Action not permitted
Modal body text goes here.
cve-2022-24769
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:20:49.949Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" }, { "tags": [ "x_transferred" ], "url": "https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f" }, { "tags": [ "x_transferred" ], "url": "https://github.com/moby/moby/releases/tag/v20.10.14" }, { "name": "FEDORA-2022-e9a09c1a7d", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/" }, { "name": "FEDORA-2022-ed53f2439a", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/" }, { "name": "FEDORA-2022-c07546070d", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/" }, { "name": "FEDORA-2022-cac2323802", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/" }, { "name": "FEDORA-2022-eda0049dd7", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/" }, { "name": "FEDORA-2022-3826c8f549", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/" }, { "name": "[oss-security] 20220512 CVE-2022-29162: runc \u003c 1.1.2 incorrect handling of inheritable capabilities in default configuration", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/12/1" }, { "name": "DSA-5162", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5162" }, { "name": "GLSA-202401-31", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202401-31" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "moby", "vendor": "moby", "versions": [ { "status": "affected", "version": "\u003c 20.10.14" } ] } ], "descriptions": [ { "lang": "en", "value": "Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container\u0027s bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-732", "description": "CWE-732: Incorrect Permission Assignment for Critical Resource", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-31T13:06:22.056004", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" }, { "url": "https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f" }, { "url": "https://github.com/moby/moby/releases/tag/v20.10.14" }, { "name": "FEDORA-2022-e9a09c1a7d", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/" }, { "name": "FEDORA-2022-ed53f2439a", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/" }, { "name": "FEDORA-2022-c07546070d", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/" }, { "name": "FEDORA-2022-cac2323802", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/" }, { "name": "FEDORA-2022-eda0049dd7", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/" }, { "name": "FEDORA-2022-3826c8f549", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/" }, { "name": "[oss-security] 20220512 CVE-2022-29162: runc \u003c 1.1.2 incorrect handling of inheritable capabilities in default configuration", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/12/1" }, { "name": "DSA-5162", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5162" }, { "name": "GLSA-202401-31", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202401-31" } ], "source": { "advisory": "GHSA-2mm7-x5h6-5pvq", "discovery": "UNKNOWN" }, "title": "Default inheritable capabilities for linux container should be empty" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2022-24769", "datePublished": "2022-03-24T00:00:00", "dateReserved": "2022-02-10T00:00:00", "dateUpdated": "2024-08-03T04:20:49.949Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-24769\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2022-03-24T20:15:09.493\",\"lastModified\":\"2024-01-31T13:15:08.913\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container\u0027s bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting.\"},{\"lang\":\"es\",\"value\":\"Moby es un proyecto de c\u00f3digo abierto creado por Docker para permitir y acelerar la contenci\u00f3n de software. Fue encontrado un bug en Moby (Docker Engine) versiones anteriores a 20.10.14, en el que los contenedores eran iniciados incorrectamente con capacidades de proceso Linux heredables no vac\u00edas, creando un entorno Linux at\u00edpico y permitiendo que los programas con capacidades de archivo heredables elevaran esas capacidades al conjunto permitido durante \\\"execve(2)\\\". Normalmente, cuando los programas ejecutables presentan capacidades de archivo permitidas especificadas, los usuarios y procesos no privilegiados pueden ejecutar esos programas y conseguir las capacidades de archivo especificadas hasta el conjunto permitido. Debido a este bug, los contenedores que inclu\u00edan programas ejecutables con capacidades de archivo heredables permit\u00edan que usuarios y procesos no privilegiados consiguieran adicionalmente estas capacidades de archivo heredables hasta el conjunto de l\u00edmites del contenedor. Los contenedores que usan usuarios y grupos de Linux para llevar a cabo la separaci\u00f3n de privilegios dentro del contenedor son los m\u00e1s directamente afectados. Este bug no afectaba a la caja de arena de seguridad del contenedor, ya que el conjunto heredable nunca conten\u00eda m\u00e1s capacidades que las incluidas en el conjunto delimitador del contenedor. Este bug ha sido corregido en Moby (Docker Engine) versi\u00f3n 20.10.14. Los contenedores en ejecuci\u00f3n deben detenerse, eliminarse y volver a crearse para que sean restablecidas las capacidades heredables. Esta correcci\u00f3n cambia el comportamiento de Moby (Docker Engine) para que los contenedores se inicien con un entorno Linux m\u00e1s t\u00edpico. Como medida de mitigaci\u00f3n, el punto de entrada de un contenedor puede modificarse para usar una utilidad como \\\"capsh(1)\\\" para eliminar las capacidades heredables antes de que sea iniciado el proceso primario\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.5,\"impactScore\":3.4},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.5,\"impactScore\":3.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.6},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-732\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-732\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mobyproject:moby:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"20.10.14\",\"matchCriteriaId\":\"251599F9-5922-4381-8D28-A663B2CEA315\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A930E247-0B43-43CB-98FF-6CE7B8189835\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.1.2\",\"matchCriteriaId\":\"1266D0BA-8DDB-43DF-A1A0-D5CE23BE27C1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]}],\"references\":[{\"url\":\"http://www.openwall.com/lists/oss-security/2022/05/12/1\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/moby/moby/releases/tag/v20.10.14\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Release Notes\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Mitigation\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://security.gentoo.org/glsa/202401-31\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://www.debian.org/security/2022/dsa-5162\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2022_2265
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.6.58 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.6.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.58. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2022:2264\n\nSecurity Fix(es):\n\n* moby: Default inheritable capabilities for linux container should be\nempty (CVE-2022-24769)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)\nlisted in the References section.\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:2265", "url": "https://access.redhat.com/errata/RHSA-2022:2265" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_2265.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.6.58 security and extras update", "tracking": { "current_release_date": "2022-05-26T20:06:00Z", "generator": { "date": "2023-07-01T05:34:00Z", "engine": { "name": "Red Hat SDEngine", "version": "3.18.0" } }, "id": "RHSA-2022:2265", "initial_release_date": "2022-05-26T20:06:00Z", "revision_history": [ { "date": "2022-05-26T20:06:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.6", "product": { "name": "Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.6::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "category": "product_version", "name": "openshift4/ose-ansible-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream", "product": { "name": "openshift4/ose-ansible-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream", "product_id": "openshift4/ose-ansible-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity:v4.6.0-202205020737.p0.g44065a4.assembly.stream", "product": { "name": "openshift4/ose-cluster-capacity:v4.6.0-202205020737.p0.g44065a4.assembly.stream", "product_id": "openshift4/ose-cluster-capacity:v4.6.0-202205020737.p0.g44065a4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream", "product_id": "openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-logging-operator:v4.6.0-202205091417.p0.g68a0fbe.assembly.stream", "product": { "name": "openshift4/ose-cluster-logging-operator:v4.6.0-202205091417.p0.g68a0fbe.assembly.stream", "product_id": "openshift4/ose-cluster-logging-operator:v4.6.0-202205091417.p0.g68a0fbe.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator:v4.6.0-202205020737.p0.g791e21e.assembly.stream", "product": { "name": "openshift4/ose-cluster-nfd-operator:v4.6.0-202205020737.p0.g791e21e.assembly.stream", "product_id": "openshift4/ose-cluster-nfd-operator:v4.6.0-202205020737.p0.g791e21e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202205020737.p0.g9c75ad0.assembly.stream", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202205020737.p0.g9c75ad0.assembly.stream", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202205020737.p0.g9c75ad0.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202205020737.p0.gfabfa8b.assembly.stream", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202205020737.p0.gfabfa8b.assembly.stream", "product_id": "openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202205020737.p0.gfabfa8b.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-descheduler:v4.6.0-202205020737.p0.g4c0ed6d.assembly.stream", "product": { "name": "openshift4/ose-descheduler:v4.6.0-202205020737.p0.g4c0ed6d.assembly.stream", "product_id": "openshift4/ose-descheduler:v4.6.0-202205020737.p0.g4c0ed6d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy:v4.6.0-202205041836.p0.g618b71d.assembly.stream", "product": { "name": "openshift4/ose-egress-dns-proxy:v4.6.0-202205041836.p0.g618b71d.assembly.stream", "product_id": "openshift4/ose-egress-dns-proxy:v4.6.0-202205041836.p0.g618b71d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy:v4.6.0-202205020737.p0.g618b71d.assembly.stream", "product": { "name": "openshift4/ose-egress-http-proxy:v4.6.0-202205020737.p0.g618b71d.assembly.stream", "product_id": "openshift4/ose-egress-http-proxy:v4.6.0-202205020737.p0.g618b71d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-router:v4.6.0-202205020737.p0.g618b71d.assembly.stream", "product": { "name": "openshift4/ose-egress-router:v4.6.0-202205020737.p0.g618b71d.assembly.stream", "product_id": "openshift4/ose-egress-router:v4.6.0-202205020737.p0.g618b71d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-operator:v4.6.0-202205091417.p0.gd421c69.assembly.stream", "product": { "name": "openshift4/ose-elasticsearch-operator:v4.6.0-202205091417.p0.gd421c69.assembly.stream", "product_id": "openshift4/ose-elasticsearch-operator:v4.6.0-202205091417.p0.gd421c69.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-proxy:v4.6.0-202205020737.p0.g12d80b2.assembly.stream", "product": { "name": "openshift4/ose-elasticsearch-proxy:v4.6.0-202205020737.p0.g12d80b2.assembly.stream", "product_id": "openshift4/ose-elasticsearch-proxy:v4.6.0-202205020737.p0.g12d80b2.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ghostunnel:v4.6.0-202205020737.p0.gf048851.assembly.stream", "product": { "name": "openshift4/ose-ghostunnel:v4.6.0-202205020737.p0.gf048851.assembly.stream", "product_id": "openshift4/ose-ghostunnel:v4.6.0-202205020737.p0.gf048851.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-helm-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream", "product": { "name": "openshift4/ose-helm-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream", "product_id": "openshift4/ose-helm-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202205020737.p0.gb7a8c6e.assembly.stream", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202205020737.p0.gb7a8c6e.assembly.stream", "product_id": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202205020737.p0.gb7a8c6e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream", "product": { "name": "openshift4/ose-local-storage-diskmaker:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream", "product_id": "openshift4/ose-local-storage-diskmaker:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream", "product": { "name": "openshift4/ose-local-storage-operator:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream", "product_id": "openshift4/ose-local-storage-operator:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202205020737.p0.g9ee7458.assembly.stream", "product": { "name": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202205020737.p0.g9ee7458.assembly.stream", "product_id": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202205020737.p0.g9ee7458.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-logging-curator5:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "product": { "name": "openshift4/ose-logging-curator5:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "product_id": "openshift4/ose-logging-curator5:v4.6.0-202205091417.p0.g397d8f7.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-logging-elasticsearch6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "product": { "name": "openshift4/ose-logging-elasticsearch6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "product_id": "openshift4/ose-logging-elasticsearch6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-logging-eventrouter:v4.6.0-202205020737.p0.g131cfe6.assembly.stream", "product": { "name": "openshift4/ose-logging-eventrouter:v4.6.0-202205020737.p0.g131cfe6.assembly.stream", "product_id": "openshift4/ose-logging-eventrouter:v4.6.0-202205020737.p0.g131cfe6.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-logging-fluentd:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "product": { "name": "openshift4/ose-logging-fluentd:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "product_id": "openshift4/ose-logging-fluentd:v4.6.0-202205091417.p0.g397d8f7.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-logging-kibana6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "product": { "name": "openshift4/ose-logging-kibana6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "product_id": "openshift4/ose-logging-kibana6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-ansible-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream", "product": { "name": "openshift4/ose-metering-ansible-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream", "product_id": "openshift4/ose-metering-ansible-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-hadoop:v4.6.0-202205020737.p0.gf381145.assembly.stream", "product": { "name": "openshift4/ose-metering-hadoop:v4.6.0-202205020737.p0.gf381145.assembly.stream", "product_id": "openshift4/ose-metering-hadoop:v4.6.0-202205020737.p0.gf381145.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-helm-container-rhel8:v4.6.0-202205020737.p0.gcc06fc6.assembly.stream", "product": { "name": "openshift4/ose-metering-helm-container-rhel8:v4.6.0-202205020737.p0.gcc06fc6.assembly.stream", "product_id": "openshift4/ose-metering-helm-container-rhel8:v4.6.0-202205020737.p0.gcc06fc6.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-hive:v4.6.0-202205020737.p0.gf139e12.assembly.stream", "product": { "name": "openshift4/ose-metering-hive:v4.6.0-202205020737.p0.gf139e12.assembly.stream", "product_id": "openshift4/ose-metering-hive:v4.6.0-202205020737.p0.gf139e12.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-presto:v4.6.0-202205020737.p0.g190688a.assembly.stream", "product": { "name": "openshift4/ose-metering-presto:v4.6.0-202205020737.p0.g190688a.assembly.stream", "product_id": "openshift4/ose-metering-presto:v4.6.0-202205020737.p0.g190688a.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-reporting-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream", "product": { "name": "openshift4/ose-metering-reporting-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream", "product_id": "openshift4/ose-metering-reporting-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery:v4.6.0-202205020737.p0.ge75e467.assembly.stream", "product": { "name": "openshift4/ose-node-feature-discovery:v4.6.0-202205020737.p0.ge75e467.assembly.stream", "product_id": "openshift4/ose-node-feature-discovery:v4.6.0-202205020737.p0.ge75e467.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8:v4.6.0-202205020737.p0.gb392f6d.assembly.stream", "product": { "name": "openshift4/ose-node-problem-detector-rhel8:v4.6.0-202205020737.p0.gb392f6d.assembly.stream", "product_id": "openshift4/ose-node-problem-detector-rhel8:v4.6.0-202205020737.p0.gb392f6d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator:v4.6.0-202205020737.p0.g97081b3.assembly.stream", "product": { "name": "openshift4/ose-ptp-operator:v4.6.0-202205020737.p0.g97081b3.assembly.stream", "product_id": "openshift4/ose-ptp-operator:v4.6.0-202205020737.p0.g97081b3.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ptp:v4.6.0-202205020737.p0.g8f5a67a.assembly.stream", "product": { "name": "openshift4/ose-ptp:v4.6.0-202205020737.p0.g8f5a67a.assembly.stream", "product_id": "openshift4/ose-ptp:v4.6.0-202205020737.p0.g8f5a67a.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8:v4.6.0-202205020737.p0.g39cfc66.assembly.stream", "product": { "name": "openshift4/ose-service-idler-rhel8:v4.6.0-202205020737.p0.g39cfc66.assembly.stream", "product_id": "openshift4/ose-service-idler-rhel8:v4.6.0-202205020737.p0.g39cfc66.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni:v4.6.0-202205020737.p0.gd209fd9.assembly.stream", "product": { "name": "openshift4/ose-sriov-cni:v4.6.0-202205020737.p0.gd209fd9.assembly.stream", "product_id": "openshift4/ose-sriov-cni:v4.6.0-202205020737.p0.gd209fd9.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller:v4.6.0-202205020737.p0.g907f1f6.assembly.stream", "product": { "name": "openshift4/ose-sriov-dp-admission-controller:v4.6.0-202205020737.p0.g907f1f6.assembly.stream", "product_id": "openshift4/ose-sriov-dp-admission-controller:v4.6.0-202205020737.p0.g907f1f6.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni:v4.6.0-202205020737.p0.g8082d6e.assembly.stream", "product": { "name": "openshift4/ose-sriov-infiniband-cni:v4.6.0-202205020737.p0.g8082d6e.assembly.stream", "product_id": "openshift4/ose-sriov-infiniband-cni:v4.6.0-202205020737.p0.g8082d6e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-config-daemon:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "product_id": "openshift4/ose-sriov-network-config-daemon:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin:v4.6.0-202205020737.p0.g62be5ad.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-device-plugin:v4.6.0-202205020737.p0.g62be5ad.assembly.stream", "product_id": "openshift4/ose-sriov-network-device-plugin:v4.6.0-202205020737.p0.g62be5ad.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-operator:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "product_id": "openshift4/ose-sriov-network-operator:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-webhook:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "product_id": "openshift4/ose-sriov-network-webhook:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "product": { "name": "openshift4/ose-sriov-operator-must-gather:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "product_id": "openshift4/ose-sriov-operator-must-gather:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202205020737.p0.gddfb5bf.assembly.stream", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202205020737.p0.gddfb5bf.assembly.stream", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202205020737.p0.gddfb5bf.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202205020737.p0.ga19224c.assembly.stream", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202205020737.p0.ga19224c.assembly.stream", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202205020737.p0.ga19224c.assembly.stream" } } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ansible-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream" }, "product_reference": "openshift4/ose-ansible-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity:v4.6.0-202205020737.p0.g44065a4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity:v4.6.0-202205020737.p0.g44065a4.assembly.stream" }, "product_reference": "openshift4/ose-cluster-capacity:v4.6.0-202205020737.p0.g44065a4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-logging-operator:v4.6.0-202205091417.p0.g68a0fbe.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator:v4.6.0-202205091417.p0.g68a0fbe.assembly.stream" }, "product_reference": "openshift4/ose-cluster-logging-operator:v4.6.0-202205091417.p0.g68a0fbe.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator:v4.6.0-202205020737.p0.g791e21e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator:v4.6.0-202205020737.p0.g791e21e.assembly.stream" }, "product_reference": "openshift4/ose-cluster-nfd-operator:v4.6.0-202205020737.p0.g791e21e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202205020737.p0.g9c75ad0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202205020737.p0.g9c75ad0.assembly.stream" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202205020737.p0.g9c75ad0.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202205020737.p0.gfabfa8b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202205020737.p0.gfabfa8b.assembly.stream" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202205020737.p0.gfabfa8b.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler:v4.6.0-202205020737.p0.g4c0ed6d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-descheduler:v4.6.0-202205020737.p0.g4c0ed6d.assembly.stream" }, "product_reference": "openshift4/ose-descheduler:v4.6.0-202205020737.p0.g4c0ed6d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy:v4.6.0-202205041836.p0.g618b71d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy:v4.6.0-202205041836.p0.g618b71d.assembly.stream" }, "product_reference": "openshift4/ose-egress-dns-proxy:v4.6.0-202205041836.p0.g618b71d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy:v4.6.0-202205020737.p0.g618b71d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy:v4.6.0-202205020737.p0.g618b71d.assembly.stream" }, "product_reference": "openshift4/ose-egress-http-proxy:v4.6.0-202205020737.p0.g618b71d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router:v4.6.0-202205020737.p0.g618b71d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-router:v4.6.0-202205020737.p0.g618b71d.assembly.stream" }, "product_reference": "openshift4/ose-egress-router:v4.6.0-202205020737.p0.g618b71d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-operator:v4.6.0-202205091417.p0.gd421c69.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator:v4.6.0-202205091417.p0.gd421c69.assembly.stream" }, "product_reference": "openshift4/ose-elasticsearch-operator:v4.6.0-202205091417.p0.gd421c69.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-proxy:v4.6.0-202205020737.p0.g12d80b2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy:v4.6.0-202205020737.p0.g12d80b2.assembly.stream" }, "product_reference": "openshift4/ose-elasticsearch-proxy:v4.6.0-202205020737.p0.g12d80b2.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ghostunnel:v4.6.0-202205020737.p0.gf048851.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ghostunnel:v4.6.0-202205020737.p0.gf048851.assembly.stream" }, "product_reference": "openshift4/ose-ghostunnel:v4.6.0-202205020737.p0.gf048851.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-helm-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream" }, "product_reference": "openshift4/ose-helm-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202205020737.p0.gb7a8c6e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202205020737.p0.gb7a8c6e.assembly.stream" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202205020737.p0.gb7a8c6e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-diskmaker:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-operator:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202205020737.p0.g9ee7458.