sha256:7e45cd3b3f3d4a8e478ea8a64e092c2762d0f182d1055ca44d80dc58a14ebc86_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8@sha256:85bc6e661ce6f7f57242c4ddd065a03af5e79d824375dc207231e4131795dc50_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:93ac2d0bbb5989cec9cde21a2fef71ce9c7db2672315d9e59f92296b971d7f73_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:a313e99ae898019e038aed561241033f8a11607b71b3b526f7099f8434a61011_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:f9764bb94d9b8e2ae9393ef27f5aaa9cae90e5a36aa76bfff567b0dada67c3da_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:7f836637b978ced9e767d17eb16832fa9672bee36900f5a2082baba0e730ff83_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:9ef2ccd440e8dd782624b60d37ecf2d15ceb308fdb972d97a13758d5cdff8071_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:c5276e68b0c636f72af774ddad400804fa79316f76411d0770aac5cc489d61f3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8@sha256:17ac61d08fe51996e3cb7ba1415a2497cebc458533b28cfb456a7135019ca2fe_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8@sha256:abdce38c4bb4ee96161f2c431482be7ac28129c8440671d92adc3bea886e440f_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8@sha256:b50d626ed6c292414c170e251c84988930670e5c18b750fc3bed632a63fea880_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers@sha256:0632b355cf52a6c44bd0991c4d3207edd46d81919af97866296dea3fe1732e9e_amd64", "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers@sha256:4eb5a302aced4698bba44fa2ed6a5cd23d63ace07c8b400ec203169a355196ee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers@sha256:640e90fd573c7432135c705a255d0e845e760c40a56da58f64ce8c379d5a90f0_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:63faa2fbd51f40915ab2212742b443467119c0b22fdaf9efae19f4536017e0f0_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:d3ef985294fe2c66cd7e13db016bf8ff7a8be1101e511dce44c3f471e1c4b983_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fd919a102fb9bd766b8aaebe68ff9f2ba0dc4bf9a5c2b8c3ad9402e22a2d2b76_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:187636fd28378215b7b2f2c6b76e4447ef5694ee38deeec765576ee1107a59f6_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:3e52aef048876f7c5846f0f3063e8d50f3f102fa93e1897c04980406adcc219e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9c9f59c0d0a9d93b10206968f1f3d96b2fae75aa96ccc7a61caa396652024dc5_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:87ad6f16f71f89c7a3d60930d47d691d82af7b6ae6261b41c54e3ca0e42dc45a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:b8e4dd73262db7ab949234d1acada14f3a5c3c701aa36aa6e252e6be3d2109f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:e2c03aadad9b92ec1ad06f81f558cff04f2caa47499ecc1436712c67ca116cb5_s390x", "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1cad5c796e7bd7ce34f75e72b5997f7d6fefd4b779e30b4897411e8903d8bc08_amd64", "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:649b72b3becf49821da8e1d0309ed54e3274d7a27a43d8694e7a0c0253f1962e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f617c5cf0611a42ffb7c5625448928c3c8b4d8984e7fc39fcb7a98d3b8db7c06_s390x", "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes@sha256:0c900a6a67bb534e7ee79057b5636b3de983daf60ea11b3cb1d5454a86b99e45_s390x", "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes@sha256:3081c41e00ebdd538cbfcb5370721308e71d990033175e44e145424ab117a040_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes@sha256:3fdae45ac6ab827da9fd5e6cc207934e30c10392cbc19224a7715642bef4c436_amd64", "8Base-RHOSE-4.6:openshift4/ose-pod@sha256:276a09fc7d136de1a3640360e5d3b68869625239db43af61a4b6397ea7d4d18f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-pod@sha256:3c25905a09d830e40ac2b770cd0eeecd1f6523cd2181692b0bb9f3d56127a6c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-pod@sha256:fdda781a26db1b379551d911173841e1ab337da57a6999efa39ae0eca93c475a_s390x", "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy@sha256:b47e979ffc14f588d2b75c60f6a0820fc4a707b54957162046f440484fe6da57_s390x", "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy@sha256:b4c6f9463a176eeb6d28634168415844fdeeb380f9e1b926190a83f86bbaa263_amd64", "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy@sha256:f0adf0017d5d06fc12fa7bb017fc3ceaeb5902c9a67957da86ddd342edbf01eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager@sha256:044f7a51c4326741b6712de601232c80103dfc100d5d5d08df1699f5f1a448ff_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager@sha256:5d69412b0cb1ba352d74149fc11b456da01e61af966cb72b88048fabd1a4d86d_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager@sha256:7c1ac4b556ff4d521925cd2d8a32fa151b0e723d1d810efb180acc40885d17f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader@sha256:64e2195b489893af90a27df4ef306203179594700318f79cc1d06420728c2bd0_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader@sha256:b608b42b02e5907ca3cd564efa572c5f2b40e67e93500cc8391611406b69680d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader@sha256:ec67a77a975de6530682d54bacd1c92d3738b0b3d8a0ff62064c74b882c91a4f_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter@sha256:c80c234c84b11a70e61c9d1063ac295b50b6b4bb257b82750548696be4824c9e_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter@sha256:f1b7f7095508374b87abf8edd6191ff0ca99a4c0d146761f5765dbeec4981ab3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter@sha256:f4e77a0535c98cf29e8c55564ff0c56dfa737a86122f960d81fb10e66fdbbc20_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator@sha256:062865508a6126061ab601a34baee32a44997ef10a01ab03bb1d174cc30a2796_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator@sha256:4a2dac9802dfa73b01ec2e359bc7d6bf15e033274c9030e297efb7ad2fe04787_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator@sha256:7bc5d6d97604831acc21ae1f382d4b22d26433e9122e3c1194af5576fd185d16_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:094cf8838032f51654862221cf45af46286ee593a0231c02d2928248de63ad24_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:52a8fc281d18eb98ee883b1c67b2df1533c1622da102bc9c2dc784e136d8c197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:e66a601e4000ff360bde2c1bb1aedc4cb57dc8e441a3d9099d3ee8725928fcc3_amd64", "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8@sha256:d518197509f734edf998abf2cacfb6de54ae962025288ed74664678e35fb9ae4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8@sha256:ee3f9de43d0f20959885d00037896aa455ba330ca0af57a07601f43d1ac6ce72_amd64", "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8@sha256:f0ef16e66178913994a5f42a44f0dd3e6347ac675e165e03897e2deadf36552e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:064669cb0b1e12950730592fbe6ec6a5cb865381c9614392d5077f9a94bc4411_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:079c6eafabd16405528f77a6e8d087e4fea15a7b0daacf27ebb98cfc3e3b52c5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:6eee94f56fd98eec17d0b0393b0b84daf96766fb5431d7a3a1158b6cb6232606_amd64", "8Base-RHOSE-4.6:openshift4/ose-telemeter@sha256:10c40b4c61dde6a8d39ad4eba1f3f9eb18bb2201b58d1e9a53edd067294c077e_s390x", "8Base-RHOSE-4.6:openshift4/ose-telemeter@sha256:16de1bd77ad3d7f1fec57aa695abe91571f094602e29424a25e84fae1e7be9d8_amd64", "8Base-RHOSE-4.6:openshift4/ose-telemeter@sha256:8adcf34429ee2ae42ceb0cf68a089e327eb89d8620c190845fbea1b6b86867c0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:41f120d9a3fa717f9034a49173990ec346aade44d7cb815e014652e256f4cf7f_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:809075f3b2eb4107baa0b195540c91a5e8201d1a19ea0ba4aaac95d0b5717b12_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:8bf6dab4554dd27586bbd47aee30df92ece134e384431c5c9806a2f3ff2286ce_s390x", "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8@sha256:6c646c84a80d02e09548e2f9cae8fbe130593ed119b8b371ce2d932c3dc9620d_amd64", "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8@sha256:a0ee73c02932d734316b1e5920ecb6109cf2b899391b88754fedbac704f77e14_s390x", "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8@sha256:d610cc8605f4b46e6d0abde2e5643248e83df7ebe9fda5403323fa470990c217_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8@sha256:533caf2b860daa35a8815dc0f767aea0c8be8133d5c30b4363bf0c8dcc5b1703_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8@sha256:60c5d8522d7b7f99853989a62127222dd0a49f571a74e14c469c9e2510e45524_amd64", "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8@sha256:f64bf282129c00299ec22ef9e79c979960df8c323c4cdb989f50dddd0bb1ce41_s390x", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7@sha256:32c2e078da9fb75e7463dd86624fe2c2a045c1ce7455d77989dfcfedbaf6fdda_s390x", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7@sha256:55e5f1fe62bb7e6b57136e391b4fae1356be3b9352376eb32336b4a01fed9b6c_ppc64le", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7@sha256:803cf7c16cd1dad66c50f96bf2557c01b74338328221d09b96479c86b8bc0c8e_amd64", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator@sha256:3a423b7a2ce6bd33ff22097d4f04bf0dca25a399ec086f325947287f770474aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator@sha256:5f9dcc4e6cb1a4f118ea4756896b7f5ac08d53dfd75e40b044f1fab67f512622_s390x", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e8c645221f506901a8254a45084ad7e73cfc4530164594eb433c98719f22897c_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886637" } ], "notes": [ { "category": "description", "text": "A flaw was found in kubernetes. In Kubernetes, if the logging level is to at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This can occur with client tools like `kubectl`, or other components that use registry credentials in a docker config file.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:47f84dd5f0a66d3bd0c38b9efc1d7d61066e7b251c34e322f22f0257e7983297_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:c646ee7a1af664df8164ddae26b2e3cd9000a33c7ae39a0af8e79884fbcb734a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:f58510bea4e7c8a9b42ef99957293288b59f808f370f91d4baf71375297b70d8_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:07477efaa2119f2a9bcda387a973839f5ae6b202ed84f272b984f9d6d60d5e56_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:12bc87bcda0dac33d83b03a2d7082c6052170d918d362f3f5802f6cb3829ce58_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dcc4522df1f92684c1249a017a8dc1a22f7021fd893e2a508cf45756c5dce204_s390x", "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1276b9a8e3beef72c159a973585d6311bd58acba01b1a58ed14e8092eb2af5f3_s390x", "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2f9a84f4786887a541f7b3eea3a6807f97a653cdad93cde23b02686c34449db1_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:cf736f2229d44bb56b96871c87a4d53f5e0d9cc68a8ebcdf243cd830e81604bb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-aws-machine-controllers@sha256:db45d254fe9754a6c001eca79810afbdccc0b2d5e23caad3ee19efe1dbe0092c_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:0a70beaddd46243d6111078103b51e733433215fc8115f722c7ae7b5677c8b7a_amd64", "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3a19ca361c8667f6bf30dd36fd1821d60e7847a2320f6a5815b6d7768c05d11b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:dfe9ae8465684fa40b1703ef4234f87d2a54d4fe0c0d801ab29493cc3527f40b_s390x", "8Base-RHOSE-4.6:openshift4/ose-azure-machine-controllers@sha256:a07f5c620532d948977facf936ca0d1add88cabb3b7676b5dc3a9086088472c0_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8@sha256:421719fc8e0401e737fb85d8a93c0d7113c5715fc7f70564a1d2ce50ae4ebfe9_