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner:v4.6.0-202205020737.p0.g9ee7458.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202205020737.p0.g9ee7458.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-curator5:v4.6.0-202205091417.p0.g397d8f7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-curator5:v4.6.0-202205091417.p0.g397d8f7.assembly.stream" }, "product_reference": "openshift4/ose-logging-curator5:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-elasticsearch6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream" }, "product_reference": "openshift4/ose-logging-elasticsearch6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-eventrouter:v4.6.0-202205020737.p0.g131cfe6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter:v4.6.0-202205020737.p0.g131cfe6.assembly.stream" }, "product_reference": "openshift4/ose-logging-eventrouter:v4.6.0-202205020737.p0.g131cfe6.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-fluentd:v4.6.0-202205091417.p0.g397d8f7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd:v4.6.0-202205091417.p0.g397d8f7.assembly.stream" }, "product_reference": "openshift4/ose-logging-fluentd:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-kibana6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream" }, "product_reference": "openshift4/ose-logging-kibana6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-ansible-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream" }, "product_reference": "openshift4/ose-metering-ansible-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hadoop:v4.6.0-202205020737.p0.gf381145.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop:v4.6.0-202205020737.p0.gf381145.assembly.stream" }, "product_reference": "openshift4/ose-metering-hadoop:v4.6.0-202205020737.p0.gf381145.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-helm-container-rhel8:v4.6.0-202205020737.p0.gcc06fc6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8:v4.6.0-202205020737.p0.gcc06fc6.assembly.stream" }, "product_reference": "openshift4/ose-metering-helm-container-rhel8:v4.6.0-202205020737.p0.gcc06fc6.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hive:v4.6.0-202205020737.p0.gf139e12.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-hive:v4.6.0-202205020737.p0.gf139e12.assembly.stream" }, "product_reference": "openshift4/ose-metering-hive:v4.6.0-202205020737.p0.gf139e12.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-presto:v4.6.0-202205020737.p0.g190688a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-presto:v4.6.0-202205020737.p0.g190688a.assembly.stream" }, "product_reference": "openshift4/ose-metering-presto:v4.6.0-202205020737.p0.g190688a.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-reporting-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream" }, "product_reference": "openshift4/ose-metering-reporting-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery:v4.6.0-202205020737.p0.ge75e467.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery:v4.6.0-202205020737.p0.ge75e467.assembly.stream" }, "product_reference": "openshift4/ose-node-feature-discovery:v4.6.0-202205020737.p0.ge75e467.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8:v4.6.0-202205020737.p0.gb392f6d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8:v4.6.0-202205020737.p0.gb392f6d.assembly.stream" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8:v4.6.0-202205020737.p0.gb392f6d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator:v4.6.0-202205020737.p0.g97081b3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp-operator:v4.6.0-202205020737.p0.g97081b3.assembly.stream" }, "product_reference": "openshift4/ose-ptp-operator:v4.6.0-202205020737.p0.g97081b3.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp:v4.6.0-202205020737.p0.g8f5a67a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp:v4.6.0-202205020737.p0.g8f5a67a.assembly.stream" }, "product_reference": "openshift4/ose-ptp:v4.6.0-202205020737.p0.g8f5a67a.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8:v4.6.0-202205020737.p0.g39cfc66.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8:v4.6.0-202205020737.p0.g39cfc66.assembly.stream" }, "product_reference": "openshift4/ose-service-idler-rhel8:v4.6.0-202205020737.p0.g39cfc66.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni:v4.6.0-202205020737.p0.gd209fd9.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-cni:v4.6.0-202205020737.p0.gd209fd9.assembly.stream" }, "product_reference": "openshift4/ose-sriov-cni:v4.6.0-202205020737.p0.gd209fd9.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller:v4.6.0-202205020737.p0.g907f1f6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller:v4.6.0-202205020737.p0.g907f1f6.assembly.stream" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller:v4.6.0-202205020737.p0.g907f1f6.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni:v4.6.0-202205020737.p0.g8082d6e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni:v4.6.0-202205020737.p0.g8082d6e.assembly.stream" }, "product_reference": "openshift4/ose-sriov-infiniband-cni:v4.6.0-202205020737.p0.g8082d6e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-config-daemon:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin:v4.6.0-202205020737.p0.g62be5ad.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin:v4.6.0-202205020737.p0.g62be5ad.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-device-plugin:v4.6.0-202205020737.p0.g62be5ad.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-operator:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-webhook:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream" }, "product_reference": "openshift4/ose-sriov-operator-must-gather:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202205020737.p0.gddfb5bf.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202205020737.p0.gddfb5bf.assembly.stream" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202205020737.p0.gddfb5bf.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202205020737.p0.ga19224c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202205020737.p0.ga19224c.assembly.stream" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202205020737.p0.ga19224c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrew G. Morgan" ] } ], "cve": "CVE-2022-24769", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-03-22T00:00:00Z", "flags": [ { "label": "component_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity:v4.6.0-202205020737.p0.g44065a4.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator:v4.6.0-202205091417.p0.g68a0fbe.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator:v4.6.0-202205020737.p0.g791e21e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202205020737.p0.g9c75ad0.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202205020737.p0.gfabfa8b.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-descheduler:v4.6.0-202205020737.p0.g4c0ed6d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy:v4.6.0-202205041836.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy:v4.6.0-202205020737.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-router:v4.6.0-202205020737.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator:v4.6.0-202205091417.p0.gd421c69.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy:v4.6.0-202205020737.p0.g12d80b2.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel:v4.6.0-202205020737.p0.gf048851.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-helm-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202205020737.p0.gb7a8c6e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner:v4.6.0-202205020737.p0.g9ee7458.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter:v4.6.0-202205020737.p0.g131cfe6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop:v4.6.0-202205020737.p0.gf381145.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8:v4.6.0-202205020737.p0.gcc06fc6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-hive:v4.6.0-202205020737.p0.gf139e12.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-presto:v4.6.0-202205020737.p0.g190688a.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery:v4.6.0-202205020737.p0.ge75e467.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8:v4.6.0-202205020737.p0.gb392f6d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator:v4.6.0-202205020737.p0.g97081b3.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ptp:v4.6.0-202205020737.p0.g8f5a67a.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8:v4.6.0-202205020737.p0.g39cfc66.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni:v4.6.0-202205020737.p0.gd209fd9.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller:v4.6.0-202205020737.p0.g907f1f6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni:v4.6.0-202205020737.p0.g8082d6e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin:v4.6.0-202205020737.p0.g62be5ad.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202205020737.p0.gddfb5bf.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202205020737.p0.ga19224c.assembly.stream" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" } ], "notes": [ { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" }, { "category": "description", "text": "A flaw was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. Containers using Linux users and groups to perform privilege separation inside the container are most directly impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "moby: Default inheritable capabilities for linux container should be empty", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity:v4.6.0-202205020737.p0.g44065a4.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202205020737.p0.gbd1f995.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator:v4.6.0-202205091417.p0.g68a0fbe.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator:v4.6.0-202205020737.p0.g791e21e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202205020737.p0.g9c75ad0.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202205020737.p0.gfabfa8b.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-descheduler:v4.6.0-202205020737.p0.g4c0ed6d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy:v4.6.0-202205041836.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy:v4.6.0-202205020737.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-router:v4.6.0-202205020737.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator:v4.6.0-202205091417.p0.gd421c69.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy:v4.6.0-202205020737.p0.g12d80b2.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel:v4.6.0-202205020737.p0.gf048851.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-helm-operator:v4.6.0-202205020737.p0.gf65b49e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202205020737.p0.gb7a8c6e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner:v4.6.0-202205020737.p0.g9ee7458.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter:v4.6.0-202205020737.p0.g131cfe6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6:v4.6.0-202205091417.p0.g397d8f7.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop:v4.6.0-202205020737.p0.gf381145.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8:v4.6.0-202205020737.p0.gcc06fc6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-hive:v4.6.0-202205020737.p0.gf139e12.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-presto:v4.6.0-202205020737.p0.g190688a.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator:v4.6.0-202205020737.p0.gd74112d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery:v4.6.0-202205020737.p0.ge75e467.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8:v4.6.0-202205020737.p0.gb392f6d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator:v4.6.0-202205020737.p0.g97081b3.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ptp:v4.6.0-202205020737.p0.g8f5a67a.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8:v4.6.0-202205020737.p0.g39cfc66.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni:v4.6.0-202205020737.p0.gd209fd9.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller:v4.6.0-202205020737.p0.g907f1f6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni:v4.6.0-202205020737.p0.g8082d6e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin:v4.6.0-202205020737.p0.g62be5ad.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather:v4.6.0-202205020737.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202205020737.p0.gddfb5bf.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202205020737.p0.ga19224c.assembly.stream" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24769", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24769" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769" }, { "category": "external", "summary": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq", "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" }, { "category": "external", "summary": "CVE-2022-24769", "url": "https://access.redhat.com/security/cve/CVE-2022-24769" }, { "category": "external", "summary": "bz#2066837: CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" } ], "release_date": "2022-03-23T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "\"For OpenShift Container Platform 4.6 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html\"", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream" ], "url": "https://access.redhat.com/errata/RHSA-2022:2265" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker:v4.6.0-202205020737.p0.g6cc1fff.assembly.stream" ] } ], "threats": [ { "category": "impact", "date": "2022-03-22T00:00:00Z", "details": "Moderate" } ], "title": "CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty" } ] }
rhsa-2022_1622
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.6.57 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.6.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.57. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:1621\n\nSecurity Fix(es):\n\n* moby: Default inheritable capabilities for linux container should be\nempty (CVE-2022-24769)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)\nlisted in the References section.\n\nAll OpenShift Container Platform 4.6 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1622", "url": "https://access.redhat.com/errata/RHSA-2022:1622" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1622.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.6.57 security and extras update", "tracking": { "current_release_date": "2022-05-04T09:05:00Z", "generator": { "date": "2023-07-01T05:32:00Z", "engine": { "name": "Red Hat SDEngine", "version": "3.18.0" } }, "id": "RHSA-2022:1622", "initial_release_date": "2022-05-04T09:05:00Z", "revision_history": [ { "date": "2022-05-04T09:05:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.6", "product": { "name": "Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.6::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "category": "product_version", "name": "openshift4/ose-ansible-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream", "product": { "name": "openshift4/ose-ansible-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream", "product_id": "openshift4/ose-ansible-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity:v4.6.0-202204261127.p0.g44065a4.assembly.stream", "product": { "name": "openshift4/ose-cluster-capacity:v4.6.0-202204261127.p0.g44065a4.assembly.stream", "product_id": "openshift4/ose-cluster-capacity:v4.6.0-202204261127.p0.g44065a4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream", "product_id": "openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-logging-operator:v4.6.0-202204261127.p0.g68a0fbe.assembly.stream", "product": { "name": "openshift4/ose-cluster-logging-operator:v4.6.0-202204261127.p0.g68a0fbe.assembly.stream", "product_id": "openshift4/ose-cluster-logging-operator:v4.6.0-202204261127.p0.g68a0fbe.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator:v4.6.0-202204261127.p0.g791e21e.assembly.stream", "product": { "name": "openshift4/ose-cluster-nfd-operator:v4.6.0-202204261127.p0.g791e21e.assembly.stream", "product_id": "openshift4/ose-cluster-nfd-operator:v4.6.0-202204261127.p0.g791e21e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202204261127.p0.g9c75ad0.assembly.stream", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202204261127.p0.g9c75ad0.assembly.stream", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202204261127.p0.g9c75ad0.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202204261127.p0.gfabfa8b.assembly.stream", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202204261127.p0.gfabfa8b.assembly.stream", "product_id": "openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202204261127.p0.gfabfa8b.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-descheduler:v4.6.0-202204261127.p0.g4c0ed6d.assembly.stream", "product": { "name": "openshift4/ose-descheduler:v4.6.0-202204261127.p0.g4c0ed6d.assembly.stream", "product_id": "openshift4/ose-descheduler:v4.6.0-202204261127.p0.g4c0ed6d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "product": { "name": "openshift4/ose-egress-dns-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "product_id": "openshift4/ose-egress-dns-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "product": { "name": "openshift4/ose-egress-http-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "product_id": "openshift4/ose-egress-http-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-router:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "product": { "name": "openshift4/ose-egress-router:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "product_id": "openshift4/ose-egress-router:v4.6.0-202204261127.p0.g618b71d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-operator:v4.6.0-202204261127.p0.gd421c69.assembly.stream", "product": { "name": "openshift4/ose-elasticsearch-operator:v4.6.0-202204261127.p0.gd421c69.assembly.stream", "product_id": "openshift4/ose-elasticsearch-operator:v4.6.0-202204261127.p0.gd421c69.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-elasticsearch-proxy:v4.6.0-202204261127.p0.g12d80b2.assembly.stream", "product": { "name": "openshift4/ose-elasticsearch-proxy:v4.6.0-202204261127.p0.g12d80b2.assembly.stream", "product_id": "openshift4/ose-elasticsearch-proxy:v4.6.0-202204261127.p0.g12d80b2.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ghostunnel:v4.6.0-202204261127.p0.gf048851.assembly.stream", "product": { "name": "openshift4/ose-ghostunnel:v4.6.0-202204261127.p0.gf048851.assembly.stream", "product_id": "openshift4/ose-ghostunnel:v4.6.0-202204261127.p0.gf048851.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-helm-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream", "product": { "name": "openshift4/ose-helm-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream", "product_id": "openshift4/ose-helm-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202204261127.p0.gb7a8c6e.assembly.stream", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202204261127.p0.gb7a8c6e.assembly.stream", "product_id": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202204261127.p0.gb7a8c6e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream", "product": { "name": "openshift4/ose-local-storage-diskmaker:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream", "product_id": "openshift4/ose-local-storage-diskmaker:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream", "product": { "name": "openshift4/ose-local-storage-operator:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream", "product_id": "openshift4/ose-local-storage-operator:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202204261127.p0.g9ee7458.assembly.stream", "product": { "name": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202204261127.p0.g9ee7458.assembly.stream", "product_id": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202204261127.p0.g9ee7458.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-logging-curator5:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "product": { "name": "openshift4/ose-logging-curator5:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "product_id": "openshift4/ose-logging-curator5:v4.6.0-202204261127.p0.gfa081d8.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-logging-elasticsearch6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "product": { "name": "openshift4/ose-logging-elasticsearch6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "product_id": "openshift4/ose-logging-elasticsearch6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-logging-eventrouter:v4.6.0-202204261127.p0.g131cfe6.assembly.stream", "product": { "name": "openshift4/ose-logging-eventrouter:v4.6.0-202204261127.p0.g131cfe6.assembly.stream", "product_id": "openshift4/ose-logging-eventrouter:v4.6.0-202204261127.p0.g131cfe6.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-logging-fluentd:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "product": { "name": "openshift4/ose-logging-fluentd:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "product_id": "openshift4/ose-logging-fluentd:v4.6.0-202204261127.p0.gfa081d8.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-logging-kibana6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "product": { "name": "openshift4/ose-logging-kibana6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "product_id": "openshift4/ose-logging-kibana6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-ansible-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream", "product": { "name": "openshift4/ose-metering-ansible-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream", "product_id": "openshift4/ose-metering-ansible-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-hadoop:v4.6.0-202204261127.p0.gf381145.assembly.stream", "product": { "name": "openshift4/ose-metering-hadoop:v4.6.0-202204261127.p0.gf381145.assembly.stream", "product_id": "openshift4/ose-metering-hadoop:v4.6.0-202204261127.p0.gf381145.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-helm-container-rhel8:v4.6.0-202204261127.p0.gcc06fc6.assembly.stream", "product": { "name": "openshift4/ose-metering-helm-container-rhel8:v4.6.0-202204261127.p0.gcc06fc6.assembly.stream", "product_id": "openshift4/ose-metering-helm-container-rhel8:v4.6.0-202204261127.p0.gcc06fc6.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-hive:v4.6.0-202204261127.p0.gf139e12.assembly.stream", "product": { "name": "openshift4/ose-metering-hive:v4.6.0-202204261127.p0.gf139e12.assembly.stream", "product_id": "openshift4/ose-metering-hive:v4.6.0-202204261127.p0.gf139e12.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-presto:v4.6.0-202204261127.p0.g190688a.assembly.stream", "product": { "name": "openshift4/ose-metering-presto:v4.6.0-202204261127.p0.g190688a.assembly.stream", "product_id": "openshift4/ose-metering-presto:v4.6.0-202204261127.p0.g190688a.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-reporting-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream", "product": { "name": "openshift4/ose-metering-reporting-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream", "product_id": "openshift4/ose-metering-reporting-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery:v4.6.0-202204261127.p0.ge75e467.assembly.stream", "product": { "name": "openshift4/ose-node-feature-discovery:v4.6.0-202204261127.p0.ge75e467.assembly.stream", "product_id": "openshift4/ose-node-feature-discovery:v4.6.0-202204261127.p0.ge75e467.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8:v4.6.0-202204261127.p0.gb392f6d.assembly.stream", "product": { "name": "openshift4/ose-node-problem-detector-rhel8:v4.6.0-202204261127.p0.gb392f6d.assembly.stream", "product_id": "openshift4/ose-node-problem-detector-rhel8:v4.6.0-202204261127.p0.gb392f6d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator:v4.6.0-202204261127.p0.g97081b3.assembly.stream", "product": { "name": "openshift4/ose-ptp-operator:v4.6.0-202204261127.p0.g97081b3.assembly.stream", "product_id": "openshift4/ose-ptp-operator:v4.6.0-202204261127.p0.g97081b3.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ptp:v4.6.0-202204261127.p0.g8f5a67a.assembly.stream", "product": { "name": "openshift4/ose-ptp:v4.6.0-202204261127.p0.g8f5a67a.assembly.stream", "product_id": "openshift4/ose-ptp:v4.6.0-202204261127.p0.g8f5a67a.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8:v4.6.0-202204261416.p0.g39cfc66.assembly.stream", "product": { "name": "openshift4/ose-service-idler-rhel8:v4.6.0-202204261416.p0.g39cfc66.assembly.stream", "product_id": "openshift4/ose-service-idler-rhel8:v4.6.0-202204261416.p0.g39cfc66.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni:v4.6.0-202204261127.p0.gd209fd9.assembly.stream", "product": { "name": "openshift4/ose-sriov-cni:v4.6.0-202204261127.p0.gd209fd9.assembly.stream", "product_id": "openshift4/ose-sriov-cni:v4.6.0-202204261127.p0.gd209fd9.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller:v4.6.0-202204261127.p0.g907f1f6.assembly.stream", "product": { "name": "openshift4/ose-sriov-dp-admission-controller:v4.6.0-202204261127.p0.g907f1f6.assembly.stream", "product_id": "openshift4/ose-sriov-dp-admission-controller:v4.6.0-202204261127.p0.g907f1f6.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni:v4.6.0-202204261127.p0.g8082d6e.assembly.stream", "product": { "name": "openshift4/ose-sriov-infiniband-cni:v4.6.0-202204261127.p0.g8082d6e.assembly.stream", "product_id": "openshift4/ose-sriov-infiniband-cni:v4.6.0-202204261127.p0.g8082d6e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-config-daemon:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "product_id": "openshift4/ose-sriov-network-config-daemon:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin:v4.6.0-202204261127.p0.g62be5ad.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-device-plugin:v4.6.0-202204261127.p0.g62be5ad.assembly.stream", "product_id": "openshift4/ose-sriov-network-device-plugin:v4.6.0-202204261127.p0.g62be5ad.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-operator:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "product_id": "openshift4/ose-sriov-network-operator:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-webhook:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "product_id": "openshift4/ose-sriov-network-webhook:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "product": { "name": "openshift4/ose-sriov-operator-must-gather:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "product_id": "openshift4/ose-sriov-operator-must-gather:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202204261127.p0.gddfb5bf.assembly.stream", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202204261127.p0.gddfb5bf.assembly.stream", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202204261127.p0.gddfb5bf.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202204261127.p0.ga19224c.assembly.stream", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202204261127.p0.ga19224c.assembly.stream", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202204261127.p0.ga19224c.assembly.stream" } } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ansible-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream" }, "product_reference": "openshift4/ose-ansible-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity:v4.6.0-202204261127.p0.g44065a4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity:v4.6.0-202204261127.p0.g44065a4.assembly.stream" }, "product_reference": "openshift4/ose-cluster-capacity:v4.6.0-202204261127.p0.g44065a4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-logging-operator:v4.6.0-202204261127.p0.g68a0fbe.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator:v4.6.0-202204261127.p0.g68a0fbe.assembly.stream" }, "product_reference": "openshift4/ose-cluster-logging-operator:v4.6.0-202204261127.p0.g68a0fbe.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator:v4.6.0-202204261127.p0.g791e21e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator:v4.6.0-202204261127.p0.g791e21e.assembly.stream" }, "product_reference": "openshift4/ose-cluster-nfd-operator:v4.6.0-202204261127.p0.g791e21e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202204261127.p0.g9c75ad0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202204261127.p0.g9c75ad0.assembly.stream" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202204261127.p0.g9c75ad0.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202204261127.p0.gfabfa8b.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202204261127.p0.gfabfa8b.assembly.stream" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202204261127.p0.gfabfa8b.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler:v4.6.0-202204261127.p0.g4c0ed6d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-descheduler:v4.6.0-202204261127.p0.g4c0ed6d.assembly.stream" }, "product_reference": "openshift4/ose-descheduler:v4.6.0-202204261127.p0.g4c0ed6d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream" }, "product_reference": "openshift4/ose-egress-dns-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream" }, "product_reference": "openshift4/ose-egress-http-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router:v4.6.0-202204261127.p0.g618b71d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-egress-router:v4.6.0-202204261127.p0.g618b71d.assembly.stream" }, "product_reference": "openshift4/ose-egress-router:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-operator:v4.6.0-202204261127.p0.gd421c69.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator:v4.6.0-202204261127.p0.gd421c69.assembly.stream" }, "product_reference": "openshift4/ose-elasticsearch-operator:v4.6.0-202204261127.p0.gd421c69.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-elasticsearch-proxy:v4.6.0-202204261127.p0.g12d80b2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy:v4.6.0-202204261127.p0.g12d80b2.assembly.stream" }, "product_reference": "openshift4/ose-elasticsearch-proxy:v4.6.0-202204261127.p0.g12d80b2.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ghostunnel:v4.6.0-202204261127.p0.gf048851.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ghostunnel:v4.6.0-202204261127.p0.gf048851.assembly.stream" }, "product_reference": "openshift4/ose-ghostunnel:v4.6.0-202204261127.p0.gf048851.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-helm-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream" }, "product_reference": "openshift4/ose-helm-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202204261127.p0.gb7a8c6e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202204261127.p0.gb7a8c6e.assembly.stream" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202204261127.p0.gb7a8c6e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-diskmaker:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-operator:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202204261127.p0.g9ee7458.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner:v4.6.0-202204261127.p0.g9ee7458.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-static-provisioner:v4.6.0-202204261127.p0.g9ee7458.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-curator5:v4.6.0-202204261127.p0.gfa081d8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-curator5:v4.6.0-202204261127.p0.gfa081d8.assembly.stream" }, "product_reference": "openshift4/ose-logging-curator5:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-elasticsearch6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream" }, "product_reference": "openshift4/ose-logging-elasticsearch6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-eventrouter:v4.6.0-202204261127.p0.g131cfe6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter:v4.6.0-202204261127.p0.g131cfe6.assembly.stream" }, "product_reference": "openshift4/ose-logging-eventrouter:v4.6.0-202204261127.p0.g131cfe6.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-fluentd:v4.6.0-202204261127.p0.gfa081d8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd:v4.6.0-202204261127.p0.gfa081d8.assembly.stream" }, "product_reference": "openshift4/ose-logging-fluentd:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-logging-kibana6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream" }, "product_reference": "openshift4/ose-logging-kibana6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-ansible-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream" }, "product_reference": "openshift4/ose-metering-ansible-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hadoop:v4.6.0-202204261127.p0.gf381145.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop:v4.6.0-202204261127.p0.gf381145.assembly.stream" }, "product_reference": "openshift4/ose-metering-hadoop:v4.6.0-202204261127.p0.gf381145.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-helm-container-rhel8:v4.6.0-202204261127.p0.gcc06fc6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8:v4.6.0-202204261127.p0.gcc06fc6.assembly.stream" }, "product_reference": "openshift4/ose-metering-helm-container-rhel8:v4.6.0-202204261127.p0.gcc06fc6.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hive:v4.6.0-202204261127.p0.gf139e12.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-hive:v4.6.0-202204261127.p0.gf139e12.assembly.stream" }, "product_reference": "openshift4/ose-metering-hive:v4.6.0-202204261127.p0.gf139e12.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-presto:v4.6.0-202204261127.p0.g190688a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-presto:v4.6.0-202204261127.p0.g190688a.assembly.stream" }, "product_reference": "openshift4/ose-metering-presto:v4.6.0-202204261127.p0.g190688a.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-reporting-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream" }, "product_reference": "openshift4/ose-metering-reporting-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery:v4.6.0-202204261127.p0.ge75e467.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery:v4.6.0-202204261127.p0.ge75e467.assembly.stream" }, "product_reference": "openshift4/ose-node-feature-discovery:v4.6.0-202204261127.p0.ge75e467.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8:v4.6.0-202204261127.p0.gb392f6d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8:v4.6.0-202204261127.p0.gb392f6d.assembly.stream" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8:v4.6.0-202204261127.p0.gb392f6d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator:v4.6.0-202204261127.p0.g97081b3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp-operator:v4.6.0-202204261127.p0.g97081b3.assembly.stream" }, "product_reference": "openshift4/ose-ptp-operator:v4.6.0-202204261127.p0.g97081b3.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp:v4.6.0-202204261127.p0.g8f5a67a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-ptp:v4.6.0-202204261127.p0.g8f5a67a.assembly.stream" }, "product_reference": "openshift4/ose-ptp:v4.6.0-202204261127.p0.g8f5a67a.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8:v4.6.0-202204261416.p0.g39cfc66.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8:v4.6.0-202204261416.p0.g39cfc66.assembly.stream" }, "product_reference": "openshift4/ose-service-idler-rhel8:v4.6.0-202204261416.p0.g39cfc66.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni:v4.6.0-202204261127.p0.gd209fd9.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-cni:v4.6.0-202204261127.p0.gd209fd9.assembly.stream" }, "product_reference": "openshift4/ose-sriov-cni:v4.6.0-202204261127.p0.gd209fd9.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller:v4.6.0-202204261127.p0.g907f1f6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller:v4.6.0-202204261127.p0.g907f1f6.assembly.stream" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller:v4.6.0-202204261127.p0.g907f1f6.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni:v4.6.0-202204261127.p0.g8082d6e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni:v4.6.0-202204261127.p0.g8082d6e.assembly.stream" }, "product_reference": "openshift4/ose-sriov-infiniband-cni:v4.6.0-202204261127.p0.g8082d6e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-config-daemon:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin:v4.6.0-202204261127.p0.g62be5ad.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin:v4.6.0-202204261127.p0.g62be5ad.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-device-plugin:v4.6.0-202204261127.p0.g62be5ad.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-operator:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-webhook:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream" }, "product_reference": "openshift4/ose-sriov-operator-must-gather:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202204261127.p0.gddfb5bf.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202204261127.p0.gddfb5bf.assembly.stream" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202204261127.p0.gddfb5bf.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202204261127.p0.ga19224c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.6", "product_id": "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202204261127.p0.ga19224c.assembly.stream" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202204261127.p0.ga19224c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.6" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrew G. Morgan" ] } ], "cve": "CVE-2022-24769", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-03-22T00:00:00Z", "flags": [ { "label": "component_not_present", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity:v4.6.0-202204261127.p0.g44065a4.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator:v4.6.0-202204261127.p0.g68a0fbe.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator:v4.6.0-202204261127.p0.g791e21e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202204261127.p0.g9c75ad0.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202204261127.p0.gfabfa8b.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-descheduler:v4.6.0-202204261127.p0.g4c0ed6d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-router:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator:v4.6.0-202204261127.p0.gd421c69.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy:v4.6.0-202204261127.p0.g12d80b2.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel:v4.6.0-202204261127.p0.gf048851.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-helm-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202204261127.p0.gb7a8c6e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner:v4.6.0-202204261127.p0.g9ee7458.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter:v4.6.0-202204261127.p0.g131cfe6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop:v4.6.0-202204261127.p0.gf381145.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8:v4.6.0-202204261127.p0.gcc06fc6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-hive:v4.6.0-202204261127.p0.gf139e12.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-presto:v4.6.0-202204261127.p0.g190688a.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery:v4.6.0-202204261127.p0.ge75e467.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8:v4.6.0-202204261127.p0.gb392f6d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator:v4.6.0-202204261127.p0.g97081b3.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ptp:v4.6.0-202204261127.p0.g8f5a67a.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8:v4.6.0-202204261416.p0.g39cfc66.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni:v4.6.0-202204261127.p0.gd209fd9.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller:v4.6.0-202204261127.p0.g907f1f6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni:v4.6.0-202204261127.p0.g8082d6e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin:v4.6.0-202204261127.p0.g62be5ad.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202204261127.p0.gddfb5bf.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202204261127.p0.ga19224c.assembly.stream" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" } ], "notes": [ { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" }, { "category": "description", "text": "A flaw was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. Containers using Linux users and groups to perform privilege separation inside the container are most directly impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "moby: Default inheritable capabilities for linux container should be empty", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream" ], "known_not_affected": [ "8Base-RHOSE-4.6:openshift4/ose-ansible-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-capacity:v4.6.0-202204261127.p0.g44065a4.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.6.0-202204261127.p0.gbd1f995.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-logging-operator:v4.6.0-202204261127.p0.g68a0fbe.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-cluster-nfd-operator:v4.6.0-202204261127.p0.g791e21e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.6.0-202204261127.p0.g9c75ad0.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-clusterresourceoverride-rhel8:v4.6.0-202204261127.p0.gfabfa8b.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-descheduler:v4.6.0-202204261127.p0.g4c0ed6d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-dns-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-http-proxy:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-egress-router:v4.6.0-202204261127.p0.g618b71d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-operator:v4.6.0-202204261127.p0.gd421c69.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-elasticsearch-proxy:v4.6.0-202204261127.p0.g12d80b2.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ghostunnel:v4.6.0-202204261127.p0.gf048851.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-helm-operator:v4.6.0-202204261127.p0.gf65b49e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.6.0-202204261127.p0.gb7a8c6e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-local-storage-diskmaker:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-local-storage-static-provisioner:v4.6.0-202204261127.p0.g9ee7458.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-curator5:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-elasticsearch6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-eventrouter:v4.6.0-202204261127.p0.g131cfe6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-fluentd:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-logging-kibana6:v4.6.0-202204261127.p0.gfa081d8.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-ansible-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-hadoop:v4.6.0-202204261127.p0.gf381145.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-helm-container-rhel8:v4.6.0-202204261127.p0.gcc06fc6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-hive:v4.6.0-202204261127.p0.gf139e12.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-presto:v4.6.0-202204261127.p0.g190688a.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-metering-reporting-operator:v4.6.0-202204261127.p0.gd74112d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-node-feature-discovery:v4.6.0-202204261127.p0.ge75e467.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-node-problem-detector-rhel8:v4.6.0-202204261127.p0.gb392f6d.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ptp-operator:v4.6.0-202204261127.p0.g97081b3.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-ptp:v4.6.0-202204261127.p0.g8f5a67a.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-service-idler-rhel8:v4.6.0-202204261416.p0.g39cfc66.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-cni:v4.6.0-202204261127.p0.gd209fd9.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-dp-admission-controller:v4.6.0-202204261127.p0.g907f1f6.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-infiniband-cni:v4.6.0-202204261127.p0.g8082d6e.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-config-daemon:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-device-plugin:v4.6.0-202204261127.p0.g62be5ad.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-operator:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-network-webhook:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-sriov-operator-must-gather:v4.6.0-202204261127.p0.gdb45a3f.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.6.0-202204261127.p0.gddfb5bf.assembly.stream", "8Base-RHOSE-4.6:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.6.0-202204261127.p0.ga19224c.assembly.stream" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24769", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24769" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769" }, { "category": "external", "summary": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq", "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" }, { "category": "external", "summary": "CVE-2022-24769", "url": "https://access.redhat.com/security/cve/CVE-2022-24769" }, { "category": "external", "summary": "bz#2066837: CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" } ], "release_date": "2022-03-23T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "For OpenShift Container Platform 4.6 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.6/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream" ], "url": "https://access.redhat.com/errata/RHSA-2022:1622" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.6:openshift4/ose-local-storage-operator:v4.6.0-202204261127.p0.g6cc1fff.assembly.stream" ] } ], "threats": [ { "category": "impact", "date": "2022-03-22T00:00:00Z", "details": "Moderate" } ], "title": "CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty" } ] }
rhsa-2022_1363