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8@sha256:825f9c546c870db3e7e87a19eb5166f163cb5ee32483ed50d2b797bac80d3b2e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-installer-rhel8@sha256:9136847c9e55ee036f50dffe3d1cb86a783a49a28ce986d4843368e1e7c93429_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:19a68e38b21d311e3a1ff3afbf418165f000d7cdbcd1841160958b4a37ef8341_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:545f6e4942be12e142962f6a5105ec2cea1fc3537d1f906cb513dd00c6f8c511_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-machine-controllers@sha256:5c23d041688faed50cc71b2755354a4ac2011db219be1adbab097ec69d08fe1a_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:1d53cdb19b8fc1cb688c6337aa35aa4668799174fda4814f1cc156f01cf85647_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:859e7517efe5e7b64edacd56aa668e742b4b35af56084962965708d521bdd026_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-rhel8-operator@sha256:f2ea2519860bbb129c6a0a7e5b983dc41360a77e55982ca7f5ad32f785dcb448_s390x", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3deb7ce8bfa1603537b852ade8da817d003ae09a2a49d1e1ad01d6e8dff0dee7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:46f8237b0f9218aff92c1dd010651b07a41eba04b7709260dc541dba9dd67bad_amd64", "8Base-RHOSE-4.6:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:b05f67845c37d975c6addde3471dfb9776d7c90bb77c8fe7ac11c4cddcffa3ab_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:b146d9fae457caa3c2dbf6aa976fa617189ccf4a6519ad1329df6846d946fc9d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:deba6ff6d0bd2f49e5cc6ae96a14e99d362009a7d9fcf157a84cb32d7a82a938_amd64", "8Base-RHOSE-4.6:openshift4/ose-cli-artifacts@sha256:e88a06616cef76946f021dd0e49818cdb03f199faebe60c3ebecb53f5dce6ecd_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:87584488a4c9b23a53aaee209e36801f0dd74d4cfa40c351c3264be6eff39a65_s390x", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:8dcc531f86c14ee647da5cf5ca81bdc318c827baf192fda2c63a7fe495ddca24_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cli@sha256:8f41914121ef8af6272e1dd020d1fe81497c9d8510ba48ce56d7309137d74b00_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:435337fbf988d2ad419b65d56a92a7e6b53b05dbcf6bc77e09bd8ef633733616_s390x", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:d199a2d334172ba4d3b63952e93a95ac568cefc334f50d71fdec194c352dbaa5_amd64", "8Base-RHOSE-4.6:openshift4/ose-cloud-credential-operator@sha256:d58c8648b328021f9cc77c3aae21e2e6c28bc366010b63617de821d83947d879_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:4c76b752385115d09b18639b4f919893b8008496e20967724a5a055cea365bb7_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:5c463568721027c743354007950e23ca29be64598f8980c96bbd2470f941eb37_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-authentication-operator@sha256:7d18837a94ab9a9df04702424015ec96d88d6daf8677fc5c538a856ad0b4b1bb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:704be858c87ce22dcbd7c8b4c8edc9ba05a2c9fca3b39a949a0ea86c969c651e_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:97e6d375968785bbd4ed9248d066c32de534f75cb5210593e71aa399d1829a76_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler-operator@sha256:c5f29165b6a31ea1952042d8371813ebd67f79574aa373c311c31b6c979752bb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:0c50b7567b016d736eb660b98717cdf920ef8ae84055d2f79af9a6bf16161dec_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:8d21390c11c34fbc085d2d34248bf5eed6103db6a09e7a832fbfe4310273f54e_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-autoscaler@sha256:dd5b05e1ea1cf3d5efe0c2972bd514cb540eb13092bef139e769721b6b12b91d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap@sha256:b84c1b61382917943bb4d5bb80dbbdcddf07929067bbdff20ddc8d439151528b_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap@sha256:bce9cc0c40e68394949ace517e46b4525aac902b1a86d11b8a8a27f0eeb6fa0e_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-bootstrap@sha256:d2d7388d5e54f26162baf41c7292c9e4a5c726e4870655e6345f7238c915cd47_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:208d713b106b2230839e81ce54d71242e052b67c3462564aebe01c44284f49ef_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:b9a44a46b3f9bd4c8d73d19d8b3676971d0925f2472d4b8b277a04c64074ec0a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-config-operator@sha256:dd669d587d74c6b29844d0b94176e1d826033b6267ec0a5de5317071d07733e1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:300ecc20333c372cb6eb5514c70934c1e5ff314aed7fab00356ae3f9476ec18d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42078e928f6ed1c5fc8d69a7c451a3b077355384feafb08d6028df95ee8501b4_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:83e8841bbc2ae773aaf40371fd237254df35b3d7684f70f1783af23455f11872_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:ac631b33b3158389b042417cc1076c066f99d3360add1a53fd81c82070ef14ae_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:b80265e1b75066765dbcf693bc1b96b18d94cca0644ad8e3ac2ae2ac9a07fc0b_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-dns-operator@sha256:ef99a137c4d20a9ce35b220fc153f62726b6f935efeb7f00cdb395edd179d5b6_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:cb24ed810d286de44a39990bc987752f9ac0af35ad85cf577b213a191912cdf1_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d72178144c07a6edc86312103dfb7c9451c5c5c1485b6e7884e9ba55f19a2714_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-etcd-rhel8-operator@sha256:d9f73ca9f65558ebd5c36e35ac2c916eb62bf2aeffcaca86ed78808e53728610_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:561d4d27528c0563f49fce5b53fb3ba347879a5034daa7226496880cb0eea80c_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:5aed8a27249a9ae0d16a863a51966ab471ef9d71996dd0557fd501b11664654f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-image-registry-operator@sha256:bd59b583509ac6bfd9371db259fbd983de6bd19d8b797218f77ffcca31d357e8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator@sha256:3c2c927ec6bf18711181478cd1a42c47e26c2a3842316aa3a0b8c5f3cf3b2745_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator@sha256:9f40438b5dc741ce1972ce9bae4d1356f614048cb5c949d9c0385ac6627691af_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-ingress-operator@sha256:a7c71c87621519ff38f7bd4b1470b5a5488e52a8e87429cc96a6e0b40ffff891_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:3cb1d23353da6fb81b23c599419612c20012037ca89350d9ce9605991ef10513_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:4743903da8de5e0df6b68dde5622d33393a21aa587f25ccba8f74beb56d1d6af_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-apiserver-operator@sha256:fff33116001bc67172f154da055633642a08247a718bdd558096b6097c948a60_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:b715af6a61c6144238e59dc538b7c6fa21fb262329edcb60e3d347f2930f1839_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c4c27163e17e88c199b21e880722705dfa155a93a59ea68258e7bcdc68558b3f_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d8ebd39763ca074a7265999da09f1160a9bd4695a22b3f515cbb0e18fcde3f3c_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:74f83000ebfba072b2aa60e43df4ded89974b3e66530ce78d8d184815a6c6586_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:9532302bb877f23979074aabb15c9b787c230846926db9c71eab7a5c652a2edf_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-scheduler-operator@sha256:c0e75a8786057250ddfecf1793d17f1f10342585da8c6481f8ea0a317d474d17_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:420a1fca9220e5e599aee2959233523f6bbe1afd1d3063d74d38add9d6e7bd58_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6af3a28efd39a43cdca1432e4afcd79fdaf331666f64239325483f7982b24624_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9ba9eac05a778ce818c181c6afdc7c428c9d3186ab96a506afd97327305020df_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:9043e49d722769147030b312a7f432d87c3567d0b147dabeae16d9847459ba46_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:dd8b7f321ad66fd003d5c9b15c10a1d4d15baddbd96cc430bfb8a45b4748efd9_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-machine-approver@sha256:e16f28cb073110770693719e9b738a0cf4ed09cd86db60bf517fa8918f25efc4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator@sha256:0cfa341b43e72813e8026894266f2ec6289c68957e8b38b7e8a8736a631dce35_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator@sha256:1f7253627d84cc2187e895d30bde81250bbb969dd2f7dea839a9abdb97f67d6e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-monitoring-operator@sha256:7e35d4dc5dee23e599bb5fbe1cf2cd0034a35197eec919ee2bef25416a75c597_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator@sha256:0f446e4410b2ccd9e2cc9908357e65431ae596efa0a7c78d5f017d3bd0649ef1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator@sha256:5eb0a57818766af5937d1697ba7fff6d48b155fe68bdc5abd7016fc30e16071a_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-network-operator@sha256:766e06c0ec9e5275cd1c47a9f0f97a3d14b2e2bed96d386e23b9c9bb9140ad3b_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator@sha256:8d0248d5ff4c9e42355ef170d572660e7cb253ab785188db354beb03dc1ed922_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator@sha256:a7b7396c7a0f0a190390afdffd87ddb968614238f4b356c2b8629e9af0ef73b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-node-tuning-operator@sha256:c1007175581c0dc960f593966c8ba3f52e5ae56794bc3b8affb093868390f12f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:42795242beee48683ed72fa8c29921758431e6c391cdf21d8975296aaa4f67c8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8c9284ba2e2f7390a5517d684557fb3f9ef3e49b8f96d314bf935a0a90b67824_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-apiserver-operator@sha256:cce7284d0996c61006ebca7f9d0a377302958f59f2490ef01c1c2d7cbf1d3f99_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:439f977161f4781525e0d784f1bf46c75e3cdc19a9cff9ceca613b699ed2d765_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:923c263308fae22d8861bb6e76a35525e7abeb940abef51bfc6f8dd783115036_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ce554e91b15994e883cc11aee9415d82eef886c98032e91e6d36e90adf8cfe81_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:0aa80356ecb352463356a95f0860252223225fa4c813f6d733dc383fa1c3786e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:bb08a2cd839cfce3400d856c63caa8a6a05ea86fd5a81cd975a86d363f241573_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-policy-controller-rhel8@sha256:d92072b61ee59ef3b9539770eb74c021463becc75fd642edd49c082f59664b37_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:17b75c5c586403e72bfd5b07dbcc250d84be594fae74c43cc884b6bb60281ac8_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:8536c75079d67a836391336d81c8b4439fc6ed01fe1598325521e303a5312324_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-samples-operator@sha256:d05de7b4476313e0c91b415078cb8f0774ac829202808a48b31c5e2c128ce3b9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:670c444a4c07235ffc38cbe8f4854055d0cdf72064987bf7da0792bcab953db7_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:725f8afdca6867c52937263f829a3c052ac2625bd77c5237b740f836cb7ec54d_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-storage-operator@sha256:f915e0db6e9820f6ad9fabcdc48c58e055a82190bb623bcc3b901bfd78889977_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys@sha256:24bed41f11487e4af2b4dd0737d28fa57c4d05ea3f3014a1404f4fb88dfae744_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys@sha256:7bbc8ce68aafa9c07a0df47dd25aff3af81e4612fbb6c705e4721c632dfa95a6_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-update-keys@sha256:e5aceafce859894756df515f1a887981a151915c0a81922be8cb30db2b7fb1a1_s390x", "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator@sha256:936efd8112d8342ed4d3eac3c58d550a0df65aa70f3a9cc6d2ab3f03adbddb4d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator@sha256:a7253a09389849d6260cb513014cc3ba1e58cbb44cd8cae1a536edcd370c2ccc_amd64", "8Base-RHOSE-4.6:openshift4/ose-cluster-version-operator@sha256:c60d4e5026d66540c0a5326624c2a78e6ab12821ea97baf72ce0e4fcb887e918_s390x", "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader@sha256:a33a198c0b7f6baedffee886e1e3b2bb2720aca5f02988069480fbbccd94ea75_s390x", "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader@sha256:e1954e6aa41e7f5ef14c346091369a2d105fe8c5be6a9176aa81ee656820459e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-configmap-reloader@sha256:fa98b9ac37a43a791afd06720a05b07786e8e20744a5ec9f395ebb4b78c2eebb_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:232a7cef1061e983c7e09ab24df3307ccf6e3ae6d7dabc285f8763c590ea523a_s390x", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:4a837841c8d85212d8ce20b5b547583d707fa1c8cf687f15b7ea98c6e97821de_amd64", "8Base-RHOSE-4.6:openshift4/ose-console-operator@sha256:f8e8f4895828cdb838f9ce4dff660f8b6ddb9cbfc06721999dcaf7ec5fa9bdd1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:261e1ddc3fca85108359b3fb867f61da921f5955c4f182dbbd99ea508b5b0eac_s390x", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:3bd4ecec0ad0e61be39a5c371840405718e684e37abd8533d52b45cc50f82443_amd64", "8Base-RHOSE-4.6:openshift4/ose-console@sha256:c2631a8faf1a2a115ef106798664f1c9087d6492d754aef0a8371b446fa3d320_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8@sha256:8177e285c5254e7b2d82156914dd77af2a706d8d8d5ac82f67d181fd62e6ca92_s390x", "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8@sha256:8574afb96c2af94e9c758f734d8323837ea49a7ca6d1df4be6ecf8befe511999_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-container-networking-plugins-rhel8@sha256:fffd18636f31a55ce884045993e74878334b74cd74317b45617d6ccc1760b69f_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:1c0606690be7cacbaa7a35ecff5be46db8b64246018dc1794fe1cbba8505008c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:81604df4b1d9092d9918cd74343facd32ab89c79ca1e76ec5c37c12baf011a26_amd64", "8Base-RHOSE-4.6:openshift4/ose-coredns@sha256:e0920ba16450382945a427667c7f13f67d14b0094bcfb0570c74eb696b2fa5d8_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:02af2f53b54c4a18d92988f559a907edcc66611bd67d99a6c7e7d9f9450d58c7_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-driver-manila-rhel8@sha256:6c83ce3327388eb121162ec96be7064c7a21d4553080c7bb12f03aa5b4451f3c_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-driver-nfs-rhel8@sha256:da682f6582acdf06ce73f8b707add1a4a686acd7dfea07ffe2368b2be13c3d33_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:3f3133cdb884d23e2ae5aeb9a6333fe80f271a152103e68823e94bca5567e6f3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:652dd4b47e8c8cdef3c8f63926b8dc73115cacbb15ae0970a111b4c138156336_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher-rhel8@sha256:bb54dfbce74c71074592715169aba449aa797ca3ecd9bcda4ae6bc80855a95d8_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:3f3133cdb884d23e2ae5aeb9a6333fe80f271a152103e68823e94bca5567e6f3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:652dd4b47e8c8cdef3c8f63926b8dc73115cacbb15ae0970a111b4c138156336_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-attacher@sha256:bb54dfbce74c71074592715169aba449aa797ca3ecd9bcda4ae6bc80855a95d8_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:3dbf8cbac715792d91e904f7dba828f6f9e7c1c48f3ca20997f0ea96ab637a6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:994bf7b486538efee03f755ccfedfd087bd8fc2940fddfaeb4c0a5445808b1ec_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner-rhel8@sha256:d1ff8a04e01dc4eaafeec1955b3d5e52137f5fdf78c2a5b7e5bdfbe491a9349d_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:3dbf8cbac715792d91e904f7dba828f6f9e7c1c48f3ca20997f0ea96ab637a6f_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:994bf7b486538efee03f755ccfedfd087bd8fc2940fddfaeb4c0a5445808b1ec_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-provisioner@sha256:d1ff8a04e01dc4eaafeec1955b3d5e52137f5fdf78c2a5b7e5bdfbe491a9349d_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:000e23e9360871b223b475e149480a372b7b5182883ac39a845c82930c83d963_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:9c698338bc6c140738efc4943265ed7bb1b5edf7347aed649340f089f2911d74_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer-rhel8@sha256:eda6b8e0aeeed3cf1ef93e81a95b4fa31e98799fa3dc7f7f4039713ba497950e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:000e23e9360871b223b475e149480a372b7b5182883ac39a845c82930c83d963_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:9c698338bc6c140738efc4943265ed7bb1b5edf7347aed649340f089f2911d74_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-resizer@sha256:eda6b8e0aeeed3cf1ef93e81a95b4fa31e98799fa3dc7f7f4039713ba497950e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:3029ba6d34fedf4fca13aa6fc4bf69f197e2b38daa5df9ac44665faa4760aa4a_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:ab08641323294dc6d4c9cd5148455fc978e68c5b5efa6919a9790f50aa90c17d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter-rhel8@sha256:ac68cc55f00f1f8570b3c4cbba864475067287a054caa2df28c594cdd4336fe6_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:3029ba6d34fedf4fca13aa6fc4bf69f197e2b38daa5df9ac44665faa4760aa4a_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:ab08641323294dc6d4c9cd5148455fc978e68c5b5efa6919a9790f50aa90c17d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-external-snapshotter@sha256:ac68cc55f00f1f8570b3c4cbba864475067287a054caa2df28c594cdd4336fe6_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:98f551cfbc394dc948b93c34504d867194f5544cc9e0b0d894f7f7cb828572af_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:cb37ba8ae708c9044463272bcbc368be61ef99f9c56286b45c484462bfc17dd4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe-rhel8@sha256:ffb0632299bcaf9b81cef38a15cd9b77af269395d245376d180c1f6e0ef0dd3a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:98f551cfbc394dc948b93c34504d867194f5544cc9e0b0d894f7f7cb828572af_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:cb37ba8ae708c9044463272bcbc368be61ef99f9c56286b45c484462bfc17dd4_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-livenessprobe@sha256:ffb0632299bcaf9b81cef38a15cd9b77af269395d245376d180c1f6e0ef0dd3a_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6e5b1840debdd224ed0a331f65d1f4500712b6044530969dd05fdcde6ba8eb4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:9deb1299856b514f5e8278173a21457f7c9352f5a8bb842ce54001b5c21656d1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e7fe731f4d5711ecaa4a8aa65b84ec7c3e4016552df51194b92bc146adfac7f8_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:6e5b1840debdd224ed0a331f65d1f4500712b6044530969dd05fdcde6ba8eb4c_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:9deb1299856b514f5e8278173a21457f7c9352f5a8bb842ce54001b5c21656d1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-node-driver-registrar@sha256:e7fe731f4d5711ecaa4a8aa65b84ec7c3e4016552df51194b92bc146adfac7f8_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a0f14c7fa36dfa0a2eba3f41c29ef5ba50729b5aa1c06fa80accc539026d7cd7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b30db82a541852b60ae45549f9a0815473a2b03e73b99491b9dbb599e30bf67c_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bcd5be9758d77ea7ea81f316f2816d2862f7ff72810b0612a504d4e96075e2c2_amd64", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:a0f14c7fa36dfa0a2eba3f41c29ef5ba50729b5aa1c06fa80accc539026d7cd7_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:b30db82a541852b60ae45549f9a0815473a2b03e73b99491b9dbb599e30bf67c_s390x", "8Base-RHOSE-4.6:openshift4/ose-csi-snapshot-controller@sha256:bcd5be9758d77ea7ea81f316f2816d2862f7ff72810b0612a504d4e96075e2c2_amd64", "8Base-RHOSE-4.6:openshift4/ose-deployer@sha256:2c02113e47e9a43e4482cf935221c2103ac2b5eab7ee2404414b3c45a5126e67_s390x", "8Base-RHOSE-4.6:openshift4/ose-deployer@sha256:e10765f8dcf2b9c21d02c969d7e5ff3489c74c08e6afed011ba3d4549b081f10_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-deployer@sha256:ec54bcbb5be1a97c75422804be9f70ac87e6e93fe531908d51623962852e412d_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:aab5428c1508cb3651b0fec6fd9fcbd5a7dbf8526a54e4074409fb60560c91c0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:cb982d71270faf3e08ff2df93d22d7fbb446236fc8c9b188cb0d235897f3085b_s390x", "8Base-RHOSE-4.6:openshift4/ose-docker-registry@sha256:e043197a690dcb471f4af896a9f9338ba97216a8c94bf41825f24f23545890b7_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:019403c0de29374d54cb1dad464b6f24c3dfc7297f096f866b217a341985a620_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:6308d094cdac1a4c09bb7a00c60d12e3bac2ba44dd04e12dfb5170ce9d14d616_amd64", "8Base-RHOSE-4.6:openshift4/ose-etcd@sha256:e1f518feb1c829cf87d44477660b77d0203d03e5d1208ee84954c1f2940239fe_s390x", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:a6a984158f574cf3228add2cb0718bb95ad8dd15fe1ca17249b6d57fba461cc6_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-gcp-machine-controllers-rhel8@sha256:df82c061c6414d92a26989bd2c9b3ab8dd2eaf9cd126483fd6a8f04987fb2962_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:33d6a055a791b68d4073a00b34ace94f578c3bd15d7525406182a2d95a5da38a_amd64", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:7672def4eced01daaceb1a5e1baa77af1d22f8bfb1f9401be96e2e40af8ef5e5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-grafana@sha256:fac83159c4cd616325b372320f294ff4b77d8d89093cba5e4f54132ce99b74cc_s390x", "8Base-RHOSE-4.6:openshift4/ose-haproxy-router@sha256:3516244f03667aa8768ac6438e7e6ddd242e4829423fd66273dba209c23c7ea7_amd64", "8Base-RHOSE-4.6:openshift4/ose-haproxy-router@sha256:425d30318e54735b075e59fda98f3f25054d00d1b58b194796945f54cab7f95d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-haproxy-router@sha256:bd4da375f32b7af592eef6f23893901c97f7babee5ee6963a49d06d0e7ca42d2_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:146d67fad46e966ae14ddc47b9bfae290f0eae0a006e5d02a6d397f62009e3c2_s390x", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:984923fc422911f575d34faaf6ecff3eab49e276ac153b15a76e11dbff475171_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-hyperkube@sha256:cb17aded6ac46ca6b4828c2bd7d1fe79e6efcfa57a74bdcafec05aa32963a97b_amd64", "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator@sha256:75357b9f404ad723655eaf9d934759668668f9ce3cfe1015a57d25029a2569cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator@sha256:a36d2a71884f57fdab6498ff60bc48c3fb9d468ff3986269c9151350e14ea4a8_s390x", "8Base-RHOSE-4.6:openshift4/ose-insights-rhel8-operator@sha256:f3fe1c66d5767c139db5c8ff10c172babe1b9bc6d9639ef585c23a6b6ff37048_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts@sha256:2cca901ee5fdab58fb4a0a3ab99235151ec4fd31f4f18d9367276b6316f38bd6_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts@sha256:456f0bb5800ea6757cdfac17c4971547074908c9a80d288b30d0b649b9add161_s390x", "8Base-RHOSE-4.6:openshift4/ose-installer-artifacts@sha256:cf5902aa49e372b41854980501fe7c2bb08a63283377417af995996e6b71f477_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:4175107427d8