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.9.29 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.9.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.9.29. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:1362\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nSecurity Fix(es):\n\n* moby: Default inheritable capabilities for linux container should be\nempty (CVE-2022-24769)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nYou may download the oc tool and use it to inspect release image metadata as follows:\n\n(For x86_64 architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.29 -x86_64\n\nThe image digest is sha256:b04ca01d116f0134a102a57f86c67e5b1a3b5da1c4a580af91d521b8fa0aa6ec\n\n(For s390x architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.29 -s390x\n\nThe image digest is sha256:298c46d172baff871d8f03a2075d178d5a3dafea8aaf47c8e915faaee8e80df1\n\n(For ppc64le architecture)\n\n $ oc adm release info quay.io/openshift-release-dev/ocp-release:4.9.29-ppc64le\n\nThe image digest is sha256:111e8c36289168ed84b1caa065bf568cb55213741371ee145e1e03afe63c9740\n\nAll OpenShift Container Platform 4.9 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available\nat https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1363", "url": "https://access.redhat.com/errata/RHSA-2022:1363" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2021595", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2021595" }, { "category": "external", "summary": "2036609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2036609" }, { "category": "external", "summary": "2059700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2059700" }, { "category": "external", "summary": "2062310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062310" }, { "category": "external", "summary": "2063327", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063327" }, { "category": "external", "summary": "2064408", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064408" }, { "category": "external", "summary": "2066837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" }, { "category": "external", "summary": "2069498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069498" }, { "category": "external", "summary": "2070277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070277" }, { "category": "external", "summary": "2070617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070617" }, { "category": "external", "summary": "2071692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071692" }, { "category": "external", "summary": "2072995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072995" }, { "category": "external", "summary": "2073967", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073967" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1363.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.9.29 bug fix and security update", "tracking": { "current_release_date": "2024-11-13T23:42:36+00:00", "generator": { "date": "2024-11-13T23:42:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2022:1363", "initial_release_date": "2022-04-20T14:43:46+00:00", "revision_history": [ { "date": "2022-04-20T14:43:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-20T14:43:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-13T23:42:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.9", "product": { "name": "Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.9::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:687016daf05a386e31687d5382598efecd7609f4c0c5408dbcc03f14e5058aee_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:687016daf05a386e31687d5382598efecd7609f4c0c5408dbcc03f14e5058aee_s390x", "product_id": "openshift4/ose-cluster-autoscaler@sha256:687016daf05a386e31687d5382598efecd7609f4c0c5408dbcc03f14e5058aee_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:687016daf05a386e31687d5382598efecd7609f4c0c5408dbcc03f14e5058aee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.9.0-202204091605.p0.g1a2d6b8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:a1064ea208de5a0b5625cde9ac06648aba3ab5e401c45210710c8125ece64219_s390x", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:a1064ea208de5a0b5625cde9ac06648aba3ab5e401c45210710c8125ece64219_s390x", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:a1064ea208de5a0b5625cde9ac06648aba3ab5e401c45210710c8125ece64219_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:a1064ea208de5a0b5625cde9ac06648aba3ab5e401c45210710c8125ece64219?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.9.0-202204091605.p0.g1c81cab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:95245227da8013ba3a81ec204982c6c372afb401cdd5d027f43e1dcb1bb2c2ae_s390x", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:95245227da8013ba3a81ec204982c6c372afb401cdd5d027f43e1dcb1bb2c2ae_s390x", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:95245227da8013ba3a81ec204982c6c372afb401cdd5d027f43e1dcb1bb2c2ae_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:95245227da8013ba3a81ec204982c6c372afb401cdd5d027f43e1dcb1bb2c2ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g30dc57b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:f50b9e20e1d19222fb357d28b4556777abdb40c0c32d3a5077dbb3fbb17aced4_s390x", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:f50b9e20e1d19222fb357d28b4556777abdb40c0c32d3a5077dbb3fbb17aced4_s390x", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:f50b9e20e1d19222fb357d28b4556777abdb40c0c32d3a5077dbb3fbb17aced4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:f50b9e20e1d19222fb357d28b4556777abdb40c0c32d3a5077dbb3fbb17aced4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.9.0-202204091605.p0.g48d00c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:b1690164bab47a9b0038d393da66fcde883f61fe55f4098554dc41b92dfc8b9c_s390x", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:b1690164bab47a9b0038d393da66fcde883f61fe55f4098554dc41b92dfc8b9c_s390x", "product_id": "openshift4/ose-cluster-network-operator@sha256:b1690164bab47a9b0038d393da66fcde883f61fe55f4098554dc41b92dfc8b9c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:b1690164bab47a9b0038d393da66fcde883f61fe55f4098554dc41b92dfc8b9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.9.0-202204091605.p0.ga9df7f7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:eb4f4231bc0eba0810720d9b374c356e4674adca879392999fb0f02a93d94394_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:eb4f4231bc0eba0810720d9b374c356e4674adca879392999fb0f02a93d94394_s390x", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:eb4f4231bc0eba0810720d9b374c356e4674adca879392999fb0f02a93d94394_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:eb4f4231bc0eba0810720d9b374c356e4674adca879392999fb0f02a93d94394?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.9.0-202204092027.p0.gce0b3ae.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:ec393f46239d1fd73bbb36c91816ccd8d2e74a257f93eedeba8bc73a50a7c392_s390x", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:ec393f46239d1fd73bbb36c91816ccd8d2e74a257f93eedeba8bc73a50a7c392_s390x", "product_id": "openshift4/ose-cluster-version-operator@sha256:ec393f46239d1fd73bbb36c91816ccd8d2e74a257f93eedeba8bc73a50a7c392_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:ec393f46239d1fd73bbb36c91816ccd8d2e74a257f93eedeba8bc73a50a7c392?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.9.0-202204091605.p0.g15ba04c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:83b2d566ccdbf79ff96df03d8fa1a6219035ba08b4c75428fd3342d65622b305_s390x", "product": { "name": "openshift4/ose-configmap-reloader@sha256:83b2d566ccdbf79ff96df03d8fa1a6219035ba08b4c75428fd3342d65622b305_s390x", "product_id": "openshift4/ose-configmap-reloader@sha256:83b2d566ccdbf79ff96df03d8fa1a6219035ba08b4c75428fd3342d65622b305_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:83b2d566ccdbf79ff96df03d8fa1a6219035ba08b4c75428fd3342d65622b305?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.9.0-202204091605.p0.gb84b5bf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:38c88987b53e95274356cdea9c617665b7bf2b010a86b81a2236880379d4e0f8_s390x", "product": { "name": "openshift4/ose-coredns@sha256:38c88987b53e95274356cdea9c617665b7bf2b010a86b81a2236880379d4e0f8_s390x", "product_id": "openshift4/ose-coredns@sha256:38c88987b53e95274356cdea9c617665b7bf2b010a86b81a2236880379d4e0f8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:38c88987b53e95274356cdea9c617665b7bf2b010a86b81a2236880379d4e0f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.9.0-202204091605.p0.g3cb11c0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:e88425b10365339ccdf827f4602d4a7048d44c0ba5bcc1493da34b44d7800fc7_s390x", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:e88425b10365339ccdf827f4602d4a7048d44c0ba5bcc1493da34b44d7800fc7_s390x", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:e88425b10365339ccdf827f4602d4a7048d44c0ba5bcc1493da34b44d7800fc7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:e88425b10365339ccdf827f4602d4a7048d44c0ba5bcc1493da34b44d7800fc7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.9.0-202204091605.p0.g0a1737c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:e88425b10365339ccdf827f4602d4a7048d44c0ba5bcc1493da34b44d7800fc7_s390x", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:e88425b10365339ccdf827f4602d4a7048d44c0ba5bcc1493da34b44d7800fc7_s390x", "product_id": "openshift4/ose-csi-external-attacher@sha256:e88425b10365339ccdf827f4602d4a7048d44c0ba5bcc1493da34b44d7800fc7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:e88425b10365339ccdf827f4602d4a7048d44c0ba5bcc1493da34b44d7800fc7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.9.0-202204091605.p0.g0a1737c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:0c5b53636a54f7911e4c47a8ef70cb76f1048467aa7d8b72a79cc69f63370087_s390x", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:0c5b53636a54f7911e4c47a8ef70cb76f1048467aa7d8b72a79cc69f63370087_s390x", "product_id": "openshift4/ose-csi-livenessprobe@sha256:0c5b53636a54f7911e4c47a8ef70cb76f1048467aa7d8b72a79cc69f63370087_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:0c5b53636a54f7911e4c47a8ef70cb76f1048467aa7d8b72a79cc69f63370087?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.9.0-202204091605.p0.gc13c3a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0c5b53636a54f7911e4c47a8ef70cb76f1048467aa7d8b72a79cc69f63370087_s390x", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0c5b53636a54f7911e4c47a8ef70cb76f1048467aa7d8b72a79cc69f63370087_s390x", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0c5b53636a54f7911e4c47a8ef70cb76f1048467aa7d8b72a79cc69f63370087_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:0c5b53636a54f7911e4c47a8ef70cb76f1048467aa7d8b72a79cc69f63370087?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.9.0-202204091605.p0.gc13c3a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6e5b2945d4529057d9f4ae30f4c5c13e71b718637bb5ffb2f70000719028062c_s390x", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6e5b2945d4529057d9f4ae30f4c5c13e71b718637bb5ffb2f70000719028062c_s390x", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6e5b2945d4529057d9f4ae30f4c5c13e71b718637bb5ffb2f70000719028062c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:6e5b2945d4529057d9f4ae30f4c5c13e71b718637bb5ffb2f70000719028062c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.9.0-202204091605.p0.g3e02b07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:6e5b2945d4529057d9f4ae30f4c5c13e71b718637bb5ffb2f70000719028062c_s390x", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:6e5b2945d4529057d9f4ae30f4c5c13e71b718637bb5ffb2f70000719028062c_s390x", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:6e5b2945d4529057d9f4ae30f4c5c13e71b718637bb5ffb2f70000719028062c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:6e5b2945d4529057d9f4ae30f4c5c13e71b718637bb5ffb2f70000719028062c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.9.0-202204091605.p0.g3e02b07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:db1884a5c5a1fadc89395833067114ce65d919cca0aab34f507d070a4d296497_s390x", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:db1884a5c5a1fadc89395833067114ce65d919cca0aab34f507d070a4d296497_s390x", "product_id": "openshift4/ose-csi-external-provisioner@sha256:db1884a5c5a1fadc89395833067114ce65d919cca0aab34f507d070a4d296497_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:db1884a5c5a1fadc89395833067114ce65d919cca0aab34f507d070a4d296497?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.9.0-202204091605.p0.g7736e72.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:db1884a5c5a1fadc89395833067114ce65d919cca0aab34f507d070a4d296497_s390x", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:db1884a5c5a1fadc89395833067114ce65d919cca0aab34f507d070a4d296497_s390x", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:db1884a5c5a1fadc89395833067114ce65d919cca0aab34f507d070a4d296497_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:db1884a5c5a1fadc89395833067114ce65d919cca0aab34f507d070a4d296497?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.9.0-202204091605.p0.g7736e72.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:f24508da5da56041f3b282519c6662d99a481842dd5c1be32db9a325dfe21509_s390x", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:f24508da5da56041f3b282519c6662d99a481842dd5c1be32db9a325dfe21509_s390x", "product_id": "openshift4/driver-toolkit-rhel8@sha256:f24508da5da56041f3b282519c6662d99a481842dd5c1be32db9a325dfe21509_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:f24508da5da56041f3b282519c6662d99a481842dd5c1be32db9a325dfe21509?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.9.0-202204091605.p0.g51a2f1e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:d27ef26f1ac505e6b8821ee0b2a7e96bba96327baea4524360ccaf7530e05fe6_s390x", "product": { "name": "openshift4/ose-oauth-proxy@sha256:d27ef26f1ac505e6b8821ee0b2a7e96bba96327baea4524360ccaf7530e05fe6_s390x", "product_id": "openshift4/ose-oauth-proxy@sha256:d27ef26f1ac505e6b8821ee0b2a7e96bba96327baea4524360ccaf7530e05fe6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:d27ef26f1ac505e6b8821ee0b2a7e96bba96327baea4524360ccaf7530e05fe6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.9.0-202204091605.p0.g9ea1ebc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:42cc799a7c8bff8fccaa3181e06ae8a43a89534697ebcf28feeea12ef9bcd196_s390x", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:42cc799a7c8bff8fccaa3181e06ae8a43a89534697ebcf28feeea12ef9bcd196_s390x", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:42cc799a7c8bff8fccaa3181e06ae8a43a89534697ebcf28feeea12ef9bcd196_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:42cc799a7c8bff8fccaa3181e06ae8a43a89534697ebcf28feeea12ef9bcd196?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.9.0-202204091605.p0.g579e3c6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:95611acf3d94c328fd90d18c57be671171c394d5a4204e1bd94f70aa77f1d31f_s390x", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:95611acf3d94c328fd90d18c57be671171c394d5a4204e1bd94f70aa77f1d31f_s390x", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:95611acf3d94c328fd90d18c57be671171c394d5a4204e1bd94f70aa77f1d31f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:95611acf3d94c328fd90d18c57be671171c394d5a4204e1bd94f70aa77f1d31f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.9.0-202204091605.p0.g1ab97f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:4b4e8cc937f30ae50abab08f9db736e1df40a398ddcfdc290d8f457464536e71_s390x", "product": { "name": "openshift4/ose-prometheus@sha256:4b4e8cc937f30ae50abab08f9db736e1df40a398ddcfdc290d8f457464536e71_s390x", "product_id": "openshift4/ose-prometheus@sha256:4b4e8cc937f30ae50abab08f9db736e1df40a398ddcfdc290d8f457464536e71_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:4b4e8cc937f30ae50abab08f9db736e1df40a398ddcfdc290d8f457464536e71?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.9.0-202204091605.p0.g3197fa7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:a91ca604585ccf1143838b196785ed83cab5e89278b65a984137efcd617ae92f_s390x", "product": { "name": "openshift4/ose-grafana@sha256:a91ca604585ccf1143838b196785ed83cab5e89278b65a984137efcd617ae92f_s390x", "product_id": "openshift4/ose-grafana@sha256:a91ca604585ccf1143838b196785ed83cab5e89278b65a984137efcd617ae92f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:a91ca604585ccf1143838b196785ed83cab5e89278b65a984137efcd617ae92f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.9.0-202204091605.p0.g6130ba8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:8ca3e8134b2fce8c96ac2d52037f361eca2475c7ca5ad886b8dfc8f073602d01_s390x", "product": { "name": "openshift4/ose-kube-proxy@sha256:8ca3e8134b2fce8c96ac2d52037f361eca2475c7ca5ad886b8dfc8f073602d01_s390x", "product_id": "openshift4/ose-kube-proxy@sha256:8ca3e8134b2fce8c96ac2d52037f361eca2475c7ca5ad886b8dfc8f073602d01_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:8ca3e8134b2fce8c96ac2d52037f361eca2475c7ca5ad886b8dfc8f073602d01?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.9.0-202204091605.p0.gecd60f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:e2733be79e05df08583b881e3f20a70881e968b03ad5f6287632b85720f738bf_s390x", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:e2733be79e05df08583b881e3f20a70881e968b03ad5f6287632b85720f738bf_s390x", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:e2733be79e05df08583b881e3f20a70881e968b03ad5f6287632b85720f738bf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:e2733be79e05df08583b881e3f20a70881e968b03ad5f6287632b85720f738bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.9.0-202204091605.p0.g58e0929.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:929a01ae1b0645150bfb5625235f154320a3765fef8f0cb210aa6ff68df41e30_s390x", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:929a01ae1b0645150bfb5625235f154320a3765fef8f0cb210aa6ff68df41e30_s390x", "product_id": "openshift4/ose-kube-state-metrics@sha256:929a01ae1b0645150bfb5625235f154320a3765fef8f0cb210aa6ff68df41e30_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:929a01ae1b0645150bfb5625235f154320a3765fef8f0cb210aa6ff68df41e30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.9.0-202204091605.p0.g6e41dbd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:e7db9600bcdc27746216cf9d31e1c8424e1bb7080d45ad1aed8c72919a9fadb8_s390x", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:e7db9600bcdc27746216cf9d31e1c8424e1bb7080d45ad1aed8c72919a9fadb8_s390x", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:e7db9600bcdc27746216cf9d31e1c8424e1bb7080d45ad1aed8c72919a9fadb8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:e7db9600bcdc27746216cf9d31e1c8424e1bb7080d45ad1aed8c72919a9fadb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.9.0-202204091605.p0.g4ab612d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:34ae99aa993b6bc6e99fa8deb6fe7908a004bd2c8a8c053f66b060748661c41a_s390x", "product": { "name": "openshift4/ose-local-storage-operator@sha256:34ae99aa993b6bc6e99fa8deb6fe7908a004bd2c8a8c053f66b060748661c41a_s390x", "product_id": "openshift4/ose-local-storage-operator@sha256:34ae99aa993b6bc6e99fa8deb6fe7908a004bd2c8a8c053f66b060748661c41a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:34ae99aa993b6bc6e99fa8deb6fe7908a004bd2c8a8c053f66b060748661c41a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.9.0-202204092357.p0.g4ab612d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:9ade7dc0c97934a29384873e31bd349ebb5ac5c617410c6e373693d9ef71a97e_s390x", "product": { "name": "openshift4/ose-operator-marketplace@sha256:9ade7dc0c97934a29384873e31bd349ebb5ac5c617410c6e373693d9ef71a97e_s390x", "product_id": "openshift4/ose-operator-marketplace@sha256:9ade7dc0c97934a29384873e31bd349ebb5ac5c617410c6e373693d9ef71a97e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:9ade7dc0c97934a29384873e31bd349ebb5ac5c617410c6e373693d9ef71a97e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.9.0-202204091605.p0.g8594727.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:90c1358779cb37cd22d2a2cc65fa20f781d8999cb6c60561390dc50ebb7c178c_s390x", "product": { "name": "openshift4/ose-multus-cni@sha256:90c1358779cb37cd22d2a2cc65fa20f781d8999cb6c60561390dc50ebb7c178c_s390x", "product_id": "openshift4/ose-multus-cni@sha256:90c1358779cb37cd22d2a2cc65fa20f781d8999cb6c60561390dc50ebb7c178c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:90c1358779cb37cd22d2a2cc65fa20f781d8999cb6c60561390dc50ebb7c178c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.9.0-202204091605.p0.gc249937.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:ac5113fc54a9f1c0e32c2fc9144c8c01a2e2a97beba67ec66767a7453e9f188b_s390x", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:ac5113fc54a9f1c0e32c2fc9144c8c01a2e2a97beba67ec66767a7453e9f188b_s390x", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:ac5113fc54a9f1c0e32c2fc9144c8c01a2e2a97beba67ec66767a7453e9f188b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:ac5113fc54a9f1c0e32c2fc9144c8c01a2e2a97beba67ec66767a7453e9f188b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.9.0-202204091605.p0.g1ee9925.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:06572bba521e478492d298b1aaddc2c9445fe6884281fc75eb6364c145f85ddf_s390x", "product": { "name": "openshift4/ose-docker-builder@sha256:06572bba521e478492d298b1aaddc2c9445fe6884281fc75eb6364c145f85ddf_s390x", "product_id": "openshift4/ose-docker-builder@sha256:06572bba521e478492d298b1aaddc2c9445fe6884281fc75eb6364c145f85ddf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:06572bba521e478492d298b1aaddc2c9445fe6884281fc75eb6364c145f85ddf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.9.0-202204091605.p0.g7e2e890.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-alt-rhel8@sha256:5d3c80993d139e41ed6062b472417898da081f4479c8c6709cd3756e91de2582_s390x", "product": { "name": "openshift4/ose-cli-alt-rhel8@sha256:5d3c80993d139e41ed6062b472417898da081f4479c8c6709cd3756e91de2582_s390x", "product_id": "openshift4/ose-cli-alt-rhel8@sha256:5d3c80993d139e41ed6062b472417898da081f4479c8c6709cd3756e91de2582_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-alt-rhel8@sha256:5d3c80993d139e41ed6062b472417898da081f4479c8c6709cd3756e91de2582?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-alt-rhel8\u0026tag=v4.9.0-202204091605.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:7359230cda83a776e6ea9e229be3d45eb6c7f2637a6fdc0dc70667f3adf3e73d_s390x", "product": { "name": "openshift4/ose-cli@sha256:7359230cda83a776e6ea9e229be3d45eb6c7f2637a6fdc0dc70667f3adf3e73d_s390x", "product_id": "openshift4/ose-cli@sha256:7359230cda83a776e6ea9e229be3d45eb6c7f2637a6fdc0dc70667f3adf3e73d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:7359230cda83a776e6ea9e229be3d45eb6c7f2637a6fdc0dc70667f3adf3e73d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.9.0-202204091605.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:c438fe557fd65e8149966199691a7e0a99c7b5ba8d3e324e6037ca43b7176037_s390x", "product": { "name": "openshift4/ose-console@sha256:c438fe557fd65e8149966199691a7e0a99c7b5ba8d3e324e6037ca43b7176037_s390x", "product_id": "openshift4/ose-console@sha256:c438fe557fd65e8149966199691a7e0a99c7b5ba8d3e324e6037ca43b7176037_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:c438fe557fd65e8149966199691a7e0a99c7b5ba8d3e324e6037ca43b7176037?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.9.0-202204112139.p0.g5f5a201.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:c0b6b093e95f426746366f4a4ba4b67e5fef146026ac66e7765aa8399ca5f9bd_s390x", "product": { "name": "openshift4/ose-console-operator@sha256:c0b6b093e95f426746366f4a4ba4b67e5fef146026ac66e7765aa8399ca5f9bd_s390x", "product_id": "openshift4/ose-console-operator@sha256:c0b6b093e95f426746366f4a4ba4b67e5fef146026ac66e7765aa8399ca5f9bd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:c0b6b093e95f426746366f4a4ba4b67e5fef146026ac66e7765aa8399ca5f9bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.9.0-202204091605.p0.gfdcb82f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:b772bf07697369b63416e854a633332bedc7b89c910c73f65fb365b973fd9e74_s390x", "product": { "name": "openshift4/ose-deployer@sha256:b772bf07697369b63416e854a633332bedc7b89c910c73f65fb365b973fd9e74_s390x", "product_id": "openshift4/ose-deployer@sha256:b772bf07697369b63416e854a633332bedc7b89c910c73f65fb365b973fd9e74_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:b772bf07697369b63416e854a633332bedc7b89c910c73f65fb365b973fd9e74?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.9.0-202204091605.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:fc6fc60ceedb23ab33bd05f06aee83888ba3e357af891b540a54bd16372a0728_s390x", "product": { "name": "openshift4/ose-haproxy-router@sha256:fc6fc60ceedb23ab33bd05f06aee83888ba3e357af891b540a54bd16372a0728_s390x", "product_id": "openshift4/ose-haproxy-router@sha256:fc6fc60ceedb23ab33bd05f06aee83888ba3e357af891b540a54bd16372a0728_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:fc6fc60ceedb23ab33bd05f06aee83888ba3e357af891b540a54bd16372a0728?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.9.0-202204091605.p0.g2d1e1f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:00151c877366069e465aa84655383e90384188d12b9e12d41705ca5e08000632_s390x", "product": { "name": "openshift4/ose-hyperkube@sha256:00151c877366069e465aa84655383e90384188d12b9e12d41705ca5e08000632_s390x", "product_id": "openshift4/ose-hyperkube@sha256:00151c877366069e465aa84655383e90384188d12b9e12d41705ca5e08000632_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:00151c877366069e465aa84655383e90384188d12b9e12d41705ca5e08000632?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.9.0-202204121948.p0.ga36406b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:fb8aa9d1d115bf869d91c0ff0921239798c7df154b868c74365fe63871fb6424_s390x", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:fb8aa9d1d115bf869d91c0ff0921239798c7df154b868c74365fe63871fb6424_s390x", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:fb8aa9d1d115bf869d91c0ff0921239798c7df154b868c74365fe63871fb6424_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:fb8aa9d1d115bf869d91c0ff0921239798c7df154b868c74365fe63871fb6424?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.9.0-202204091605.p0.g3e174fc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:1fac098b18ceb79e6b8b3ee68851d62eca7e8dc85d21d7b9564a5703ef9309cd_s390x", "product": { "name": "openshift4/ose-pod@sha256:1fac098b18ceb79e6b8b3ee68851d62eca7e8dc85d21d7b9564a5703ef9309cd_s390x", "product_id": "openshift4/ose-pod@sha256:1fac098b18ceb79e6b8b3ee68851d62eca7e8dc85d21d7b9564a5703ef9309cd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:1fac098b18ceb79e6b8b3ee68851d62eca7e8dc85d21d7b9564a5703ef9309cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.9.0-202204091605.p0.ga36406b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:7b71ebcb8b1cba332682d0d4ab0338dc4246d23fcc7411762fac1a3e47a39c42_s390x", "product": { "name": "openshift4/ose-docker-registry@sha256:7b71ebcb8b1cba332682d0d4ab0338dc4246d23fcc7411762fac1a3e47a39c42_s390x", "product_id": "openshift4/ose-docker-registry@sha256:7b71ebcb8b1cba332682d0d4ab0338dc4246d23fcc7411762fac1a3e47a39c42_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:7b71ebcb8b1cba332682d0d4ab0338dc4246d23fcc7411762fac1a3e47a39c42?