f20f999b54781a4a89939ab1bb3cc496a768352471aed16b8e61_amd64", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:9479467870f0c9161b3bfe3d95b8129ab5f6c0cbdf2efcedb289f6d9d0d29e84_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-installer@sha256:ba4f489164ee0245a93e8354bead60452ccf2f01e4370984e2ed5179920d3655_s390x", "8Base-RHOSE-4.6:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:a3518deeaa7b6902bab5cda2027985a586a727e4df5811145f11b73972a611b9_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:d3324545f7179faee0fb54a4687d9991fbd17ca703a71fb7a37707a23eeffeca_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-inspector-rhel8@sha256:377258056dae51a56e011e05516ca71ee431cb8fd34164d2a1e83bda615e08cb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-inspector-rhel8@sha256:40b5dceffb64ddee72f4e61c6d046e1f45edf2a879bac2cdd77d0dff5ed804a1_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:7023a91a95b42b88d3fea51321b71df88fe00e14c71a966690e5b61d1b98a008_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:7db5c9093ebcf2456ef44e7928091c9d9b4295758e3f7d788d4bc836c32078f2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:26e9a1908c8a210ec2a4aac3a138785018caad7f437eee5e22b75f2005b84fc9_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:ba3270ca9670aec04cc6f99db88c1473b631c68ce3dc7e1452bb4110f2c8e192_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-rhel8@sha256:1be4d2ed68632002729175ebe62094d103736f03097449c0713030097efb5fa4_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-rhel8@sha256:9883cf1e110e16c47bdb0d0032b61f3144df03af7194d406733b3d8a9e709507_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:2dd56addcfe2fec8811d156b9d0f9ca18d964ee1b55991bb1af1bf3e09e3be04_amd64", "8Base-RHOSE-4.6:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:81b80c8605569cbcfe4655003b4261db1365cb610f54f8d39d37cc4ff430b609_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base@sha256:5718fa62b3e7f53eb6ba08f9f11d0f99037268fc51c036aed676e1dff8621c84_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base@sha256:580e2875b93441bd61a2025d155a4adb52bc944e71c9f316ac579b315d5eb20d_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-base@sha256:8c6d299eae4ef8026851b0a962dd02791d62bbbb25270c511edeaea4bf148bd9_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven@sha256:2fea18a26d88df4679eb36bf6b31b2161268b81c0709c6d12270a0b032ffe2e7_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven@sha256:3a59e140c755d8c0d81bfb2c3d6a60ba0663f7e81a66be78bdd48b5f902492ff_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-maven@sha256:5200a14112ef76edbefc679f18e4fa7b9eb48c468bd84352e07de2b1cbb7fff0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:1fae601cb8719cc370994336c356a79d9629f6aaf2548dada95353ead422a29f_amd64", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:389fae75c8a1e383fe29e8270ce7c1687da67e58f41c1f977abb7f59ba0306ac_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:e9f1554fdc84432b187caf89f7417ac59af35b54dcbd52975d9be5771427fd61_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins@sha256:2c3f978c2b591794d810dfa010e22ea39897072039df3d533c219040fdd4462e_s390x", "8Base-RHOSE-4.6:openshift4/ose-jenkins@sha256:34c2ac87ab49b5f75db347927f0f591ea990409d05b607e3316eaed52392dcb8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-jenkins@sha256:a1c3806b77bce251853a72c898a3349792e0cbdede25b053d9009d9f5aad0004_amd64", "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter@sha256:174863cf6b6899145e668a86e2f6afa6f9a7f76d6521b85bebee569e39104ed2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter@sha256:b53ec5361207259ebccb970db2ea47e3f3edfb21a240b3616528381e3e44ed9d_amd64", "8Base-RHOSE-4.6:openshift4/ose-k8s-prometheus-adapter@sha256:ddea04870e8a190168a5bdc9120c59f264a2337d1ae5d66402ae36e0e516e4e9_s390x", "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover@sha256:2e5e74dd47db2aafcf49f13598ce1ef97d9b386b0c91ebb9e052a38d5fba28f6_s390x", "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover@sha256:a2f47b197a29cdd4c7d16c66ba2d3bdf094392cadf1bbc10f78f6f9f2b2e5c06_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-keepalived-ipfailover@sha256:e1c74dba92042d4f66c1ed157f35b730333f7e8cc82e4ab0cf4fec79883392ed_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-proxy@sha256:019d78f3a92f954d7b125dd001d2ceb0b48a42bd93078b4966c3f6c01d7cc563_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-proxy@sha256:b6adfe5815601cb16cb2388e67dbfadc008707ab14995d2bd19cfd869d977b9d_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-proxy@sha256:e32d1771503fcc700d39eb70071ab922eddad0e92138bd655b6f63098c1b8993_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:471f62bc821087003c617699ffaf563c1543adf8a304594fc15c88689399c9f2_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:cdcd410579161414399dfb60164366a6e13b1a9b0e93a13b6be169882a646270_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-rbac-proxy@sha256:dc0f91e256c86c3f7cb930d0e4d48eb68576425bc4bd288fb76decb0577c7e9e_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics@sha256:2a641fb2f8c171fde6567a8dae3aeff18e334c7690c83c6b4c608302980e316f_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics@sha256:4bc1ba10843fc968fc8e5b2ff08c61912062601457152d0b6f0beca2e3f1b6f1_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kube-state-metrics@sha256:f4faf36e8f75ee4a822e14c0adf63c9e58565998f1fdb996d7abaeeb87bda3d3_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ea1ac26f5d6eb1cc79e5e5104893e71f184b562710dec1a6b09f684c5352146a_amd64", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:ebc2cfd4daef0b7e8313970670ce73dc577c934a280d6285cbc54a2f51d100d8_s390x", "8Base-RHOSE-4.6:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:f9ca5081c05c988d99537d4dcb28d115064a575aa0dace5f0a129590032f28da_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kuryr-cni-rhel8@sha256:7d9a50225176c4a11d79ef60b0c6c51343bb3acd8f3c820dc749e420d875a3dc_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kuryr-cni-rhel8@sha256:dae5c924f9ef06ad513044ceb11228c18eaf730d35938ba24b27d5ceff314519_amd64", "8Base-RHOSE-4.6:openshift4/ose-kuryr-controller-rhel8@sha256:0a01a7cc38509b898024b971276b103ba46d29a879e7b7379f9cf3e7aa0a1656_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-kuryr-controller-rhel8@sha256:29a843865d0f53e513f1a9185d31914799ad3c809f3579bc74575922c54a5e4f_amd64", "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers@sha256:2ad342deda5f2e26b639725164b57d6a96f8c534f5cbb4e2ca9aa5198a43fd97_amd64", "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers@sha256:babc886656fcfe844487f9b1e02b37ca435b959ba217c27adb9d30398c61bb9e_s390x", "8Base-RHOSE-4.6:openshift4/ose-libvirt-machine-controllers@sha256:cb87f188ea92ea969a5df44a1f9784bd754c497f565111d783e745dea88f7a5f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:5fe0d0d58fa156cb5b00cf54be73d905d408386407de74db3e200346ce62cfa3_s390x", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:ba8f37f6b1cd4f43512ae06591ed4ee560742fc4076034d9fef16584875d1c33_amd64", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner@sha256:e1acca7a328c4da3939adb7e763440644df1029cb11f3e2caad36db336862785_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator@sha256:214cb9feb8245353c38048235314675189b222f0e179f9d91b414855c6ee1b51_s390x", "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator@sha256:21d0b4c445939ecd486fb41344ce394366f472453be0196f7e16573c8cd4ecbc_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-api-operator@sha256:cb866711b25d4c1605d6b40133d379ff9f0cfe911ae4108a82c27f9bcba64760_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:01a5b96ce75867875d08a1a81807f3503068248d6093ef6669d0b50675f4816f_amd64", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:794ecd5e1b82fe0a7c8d43d9e4d7feeb1137d7f44c92a0af026700e84ab40403_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-machine-config-operator@sha256:f26c7e2e9e90f69ed923e112912bfbd873ac019ca41da40b64767321cbcd0af3_s390x", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:2d0b3b266a953bbd4e1dece9be3a559894351528f18c4baec99939b471a9add7_s390x", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:820ebfa364cea345a65ae6bcc1f10d1f8256397c2dc1f1497ecbdd59206bd0d8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-mdns-publisher-rhel8@sha256:93a1c6254810abb13170411cbbb972e497a7515b12f1d134ab4efb728229f73f_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:375301753daa8c54ccededc255124274ca2037bec8e48ac6d72e6bcd9bc90a6c_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:5d0e76c6b55aa6493272a937092335f863eeacd9a057aaedeb274a0ad458a098_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-admission-controller@sha256:c847ba7503bdd77d7b67fb16aa913243acc832cec382219ec6895e249b9f3182_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:643c76d47073603994cf415a9a316311e1d81f76c1788be13ef596cad037e54a_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:c5709836393007c6f6d75d798bdc5e151ab47aca4d7fe9779108c7e232f5c592_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-cni@sha256:fd9947f10d3da5ee0085a2d4e408a94486ca0b95319fc1aef832aacdc5744f05_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:084f9b917a90ca504c0d60284f51aee0b84ccc06d78aa8a2856c051e8e29f08e_s390x", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:988135dfc36cd6f7fbadeae11c63d61877a3aa8e9ba9f20d5ee01e447a145123_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-route-override-cni-rhel8@sha256:bf8bb282696623643bc2f2246f00e2713004871cbba7b151ea60999205efead7_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:3269185a8508d1e9ddd70ffcb3113ff81350af787a79eb03a919c4a7c5eca5fa_amd64", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:349107069d549b19ccff0c4c669ddd93e4ac1b6b0f6f8f84b039025c9e8d3968_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:9f7ac7f4ece6a2c0951162fd0b3f614a5c164ecdd2a44abf411083aea4f9ce45_s390x", "8Base-RHOSE-4.6:openshift4/ose-must-gather@sha256:a5548dd91d6697291be0569b95bc8b4342bad61cd76376ebf4ff1e38324725c8_s390x", "8Base-RHOSE-4.6:openshift4/ose-must-gather@sha256:bca8d68b7c127b8c4d53297e30969b91e4264812c991338a04270a0e03df37c2_amd64", "8Base-RHOSE-4.6:openshift4/ose-must-gather@sha256:f7fa08828db973df23dc1b389081bacf2987aa31bceb053e39feaf8c1588ac87_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:13e564a5a033c0eb162f9546a80649623320c1613a39b557eeb236bef1d41d73_s390x", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:778bcf0880218f69a2ef4ea63d0c3abbcee0f68a2067439c1f5adb6c1cb7144f_amd64", "8Base-RHOSE-4.6:openshift4/ose-network-metrics-daemon-rhel8@sha256:e082417565b801a0edde6674db8328168a08a9a24eee969ee49226bb2cf2ea51_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:1350960b4dc5ce9fbd368e52cf41af24a58322d431e4f153bdb68c407f24d286_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:416e7b840448d21cd7b950d34c48bf79d5a467294b8dfe3ec9ecb288e14f49ab_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-apiserver-rhel8@sha256:5b5aa466745a9dd23c1aa29cc6aef8d1580d4e6af20ce53c82940f8eec047a97_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:0088d7e77a812f95788ceb1e7346fac0fe66753598674c9f3b4e3621f382c1fa_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:fa0ea736da81437a81d4344d8a0293d24005757447c639dc2b881f47dca1b84c_s390x", "8Base-RHOSE-4.6:openshift4/ose-oauth-proxy@sha256:fdfad2f55180345b65e27f92a452930621665e98b356844d9551c70dc28674c8_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8@sha256:19dfb9782b1dbcebb64bc0c8af1563a67811753145e1d4a7f760e59d8a80317f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8@sha256:7e45cd3b3f3d4a8e478ea8a64e092c2762d0f182d1055ca44d80dc58a14ebc86_amd64", "8Base-RHOSE-4.6:openshift4/ose-oauth-server-rhel8@sha256:85bc6e661ce6f7f57242c4ddd065a03af5e79d824375dc207231e4131795dc50_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:93ac2d0bbb5989cec9cde21a2fef71ce9c7db2672315d9e59f92296b971d7f73_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:a313e99ae898019e038aed561241033f8a11607b71b3b526f7099f8434a61011_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-apiserver-rhel8@sha256:f9764bb94d9b8e2ae9393ef27f5aaa9cae90e5a36aa76bfff567b0dada67c3da_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:7f836637b978ced9e767d17eb16832fa9672bee36900f5a2082baba0e730ff83_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:9ef2ccd440e8dd782624b60d37ecf2d15ceb308fdb972d97a13758d5cdff8071_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-controller-manager-rhel8@sha256:c5276e68b0c636f72af774ddad400804fa79316f76411d0770aac5cc489d61f3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8@sha256:17ac61d08fe51996e3cb7ba1415a2497cebc458533b28cfb456a7135019ca2fe_amd64", "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8@sha256:abdce38c4bb4ee96161f2c431482be7ac28129c8440671d92adc3bea886e440f_s390x", "8Base-RHOSE-4.6:openshift4/ose-openshift-state-metrics-rhel8@sha256:b50d626ed6c292414c170e251c84988930670e5c18b750fc3bed632a63fea880_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers@sha256:0632b355cf52a6c44bd0991c4d3207edd46d81919af97866296dea3fe1732e9e_amd64", "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers@sha256:4eb5a302aced4698bba44fa2ed6a5cd23d63ace07c8b400ec203169a355196ee_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-openstack-machine-controllers@sha256:640e90fd573c7432135c705a255d0e845e760c40a56da58f64ce8c379d5a90f0_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:63faa2fbd51f40915ab2212742b443467119c0b22fdaf9efae19f4536017e0f0_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:d3ef985294fe2c66cd7e13db016bf8ff7a8be1101e511dce44c3f471e1c4b983_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-lifecycle-manager@sha256:fd919a102fb9bd766b8aaebe68ff9f2ba0dc4bf9a5c2b8c3ad9402e22a2d2b76_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:187636fd28378215b7b2f2c6b76e4447ef5694ee38deeec765576ee1107a59f6_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:3e52aef048876f7c5846f0f3063e8d50f3f102fa93e1897c04980406adcc219e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-marketplace@sha256:9c9f59c0d0a9d93b10206968f1f3d96b2fae75aa96ccc7a61caa396652024dc5_s390x", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:87ad6f16f71f89c7a3d60930d47d691d82af7b6ae6261b41c54e3ca0e42dc45a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:b8e4dd73262db7ab949234d1acada14f3a5c3c701aa36aa6e252e6be3d2109f4_amd64", "8Base-RHOSE-4.6:openshift4/ose-operator-registry@sha256:e2c03aadad9b92ec1ad06f81f558cff04f2caa47499ecc1436712c67ca116cb5_s390x", "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:1cad5c796e7bd7ce34f75e72b5997f7d6fefd4b779e30b4897411e8903d8bc08_amd64", "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:649b72b3becf49821da8e1d0309ed54e3274d7a27a43d8694e7a0c0253f1962e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:f617c5cf0611a42ffb7c5625448928c3c8b4d8984e7fc39fcb7a98d3b8db7c06_s390x", "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes@sha256:0c900a6a67bb534e7ee79057b5636b3de983daf60ea11b3cb1d5454a86b99e45_s390x", "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes@sha256:3081c41e00ebdd538cbfcb5370721308e71d990033175e44e145424ab117a040_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-ovn-kubernetes@sha256:3fdae45ac6ab827da9fd5e6cc207934e30c10392cbc19224a7715642bef4c436_amd64", "8Base-RHOSE-4.6:openshift4/ose-pod@sha256:276a09fc7d136de1a3640360e5d3b68869625239db43af61a4b6397ea7d4d18f_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-pod@sha256:3c25905a09d830e40ac2b770cd0eeecd1f6523cd2181692b0bb9f3d56127a6c3_amd64", "8Base-RHOSE-4.6:openshift4/ose-pod@sha256:fdda781a26db1b379551d911173841e1ab337da57a6999efa39ae0eca93c475a_s390x", "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy@sha256:b47e979ffc14f588d2b75c60f6a0820fc4a707b54957162046f440484fe6da57_s390x", "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy@sha256:b4c6f9463a176eeb6d28634168415844fdeeb380f9e1b926190a83f86bbaa263_amd64", "8Base-RHOSE-4.6:openshift4/ose-prom-label-proxy@sha256:f0adf0017d5d06fc12fa7bb017fc3ceaeb5902c9a67957da86ddd342edbf01eb_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager@sha256:044f7a51c4326741b6712de601232c80103dfc100d5d5d08df1699f5f1a448ff_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager@sha256:5d69412b0cb1ba352d74149fc11b456da01e61af966cb72b88048fabd1a4d86d_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus-alertmanager@sha256:7c1ac4b556ff4d521925cd2d8a32fa151b0e723d1d810efb180acc40885d17f0_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader@sha256:64e2195b489893af90a27df4ef306203179594700318f79cc1d06420728c2bd0_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader@sha256:b608b42b02e5907ca3cd564efa572c5f2b40e67e93500cc8391611406b69680d_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus-config-reloader@sha256:ec67a77a975de6530682d54bacd1c92d3738b0b3d8a0ff62064c74b882c91a4f_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter@sha256:c80c234c84b11a70e61c9d1063ac295b50b6b4bb257b82750548696be4824c9e_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter@sha256:f1b7f7095508374b87abf8edd6191ff0ca99a4c0d146761f5765dbeec4981ab3_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus-node-exporter@sha256:f4e77a0535c98cf29e8c55564ff0c56dfa737a86122f960d81fb10e66fdbbc20_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator@sha256:062865508a6126061ab601a34baee32a44997ef10a01ab03bb1d174cc30a2796_amd64", "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator@sha256:4a2dac9802dfa73b01ec2e359bc7d6bf15e033274c9030e297efb7ad2fe04787_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus-operator@sha256:7bc5d6d97604831acc21ae1f382d4b22d26433e9122e3c1194af5576fd185d16_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:094cf8838032f51654862221cf45af46286ee593a0231c02d2928248de63ad24_s390x", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:52a8fc281d18eb98ee883b1c67b2df1533c1622da102bc9c2dc784e136d8c197_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-prometheus@sha256:e66a601e4000ff360bde2c1bb1aedc4cb57dc8e441a3d9099d3ee8725928fcc3_amd64", "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8@sha256:d518197509f734edf998abf2cacfb6de54ae962025288ed74664678e35fb9ae4_s390x", "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8@sha256:ee3f9de43d0f20959885d00037896aa455ba330ca0af57a07601f43d1ac6ce72_amd64", "8Base-RHOSE-4.6:openshift4/ose-sdn-rhel8@sha256:f0ef16e66178913994a5f42a44f0dd3e6347ac675e165e03897e2deadf36552e_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:064669cb0b1e12950730592fbe6ec6a5cb865381c9614392d5077f9a94bc4411_s390x", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:079c6eafabd16405528f77a6e8d087e4fea15a7b0daacf27ebb98cfc3e3b52c5_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-service-ca-operator@sha256:6eee94f56fd98eec17d0b0393b0b84daf96766fb5431d7a3a1158b6cb6232606_amd64", "8Base-RHOSE-4.6:openshift4/ose-telemeter@sha256:10c40b4c61dde6a8d39ad4eba1f3f9eb18bb2201b58d1e9a53edd067294c077e_s390x", "8Base-RHOSE-4.6:openshift4/ose-telemeter@sha256:16de1bd77ad3d7f1fec57aa695abe91571f094602e29424a25e84fae1e7be9d8_amd64", "8Base-RHOSE-4.6:openshift4/ose-telemeter@sha256:8adcf34429ee2ae42ceb0cf68a089e327eb89d8620c190845fbea1b6b86867c0_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:41f120d9a3fa717f9034a49173990ec346aade44d7cb815e014652e256f4cf7f_amd64", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:809075f3b2eb4107baa0b195540c91a5e8201d1a19ea0ba4aaac95d0b5717b12_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tests@sha256:8bf6dab4554dd27586bbd47aee30df92ece134e384431c5c9806a2f3ff2286ce_s390x", "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8@sha256:6c646c84a80d02e09548e2f9cae8fbe130593ed119b8b371ce2d932c3dc9620d_amd64", "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8@sha256:a0ee73c02932d734316b1e5920ecb6109cf2b899391b88754fedbac704f77e14_s390x", "8Base-RHOSE-4.6:openshift4/ose-thanos-rhel8@sha256:d610cc8605f4b46e6d0abde2e5643248e83df7ebe9fda5403323fa470990c217_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8@sha256:533caf2b860daa35a8815dc0f767aea0c8be8133d5c30b4363bf0c8dcc5b1703_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8@sha256:60c5d8522d7b7f99853989a62127222dd0a49f571a74e14c469c9e2510e45524_amd64", "8Base-RHOSE-4.6:openshift4/ose-tools-rhel8@sha256:f64bf282129c00299ec22ef9e79c979960df8c323c4cdb989f50dddd0bb1ce41_s390x", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7@sha256:32c2e078da9fb75e7463dd86624fe2c2a045c1ce7455d77989dfcfedbaf6fdda_s390x", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7@sha256:55e5f1fe62bb7e6b57136e391b4fae1356be3b9352376eb32336b4a01fed9b6c_ppc64le", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel7@sha256:803cf7c16cd1dad66c50f96bf2557c01b74338328221d09b96479c86b8bc0c8e_amd64", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator@sha256:3a423b7a2ce6bd33ff22097d4f04bf0dca25a399ec086f325947287f770474aa_ppc64le", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator@sha256:5f9dcc4e6cb1a4f118ea4756896b7f5ac08d53dfd75e40b044f1fab67f512622_s390x", "8Base-RHOSE-4.6:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e8c645221f506901a8254a45084ad7e73cfc4530164594eb433c98719f22897c_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8564" }, { "category": "external", "summary": "RHBZ#1886637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886637" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8564", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8564" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/95622", "url": "https://github.com/kubernetes/kubernetes/issues/95622" }, { "category": "external", "summary": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk", "url": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk" } ], "release_date": "2020-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-14T13:49:38+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:47f84dd5f0a66d3bd0c38b9efc1d7d61066e7b251c34e322f22f0257e7983297_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:c646ee7a1af664df8164ddae26b2e3cd9000a33c7ae39a0af8e79884fbcb734a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:f58510bea4e7c8a9b42ef99957293288b59f808f370f91d4baf71375297b70d8_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5259" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:47f84dd5f0a66d3bd0c38b9efc1d7d61066e7b251c34e322f22f0257e7983297_amd64", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:c646ee7a1af664df8164ddae26b2e3cd9000a33c7ae39a0af8e79884fbcb734a_ppc64le", "8Base-RHOSE-4.6:openshift4/ose-docker-builder@sha256:f58510bea4e7c8a9b42ef99957293288b59f808f370f91d4baf71375297b70d8_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4" } ] }
rhsa-2020_4297
Vulnerability from csaf_redhat
Published
2020-10-27 14:53
Modified
2024-11-05 22:52
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.6.1 package security update
Notes
Topic
An update for jenkins-2-plugins, openshift-clients, podman, runc, and skopeo is now available for Red Hat OpenShift Container Platform 4.6.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.