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.9.0-202204091605.p0.gab2eaa5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:bbf984646467ac3082b524ee6e755fe2d4f4db2218fcdf06175661ae3b9f50fe_s390x", "product": { "name": "openshift4/ose-tests@sha256:bbf984646467ac3082b524ee6e755fe2d4f4db2218fcdf06175661ae3b9f50fe_s390x", "product_id": "openshift4/ose-tests@sha256:bbf984646467ac3082b524ee6e755fe2d4f4db2218fcdf06175661ae3b9f50fe_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:bbf984646467ac3082b524ee6e755fe2d4f4db2218fcdf06175661ae3b9f50fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.9.0-202204091605.p0.g050f98d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:d5a7e7700df60f99e6e6ad7e52044de02a1e46e634ea4467d6bc692702bc01cf_s390x", "product": { "name": "openshift4/ose-jenkins@sha256:d5a7e7700df60f99e6e6ad7e52044de02a1e46e634ea4467d6bc692702bc01cf_s390x", "product_id": "openshift4/ose-jenkins@sha256:d5a7e7700df60f99e6e6ad7e52044de02a1e46e634ea4467d6bc692702bc01cf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:d5a7e7700df60f99e6e6ad7e52044de02a1e46e634ea4467d6bc692702bc01cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.9.0-202204092027.p0.gaf0a4b4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfb1f69bb9f1c64abb93a0cb58d82ec34985594a0a911ed23a3aab74270cf29_s390x", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfb1f69bb9f1c64abb93a0cb58d82ec34985594a0a911ed23a3aab74270cf29_s390x", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfb1f69bb9f1c64abb93a0cb58d82ec34985594a0a911ed23a3aab74270cf29_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:5dfb1f69bb9f1c64abb93a0cb58d82ec34985594a0a911ed23a3aab74270cf29?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.9.0-202204091605.p0.g689af8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:c6377384add80b941b67f83ca978b259e3fab4f44e88a43a86da9973ff7d0df6_s390x", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:c6377384add80b941b67f83ca978b259e3fab4f44e88a43a86da9973ff7d0df6_s390x", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:c6377384add80b941b67f83ca978b259e3fab4f44e88a43a86da9973ff7d0df6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:c6377384add80b941b67f83ca978b259e3fab4f44e88a43a86da9973ff7d0df6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.9.0-202204120552.p0.ga336955.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:d42116862e2a180702f9ddf99b5f6cfdbe5f09543c5a27841c9336a0b0569392_s390x", "product": { "name": "openshift4/ose-operator-registry@sha256:d42116862e2a180702f9ddf99b5f6cfdbe5f09543c5a27841c9336a0b0569392_s390x", "product_id": "openshift4/ose-operator-registry@sha256:d42116862e2a180702f9ddf99b5f6cfdbe5f09543c5a27841c9336a0b0569392_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:d42116862e2a180702f9ddf99b5f6cfdbe5f09543c5a27841c9336a0b0569392?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.9.0-202204120552.p0.ga336955.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d8f6c9e499a72acc14c700aaaf98ca4cfdc38b0a63263c39c13826765b449ae9_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d8f6c9e499a72acc14c700aaaf98ca4cfdc38b0a63263c39c13826765b449ae9_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:d8f6c9e499a72acc14c700aaaf98ca4cfdc38b0a63263c39c13826765b449ae9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:d8f6c9e499a72acc14c700aaaf98ca4cfdc38b0a63263c39c13826765b449ae9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.9.0-202204091605.p0.gc7a4599.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:7ebab839ac6c07a400293a71f63993222380b6c13f950c6cb926d336847a0281_s390x", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:7ebab839ac6c07a400293a71f63993222380b6c13f950c6cb926d336847a0281_s390x", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:7ebab839ac6c07a400293a71f63993222380b6c13f950c6cb926d336847a0281_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:7ebab839ac6c07a400293a71f63993222380b6c13f950c6cb926d336847a0281?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g6e62a54.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c668594f30c292d996db771e8266ed1b916e21be20cffead7f64fc220b762559_s390x", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c668594f30c292d996db771e8266ed1b916e21be20cffead7f64fc220b762559_s390x", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c668594f30c292d996db771e8266ed1b916e21be20cffead7f64fc220b762559_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:c668594f30c292d996db771e8266ed1b916e21be20cffead7f64fc220b762559?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.9.0-202204091605.p0.g5660224.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:c79477549691b55fae4abaada54f26ca593f157ff67d075bd058669aee7d4a49_s390x", "product": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:c79477549691b55fae4abaada54f26ca593f157ff67d075bd058669aee7d4a49_s390x", "product_id": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:c79477549691b55fae4abaada54f26ca593f157ff67d075bd058669aee7d4a49_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-alt-rhel8@sha256:c79477549691b55fae4abaada54f26ca593f157ff67d075bd058669aee7d4a49?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-alt-rhel8\u0026tag=v4.9.0-202204092027.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:d3b9b0f936d4f2a1a162890a1cfae34ac57721ca7f2d3361b1cd4eed75a01a30_s390x", "product": { "name": "openshift4/ose-cli-artifacts@sha256:d3b9b0f936d4f2a1a162890a1cfae34ac57721ca7f2d3361b1cd4eed75a01a30_s390x", "product_id": "openshift4/ose-cli-artifacts@sha256:d3b9b0f936d4f2a1a162890a1cfae34ac57721ca7f2d3361b1cd4eed75a01a30_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:d3b9b0f936d4f2a1a162890a1cfae34ac57721ca7f2d3361b1cd4eed75a01a30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.9.0-202204091605.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:64613ec73c87f8f09a48c8394c435e4627de79f941e3003a434b4137f5c5db9c_s390x", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:64613ec73c87f8f09a48c8394c435e4627de79f941e3003a434b4137f5c5db9c_s390x", "product_id": "openshift4/ose-cloud-credential-operator@sha256:64613ec73c87f8f09a48c8394c435e4627de79f941e3003a434b4137f5c5db9c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:64613ec73c87f8f09a48c8394c435e4627de79f941e3003a434b4137f5c5db9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.9.0-202204091605.p0.g50172e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:2ad5577ef308f5dd028a572096d66ce766c705351b38fa20b8dfce73246c6a45_s390x", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:2ad5577ef308f5dd028a572096d66ce766c705351b38fa20b8dfce73246c6a45_s390x", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:2ad5577ef308f5dd028a572096d66ce766c705351b38fa20b8dfce73246c6a45_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:2ad5577ef308f5dd028a572096d66ce766c705351b38fa20b8dfce73246c6a45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.9.0-202204091605.p0.g086c06f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:0b96864ab4dd7fe39646957a984a9895e2618144453b5c7340b42b91f0398bfe_s390x", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:0b96864ab4dd7fe39646957a984a9895e2618144453b5c7340b42b91f0398bfe_s390x", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:0b96864ab4dd7fe39646957a984a9895e2618144453b5c7340b42b91f0398bfe_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:0b96864ab4dd7fe39646957a984a9895e2618144453b5c7340b42b91f0398bfe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.9.0-202204120657.p0.g69a7441.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:3977ee793fc1148b7b28b5fa9a722e79388fcf3b7537eaca00486fe028f79034_s390x", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:3977ee793fc1148b7b28b5fa9a722e79388fcf3b7537eaca00486fe028f79034_s390x", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:3977ee793fc1148b7b28b5fa9a722e79388fcf3b7537eaca00486fe028f79034_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:3977ee793fc1148b7b28b5fa9a722e79388fcf3b7537eaca00486fe028f79034?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.9.0-202204091605.p0.gfb8cc3f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:cd18eba89d3b7d387594438627a968f8c1c761d78f3806f01bde845b81dacab1_s390x", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:cd18eba89d3b7d387594438627a968f8c1c761d78f3806f01bde845b81dacab1_s390x", "product_id": "openshift4/ose-cluster-bootstrap@sha256:cd18eba89d3b7d387594438627a968f8c1c761d78f3806f01bde845b81dacab1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:cd18eba89d3b7d387594438627a968f8c1c761d78f3806f01bde845b81dacab1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.9.0-202204091605.p0.g7e074a7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f845942e268c2d7679abf70b4cfb7393283ad9bd271bf4b45358dd36f327749_s390x", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f845942e268c2d7679abf70b4cfb7393283ad9bd271bf4b45358dd36f327749_s390x", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f845942e268c2d7679abf70b4cfb7393283ad9bd271bf4b45358dd36f327749_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f845942e268c2d7679abf70b4cfb7393283ad9bd271bf4b45358dd36f327749?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.9.0-202204091605.p0.g1826b16.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:7a9ea5a3ce65f556ae9e456b8cda9ba6c6fb95b39eaf57db9b125f051cf2e6ae_s390x", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:7a9ea5a3ce65f556ae9e456b8cda9ba6c6fb95b39eaf57db9b125f051cf2e6ae_s390x", "product_id": "openshift4/ose-cluster-config-operator@sha256:7a9ea5a3ce65f556ae9e456b8cda9ba6c6fb95b39eaf57db9b125f051cf2e6ae_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:7a9ea5a3ce65f556ae9e456b8cda9ba6c6fb95b39eaf57db9b125f051cf2e6ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.9.0-202204091605.p0.g184a513.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:32b23c8415e22a4a268cfc594937feaad97205b53adea1c1457c738364e2d6e0_s390x", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:32b23c8415e22a4a268cfc594937feaad97205b53adea1c1457c738364e2d6e0_s390x", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:32b23c8415e22a4a268cfc594937feaad97205b53adea1c1457c738364e2d6e0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:32b23c8415e22a4a268cfc594937feaad97205b53adea1c1457c738364e2d6e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.gc750d4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:b04544f6d2fad40b5521622ccf4a51d4ad8f3c715e02d080da5f0cc29f02de3e_s390x", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:b04544f6d2fad40b5521622ccf4a51d4ad8f3c715e02d080da5f0cc29f02de3e_s390x", "product_id": "openshift4/ose-cluster-dns-operator@sha256:b04544f6d2fad40b5521622ccf4a51d4ad8f3c715e02d080da5f0cc29f02de3e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:b04544f6d2fad40b5521622ccf4a51d4ad8f3c715e02d080da5f0cc29f02de3e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.9.0-202204091605.p0.geedd0dc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:466c02495a72c224bf8ecbfb1286295963f3aaf5b61840d83f7916cf6eebeb60_s390x", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:466c02495a72c224bf8ecbfb1286295963f3aaf5b61840d83f7916cf6eebeb60_s390x", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:466c02495a72c224bf8ecbfb1286295963f3aaf5b61840d83f7916cf6eebeb60_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:466c02495a72c224bf8ecbfb1286295963f3aaf5b61840d83f7916cf6eebeb60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.9.0-202204091605.p0.g18b7b33.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:7785c2af5a245acf3c1096dba5519c6b673897c4f319df3dde16f16fbdc5a65a_s390x", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:7785c2af5a245acf3c1096dba5519c6b673897c4f319df3dde16f16fbdc5a65a_s390x", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:7785c2af5a245acf3c1096dba5519c6b673897c4f319df3dde16f16fbdc5a65a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:7785c2af5a245acf3c1096dba5519c6b673897c4f319df3dde16f16fbdc5a65a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.9.0-202204091605.p0.g651e449.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:58706003a7724917e3d9de82e65f3096aee944adbef6b091729747677c8896ec_s390x", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:58706003a7724917e3d9de82e65f3096aee944adbef6b091729747677c8896ec_s390x", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:58706003a7724917e3d9de82e65f3096aee944adbef6b091729747677c8896ec_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:58706003a7724917e3d9de82e65f3096aee944adbef6b091729747677c8896ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.9.0-202204091605.p0.g1982995.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:0ed33ab01bebb09467d5b8982aa28fc8bcc19a1c48e6c680342e9060e35d33f3_s390x", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:0ed33ab01bebb09467d5b8982aa28fc8bcc19a1c48e6c680342e9060e35d33f3_s390x", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:0ed33ab01bebb09467d5b8982aa28fc8bcc19a1c48e6c680342e9060e35d33f3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:0ed33ab01bebb09467d5b8982aa28fc8bcc19a1c48e6c680342e9060e35d33f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.9.0-202204091605.p0.g78b8e48.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:633339735f1d0a6b422232567210a3a59e2211c1803d56c1b7a7a498f24bb3ab_s390x", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:633339735f1d0a6b422232567210a3a59e2211c1803d56c1b7a7a498f24bb3ab_s390x", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:633339735f1d0a6b422232567210a3a59e2211c1803d56c1b7a7a498f24bb3ab_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:633339735f1d0a6b422232567210a3a59e2211c1803d56c1b7a7a498f24bb3ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.9.0-202204091605.p0.g0cfc646.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5bf916ff10e72d0867925d50c578b1680fb256b813625792f0d2ccc3f0156b4e_s390x", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5bf916ff10e72d0867925d50c578b1680fb256b813625792f0d2ccc3f0156b4e_s390x", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5bf916ff10e72d0867925d50c578b1680fb256b813625792f0d2ccc3f0156b4e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5bf916ff10e72d0867925d50c578b1680fb256b813625792f0d2ccc3f0156b4e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g7245b0f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:be60ef8855e57427431b573b7b55d249b1870ef734161e844d974397a730c8ae_s390x", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:be60ef8855e57427431b573b7b55d249b1870ef734161e844d974397a730c8ae_s390x", "product_id": "openshift4/ose-cluster-machine-approver@sha256:be60ef8855e57427431b573b7b55d249b1870ef734161e844d974397a730c8ae_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:be60ef8855e57427431b573b7b55d249b1870ef734161e844d974397a730c8ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.9.0-202204091605.p0.g993ec9f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c6129e0e5b6ef6ac5bd74b4c3638e28ac9733f6f637510f4de555bbcb0f59e97_s390x", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c6129e0e5b6ef6ac5bd74b4c3638e28ac9733f6f637510f4de555bbcb0f59e97_s390x", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c6129e0e5b6ef6ac5bd74b4c3638e28ac9733f6f637510f4de555bbcb0f59e97_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:c6129e0e5b6ef6ac5bd74b4c3638e28ac9733f6f637510f4de555bbcb0f59e97?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.9.0-202204091605.p0.gd293c31.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88902a12f632ac2bf1e5432781c6ec76afbedfcedd5cff684a70d19820c371f8_s390x", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88902a12f632ac2bf1e5432781c6ec76afbedfcedd5cff684a70d19820c371f8_s390x", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88902a12f632ac2bf1e5432781c6ec76afbedfcedd5cff684a70d19820c371f8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:88902a12f632ac2bf1e5432781c6ec76afbedfcedd5cff684a70d19820c371f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.9.0-202204091605.p0.g3015cb8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:d493593a00ea0e1f6bd794d335c362bacc038d76403b2065b8061437519b7266_s390x", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:d493593a00ea0e1f6bd794d335c362bacc038d76403b2065b8061437519b7266_s390x", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:d493593a00ea0e1f6bd794d335c362bacc038d76403b2065b8061437519b7266_s390x", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:d493593a00ea0e1f6bd794d335c362bacc038d76403b2065b8061437519b7266?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.gcbc46db.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:45c70de9c97d96817688533c093de899991e83662efddd7dc09036b9fe1a147c_s390x", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:45c70de9c97d96817688533c093de899991e83662efddd7dc09036b9fe1a147c_s390x", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:45c70de9c97d96817688533c093de899991e83662efddd7dc09036b9fe1a147c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:45c70de9c97d96817688533c093de899991e83662efddd7dc09036b9fe1a147c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.9.0-202204091605.p0.g8fbffaf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:332b09bafc64a39085a8e0fbaef6868132e85d86773c7e2b12b816ad111593a1_s390x", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:332b09bafc64a39085a8e0fbaef6868132e85d86773c7e2b12b816ad111593a1_s390x", "product_id": "openshift4/ose-cluster-samples-operator@sha256:332b09bafc64a39085a8e0fbaef6868132e85d86773c7e2b12b816ad111593a1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:332b09bafc64a39085a8e0fbaef6868132e85d86773c7e2b12b816ad111593a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.9.0-202204091605.p0.g9b0a9d7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:6bf8b009cbbb1b5d38ba4be3d316864f577945c4442d819a56abc86926feea13_s390x", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:6bf8b009cbbb1b5d38ba4be3d316864f577945c4442d819a56abc86926feea13_s390x", "product_id": "openshift4/ose-cluster-storage-operator@sha256:6bf8b009cbbb1b5d38ba4be3d316864f577945c4442d819a56abc86926feea13_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:6bf8b009cbbb1b5d38ba4be3d316864f577945c4442d819a56abc86926feea13?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.9.0-202204091605.p0.g2e76e02.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:caaeab7b564bf7b2ed6bbe21985d1078dd654a5d9b88d41b210efdcd2cbe72ce_s390x", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:caaeab7b564bf7b2ed6bbe21985d1078dd654a5d9b88d41b210efdcd2cbe72ce_s390x", "product_id": "openshift4/ose-cluster-update-keys@sha256:caaeab7b564bf7b2ed6bbe21985d1078dd654a5d9b88d41b210efdcd2cbe72ce_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:caaeab7b564bf7b2ed6bbe21985d1078dd654a5d9b88d41b210efdcd2cbe72ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.9.0-202204091605.p0.g3e20043.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:9356c126091c0e19675092db999a8947b039fdd4cb0942f1c61e2013cf5d6d59_s390x", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:9356c126091c0e19675092db999a8947b039fdd4cb0942f1c61e2013cf5d6d59_s390x", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:9356c126091c0e19675092db999a8947b039fdd4cb0942f1c61e2013cf5d6d59_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:9356c126091c0e19675092db999a8947b039fdd4cb0942f1c61e2013cf5d6d59?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.9.0-202204091605.p0.g44a4913.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:78ae5580e35b16c481cf64466ecc121359a0e09e6068795894a062ff49ff8608_s390x", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:78ae5580e35b16c481cf64466ecc121359a0e09e6068795894a062ff49ff8608_s390x", "product_id": "openshift4/ose-csi-external-resizer@sha256:78ae5580e35b16c481cf64466ecc121359a0e09e6068795894a062ff49ff8608_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:78ae5580e35b16c481cf64466ecc121359a0e09e6068795894a062ff49ff8608?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.9.0-202204092027.p0.gdad46d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:78ae5580e35b16c481cf64466ecc121359a0e09e6068795894a062ff49ff8608_s390x", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:78ae5580e35b16c481cf64466ecc121359a0e09e6068795894a062ff49ff8608_s390x", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:78ae5580e35b16c481cf64466ecc121359a0e09e6068795894a062ff49ff8608_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:78ae5580e35b16c481cf64466ecc121359a0e09e6068795894a062ff49ff8608?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.9.0-202204092027.p0.gdad46d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ae09e193ddcec8ecbe8a9bc04b27c9cff53925bfd49cb4fa05d5b7f3c6328b1_s390x", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ae09e193ddcec8ecbe8a9bc04b27c9cff53925bfd49cb4fa05d5b7f3c6328b1_s390x", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ae09e193ddcec8ecbe8a9bc04b27c9cff53925bfd49cb4fa05d5b7f3c6328b1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:9ae09e193ddcec8ecbe8a9bc04b27c9cff53925bfd49cb4fa05d5b7f3c6328b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.9.0-202204091605.p0.g52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:9ae09e193ddcec8ecbe8a9bc04b27c9cff53925bfd49cb4fa05d5b7f3c6328b1_s390x", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:9ae09e193ddcec8ecbe8a9bc04b27c9cff53925bfd49cb4fa05d5b7f3c6328b1_s390x", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:9ae09e193ddcec8ecbe8a9bc04b27c9cff53925bfd49cb4fa05d5b7f3c6328b1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:9ae09e193ddcec8ecbe8a9bc04b27c9cff53925bfd49cb4fa05d5b7f3c6328b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.9.0-202204091605.p0.g52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:073fda769dd61c6f93ec6e63e8e819da87d64d417a38a4b546100daaa286355a_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:073fda769dd61c6f93ec6e63e8e819da87d64d417a38a4b546100daaa286355a_s390x", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:073fda769dd61c6f93ec6e63e8e819da87d64d417a38a4b546100daaa286355a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:073fda769dd61c6f93ec6e63e8e819da87d64d417a38a4b546100daaa286355a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.9.0-202204091605.p0.g52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:073fda769dd61c6f93ec6e63e8e819da87d64d417a38a4b546100daaa286355a_s390x", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:073fda769dd61c6f93ec6e63e8e819da87d64d417a38a4b546100daaa286355a_s390x", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:073fda769dd61c6f93ec6e63e8e819da87d64d417a38a4b546100daaa286355a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:073fda769dd61c6f93ec6e63e8e819da87d64d417a38a4b546100daaa286355a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.9.0-202204091605.p0.g52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7845472f2e927c7ea1edf4995927351ca48730dac76cfd654a8f97eb666b0877_s390x", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7845472f2e927c7ea1edf4995927351ca48730dac76cfd654a8f97eb666b0877_s390x", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7845472f2e927c7ea1edf4995927351ca48730dac76cfd654a8f97eb666b0877_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:7845472f2e927c7ea1edf4995927351ca48730dac76cfd654a8f97eb666b0877?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.9.0-202204091605.p0.g52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:d15c50e74cff9ee3456001c7590bc1fe519ca55d4d22203758def33cc8b11aeb_s390x", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:d15c50e74cff9ee3456001c7590bc1fe519ca55d4d22203758def33cc8b11aeb_s390x", "product_id": "openshift4/egress-router-cni-rhel8@sha256:d15c50e74cff9ee3456001c7590bc1fe519ca55d4d22203758def33cc8b11aeb_s390x", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:d15c50e74cff9ee3456001c7590bc1fe519ca55d4d22203758def33cc8b11aeb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.9.0-202204091605.p0.g099b756.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:d8f6fd326fb35ead1b6f24bfe8a99641ba045aacf711dfaa6bdb2db704af7b30_s390x", "product": { "name": "openshift4/ose-etcd@sha256:d8f6fd326fb35ead1b6f24bfe8a99641ba045aacf711dfaa6bdb2db704af7b30_s390x", "product_id": "openshift4/ose-etcd@sha256:d8f6fd326fb35ead1b6f24bfe8a99641ba045aacf711dfaa6bdb2db704af7b30_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:d8f6fd326fb35ead1b6f24bfe8a99641ba045aacf711dfaa6bdb2db704af7b30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.9.0-202204091605.p0.gf99cada.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:94758ae15ff3bef1d8df7769e89e653f8afde2846ec2cbda8b944dc110904924_s390x", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:94758ae15ff3bef1d8df7769e89e653f8afde2846ec2cbda8b944dc110904924_s390x", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:94758ae15ff3bef1d8df7769e89e653f8afde2846ec2cbda8b944dc110904924_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:94758ae15ff3bef1d8df7769e89e653f8afde2846ec2cbda8b944dc110904924?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g6a821d4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:fcc949c42b1b771956722c55d6a161313a752fb7924aab418133d370f2f5be4e_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:fcc949c42b1b771956722c55d6a161313a752fb7924aab418133d370f2f5be4e_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:fcc949c42b1b771956722c55d6a161313a752fb7924aab418133d370f2f5be4e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:fcc949c42b1b771956722c55d6a161313a752fb7924aab418133d370f2f5be4e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.9.0-202204091605.p0.gc7a4599.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:42080c05aa7620498c403088a9fc446048daa53f82a71d7bd48fe5cf5f18353e_s390x", "product": { "name": "openshift4/ose-installer@sha256:42080c05aa7620498c403088a9fc446048daa53f82a71d7bd48fe5cf5f18353e_s390x", "product_id": "openshift4/ose-installer@sha256:42080c05aa7620498c403088a9fc446048daa53f82a71d7bd48fe5cf5f18353e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:42080c05aa7620498c403088a9fc446048daa53f82a71d7bd48fe5cf5f18353e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.9.0-202204091605.p0.gc7a4599.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:f6a7f9921a874ec083c26369f1633568ba0f5c072a16d0b78513ac75a34b35bc_s390x", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:f6a7f9921a874ec083c26369f1633568ba0f5c072a16d0b78513ac75a34b35bc_s390x", "product_id": "openshift4/ose-jenkins-agent-base@sha256:f6a7f9921a874ec083c26369f1633568ba0f5c072a16d0b78513ac75a34b35bc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:f6a7f9921a874ec083c26369f1633568ba0f5c072a16d0b78513ac75a34b35bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:02fb9fc7f8b8ed64d67d27afe0ea245039ee5cf9a29128db2e15353fc4fd140d_s390x", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:02fb9fc7f8b8ed64d67d27afe0ea245039ee5cf9a29128db2e15353fc4fd140d_s390x", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:02fb9fc7f8b8ed64d67d27afe0ea245039ee5cf9a29128db2e15353fc4fd140d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:02fb9fc7f8b8ed64d67d27afe0ea245039ee5cf9a29128db2e15353fc4fd140d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:198419a561e756d0b55739af3a8f8a78a379653616d0c16e0c16d1e4393d14e9_s390x", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:198419a561e756d0b55739af3a8f8a78a379653616d0c16e0c16d1e4393d14e9_s390x", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:198419a561e756d0b55739af3a8f8a78a379653616d0c16e0c16d1e4393d14e9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:198419a561e756d0b55739af3a8f8a78a379653616d0c16e0c16d1e4393d14e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:e48340af1c37ec9b2135cc49fc5d0cae5c3568121c81bd98bf90d0e701b86aed_s390x", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:e48340af1c37ec9b2135cc49fc5d0cae5c3568121c81bd98bf90d0e701b86aed_s390x", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:e48340af1c37ec9b2135cc49fc5d0cae5c3568121c81bd98bf90d0e701b86aed_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:e48340af1c37ec9b2135cc49fc5d0cae5c3568121c81bd98bf90d0e701b86aed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.9.0-202204091605.p0.g901a6d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:704f0ab993e2e3a1cc8146f4f94795450817369c108899cfd852d8af3c8ed53f_s390x", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:704f0ab993e2e3a1cc8146f4f94795450817369c108899cfd852d8af3c8ed53f_s390x", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:704f0ab993e2e3a1cc8146f4f94795450817369c108899cfd852d8af3c8ed53f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:704f0ab993e2e3a1cc8146f4f94795450817369c108899cfd852d8af3c8ed53f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.9.0-202204091605.p0.g59ae2ed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:803b4ebc11d90ce3a8d3d61a1127e5f362650f3e7ef026d9f8edf1fe3d5c5f54_s390x", "product": { "name": "openshift4/ose-machine-api-operator@sha256:803b4ebc11d90ce3a8d3d61a1127e5f362650f3e7ef026d9f8edf1fe3d5c5f54_s390x", "product_id": "openshift4/ose-machine-api-operator@sha256:803b4ebc11d90ce3a8d3d61a1127e5f362650f3e7ef026d9f8edf1fe3d5c5f54_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:803b4ebc11d90ce3a8d3d61a1127e5f362650f3e7ef026d9f8edf1fe3d5c5f54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.9.0-202204091605.p0.g383c9b9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:d7beb45d71ad18e582504e3b1d8564fd162919c4d9d8fa11271c1e6c143a9450_s390x", "product": { "name": "openshift4/ose-machine-config-operator@sha256:d7beb45d71ad18e582504e3b1d8564fd162919c4d9d8fa11271c1e6c143a9450_s390x", "product_id": "openshift4/ose-machine-config-operator@sha256:d7beb45d71ad18e582504e3b1d8564fd162919c4d9d8fa11271c1e6c143a9450_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:d7beb45d71ad18e582504e3b1d8564fd162919c4d9d8fa11271c1e6c143a9450?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.9.0-202204091605.p0.gc46df0a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8@sha256:f15d8f2b0529540c89e83849f2dbcb9b283778eec18f4b6ef637c9d6de934bb2_s390x", "product": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:f15d8f2b0529540c89e83849f2dbcb9b283778eec18f4b6ef637c9d6de934bb2_s390x", "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:f15d8f2b0529540c89e83849f2dbcb9b283778eec18f4b6ef637c9d6de934bb2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:f15d8f2b0529540c89e83849f2dbcb9b283778eec18f4b6ef637c9d6de934bb2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.9.0-202204091605.p0.g266597b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:72523d83b72d7af4dadd33f1cc9561594ff5bd54f09920737ca1ffb7ff550e1e_s390x", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:72523d83b72d7af4dadd33f1cc9561594ff5bd54f09920737ca1ffb7ff550e1e_s390x", "product_id": "openshift4/ose-multus-admission-controller@sha256:72523d83b72d7af4dadd33f1cc9561594ff5bd54f09920737ca1ffb7ff550e1e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:72523d83b72d7af4dadd33f1cc9561594ff5bd54f09920737ca1ffb7ff550e1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.9.0-202204091605.p0.g3c28a57.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:eaa555867cfa5a786e765e7e36679881f4d0d61b08fb497d0c0aabd71c6f1e47_s390x", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:eaa555867cfa5a786e765e7e36679881f4d0d61b08fb497d0c0aabd71c6f1e47_s390x", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:eaa555867cfa5a786e765e7e36679881f4d0d61b08fb497d0c0aabd71c6f1e47_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:eaa555867cfa5a786e765e7e36679881f4d0d61b08fb497d0c0aabd71c6f1e47?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.9.0-202204091605.p0.gfd12fed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:770b71ed997d32655faec053f37558e219f3d57aade9ff1dc2320655764c0600_s390x", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:770b71ed997d32655faec053f37558e219f3d57aade9ff1dc2320655764c0600_s390x", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:770b71ed997d32655faec053f37558e219f3d57aade9ff1dc2320655764c0600_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:770b71ed997d32655faec053f37558e219f3d57aade9ff1dc2320655764c0600?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.9.0-202204091605.p0.g707dd38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ad9073eb629d8ee9ee754baafd538689fb60cc2e0af685967154e99f05d43d3_s390x", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ad9073eb629d8ee9ee754baafd538689fb60cc2e0af685967154e99f05d43d3_s390x", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ad9073eb629d8ee9ee754baafd538689fb60cc2e0af685967154e99f05d43d3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ad9073eb629d8ee9ee754baafd538689fb60cc2e0af685967154e99f05d43d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.9.0-202204091605.p0.g43552df.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:d2acfcf9401ebc890ccf51d2db609cada8dcaee65ae92507866e5e32d896e23a_s390x", "product": { "name": "openshift4/ose-must-gather@sha256:d2acfcf9401ebc890ccf51d2db609cada8dcaee65ae92507866e5e32d896e23a_s390x", "product_id": "openshift4/ose-must-gather@sha256:d2acfcf9401ebc890ccf51d2db609cada8dcaee65ae92507866e5e32d896e23a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:d2acfcf9401ebc890ccf51d2db609cada8dcaee65ae92507866e5e32d896e23a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.9.0-202204091605.p0.gb181f1f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:542a30b17804accdc8ab4f4e48c20bfdf9d5095d5695b40ca6aaefb02b351d33_s390x", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:542a30b17804accdc8ab4f4e48c20bfdf9d5095d5695b40ca6aaefb02b351d33_s390x", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:542a30b17804accdc8ab4f4e48c20bfdf9d5095d5695b40ca6aaefb02b351d33_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:542a30b17804accdc8ab4f4e48c20bfdf9d5095d5695b40ca6aaefb02b351d33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.9.0-202204091605.p0.g9fd6103.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:29183886878879a928b1ea0a43047007454bd902671b378b0bc24aae5ec1a663_s390x", "product": { "name": "openshift4/network-tools-rhel8@sha256:29183886878879a928b1ea0a43047007454bd902671b378b0bc24aae5ec1a663_s390x", "product_id": "openshift4/network-tools-rhel8@sha256:29183886878879a928b1ea0a43047007454bd902671b378b0bc24aae5ec1a663_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:29183886878879a928b1ea0a43047007454bd902671b378b0bc24aae5ec1a663?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.9.0-202204091605.p0.ged0b846.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:07bc130bbdce2e84077341c6c46704512df5df660e75d04d61d328ea5cb010a0_s390x", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:07bc130bbdce2e84077341c6c46704512df5df660e75d04d61d328ea5cb010a0_s390x", "product_id": "openshift4/ose-sdn-rhel8@sha256:07bc130bbdce2e84077341c6c46704512df5df660e75d04d61d328ea5cb010a0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:07bc130bbdce2e84077341c6c46704512df5df660e75d04d61d328ea5cb010a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.9.0-202204092027.p0.gecd60f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:16345130039705cc32aefb8eea082374a14a92392b6f6e1de8f50ccecf05ad50_s390x", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:16345130039705cc32aefb8eea082374a14a92392b6f6e1de8f50ccecf05ad50_s390x", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:16345130039705cc32aefb8eea082374a14a92392b6f6e1de8f50ccecf05ad50_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:16345130039705cc32aefb8eea082374a14a92392b6f6e1de8f50ccecf05ad50?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.9.0-202204091605.p0.g8b203f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:a5d5c6ce80103e0015d2edd63f19fc98a1902fc107e9f4c4ddd1d7ec8e172d79_s390x", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:a5d5c6ce80103e0015d2edd63f19fc98a1902fc107e9f4c4ddd1d7ec8e172d79_s390x", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:a5d5c6ce80103e0015d2edd63f19fc98a1902fc107e9f4c4ddd1d7ec8e172d79_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:a5d5c6ce80103e0015d2edd63f19fc98a1902fc107e9f4c4ddd1d7ec8e172d79?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.9.0-202204091605.p0.gfe6dc77.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f52cbbbff6653b1299f0949da7a0bac5caf7f11ddd6e3ec8a67b50538b4b7d2a_s390x", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f52cbbbff6653b1299f0949da7a0bac5caf7f11ddd6e3ec8a67b50538b4b7d2a_s390x", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f52cbbbff6653b1299f0949da7a0bac5caf7f11ddd6e3ec8a67b50538b4b7d2a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:f52cbbbff6653b1299f0949da7a0bac5caf7f11ddd6e3ec8a67b50538b4b7d2a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.9.0-202204092027.p0.g79857a3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ac7d38ef808175f90b81f6710cb52098b0b38ef698c6d2c6d9707983860011eb_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ac7d38ef808175f90b81f6710cb52098b0b38ef698c6d2c6d9707983860011eb_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ac7d38ef808175f90b81f6710cb52098b0b38ef698c6d2c6d9707983860011eb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:ac7d38ef808175f90b81f6710cb52098b0b38ef698c6d2c6d9707983860011eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.9.0-202204091605.p0.gddbc0e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:19a51b16135d4fae7dd18e9f1034f06b57ea4a6c31d8c029710f293dd870618a_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:19a51b16135d4fae7dd18e9f1034f06b57ea4a6c31d8c029710f293dd870618a_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:19a51b16135d4fae7dd18e9f1034f06b57ea4a6c31d8c029710f293dd870618a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:19a51b16135d4fae7dd18e9f1034f06b57ea4a6c31d8c029710f293dd870618a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g56efc78.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6671f7f47c313e233a9a21a2271180733efd6fd5d820997673a7c3e8480789cb_s390x", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6671f7f47c313e233a9a21a2271180733efd6fd5d820997673a7c3e8480789cb_s390x", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6671f7f47c313e233a9a21a2271180733efd6fd5d820997673a7c3e8480789cb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:6671f7f47c313e233a9a21a2271180733efd6fd5d820997673a7c3e8480789cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.9.0-202204091605.p0.gddbc0e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:da3f3011a6bb2ff8dc0fe82028b3a44cd4e08d75e19628acbce30d1563628875_s390x", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:da3f3011a6bb2ff8dc0fe82028b3a44cd4e08d75e19628acbce30d1563628875_s390x", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:da3f3011a6bb2ff8dc0fe82028b3a44cd4e08d75e19628acbce30d1563628875_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:da3f3011a6bb2ff8dc0fe82028b3a44cd4e08d75e19628acbce30d1563628875?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.9.0-202204091605.p0.g32bf2f8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8@sha256:97896dabd2be7fda89c97ce764eca0cad9070916cecbd00d6d90e5423e0ce680_s390x", "product": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:97896dabd2be7fda89c97ce764eca0cad9070916cecbd00d6d90e5423e0ce680_s390x", "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:97896dabd2be7fda89c97ce764eca0cad9070916cecbd00d6d90e5423e0ce680_s390x", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:97896dabd2be7fda89c97ce764eca0cad9070916cecbd00d6d90e5423e0ce680?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.9.0-202204092027.p0.gfe2a7fd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0c321d1c3c52db421c05a554bac7d56acc1e4f6c685066e0268d32e9c1cd293_s390x", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0c321d1c3c52db421c05a554bac7d56acc1e4f6c685066e0268d32e9c1cd293_s390x", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0c321d1c3c52db421c05a554bac7d56acc1e4f6c685066e0268d32e9c1cd293_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:a0c321d1c3c52db421c05a554bac7d56acc1e4f6c685066e0268d32e9c1cd293?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.9.0-202204091605.p0.g15a6add.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:d1033dcea68cf9a3e3a2d4f1134bc7f6363f6628242d95409a6b3178fa56b06f_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:d1033dcea68cf9a3e3a2d4f1134bc7f6363f6628242d95409a6b3178fa56b06f_s390x", "product_id": "openshift4/ose-ovn-kubernetes@sha256:d1033dcea68cf9a3e3a2d4f1134bc7f6363f6628242d95409a6b3178fa56b06f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:d1033dcea68cf9a3e3a2d4f1134bc7f6363f6628242d95409a6b3178fa56b06f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.9.0-202204091605.p0.ge9e0deb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:1d3ce5b8bb3991a8cb451e8992940f3765ada3cd64b05cb1ba893e6c2f8a1da5_s390x", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:1d3ce5b8bb3991a8cb451e8992940f3765ada3cd64b05cb1ba893e6c2f8a1da5_s390x", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:1d3ce5b8bb3991a8cb451e8992940f3765ada3cd64b05cb1ba893e6c2f8a1da5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:1d3ce5b8bb3991a8cb451e8992940f3765ada3cd64b05cb1ba893e6c2f8a1da5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.9.0-202204092357.p0.gadfdd41.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:425e2eb66fbbccb8b751d80513010bcb0f16bb774a691197ddeebc066551d174_s390x", "product": { "name": "openshift4/ose-service-ca-operator@sha256:425e2eb66fbbccb8b751d80513010bcb0f16bb774a691197ddeebc066551d174_s390x", "product_id": "openshift4/ose-service-ca-operator@sha256:425e2eb66fbbccb8b751d80513010bcb0f16bb774a691197ddeebc066551d174_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:425e2eb66fbbccb8b751d80513010bcb0f16bb774a691197ddeebc066551d174?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.9.0-202204091605.p0.gab44f58.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:281b92a1f7be4161c9794054901498d7207e953a3b9f50a65e914055220d0e58_s390x", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:281b92a1f7be4161c9794054901498d7207e953a3b9f50a65e914055220d0e58_s390x", "product_id": "openshift4/ose-thanos-rhel8@sha256:281b92a1f7be4161c9794054901498d7207e953a3b9f50a65e914055220d0e58_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:281b92a1f7be4161c9794054901498d7207e953a3b9f50a65e914055220d0e58?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.9.0-202204091605.p0.ge0fa82c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:c6e6fc023791125c1b222e8b4ac3b1b086934d6a14388ba4ab8e572dffd1c5f4_s390x", "product": { "name": "openshift4/ose-tools-rhel8@sha256:c6e6fc023791125c1b222e8b4ac3b1b086934d6a14388ba4ab8e572dffd1c5f4_s390x", "product_id": "openshift4/ose-tools-rhel8@sha256:c6e6fc023791125c1b222e8b4ac3b1b086934d6a14388ba4ab8e572dffd1c5f4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:c6e6fc023791125c1b222e8b4ac3b1b086934d6a14388ba4ab8e572dffd1c5f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.9.0-202204091605.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:9a085950bac40448146523fbf03fd75943d3ffde5cb6aa1027683f063307d037_s390x", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:9a085950bac40448146523fbf03fd75943d3ffde5cb6aa1027683f063307d037_s390x", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:9a085950bac40448146523fbf03fd75943d3ffde5cb6aa1027683f063307d037_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:9a085950bac40448146523fbf03fd75943d3ffde5cb6aa1027683f063307d037?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.9.0-202204091605.p0.g0869335.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:1a19ae9ff78401708f0e3d619c3170d77f9e81de3d5f8884fa303910c8d9ede0_s390x", "product": { "name": "openshift4/ose-prometheus-operator@sha256:1a19ae9ff78401708f0e3d619c3170d77f9e81de3d5f8884fa303910c8d9ede0_s390x", "product_id": "openshift4/ose-prometheus-operator@sha256:1a19ae9ff78401708f0e3d619c3170d77f9e81de3d5f8884fa303910c8d9ede0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:1a19ae9ff78401708f0e3d619c3170d77f9e81de3d5f8884fa303910c8d9ede0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.9.0-202204091605.p0.g0869335.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:5fd97cae9c83cfa511fbb33f5d162ac5bd22b3aa4892a58b9cae5799654de318_s390x", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:5fd97cae9c83cfa511fbb33f5d162ac5bd22b3aa4892a58b9cae5799654de318_s390x", "product_id": "openshift4/ose-prom-label-proxy@sha256:5fd97cae9c83cfa511fbb33f5d162ac5bd22b3aa4892a58b9cae5799654de318_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:5fd97cae9c83cfa511fbb33f5d162ac5bd22b3aa4892a58b9cae5799654de318?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.9.0-202204091605.p0.g9f870bf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:24e165b87db901c97ede341f2b0f980d0fca7fe6603c981c79a7e6ed9e0ad793_s390x", "product": { "name": "openshift4/ose-telemeter@sha256:24e165b87db901c97ede341f2b0f980d0fca7fe6603c981c79a7e6ed9e0ad793_s390x", "product_id": "openshift4/ose-telemeter@sha256:24e165b87db901c97ede341f2b0f980d0fca7fe6603c981c79a7e6ed9e0ad793_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:24e165b87db901c97ede341f2b0f980d0fca7fe6603c981c79a7e6ed9e0ad793?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.9.0-202204091605.p0.g03842e0.assembly.stream" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:498c85316a98a24654cb4ff3debd86b26fc39dead788b94ce729224eef7a32b9_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:498c85316a98a24654cb4ff3debd86b26fc39dead788b94ce729224eef7a32b9_amd64", "product_id": "openshift4/ose-cluster-autoscaler@sha256:498c85316a98a24654cb4ff3debd86b26fc39dead788b94ce729224eef7a32b9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:498c85316a98a24654cb4ff3debd86b26fc39dead788b94ce729224eef7a32b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.9.0-202204091605.p0.g1a2d6b8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:56df46d2b46808748ffa589473dea3da3bdbdae74941305a173e87ff0066067a_amd64", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:56df46d2b46808748ffa589473dea3da3bdbdae74941305a173e87ff0066067a_amd64", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:56df46d2b46808748ffa589473dea3da3bdbdae74941305a173e87ff0066067a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:56df46d2b46808748ffa589473dea3da3bdbdae74941305a173e87ff0066067a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.9.0-202204091605.p0.g1c81cab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:0655f6c224526bfabf391c0fc17befd9e514cec7276f54473f72c412cb5c5591_amd64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:0655f6c224526bfabf391c0fc17befd9e514cec7276f54473f72c412cb5c5591_amd64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:0655f6c224526bfabf391c0fc17befd9e514cec7276f54473f72c412cb5c5591_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:0655f6c224526bfabf391c0fc17befd9e514cec7276f54473f72c412cb5c5591?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g30dc57b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:140532f7f6276ed313411fc01670cefa43b39e506b20a93b8f89c65882050843_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:140532f7f6276ed313411fc01670cefa43b39e506b20a93b8f89c65882050843_amd64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:140532f7f6276ed313411fc01670cefa43b39e506b20a93b8f89c65882050843_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:140532f7f6276ed313411fc01670cefa43b39e506b20a93b8f89c65882050843?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.9.0-202204091605.p0.g48d00c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:6b48f37fb732ec7426de016c824add1b7905a46482bb2d3309bf96e1f72738ae_amd64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:6b48f37fb732ec7426de016c824add1b7905a46482bb2d3309bf96e1f72738ae_amd64", "product_id": "openshift4/ose-cluster-network-operator@sha256:6b48f37fb732ec7426de016c824add1b7905a46482bb2d3309bf96e1f72738ae_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:6b48f37fb732ec7426de016c824add1b7905a46482bb2d3309bf96e1f72738ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.9.0-202204091605.p0.ga9df7f7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:06a1b2106158bc1bbbb8d120c09661042e5a0f4eaa886a6452c0eb3bf29a516c_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:06a1b2106158bc1bbbb8d120c09661042e5a0f4eaa886a6452c0eb3bf29a516c_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:06a1b2106158bc1bbbb8d120c09661042e5a0f4eaa886a6452c0eb3bf29a516c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:06a1b2106158bc1bbbb8d120c09661042e5a0f4eaa886a6452c0eb3bf29a516c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.9.0-202204092027.p0.gce0b3ae.