The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.
The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files.
Security Fix(es):
* jenkins-jira-plugin: plugin information disclosure (CVE-2019-16541)
* jenkins-2-plugins/mailer: Missing hostname validation in Mailer Plugin could result in MITM (CVE-2020-2252)
* jenkins-2-plugins/blueocean: Path traversal vulnerability in Blue Ocean Plugin could allow to read arbitrary files (CVE-2020-2254)
* jenkins-2-plugins/blueocean: Blue Ocean Plugin does not perform permission checks in several HTTP endpoints implementing connection tests. (CVE-2020-2255)
* kubernetes: Docker config secrets leaked when file is malformed and loglevel >= 4 (CVE-2020-8564)
* golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash (CVE-2020-14040)
* podman: environment variables leak between containers when started via Varlink or Docker-compatible REST API (CVE-2020-14370)
* golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs (CVE-2020-16845)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for jenkins-2-plugins, openshift-clients, podman, runc, and skopeo is now available for Red Hat OpenShift Container Platform 4.6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nThe runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.\n\nThe skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. \n\nSecurity Fix(es):\n\n* jenkins-jira-plugin: plugin information disclosure (CVE-2019-16541)\n\n* jenkins-2-plugins/mailer: Missing hostname validation in Mailer Plugin could result in MITM (CVE-2020-2252)\n\n* jenkins-2-plugins/blueocean: Path traversal vulnerability in Blue Ocean Plugin could allow to read arbitrary files (CVE-2020-2254)\n\n* jenkins-2-plugins/blueocean: Blue Ocean Plugin does not perform permission checks in several HTTP endpoints implementing connection tests. (CVE-2020-2255)\n\n* kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4 (CVE-2020-8564)\n\n* golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash (CVE-2020-14040)\n\n* podman: environment variables leak between containers when started via Varlink or Docker-compatible REST API (CVE-2020-14370)\n\n* golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs (CVE-2020-16845)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:4297", "url": "https://access.redhat.com/errata/RHSA-2020:4297" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1819663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819663" }, { "category": "external", "summary": "1853652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853652" }, { "category": "external", "summary": "1867099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1867099" }, { "category": "external", "summary": "1874268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874268" }, { "category": "external", "summary": "1880454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1880454" }, { "category": "external", "summary": "1880456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1880456" }, { "category": "external", "summary": "1880460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1880460" }, { "category": "external", "summary": "1886637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886637" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4297.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.6.1 package security update", "tracking": { "current_release_date": "2024-11-05T22:52:12+00:00", "generator": { "date": "2024-11-05T22:52:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:4297", "initial_release_date": "2020-10-27T14:53:57+00:00", "revision_history": [ { "date": "2020-10-27T14:53:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-10-27T14:53:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T22:52:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.6", "product": { "name": "Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.6::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.6", "product": { "name": "Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.6::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "podman-0:1.9.3-3.rhaos4.6.el8.s390x", "product": { "name": "podman-0:1.9.3-3.rhaos4.6.el8.s390x", "product_id": "podman-0:1.9.3-3.rhaos4.6.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@1.9.3-3.rhaos4.6.el8?arch=s390x" } } }, { "category": "product_version", "name": "podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "product": { "name": "podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "product_id": "podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@1.9.3-3.rhaos4.6.el8?arch=s390x" } } }, { "category": "product_version", "name": "podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "product": { "name": "podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "product_id": "podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@1.9.3-3.rhaos4.6.el8?arch=s390x" } } }, { "category": "product_version", "name": "podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "product": { "name": "podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "product_id": "podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@1.9.3-3.rhaos4.6.el8?arch=s390x" } } }, { "category": "product_version", "name": "podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "product": { "name": "podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "product_id": "podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@1.9.3-3.rhaos4.6.el8?arch=s390x" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "product": { "name": "podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "product_id": "podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@1.9.3-3.rhaos4.6.el8?arch=s390x" } } }, { "category": "product_version", "name": "containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "product": { "name": "containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "product_id": "containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1.1.1-2.rhaos4.6.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "product": { "name": "skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "product_id": "skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.1.1-2.rhaos4.6.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "product": { "name": "skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "product_id": "skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.1.1-2.rhaos4.6.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "product": { "name": "skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "product_id": "skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.1.1-2.rhaos4.6.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "product": { "name": "skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "product_id": "skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.1.1-2.rhaos4.6.el8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "product": { "name": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "product_id": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-81.rhaos4.6.git5b757d4.el8?arch=s390x" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "product": { "name": "runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "product_id": "runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-81.rhaos4.6.git5b757d4.el8?arch=s390x" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "product": { "name": "runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "product_id": "runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-81.rhaos4.6.git5b757d4.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "product": { "name": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "product_id": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202010081244.p0.git.3794.4743d24.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "product": { "name": "podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "product_id": "podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@1.9.3-3.rhaos4.6.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "product": { "name": "podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "product_id": "podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@1.9.3-3.rhaos4.6.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "product": { "name": "podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "product_id": "podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@1.9.3-3.rhaos4.6.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "product": { "name": "podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "product_id": "podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@1.9.3-3.rhaos4.6.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "product": { "name": "podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "product_id": "podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@1.9.3-3.rhaos4.6.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "product": { "name": "podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "product_id": "podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@1.9.3-3.rhaos4.6.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "product": { "name": "containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "product_id": "containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1.1.1-2.rhaos4.6.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "product": { "name": "skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "product_id": "skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.1.1-2.rhaos4.6.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "product": { "name": "skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "product_id": "skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.1.1-2.rhaos4.6.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "product": { "name": "skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "product_id": "skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.1.1-2.rhaos4.6.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "product": { "name": "skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "product_id": "skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.1.1-2.rhaos4.6.el8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "product": { "name": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "product_id": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-81.rhaos4.6.git5b757d4.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "product": { "name": "runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "product_id": "runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-81.rhaos4.6.git5b757d4.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "product": { "name": "runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "product_id": "runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-81.rhaos4.6.git5b757d4.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "product": { "name": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "product_id": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202010081244.p0.git.3794.4743d24.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "product": { "name": "podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "product_id": "podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@1.9.3-3.rhaos4.6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "product": { "name": "podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "product_id": "podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote@1.9.3-3.rhaos4.6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64", "product": { "name": "podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64", "product_id": "podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-tests@1.9.3-3.rhaos4.6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "product": { "name": "podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "product_id": "podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debugsource@1.9.3-3.rhaos4.6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "product": { "name": "podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "product_id": "podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-debuginfo@1.9.3-3.rhaos4.6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "product": { "name": "podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "product_id": "podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-remote-debuginfo@1.9.3-3.rhaos4.6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "product": { "name": "containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "product_id": "containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/containers-common@1.1.1-2.rhaos4.6.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "product": { "name": "skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "product_id": "skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.1.1-2.rhaos4.6.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64", "product": { "name": "skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64", "product_id": "skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-tests@1.1.1-2.rhaos4.6.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "product": { "name": "skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "product_id": "skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debugsource@1.1.1-2.rhaos4.6.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "product": { "name": "skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "product_id": "skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo-debuginfo@1.1.1-2.rhaos4.6.el8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "product": { "name": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "product_id": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-81.rhaos4.6.git5b757d4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "product": { "name": "runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "product_id": "runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debugsource@1.0.0-81.rhaos4.6.git5b757d4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "product": { "name": "runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "product_id": "runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-81.rhaos4.6.git5b757d4.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "product": { "name": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "product_id": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202010081244.p0.git.3794.4743d24.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.6.0-202010081244.p0.git.3794.4743d24.el8?arch=x86_64" } } }, { "category": "product_version", "name": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "product": { "name": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "product_id": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-81.rhaos4.6.git5b757d4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "product": { "name": "runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "product_id": "runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc-debuginfo@1.0.0-81.rhaos4.6.git5b757d4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "product": { "name": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "product_id": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202010081244.p0.git.3794.4743d24.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "product_id": "openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.6.0-202010081244.p0.git.3794.4743d24.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "podman-0:1.9.3-3.rhaos4.6.el8.src", "product": { "name": "podman-0:1.9.3-3.rhaos4.6.el8.src", "product_id": "podman-0:1.9.3-3.rhaos4.6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman@1.9.3-3.rhaos4.6.el8?arch=src" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.6.1601368321-1.el8.src", "product": { "name": "jenkins-2-plugins-0:4.6.1601368321-1.el8.src", "product_id": "jenkins-2-plugins-0:4.6.1601368321-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.6.1601368321-1.el8?arch=src" } } }, { "category": "product_version", "name": "skopeo-1:1.1.1-2.rhaos4.6.el8.src", "product": { "name": "skopeo-1:1.1.1-2.rhaos4.6.el8.src", "product_id": "skopeo-1:1.1.1-2.rhaos4.6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/skopeo@1.1.1-2.rhaos4.6.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "product": { "name": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "product_id": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-81.rhaos4.6.git5b757d4.