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:c6ebc5d20baffdc4114487cd6304025f494cfedee1aea2a29d81182a3a2ed01d_amd64", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:c6ebc5d20baffdc4114487cd6304025f494cfedee1aea2a29d81182a3a2ed01d_amd64", "product_id": "openshift4/ose-cluster-version-operator@sha256:c6ebc5d20baffdc4114487cd6304025f494cfedee1aea2a29d81182a3a2ed01d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:c6ebc5d20baffdc4114487cd6304025f494cfedee1aea2a29d81182a3a2ed01d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.9.0-202204091605.p0.g15ba04c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:44eee6ae36d2eb14c66f49e2e332837ff3c717f90816a7028bd50a79f1c655d2_amd64", "product": { "name": "openshift4/ose-configmap-reloader@sha256:44eee6ae36d2eb14c66f49e2e332837ff3c717f90816a7028bd50a79f1c655d2_amd64", "product_id": "openshift4/ose-configmap-reloader@sha256:44eee6ae36d2eb14c66f49e2e332837ff3c717f90816a7028bd50a79f1c655d2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:44eee6ae36d2eb14c66f49e2e332837ff3c717f90816a7028bd50a79f1c655d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.9.0-202204091605.p0.gb84b5bf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:f834b7db3bda6ee97c94869393c7a0dd24fec2bb3aba0f5c684bfaa1d7c28de3_amd64", "product": { "name": "openshift4/ose-coredns@sha256:f834b7db3bda6ee97c94869393c7a0dd24fec2bb3aba0f5c684bfaa1d7c28de3_amd64", "product_id": "openshift4/ose-coredns@sha256:f834b7db3bda6ee97c94869393c7a0dd24fec2bb3aba0f5c684bfaa1d7c28de3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:f834b7db3bda6ee97c94869393c7a0dd24fec2bb3aba0f5c684bfaa1d7c28de3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.9.0-202204091605.p0.g3cb11c0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:6b700fe1249d97bbdd51c851c1757439c4ff9e49b3c32895903f505d06154328_amd64", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:6b700fe1249d97bbdd51c851c1757439c4ff9e49b3c32895903f505d06154328_amd64", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:6b700fe1249d97bbdd51c851c1757439c4ff9e49b3c32895903f505d06154328_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:6b700fe1249d97bbdd51c851c1757439c4ff9e49b3c32895903f505d06154328?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.9.0-202204091605.p0.g0a1737c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:6b700fe1249d97bbdd51c851c1757439c4ff9e49b3c32895903f505d06154328_amd64", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:6b700fe1249d97bbdd51c851c1757439c4ff9e49b3c32895903f505d06154328_amd64", "product_id": "openshift4/ose-csi-external-attacher@sha256:6b700fe1249d97bbdd51c851c1757439c4ff9e49b3c32895903f505d06154328_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:6b700fe1249d97bbdd51c851c1757439c4ff9e49b3c32895903f505d06154328?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.9.0-202204091605.p0.g0a1737c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:f43e1461128c8973dc33d68fccf3afdf57ff4307eb5b54d6a20980de543cd77b_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:f43e1461128c8973dc33d68fccf3afdf57ff4307eb5b54d6a20980de543cd77b_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:f43e1461128c8973dc33d68fccf3afdf57ff4307eb5b54d6a20980de543cd77b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:f43e1461128c8973dc33d68fccf3afdf57ff4307eb5b54d6a20980de543cd77b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.9.0-202204091605.p0.gddbc0e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587a42fcedd8c419a53a0ad7319cc41a557531f4be7d5079182f0cc43e8a68f0_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587a42fcedd8c419a53a0ad7319cc41a557531f4be7d5079182f0cc43e8a68f0_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587a42fcedd8c419a53a0ad7319cc41a557531f4be7d5079182f0cc43e8a68f0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:587a42fcedd8c419a53a0ad7319cc41a557531f4be7d5079182f0cc43e8a68f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.gfd2d838.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:edba9da212148ee87d1c30aaa5ff7fb41c0b65a6a9368bec961f4c141c05bfcd_amd64", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:edba9da212148ee87d1c30aaa5ff7fb41c0b65a6a9368bec961f4c141c05bfcd_amd64", "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:edba9da212148ee87d1c30aaa5ff7fb41c0b65a6a9368bec961f4c141c05bfcd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:edba9da212148ee87d1c30aaa5ff7fb41c0b65a6a9368bec961f4c141c05bfcd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.9.0-202204091605.p0.g0e0c173.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:fb0c74567260bac6f6ae3114a3eadf1eb7acf27044a67a4de74a9e6755d53bd8_amd64", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:fb0c74567260bac6f6ae3114a3eadf1eb7acf27044a67a4de74a9e6755d53bd8_amd64", "product_id": "openshift4/ose-csi-livenessprobe@sha256:fb0c74567260bac6f6ae3114a3eadf1eb7acf27044a67a4de74a9e6755d53bd8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:fb0c74567260bac6f6ae3114a3eadf1eb7acf27044a67a4de74a9e6755d53bd8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.9.0-202204091605.p0.gc13c3a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:fb0c74567260bac6f6ae3114a3eadf1eb7acf27044a67a4de74a9e6755d53bd8_amd64", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:fb0c74567260bac6f6ae3114a3eadf1eb7acf27044a67a4de74a9e6755d53bd8_amd64", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:fb0c74567260bac6f6ae3114a3eadf1eb7acf27044a67a4de74a9e6755d53bd8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:fb0c74567260bac6f6ae3114a3eadf1eb7acf27044a67a4de74a9e6755d53bd8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.9.0-202204091605.p0.gc13c3a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:164f5b8443631b8e741bed4f84d36fa8051e9cd1240f08164a3973ad495f23c6_amd64", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:164f5b8443631b8e741bed4f84d36fa8051e9cd1240f08164a3973ad495f23c6_amd64", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:164f5b8443631b8e741bed4f84d36fa8051e9cd1240f08164a3973ad495f23c6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:164f5b8443631b8e741bed4f84d36fa8051e9cd1240f08164a3973ad495f23c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.9.0-202204091605.p0.g3e02b07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:164f5b8443631b8e741bed4f84d36fa8051e9cd1240f08164a3973ad495f23c6_amd64", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:164f5b8443631b8e741bed4f84d36fa8051e9cd1240f08164a3973ad495f23c6_amd64", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:164f5b8443631b8e741bed4f84d36fa8051e9cd1240f08164a3973ad495f23c6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:164f5b8443631b8e741bed4f84d36fa8051e9cd1240f08164a3973ad495f23c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.9.0-202204091605.p0.g3e02b07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:bdfce5a906f8390dba93c3f686003ecd086f78b64afdd6a897e38566b7333f70_amd64", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:bdfce5a906f8390dba93c3f686003ecd086f78b64afdd6a897e38566b7333f70_amd64", "product_id": "openshift4/ose-csi-external-provisioner@sha256:bdfce5a906f8390dba93c3f686003ecd086f78b64afdd6a897e38566b7333f70_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:bdfce5a906f8390dba93c3f686003ecd086f78b64afdd6a897e38566b7333f70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.9.0-202204091605.p0.g7736e72.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:bdfce5a906f8390dba93c3f686003ecd086f78b64afdd6a897e38566b7333f70_amd64", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:bdfce5a906f8390dba93c3f686003ecd086f78b64afdd6a897e38566b7333f70_amd64", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:bdfce5a906f8390dba93c3f686003ecd086f78b64afdd6a897e38566b7333f70_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:bdfce5a906f8390dba93c3f686003ecd086f78b64afdd6a897e38566b7333f70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.9.0-202204091605.p0.g7736e72.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:179dafc8ba8da60466f2e496ca51fc8eef57745db72d6d9407e33ac7b2798a00_amd64", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:179dafc8ba8da60466f2e496ca51fc8eef57745db72d6d9407e33ac7b2798a00_amd64", "product_id": "openshift4/driver-toolkit-rhel8@sha256:179dafc8ba8da60466f2e496ca51fc8eef57745db72d6d9407e33ac7b2798a00_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:179dafc8ba8da60466f2e496ca51fc8eef57745db72d6d9407e33ac7b2798a00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.9.0-202204091605.p0.g51a2f1e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:5939254d2a7d15df17be36312fdcfdbae75b246f6b957e3a315cbd3c83cfc2cd_amd64", "product": { "name": "openshift4/ose-oauth-proxy@sha256:5939254d2a7d15df17be36312fdcfdbae75b246f6b957e3a315cbd3c83cfc2cd_amd64", "product_id": "openshift4/ose-oauth-proxy@sha256:5939254d2a7d15df17be36312fdcfdbae75b246f6b957e3a315cbd3c83cfc2cd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:5939254d2a7d15df17be36312fdcfdbae75b246f6b957e3a315cbd3c83cfc2cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.9.0-202204091605.p0.g9ea1ebc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:71172a138fdec12b4bdde8a510d992908d9ba7f38dd1bf72e108091ef843b24f_amd64", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:71172a138fdec12b4bdde8a510d992908d9ba7f38dd1bf72e108091ef843b24f_amd64", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:71172a138fdec12b4bdde8a510d992908d9ba7f38dd1bf72e108091ef843b24f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:71172a138fdec12b4bdde8a510d992908d9ba7f38dd1bf72e108091ef843b24f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.9.0-202204091605.p0.g579e3c6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:73bc40e0db2ea2b53cd542f901865fffcd643ae6e8cfb595c34ceda0cd5e3ac0_amd64", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:73bc40e0db2ea2b53cd542f901865fffcd643ae6e8cfb595c34ceda0cd5e3ac0_amd64", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:73bc40e0db2ea2b53cd542f901865fffcd643ae6e8cfb595c34ceda0cd5e3ac0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:73bc40e0db2ea2b53cd542f901865fffcd643ae6e8cfb595c34ceda0cd5e3ac0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.9.0-202204091605.p0.g1ab97f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:20109f468e5bf2c0d536f315af37037134f7d14bdb6046105b4d5d07c3e105c7_amd64", "product": { "name": "openshift4/ose-prometheus@sha256:20109f468e5bf2c0d536f315af37037134f7d14bdb6046105b4d5d07c3e105c7_amd64", "product_id": "openshift4/ose-prometheus@sha256:20109f468e5bf2c0d536f315af37037134f7d14bdb6046105b4d5d07c3e105c7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:20109f468e5bf2c0d536f315af37037134f7d14bdb6046105b4d5d07c3e105c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.9.0-202204091605.p0.g3197fa7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:25d3ed521adbd803bd02cfcb589088c0c8b0918a7e552476a1d277c0658804b0_amd64", "product": { "name": "openshift4/ose-grafana@sha256:25d3ed521adbd803bd02cfcb589088c0c8b0918a7e552476a1d277c0658804b0_amd64", "product_id": "openshift4/ose-grafana@sha256:25d3ed521adbd803bd02cfcb589088c0c8b0918a7e552476a1d277c0658804b0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:25d3ed521adbd803bd02cfcb589088c0c8b0918a7e552476a1d277c0658804b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.9.0-202204091605.p0.g6130ba8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:7db65f3f9505eb870f54096e58dc997238c85026f1a45abbcfb7a857745475bf_amd64", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:7db65f3f9505eb870f54096e58dc997238c85026f1a45abbcfb7a857745475bf_amd64", "product_id": "openshift4/ose-ironic-rhel8@sha256:7db65f3f9505eb870f54096e58dc997238c85026f1a45abbcfb7a857745475bf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:7db65f3f9505eb870f54096e58dc997238c85026f1a45abbcfb7a857745475bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.9.0-202204091605.p0.ge188116.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:5a3336051a207c2f6ed74e2ac1564093f533885257078b6380d49f3953f912a0_amd64", "product": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:5a3336051a207c2f6ed74e2ac1564093f533885257078b6380d49f3953f912a0_amd64", "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:5a3336051a207c2f6ed74e2ac1564093f533885257078b6380d49f3953f912a0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:5a3336051a207c2f6ed74e2ac1564093f533885257078b6380d49f3953f912a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.9.0-202204091605.p0.g8e2d1db.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-inspector-rhel8@sha256:b0da0e35ac7dc2966fd66f44498363f024d915d0a9fe4c7b38d4e5fb9fac30b7_amd64", "product": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:b0da0e35ac7dc2966fd66f44498363f024d915d0a9fe4c7b38d4e5fb9fac30b7_amd64", "product_id": "openshift4/ose-ironic-inspector-rhel8@sha256:b0da0e35ac7dc2966fd66f44498363f024d915d0a9fe4c7b38d4e5fb9fac30b7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-inspector-rhel8@sha256:b0da0e35ac7dc2966fd66f44498363f024d915d0a9fe4c7b38d4e5fb9fac30b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-inspector-rhel8\u0026tag=v4.9.0-202204091605.p0.g9474b75.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:55c499ca73723ce26893fdebf782753722ebe3dd9a4f22f183852d8aea3176dc_amd64", "product": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:55c499ca73723ce26893fdebf782753722ebe3dd9a4f22f183852d8aea3176dc_amd64", "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:55c499ca73723ce26893fdebf782753722ebe3dd9a4f22f183852d8aea3176dc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-ipa-downloader-rhel8@sha256:55c499ca73723ce26893fdebf782753722ebe3dd9a4f22f183852d8aea3176dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-ipa-downloader-rhel8\u0026tag=v4.9.0-202204091605.p0.g6e9af39.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b04940f7de61441ff2fc7245fa74e38a858caeea53ca4a7ffdf6329a6eb025b9_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b04940f7de61441ff2fc7245fa74e38a858caeea53ca4a7ffdf6329a6eb025b9_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b04940f7de61441ff2fc7245fa74e38a858caeea53ca4a7ffdf6329a6eb025b9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:b04940f7de61441ff2fc7245fa74e38a858caeea53ca4a7ffdf6329a6eb025b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.9.0-202204091605.p0.g90b5722.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bb983a0eab57633e3b013a01a8b03c0148f650f6ea1ce28cf3ce479042726f97_amd64", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bb983a0eab57633e3b013a01a8b03c0148f650f6ea1ce28cf3ce479042726f97_amd64", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bb983a0eab57633e3b013a01a8b03c0148f650f6ea1ce28cf3ce479042726f97_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:bb983a0eab57633e3b013a01a8b03c0148f650f6ea1ce28cf3ce479042726f97?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.9.0-202204091605.p0.gd13dccb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:1f30e9aa6f410a804374327e164b3f596ef754233681333a87857879cb47a4cd_amd64", "product": { "name": "openshift4/ose-kube-proxy@sha256:1f30e9aa6f410a804374327e164b3f596ef754233681333a87857879cb47a4cd_amd64", "product_id": "openshift4/ose-kube-proxy@sha256:1f30e9aa6f410a804374327e164b3f596ef754233681333a87857879cb47a4cd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:1f30e9aa6f410a804374327e164b3f596ef754233681333a87857879cb47a4cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.9.0-202204091605.p0.gecd60f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:f4fc8a206cec09293313b6b5709c40de1bdde09fd22c5e3a8af8da7727e6759c_amd64", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:f4fc8a206cec09293313b6b5709c40de1bdde09fd22c5e3a8af8da7727e6759c_amd64", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:f4fc8a206cec09293313b6b5709c40de1bdde09fd22c5e3a8af8da7727e6759c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:f4fc8a206cec09293313b6b5709c40de1bdde09fd22c5e3a8af8da7727e6759c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.9.0-202204091605.p0.g58e0929.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:1e158adfe32f335796fa97fbdfd2bc2eef7972d1dd11e12118a46dda58a9e953_amd64", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:1e158adfe32f335796fa97fbdfd2bc2eef7972d1dd11e12118a46dda58a9e953_amd64", "product_id": "openshift4/ose-kube-state-metrics@sha256:1e158adfe32f335796fa97fbdfd2bc2eef7972d1dd11e12118a46dda58a9e953_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:1e158adfe32f335796fa97fbdfd2bc2eef7972d1dd11e12118a46dda58a9e953?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.9.0-202204091605.p0.g6e41dbd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:1f98ddb84d1b3cbdd9ea8632accf891737751342656f20ca79055be17edb6d9e_amd64", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:1f98ddb84d1b3cbdd9ea8632accf891737751342656f20ca79055be17edb6d9e_amd64", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:1f98ddb84d1b3cbdd9ea8632accf891737751342656f20ca79055be17edb6d9e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:1f98ddb84d1b3cbdd9ea8632accf891737751342656f20ca79055be17edb6d9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.9.0-202204091605.p0.g1e8c94f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:7e15ef5125cd3b9518e3ca8558340d99216127c9b3988dd588df0a2805edaaa5_amd64", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:7e15ef5125cd3b9518e3ca8558340d99216127c9b3988dd588df0a2805edaaa5_amd64", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:7e15ef5125cd3b9518e3ca8558340d99216127c9b3988dd588df0a2805edaaa5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:7e15ef5125cd3b9518e3ca8558340d99216127c9b3988dd588df0a2805edaaa5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.9.0-202204092027.p0.g1e8c94f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:6c0ec22e686e188c2f0d14aeb355c07b214b2461d234ee51ed0e4533e2922cda_amd64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:6c0ec22e686e188c2f0d14aeb355c07b214b2461d234ee51ed0e4533e2922cda_amd64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:6c0ec22e686e188c2f0d14aeb355c07b214b2461d234ee51ed0e4533e2922cda_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:6c0ec22e686e188c2f0d14aeb355c07b214b2461d234ee51ed0e4533e2922cda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.9.0-202204091605.p0.g4ab612d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:9828c7c13ee6755deb347952126f90692f19eee63ee27b0983eee3d427b8dad9_amd64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:9828c7c13ee6755deb347952126f90692f19eee63ee27b0983eee3d427b8dad9_amd64", "product_id": "openshift4/ose-local-storage-operator@sha256:9828c7c13ee6755deb347952126f90692f19eee63ee27b0983eee3d427b8dad9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:9828c7c13ee6755deb347952126f90692f19eee63ee27b0983eee3d427b8dad9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.9.0-202204092357.p0.g4ab612d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:15ca4ad67bd4d2fbceab3921e80f3084b68cbc95dc2a170c7df6da97464e7a87_amd64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:15ca4ad67bd4d2fbceab3921e80f3084b68cbc95dc2a170c7df6da97464e7a87_amd64", "product_id": "openshift4/ose-operator-marketplace@sha256:15ca4ad67bd4d2fbceab3921e80f3084b68cbc95dc2a170c7df6da97464e7a87_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:15ca4ad67bd4d2fbceab3921e80f3084b68cbc95dc2a170c7df6da97464e7a87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.9.0-202204091605.p0.g8594727.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni-alt-rhel8@sha256:1e3a1ae1ec9c9be273139055d120b5eb0d9d4889fc901d3fc9566df831286441_amd64", "product": { "name": "openshift4/ose-multus-cni-alt-rhel8@sha256:1e3a1ae1ec9c9be273139055d120b5eb0d9d4889fc901d3fc9566df831286441_amd64", "product_id": "openshift4/ose-multus-cni-alt-rhel8@sha256:1e3a1ae1ec9c9be273139055d120b5eb0d9d4889fc901d3fc9566df831286441_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni-alt-rhel8@sha256:1e3a1ae1ec9c9be273139055d120b5eb0d9d4889fc901d3fc9566df831286441?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-alt-rhel8\u0026tag=v4.9.0-202204091605.p0.gc249937.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:98bbcaa9925d252909985693ea25729c919a5c86cba1dddbb0cc1fbc6246fe1c_amd64", "product": { "name": "openshift4/ose-multus-cni@sha256:98bbcaa9925d252909985693ea25729c919a5c86cba1dddbb0cc1fbc6246fe1c_amd64", "product_id": "openshift4/ose-multus-cni@sha256:98bbcaa9925d252909985693ea25729c919a5c86cba1dddbb0cc1fbc6246fe1c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:98bbcaa9925d252909985693ea25729c919a5c86cba1dddbb0cc1fbc6246fe1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.9.0-202204091605.p0.gc249937.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:d5ad965c0105a952d0b487830d456d7f8ec0552f57bae2de9dc3eb89536cd24e_amd64", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:d5ad965c0105a952d0b487830d456d7f8ec0552f57bae2de9dc3eb89536cd24e_amd64", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:d5ad965c0105a952d0b487830d456d7f8ec0552f57bae2de9dc3eb89536cd24e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:d5ad965c0105a952d0b487830d456d7f8ec0552f57bae2de9dc3eb89536cd24e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.9.0-202204091605.p0.g1ee9925.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:ad46e9e0392847b05a303abfd3ece1889d39401e616fc85df9f62d0da81da673_amd64", "product": { "name": "openshift4/ose-docker-builder@sha256:ad46e9e0392847b05a303abfd3ece1889d39401e616fc85df9f62d0da81da673_amd64", "product_id": "openshift4/ose-docker-builder@sha256:ad46e9e0392847b05a303abfd3ece1889d39401e616fc85df9f62d0da81da673_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:ad46e9e0392847b05a303abfd3ece1889d39401e616fc85df9f62d0da81da673?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.9.0-202204091605.p0.g7e2e890.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-alt-rhel8@sha256:77059f2391356ece1ed54497804df6a83c7687b2df8d45d7ae30257c615b8276_amd64", "product": { "name": "openshift4/ose-cli-alt-rhel8@sha256:77059f2391356ece1ed54497804df6a83c7687b2df8d45d7ae30257c615b8276_amd64", "product_id": "openshift4/ose-cli-alt-rhel8@sha256:77059f2391356ece1ed54497804df6a83c7687b2df8d45d7ae30257c615b8276_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-alt-rhel8@sha256:77059f2391356ece1ed54497804df6a83c7687b2df8d45d7ae30257c615b8276?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-alt-rhel8\u0026tag=v4.9.0-202204091605.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:48d10f55fb92c19dc7d589c52e26d72807fd9f6c2a4124dd35bb6592d5263fd0_amd64", "product": { "name": "openshift4/ose-cli@sha256:48d10f55fb92c19dc7d589c52e26d72807fd9f6c2a4124dd35bb6592d5263fd0_amd64", "product_id": "openshift4/ose-cli@sha256:48d10f55fb92c19dc7d589c52e26d72807fd9f6c2a4124dd35bb6592d5263fd0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:48d10f55fb92c19dc7d589c52e26d72807fd9f6c2a4124dd35bb6592d5263fd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.9.0-202204091605.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:b6d1bb784c6effe5348da2ba9e7f00de88ac57532a675560f5b8e94ec2ed819b_amd64", "product": { "name": "openshift4/ose-console@sha256:b6d1bb784c6effe5348da2ba9e7f00de88ac57532a675560f5b8e94ec2ed819b_amd64", "product_id": "openshift4/ose-console@sha256:b6d1bb784c6effe5348da2ba9e7f00de88ac57532a675560f5b8e94ec2ed819b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:b6d1bb784c6effe5348da2ba9e7f00de88ac57532a675560f5b8e94ec2ed819b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.9.0-202204112139.p0.g5f5a201.