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "product": { "name": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "product_id": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202010081244.p0.git.3794.4743d24.el8?arch=src" } } }, { "category": "product_version", "name": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "product": { "name": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "product_id": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/runc@1.0.0-81.rhaos4.6.git5b757d4.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "product": { "name": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "product_id": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.6.0-202010081244.p0.git.3794.4743d24.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "product": { "name": "podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "product_id": "podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/podman-docker@1.9.3-3.rhaos4.6.el8?arch=noarch" } } }, { "category": "product_version", "name": "jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "product": { "name": "jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "product_id": "jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/jenkins-2-plugins@4.6.1601368321-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src" }, "product_reference": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64" }, "product_reference": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src" }, "product_reference": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64" }, "product_reference": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le" }, "product_reference": "containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.1.1-2.rhaos4.6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.s390x" }, "product_reference": "containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64" }, "product_reference": "containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch" }, "product_reference": "jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "jenkins-2-plugins-0:4.6.1601368321-1.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src" }, "product_reference": "jenkins-2-plugins-0:4.6.1601368321-1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x" }, "product_reference": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src" }, "product_reference": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64" }, "product_reference": "openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:1.9.3-3.rhaos4.6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le" }, "product_reference": "podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:1.9.3-3.rhaos4.6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x" }, "product_reference": "podman-0:1.9.3-3.rhaos4.6.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:1.9.3-3.rhaos4.6.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src" }, "product_reference": "podman-0:1.9.3-3.rhaos4.6.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-0:1.9.3-3.rhaos4.6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64" }, "product_reference": "podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le" }, "product_reference": "podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x" }, "product_reference": "podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64" }, "product_reference": "podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le" }, "product_reference": "podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x" }, "product_reference": "podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64" }, "product_reference": "podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch" }, "product_reference": "podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le" }, "product_reference": "podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x" }, "product_reference": "podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64" }, "product_reference": "podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le" }, "product_reference": "podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x" }, "product_reference": "podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64" }, "product_reference": "podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le" }, "product_reference": "podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x" }, "product_reference": "podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64" }, "product_reference": "podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le" }, "product_reference": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x" }, "product_reference": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src" }, "product_reference": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64" }, "product_reference": "runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le" }, "product_reference": "runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x" }, "product_reference": "runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64" }, "product_reference": "runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le" }, "product_reference": "runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x" }, "product_reference": "runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64" }, "product_reference": "runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le" }, "product_reference": "skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.1.1-2.rhaos4.6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.s390x" }, "product_reference": "skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.1.1-2.rhaos4.6.el8.src as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.src" }, "product_reference": "skopeo-1:1.1.1-2.rhaos4.6.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64" }, "product_reference": "skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le" }, "product_reference": "skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x" }, "product_reference": "skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64" }, "product_reference": "skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le" }, "product_reference": "skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x" }, "product_reference": "skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64" }, "product_reference": "skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le" }, "product_reference": "skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x" }, "product_reference": "skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64" }, "product_reference": "skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-16541", "cwe": { "id": "CWE-522", "name": "Insufficiently Protected Credentials" }, "discovery_date": "2019-11-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1819663" } ], "notes": [ { "category": "description", "text": "Jenkins JIRA Plugin 3.0.10 and earlier does not declare the correct (folder) scope for per-folder Jira site definitions, allowing users to select and use credentials with System scope.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-jira-plugin: plugin information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16541" }, { "category": "external", "summary": "RHBZ#1819663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16541", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16541" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16541", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16541" }, { "category": "external", "summary": "https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1106", "url": "https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1106" } ], "release_date": "2019-11-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T14:53:57+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4297" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-jira-plugin: plugin information disclosure" }, { "cve": "CVE-2020-2252", "cwe": { "id": "CWE-297", "name": "Improper Validation of Certificate with Host Mismatch" }, "discovery_date": "2020-09-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1880454" } ], "notes": [ { "category": "description", "text": "Jenkins Mailer Plugin 1.32 and earlier does not perform hostname validation when connecting to the configured SMTP server.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-2-plugins/mailer: Missing hostname validation in Mailer Plugin could result in MITM", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-2252" }, { "category": "external", "summary": "RHBZ#1880454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1880454" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2252", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2252" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2252", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2252" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2020-09-16/#SECURITY-1813", "url": "https://www.jenkins.io/security/advisory/2020-09-16/#SECURITY-1813" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/09/16/3", "url": "https://www.openwall.com/lists/oss-security/2020/09/16/3" } ], "release_date": "2020-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T14:53:57+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4297" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-2-plugins/mailer: Missing hostname validation in Mailer Plugin could result in MITM" }, { "cve": "CVE-2020-2254", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2020-09-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1880456" } ], "notes": [ { "category": "description", "text": "Jenkins Blue Ocean Plugin 1.23.2 and earlier provides an undocumented feature flag that, when enabled, allows an attacker with Job/Configure or Job/Create permission to read arbitrary files on the Jenkins controller file system.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-2-plugins/blueocean: Path traversal vulnerability in Blue Ocean Plugin could allow to read arbitrary files", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-2254" }, { "category": "external", "summary": "RHBZ#1880456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1880456" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2254", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2254" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2254", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2254" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2020/09/16/3", "url": "http://www.openwall.com/lists/oss-security/2020/09/16/3" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2020-09-16/#SECURITY-1956", "url": "https://www.jenkins.io/security/advisory/2020-09-16/#SECURITY-1956" } ], "release_date": "2020-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T14:53:57+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4297" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-2-plugins/blueocean: Path traversal vulnerability in Blue Ocean Plugin could allow to read arbitrary files" }, { "cve": "CVE-2020-2255", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2020-09-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1880460" } ], "notes": [ { "category": "description", "text": "A missing permission check in Jenkins Blue Ocean Plugin 1.23.2 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL.", "title": "Vulnerability description" }, { "category": "summary", "text": "jenkins-2-plugins/blueocean: Blue Ocean Plugin does not perform permission checks in several HTTP endpoints implementing connection tests.", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-2255" }, { "category": "external", "summary": "RHBZ#1880460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1880460" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2255", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2255" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2255", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2255" }, { "category": "external", "summary": "https://www.jenkins.io/security/advisory/2020-09-16/#SECURITY-1961", "url": "https://www.jenkins.io/security/advisory/2020-09-16/#SECURITY-1961" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2020/09/16/3", "url": "https://www.openwall.com/lists/oss-security/2020/09/16/3" } ], "release_date": "2020-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T14:53:57+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4297" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jenkins-2-plugins/blueocean: Blue Ocean Plugin does not perform permission checks in several HTTP endpoints implementing connection tests." }, { "acknowledgments": [ { "names": [ "the Kubernetes Product Security Committee" ] }, { "names": [ "Nikolaos Moraitis" ], "organization": "Red Hat", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2020-8564", "cwe": { "id": "CWE-117", "name": "Improper Output Neutralization for Logs" }, "discovery_date": "2020-10-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1886637" } ], "notes": [ { "category": "description", "text": "A flaw was found in kubernetes. In Kubernetes, if the logging level is to at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This can occur with client tools like `kubectl`, or other components that use registry credentials in a docker config file.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-8564" }, { "category": "external", "summary": "RHBZ#1886637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1886637" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8564", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8564" }, { "category": "external", "summary": "https://github.com/kubernetes/kubernetes/issues/95622", "url": "https://github.com/kubernetes/kubernetes/issues/95622" }, { "category": "external", "summary": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk", "url": "https://groups.google.com/g/kubernetes-announce/c/ScdmyORnPDk" } ], "release_date": "2020-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T14:53:57+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4297" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kubernetes: Docker config secrets leaked when file is malformed and loglevel \u003e= 4" }, { "cve": "CVE-2020-14040", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2020-06-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1853652" } ], "notes": [ { "category": "description", "text": "A denial of service vulnerability was found in the golang.org/x/text library. A library or application must use one of the vulnerable functions, such as unicode.Transform, transform.String, or transform.Byte, to be susceptible to this vulnerability. If an attacker is able to supply specific characters or strings to the vulnerable application, there is the potential to cause an infinite loop to occur using more memory, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash", "title": "Vulnerability summary" }, { "category": "other", "text": "* OpenShift ServiceMesh (OSSM) 1.0 is Out Of Support Scope (OOSS) for Moderate and Low impact vulnerabilities. Jaeger was packaged with ServiceMesh in 1.0, and hence is also marked OOSS, but the Jaeger-Operator is a standalone product and is affected by this vulnerability.\n\n* Because Service Telemetry Framework does not directly use unicode.UTF16, no update will be provided at this time for STF\u0027s sg-core-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14040" }, { "category": "external", "summary": "RHBZ#1853652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1853652" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14040", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14040" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14040", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14040" }, { "category": "external", "summary": "https://github.com/golang/go/issues/39491", "url": "https://github.com/golang/go/issues/39491" }, { "category": "external", "summary": "https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0", "url": "https://groups.google.com/forum/#!topic/golang-announce/bXVeAmGOqz0" } ], "release_date": "2020-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T14:53:57+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4297" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash" }, { "cve": "CVE-2020-14370", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2020-07-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1874268" } ], "notes": [ { "category": "description", "text": "An information disclosure flaw was found in containers/podman. When using the deprecated Varlink API or the Docker-compatible REST API, if multiple containers are created in a short duration, the environment variables from the first container leak into subsequent containers. This flaw allows an attacker who controls the subsequent containers to gain access to sensitive information stored in such variables. The highest threat from this vulnerability is to confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "podman: environment variables leak between containers when started via Varlink or Docker-compatible REST API", "title": "Vulnerability summary" }, { "category": "other", "text": "Whilst OpenShift Container Platform (OCP) does include podman, the Varlink API is not enabled by default. However, as it is trivial to activate this feature, OCP has been marked as affected.\n\nOCP 3.11 has previously packaged podman, but instead now relies on the version from rhel-extra.The older version previously packaged is not vulnerable to this CVE and hence has been marked not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14370" }, { "category": "external", "summary": "RHBZ#1874268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1874268" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14370", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14370" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14370", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14370" } ], "release_date": "2020-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T14:53:57+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4297" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "podman: environment variables leak between containers when started via Varlink or Docker-compatible REST API" }, { "cve": "CVE-2020-15586", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2020-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856953" } ], "notes": [ { "category": "description", "text": "A flaw was found Go\u0027s net/http package. Servers using ReverseProxy from net/http in the Go standard library are vulnerable to a data race that results in a denial of service. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: data race in certain net/http servers including ReverseProxy can lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) components are primarily written in Go, meaning that any component using the net/http package includes the vulnerable code. OCP server endpoints using ReverseProxy are protected by authentication, reducing the severity of this vulnerability to Low for OCP.\n\nSimilar to OCP, OpenShift ServiceMesh (OSSM), RedHat OpenShift Jaeger (RHOSJ) and OpenShift Virtualization are also primarily written in Go and are protected via authentication, reducing the severity of this vulnerability to Low.\n\nRed Hat Gluster Storage 3 and Red Hat Openshift Container Storage 4 components are built with the affected version of Go, however the vulnerable functionality is currently not used by these products and hence this issue has been rated as having a security impact of Low.\n\nRed Hat Ceph Storage 3 and 4 components are built with the affected version of Go, however the vulnerable functionality is currently not used by these products and hence this issue has been rated as having a security impact of Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-15586" }, { "category": "external", "summary": "RHBZ#1856953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856953" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15586", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15586" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15586", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15586" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/XZNfaiwgt2w/m/E6gHDs32AQAJ", "url": "https://groups.google.com/g/golang-announce/c/XZNfaiwgt2w/m/E6gHDs32AQAJ" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T14:53:57+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4297" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: data race in certain net/http servers including ReverseProxy can lead to DoS" }, { "cve": "CVE-2020-16845", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2020-08-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1867099" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Go encoding/binary package. Certain invalid inputs to the ReadUvarint or the ReadVarint causes those functions to read an unlimited number of bytes from the ByteReader argument before returning an error. This flaw possibly leads to processing more input than expected. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM), RedHat OpenShift Jaeger (RHOSJ) and OpenShift Virtualization components are primarily written in Go, meaning that any component using the encoding/binary package includes the vulnerable code. The affected components are behind OpenShift OAuth authentication, therefore the impact is low.\n\nRed Hat Gluster Storage 3, Red Hat OpenShift Container Storage 4 and Red Hat Ceph Storage (3 and 4) components are built with the affected version of Go, however the vulnerable functionality is currently not used by these products and hence this issue has been rated as having a security impact of Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64" ], "known_not_affected": [ "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:containers-common-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.noarch", "8Base-RHOSE-4.6:jenkins-2-plugins-0:4.6.1601368321-1.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.src", "8Base-RHOSE-4.6:skopeo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debuginfo-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-debugsource-1:1.1.1-2.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:skopeo-tests-1:1.1.1-2.rhaos4.6.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-16845" }, { "category": "external", "summary": "RHBZ#1867099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1867099" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-16845", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16845" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-16845", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-16845" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/NyPIaucMgXo", "url": "https://groups.google.com/g/golang-announce/c/NyPIaucMgXo" } ], "release_date": "2020-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-10-27T14:53:57+00:00", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html.", "product_ids": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4297" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.src", "7Server-RH7-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.src", "7Server-RH7-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "7Server-RH7-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el7.x86_64", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.ppc64le", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.s390x", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.src", "8Base-RHOSE-4.6:openshift-clients-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:openshift-clients-redistributable-0:4.6.0-202010081244.p0.git.3794.4743d24.el8.x86_64", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.src", "8Base-RHOSE-4.6:podman-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-debugsource-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-docker-0:1.9.3-3.rhaos4.6.el8.noarch", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-remote-debuginfo-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.ppc64le", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.s390x", "8Base-RHOSE-4.6:podman-tests-0:1.9.3-3.rhaos4.6.el8.x86_64", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.src", "8Base-RHOSE-4.6:runc-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debuginfo-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.ppc64le", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.s390x", "8Base-RHOSE-4.6:runc-debugsource-0:1.0.0-81.rhaos4.6.git5b757d4.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs" } ] }
gsd-2020-8564
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects < v1.19.3, < v1.18.10, < v1.17.13.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-8564", "description": "In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects \u003c v1.19.3, \u003c v1.18.10, \u003c v1.17.13.", "id": "GSD-2020-8564", "references": [ "https://www.suse.com/security/cve/CVE-2020-8564.html", "https://access.redhat.com/errata/RHSA-2021:3193", "https://access.redhat.com/errata/RHSA-2021:0281", "https://access.redhat.com/errata/RHSA-2021:0172", "https://access.redhat.com/errata/RHSA-2021:0171", "https://access.redhat.com/errata/RHSA-2020:5359", "https://access.redhat.com/errata/RHSA-2020:5259", "https://access.redhat.com/errata/RHSA-2020:4297" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-8564" ], "details": "In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects \u003c v1.19.3, \u003c v1.18.10, \u003c v1.17.13.", "id": "GSD-2020-8564", "modified": "2023-12-13T01:21:53.502369Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@kubernetes.io", "DATE_PUBLIC": "2020-10-15T04:00:00.000Z", "ID": "CVE-2020-8564", "STATE": "PUBLIC", "TITLE": "Docker config secrets leaked when file is malformed and loglevel \u003e= 4" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Kubernetes", "version": { "version_data": [ { "version_value": "\u003c 1.19.3" }, { "version_value": "\u003c 1.18.10" }, { "version_value": "\u003c 1.17.13" } ] } } ] }, "vendor_name": "Kubernetes" } ] } }, "credit": [ { "lang": "eng", "value": "Nikolaos Moraitis (Red Hat)" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects \u003c v1.19.3, \u003c v1.18.10, \u003c v1.17.13." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-532 Information Exposure Through Log Files" } ] } ] }, "references": { "reference_data": [ { "name": "Multiple secret leaks when verbose logging is enabled", "refsource": "MLIST", "url": "https://groups.google.com/g/kubernetes-security-discuss/c/vm-HcrFUOCs/m/36utxAM5CwAJ" }, { "name": "https://github.com/kubernetes/kubernetes/issues/95622", "refsource": "CONFIRM", "url": "https://github.com/kubernetes/kubernetes/issues/95622" }, { "name": "https://security.netapp.com/advisory/ntap-20210122-0006/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210122-0006/" } ] }, "source": { "defect": [ "https://github.com/kubernetes/kubernetes/issues/95622" ], "discovery": "EXTERNAL" }, "work_around": [ { "lang": "eng", "value": "Do not enable verbose logging in production (log level \u003e= 4), limit access to logs." } ] }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c1.20.0-alpha.1", "affected_versions": "All versions before 1.20.0-alpha.1", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-532", "CWE-937" ], "date": "2023-02-06", "description": "In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects \u003c v1.19.3, \u003c v1.18.10, \u003c v1.17.13.", "fixed_versions": [ "1.20.0-alpha.1" ], "identifier": "CVE-2020-8564", "identifiers": [ "GHSA-8mjg-8c8g-6h85", "CVE-2020-8564" ], "not_impacted": "All versions starting from 1.20.0-alpha.1", "package_slug": "go/k8s.io/kubernetes", "pubdate": "2023-02-06", "solution": "Upgrade to version 1.20.0-alpha.1 or above. *Note*: 1.20.0-alpha.1 may be an unstable version. Use caution.", "title": "Insertion of Sensitive Information into Log File", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-8564", "https://github.com/kubernetes/kubernetes/issues/95622", "https://github.com/kubernetes/kubernetes/pull/94712", "https://github.com/kubernetes/kubernetes/commit/11793434dac97a49bfed0150b56ac63e5dc34634", "https://groups.google.com/g/kubernetes-security-discuss/c/vm-HcrFUOCs/m/36utxAM5CwAJ", "https://pkg.go.dev/vuln/GO-2021-0066", "https://security.netapp.com/advisory/ntap-20210122-0006/", "https://github.com/advisories/GHSA-8mjg-8c8g-6h85" ], "uuid": "42b3a846-03ac-471c-a752-26ff0ed85b2e" }, { "affected_range": "\u003e=1.17.0 \u003c1.17.13||\u003e=1.18.0 \u003c1.18.10||\u003e=1.19.0 \u003c1.19.3", "affected_versions": "All versions starting from 1.17.0 before 1.17.13, all versions starting from 1.18.0 before 1.18.10, all versions starting from 1.19.0 before 1.19.3", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-532", "CWE-937" ], "date": "2021-03-29", "description": "In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials.", "fixed_versions": [ "1.17.13", "1.18.10", "1.19.3" ], "identifier": "CVE-2020-8564", "identifiers": [ "CVE-2020-8564" ], "not_impacted": "All versions starting from 1.17.13 before 1.18.0, all versions starting from 1.18.10 before 1.19.0, all versions starting from 1.19.3", "package_slug": "go/k8s.io/kubernetes/pkg/apis/apps/validation", "pubdate": "2020-12-07", "solution": "Upgrade to version 1.17.13, 1.18.10, 1.19.3 or above.", "title": "Inclusion of Sensitive Information in Log Files", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-8564" ], "uuid": "a3654dad-0a43-48b8-815d-5ec58c39baf1" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.17.13", "versionStartIncluding": "1.17.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.18.10", "versionStartIncluding": "1.18.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:kubernetes:kubernetes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.19.3", "versionStartIncluding": "1.19.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@kubernetes.io", "ID": "CVE-2020-8564" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects \u003c v1.19.3, \u003c v1.18.10, \u003c v1.17.13." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-532" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/kubernetes/kubernetes/issues/95622", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://github.com/kubernetes/kubernetes/issues/95622" }, { "name": "Multiple secret leaks when verbose logging is enabled", "refsource": "MLIST", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://groups.google.com/g/kubernetes-security-discuss/c/vm-HcrFUOCs/m/36utxAM5CwAJ" }, { "name": "https://security.netapp.com/advisory/ntap-20210122-0006/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210122-0006/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6 } }, "lastModifiedDate": "2021-03-29T19:30Z", "publishedDate": "2020-12-07T22:15Z" } } }
ghsa-8mjg-8c8g-6h85
Vulnerability from github
Published
2023-02-06 23:27
Modified
2024-05-20 19:26
Severity ?
Summary
Kubernetes Sensitive Information leak via Log File
Details
In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects < v1.19.3, < v1.18.10, < v1.17.13.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/kubernetes/kubernetes" }, "ranges": [ { "events": [ { "introduced": "1.19.0" }, { "fixed": "1.19.3" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/kubernetes/kubernetes" }, "ranges": [ { "events": [ { "introduced": "1.18.0" }, { "fixed": "1.18.10" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/kubernetes/kubernetes" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.17.13" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "k8s.io/kubernetes" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.20.0-alpha.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-8564" ], "database_specific": { "cwe_ids": [ "CWE-532" ], "github_reviewed": true, "github_reviewed_at": "2023-02-06T23:27:00Z", "nvd_published_at": null, "severity": "MODERATE" }, "details": "In Kubernetes clusters using a logging level of at least 4, processing a malformed docker config file will result in the contents of the docker config file being leaked, which can include pull secrets or other registry credentials. This affects \u003c v1.19.3, \u003c v1.18.10, \u003c v1.17.13.", "id": "GHSA-8mjg-8c8g-6h85", "modified": "2024-05-20T19:26:49Z", "published": "2023-02-06T23:27:00Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8564" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/issues/95622" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/pull/94712" }, { "type": "WEB", "url": "https://github.com/kubernetes/kubernetes/commit/11793434dac97a49bfed0150b56ac63e5dc34634" }, { "type": "PACKAGE", "url": "https://github.com/kubernetes/kubernetes" }, { "type": "WEB", "url": "https://groups.google.com/g/kubernetes-security-discuss/c/vm-HcrFUOCs/m/36utxAM5CwAJ" }, { "type": "WEB", "url": "https://pkg.go.dev/vuln/GO-2021-0066" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20210122-0006" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ], "summary": "Kubernetes Sensitive Information leak via Log File" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.