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:92d1845269009b503b6151b71c8076e2fd83696641e4e6da1e6be0c01182ee34_amd64", "product": { "name": "openshift4/ose-console-operator@sha256:92d1845269009b503b6151b71c8076e2fd83696641e4e6da1e6be0c01182ee34_amd64", "product_id": "openshift4/ose-console-operator@sha256:92d1845269009b503b6151b71c8076e2fd83696641e4e6da1e6be0c01182ee34_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:92d1845269009b503b6151b71c8076e2fd83696641e4e6da1e6be0c01182ee34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.9.0-202204091605.p0.gfdcb82f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:1c29cd660981488b819482e462712cd09fd3042ebbd284116e9c3551d1b5fa9e_amd64", "product": { "name": "openshift4/ose-deployer@sha256:1c29cd660981488b819482e462712cd09fd3042ebbd284116e9c3551d1b5fa9e_amd64", "product_id": "openshift4/ose-deployer@sha256:1c29cd660981488b819482e462712cd09fd3042ebbd284116e9c3551d1b5fa9e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:1c29cd660981488b819482e462712cd09fd3042ebbd284116e9c3551d1b5fa9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.9.0-202204091605.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:d4d813a39b0189f5fa7f7be4fc255c0776f52107a3c5babdc9c2dd49aabb3b07_amd64", "product": { "name": "openshift4/ose-haproxy-router@sha256:d4d813a39b0189f5fa7f7be4fc255c0776f52107a3c5babdc9c2dd49aabb3b07_amd64", "product_id": "openshift4/ose-haproxy-router@sha256:d4d813a39b0189f5fa7f7be4fc255c0776f52107a3c5babdc9c2dd49aabb3b07_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:d4d813a39b0189f5fa7f7be4fc255c0776f52107a3c5babdc9c2dd49aabb3b07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.9.0-202204091605.p0.g2d1e1f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:0c33b4ae1d1a69460af5075a107fbe07959a491d800bf623a3814ca2b88f2a59_amd64", "product": { "name": "openshift4/ose-hyperkube@sha256:0c33b4ae1d1a69460af5075a107fbe07959a491d800bf623a3814ca2b88f2a59_amd64", "product_id": "openshift4/ose-hyperkube@sha256:0c33b4ae1d1a69460af5075a107fbe07959a491d800bf623a3814ca2b88f2a59_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:0c33b4ae1d1a69460af5075a107fbe07959a491d800bf623a3814ca2b88f2a59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.9.0-202204121948.p0.ga36406b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:54668160e4cbfa691ab5f8a7114f2a399f23d27faeb0f78ad8c56ee741768fd2_amd64", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:54668160e4cbfa691ab5f8a7114f2a399f23d27faeb0f78ad8c56ee741768fd2_amd64", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:54668160e4cbfa691ab5f8a7114f2a399f23d27faeb0f78ad8c56ee741768fd2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:54668160e4cbfa691ab5f8a7114f2a399f23d27faeb0f78ad8c56ee741768fd2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.9.0-202204091605.p0.g3e174fc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:a0f4d1b7e0a1898d8cfadca32b520cc7688d9d88f944644977d0b07dc43220ea_amd64", "product": { "name": "openshift4/ose-pod@sha256:a0f4d1b7e0a1898d8cfadca32b520cc7688d9d88f944644977d0b07dc43220ea_amd64", "product_id": "openshift4/ose-pod@sha256:a0f4d1b7e0a1898d8cfadca32b520cc7688d9d88f944644977d0b07dc43220ea_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:a0f4d1b7e0a1898d8cfadca32b520cc7688d9d88f944644977d0b07dc43220ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.9.0-202204091605.p0.ga36406b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:30b78ebdb2b1933117af8d281b88c750426c3de55e175857e42dc5be731f1d5c_amd64", "product": { "name": "openshift4/ose-docker-registry@sha256:30b78ebdb2b1933117af8d281b88c750426c3de55e175857e42dc5be731f1d5c_amd64", "product_id": "openshift4/ose-docker-registry@sha256:30b78ebdb2b1933117af8d281b88c750426c3de55e175857e42dc5be731f1d5c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:30b78ebdb2b1933117af8d281b88c750426c3de55e175857e42dc5be731f1d5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.9.0-202204091605.p0.gab2eaa5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:3d6a772f11d2ba9a6ff350b54e0f4ce96038f2e89ac9e4f8f8c826169d01be9a_amd64", "product": { "name": "openshift4/ose-tests@sha256:3d6a772f11d2ba9a6ff350b54e0f4ce96038f2e89ac9e4f8f8c826169d01be9a_amd64", "product_id": "openshift4/ose-tests@sha256:3d6a772f11d2ba9a6ff350b54e0f4ce96038f2e89ac9e4f8f8c826169d01be9a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:3d6a772f11d2ba9a6ff350b54e0f4ce96038f2e89ac9e4f8f8c826169d01be9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.9.0-202204091605.p0.g050f98d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:a71e04d4905353dc6eaf37e46a41a1cfb193d9eb61ea7a6f906f3cd50d6c4c95_amd64", "product": { "name": "openshift4/ose-jenkins@sha256:a71e04d4905353dc6eaf37e46a41a1cfb193d9eb61ea7a6f906f3cd50d6c4c95_amd64", "product_id": "openshift4/ose-jenkins@sha256:a71e04d4905353dc6eaf37e46a41a1cfb193d9eb61ea7a6f906f3cd50d6c4c95_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:a71e04d4905353dc6eaf37e46a41a1cfb193d9eb61ea7a6f906f3cd50d6c4c95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.9.0-202204092027.p0.gaf0a4b4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:27b5b097997c3807d9091e8c3d1a7e6aae3cdc591ca2c50a645131ffb454b008_amd64", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:27b5b097997c3807d9091e8c3d1a7e6aae3cdc591ca2c50a645131ffb454b008_amd64", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:27b5b097997c3807d9091e8c3d1a7e6aae3cdc591ca2c50a645131ffb454b008_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:27b5b097997c3807d9091e8c3d1a7e6aae3cdc591ca2c50a645131ffb454b008?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.9.0-202204091605.p0.g689af8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:fe8c86c536333ef9eaafeb002c9d54a9627cbade4e729dda4c5d1531bb60f254_amd64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:fe8c86c536333ef9eaafeb002c9d54a9627cbade4e729dda4c5d1531bb60f254_amd64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:fe8c86c536333ef9eaafeb002c9d54a9627cbade4e729dda4c5d1531bb60f254_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:fe8c86c536333ef9eaafeb002c9d54a9627cbade4e729dda4c5d1531bb60f254?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.9.0-202204120552.p0.ga336955.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:20c31cca6a684424b159f264b96ee5b34e7a5b83a549b9ac6901a9dc67062e42_amd64", "product": { "name": "openshift4/ose-operator-registry@sha256:20c31cca6a684424b159f264b96ee5b34e7a5b83a549b9ac6901a9dc67062e42_amd64", "product_id": "openshift4/ose-operator-registry@sha256:20c31cca6a684424b159f264b96ee5b34e7a5b83a549b9ac6901a9dc67062e42_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:20c31cca6a684424b159f264b96ee5b34e7a5b83a549b9ac6901a9dc67062e42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.9.0-202204120552.p0.ga336955.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:1474dd2cf2bd0c352f037e95518505161f2c0fd03e98af406fe9c2af2d79a61c_amd64", "product": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:1474dd2cf2bd0c352f037e95518505161f2c0fd03e98af406fe9c2af2d79a61c_amd64", "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:1474dd2cf2bd0c352f037e95518505161f2c0fd03e98af406fe9c2af2d79a61c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:1474dd2cf2bd0c352f037e95518505161f2c0fd03e98af406fe9c2af2d79a61c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.9.0-202204091605.p0.g18d82a6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:de96527217a143217a1fa99539ab5dbc1821200c2f89b2bff763c69c0280178c_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:de96527217a143217a1fa99539ab5dbc1821200c2f89b2bff763c69c0280178c_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:de96527217a143217a1fa99539ab5dbc1821200c2f89b2bff763c69c0280178c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:de96527217a143217a1fa99539ab5dbc1821200c2f89b2bff763c69c0280178c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.9.0-202204091605.p0.g26f1b6f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:05421bf9fcdce1c9242f4476ec242ad2ce11347ec86707d1939b681a7241ac49_amd64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:05421bf9fcdce1c9242f4476ec242ad2ce11347ec86707d1939b681a7241ac49_amd64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:05421bf9fcdce1c9242f4476ec242ad2ce11347ec86707d1939b681a7241ac49_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:05421bf9fcdce1c9242f4476ec242ad2ce11347ec86707d1939b681a7241ac49?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.ge8e2cb3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-machine-controllers@sha256:42282c2aa60e18dd570d2f8a4d8dc33d31758755403837fff6c1cfe85c05fa6e_amd64", "product": { "name": "openshift4/ose-aws-machine-controllers@sha256:42282c2aa60e18dd570d2f8a4d8dc33d31758755403837fff6c1cfe85c05fa6e_amd64", "product_id": "openshift4/ose-aws-machine-controllers@sha256:42282c2aa60e18dd570d2f8a4d8dc33d31758755403837fff6c1cfe85c05fa6e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-machine-controllers@sha256:42282c2aa60e18dd570d2f8a4d8dc33d31758755403837fff6c1cfe85c05fa6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-machine-controllers\u0026tag=v4.9.0-202204091605.p0.g6deb2d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bf67e800b01cb5f21dbdfd414badcaeba3780ae3f79476d716176292ee8ce2eb_amd64", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bf67e800b01cb5f21dbdfd414badcaeba3780ae3f79476d716176292ee8ce2eb_amd64", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bf67e800b01cb5f21dbdfd414badcaeba3780ae3f79476d716176292ee8ce2eb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:bf67e800b01cb5f21dbdfd414badcaeba3780ae3f79476d716176292ee8ce2eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.9.0-202204091605.p0.g37a1328.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:be97ece1fcc3151c03bf18413912cef2f46b22bf8cac7820bee8be37cbf5d71c_amd64", "product": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:be97ece1fcc3151c03bf18413912cef2f46b22bf8cac7820bee8be37cbf5d71c_amd64", "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:be97ece1fcc3151c03bf18413912cef2f46b22bf8cac7820bee8be37cbf5d71c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:be97ece1fcc3151c03bf18413912cef2f46b22bf8cac7820bee8be37cbf5d71c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.9.0-202204091605.p0.gc02678d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:30835fea59a61e2d0d38b0038db45fab200dca6bb198c4302fe4a2fb64527b04_amd64", "product": { "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:30835fea59a61e2d0d38b0038db45fab200dca6bb198c4302fe4a2fb64527b04_amd64", "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:30835fea59a61e2d0d38b0038db45fab200dca6bb198c4302fe4a2fb64527b04_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:30835fea59a61e2d0d38b0038db45fab200dca6bb198c4302fe4a2fb64527b04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.9.0-202204091605.p0.gc02678d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7789337c8ee47198e48813da75215323bf9c54fa99532988d9fd8da1212bdb2d_amd64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7789337c8ee47198e48813da75215323bf9c54fa99532988d9fd8da1212bdb2d_amd64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7789337c8ee47198e48813da75215323bf9c54fa99532988d9fd8da1212bdb2d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:7789337c8ee47198e48813da75215323bf9c54fa99532988d9fd8da1212bdb2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.9.0-202204091605.p0.gade7373.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e83fdc7dc59562eb124449a150f6a99a0134357a8275c21537737944b1345041_amd64", "product": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e83fdc7dc59562eb124449a150f6a99a0134357a8275c21537737944b1345041_amd64", "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e83fdc7dc59562eb124449a150f6a99a0134357a8275c21537737944b1345041_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:e83fdc7dc59562eb124449a150f6a99a0134357a8275c21537737944b1345041?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g15e474c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-azure-machine-controllers@sha256:2e186298a4225c243a0d14a712653bccd4b768b07cb8c3feeb8afc5ac820e3fb_amd64", "product": { "name": "openshift4/ose-azure-machine-controllers@sha256:2e186298a4225c243a0d14a712653bccd4b768b07cb8c3feeb8afc5ac820e3fb_amd64", "product_id": "openshift4/ose-azure-machine-controllers@sha256:2e186298a4225c243a0d14a712653bccd4b768b07cb8c3feeb8afc5ac820e3fb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-azure-machine-controllers@sha256:2e186298a4225c243a0d14a712653bccd4b768b07cb8c3feeb8afc5ac820e3fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-machine-controllers\u0026tag=v4.9.0-202204091605.p0.g3bf2b7f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:8c5ae41c066b04e7d9958d5a76416743be1814a89168910581a433c135809ebf_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:8c5ae41c066b04e7d9958d5a76416743be1814a89168910581a433c135809ebf_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:8c5ae41c066b04e7d9958d5a76416743be1814a89168910581a433c135809ebf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:8c5ae41c066b04e7d9958d5a76416743be1814a89168910581a433c135809ebf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.9.0-202204091605.p0.gc7a4599.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:ae80d71e3fc92d9593e36b6fece0f82d9d51ea98176722dac6eb264f40319d01_amd64", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:ae80d71e3fc92d9593e36b6fece0f82d9d51ea98176722dac6eb264f40319d01_amd64", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:ae80d71e3fc92d9593e36b6fece0f82d9d51ea98176722dac6eb264f40319d01_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:ae80d71e3fc92d9593e36b6fece0f82d9d51ea98176722dac6eb264f40319d01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g6e62a54.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:4dc56229421b54545f7cbdd378e406250e96b5d8bb6b1e497a560cb873d01853_amd64", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:4dc56229421b54545f7cbdd378e406250e96b5d8bb6b1e497a560cb873d01853_amd64", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:4dc56229421b54545f7cbdd378e406250e96b5d8bb6b1e497a560cb873d01853_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:4dc56229421b54545f7cbdd378e406250e96b5d8bb6b1e497a560cb873d01853?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.9.0-202204091605.p0.g5660224.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:bcab0295d61034f24b63180f33b0bd8df45318aa24c257892b83ee7a07469c13_amd64", "product": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:bcab0295d61034f24b63180f33b0bd8df45318aa24c257892b83ee7a07469c13_amd64", "product_id": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:bcab0295d61034f24b63180f33b0bd8df45318aa24c257892b83ee7a07469c13_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-alt-rhel8@sha256:bcab0295d61034f24b63180f33b0bd8df45318aa24c257892b83ee7a07469c13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-alt-rhel8\u0026tag=v4.9.0-202204092027.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:1748aaab8492003b616f09f5034c8be5df0492fec24c7622418a12d10e96eba5_amd64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:1748aaab8492003b616f09f5034c8be5df0492fec24c7622418a12d10e96eba5_amd64", "product_id": "openshift4/ose-cli-artifacts@sha256:1748aaab8492003b616f09f5034c8be5df0492fec24c7622418a12d10e96eba5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:1748aaab8492003b616f09f5034c8be5df0492fec24c7622418a12d10e96eba5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.9.0-202204091605.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:9526b1179f587a7e82863d44b5675cd094772b0b748153a41dd0f97f18b2d402_amd64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:9526b1179f587a7e82863d44b5675cd094772b0b748153a41dd0f97f18b2d402_amd64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:9526b1179f587a7e82863d44b5675cd094772b0b748153a41dd0f97f18b2d402_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:9526b1179f587a7e82863d44b5675cd094772b0b748153a41dd0f97f18b2d402?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.9.0-202204091605.p0.g50172e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:2c2db83261640b37b9ce2f232fb2593386579b78488be771a86779ad54ebd36f_amd64", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:2c2db83261640b37b9ce2f232fb2593386579b78488be771a86779ad54ebd36f_amd64", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:2c2db83261640b37b9ce2f232fb2593386579b78488be771a86779ad54ebd36f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:2c2db83261640b37b9ce2f232fb2593386579b78488be771a86779ad54ebd36f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.9.0-202204091605.p0.g086c06f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:f0dc54e5d2837b6142fbaa05e2ca515ad55dabb5bfa7fd38c7fed64f63375879_amd64", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:f0dc54e5d2837b6142fbaa05e2ca515ad55dabb5bfa7fd38c7fed64f63375879_amd64", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:f0dc54e5d2837b6142fbaa05e2ca515ad55dabb5bfa7fd38c7fed64f63375879_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:f0dc54e5d2837b6142fbaa05e2ca515ad55dabb5bfa7fd38c7fed64f63375879?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.9.0-202204120657.p0.g69a7441.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:79575269b76fef66610036643f2d98fdabc1e0e16d22295e38cbdedb8a05da02_amd64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:79575269b76fef66610036643f2d98fdabc1e0e16d22295e38cbdedb8a05da02_amd64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:79575269b76fef66610036643f2d98fdabc1e0e16d22295e38cbdedb8a05da02_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:79575269b76fef66610036643f2d98fdabc1e0e16d22295e38cbdedb8a05da02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.9.0-202204091605.p0.gfb8cc3f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:0bc17202810946ced9ed46fbba663c7b3948075ff8aab62764ea5d5f1ab2471c_amd64", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:0bc17202810946ced9ed46fbba663c7b3948075ff8aab62764ea5d5f1ab2471c_amd64", "product_id": "openshift4/ose-cluster-bootstrap@sha256:0bc17202810946ced9ed46fbba663c7b3948075ff8aab62764ea5d5f1ab2471c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:0bc17202810946ced9ed46fbba663c7b3948075ff8aab62764ea5d5f1ab2471c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.9.0-202204091605.p0.g7e074a7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5889c17b1b18ee8162a246e2d91ea610ae14b72d9b6d416d8630bb68337005cd_amd64", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5889c17b1b18ee8162a246e2d91ea610ae14b72d9b6d416d8630bb68337005cd_amd64", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5889c17b1b18ee8162a246e2d91ea610ae14b72d9b6d416d8630bb68337005cd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5889c17b1b18ee8162a246e2d91ea610ae14b72d9b6d416d8630bb68337005cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.9.0-202204091605.p0.g1826b16.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:eac4f8dd48779da331a6f4ec1295d5a6dcbeecd8b66f1b3789300882d06497a2_amd64", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:eac4f8dd48779da331a6f4ec1295d5a6dcbeecd8b66f1b3789300882d06497a2_amd64", "product_id": "openshift4/ose-cluster-config-operator@sha256:eac4f8dd48779da331a6f4ec1295d5a6dcbeecd8b66f1b3789300882d06497a2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:eac4f8dd48779da331a6f4ec1295d5a6dcbeecd8b66f1b3789300882d06497a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.9.0-202204091605.p0.g184a513.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b25f3da9f8f0da81801c71c133ddadb7bead57a70d0e3928e1d52ab5fd5a6e0c_amd64", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b25f3da9f8f0da81801c71c133ddadb7bead57a70d0e3928e1d52ab5fd5a6e0c_amd64", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b25f3da9f8f0da81801c71c133ddadb7bead57a70d0e3928e1d52ab5fd5a6e0c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b25f3da9f8f0da81801c71c133ddadb7bead57a70d0e3928e1d52ab5fd5a6e0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.gc750d4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:9635dd03e950fd08054b5b403c6c0e57a2de2a7a1188ee937038ee300e29c152_amd64", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:9635dd03e950fd08054b5b403c6c0e57a2de2a7a1188ee937038ee300e29c152_amd64", "product_id": "openshift4/ose-cluster-dns-operator@sha256:9635dd03e950fd08054b5b403c6c0e57a2de2a7a1188ee937038ee300e29c152_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:9635dd03e950fd08054b5b403c6c0e57a2de2a7a1188ee937038ee300e29c152?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.9.0-202204091605.p0.geedd0dc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:b787b049026f04e711298af6f55fbbee004a166d5afa928ccbce736e920e0f78_amd64", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:b787b049026f04e711298af6f55fbbee004a166d5afa928ccbce736e920e0f78_amd64", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:b787b049026f04e711298af6f55fbbee004a166d5afa928ccbce736e920e0f78_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:b787b049026f04e711298af6f55fbbee004a166d5afa928ccbce736e920e0f78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.9.0-202204091605.p0.g18b7b33.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:e63fdfb58730a5b97b066ece136e72f810a593bd1ec50ced929b492737273b48_amd64", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:e63fdfb58730a5b97b066ece136e72f810a593bd1ec50ced929b492737273b48_amd64", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:e63fdfb58730a5b97b066ece136e72f810a593bd1ec50ced929b492737273b48_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:e63fdfb58730a5b97b066ece136e72f810a593bd1ec50ced929b492737273b48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.9.0-202204091605.p0.g651e449.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:e3f6fe4fe88cfff7ca9d2ee99663f0c129d197850fa29c4756c054101fb7f778_amd64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:e3f6fe4fe88cfff7ca9d2ee99663f0c129d197850fa29c4756c054101fb7f778_amd64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:e3f6fe4fe88cfff7ca9d2ee99663f0c129d197850fa29c4756c054101fb7f778_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:e3f6fe4fe88cfff7ca9d2ee99663f0c129d197850fa29c4756c054101fb7f778?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.9.0-202204091605.p0.g1982995.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c3ce01e00d8e6654ed5fbaf4526c60524541455fe6267ce51f43bff81b39c217_amd64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c3ce01e00d8e6654ed5fbaf4526c60524541455fe6267ce51f43bff81b39c217_amd64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c3ce01e00d8e6654ed5fbaf4526c60524541455fe6267ce51f43bff81b39c217_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:c3ce01e00d8e6654ed5fbaf4526c60524541455fe6267ce51f43bff81b39c217?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.9.0-202204091605.p0.g78b8e48.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:9fc30f6894381018ebb591747f687115fb7789221aa6521b2f7b982b88996d1e_amd64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:9fc30f6894381018ebb591747f687115fb7789221aa6521b2f7b982b88996d1e_amd64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:9fc30f6894381018ebb591747f687115fb7789221aa6521b2f7b982b88996d1e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:9fc30f6894381018ebb591747f687115fb7789221aa6521b2f7b982b88996d1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.9.0-202204091605.p0.g0cfc646.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:66532d7a71229af2aa1205926e282ec8743d7f3bd893505c3d9748ef2b302a39_amd64", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:66532d7a71229af2aa1205926e282ec8743d7f3bd893505c3d9748ef2b302a39_amd64", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:66532d7a71229af2aa1205926e282ec8743d7f3bd893505c3d9748ef2b302a39_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:66532d7a71229af2aa1205926e282ec8743d7f3bd893505c3d9748ef2b302a39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g7245b0f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:b1597807cda639db0cd692734cdfd20425b264070746e418da763eba578413d6_amd64", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:b1597807cda639db0cd692734cdfd20425b264070746e418da763eba578413d6_amd64", "product_id": "openshift4/ose-cluster-machine-approver@sha256:b1597807cda639db0cd692734cdfd20425b264070746e418da763eba578413d6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:b1597807cda639db0cd692734cdfd20425b264070746e418da763eba578413d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.9.0-202204091605.p0.g993ec9f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:545525f5e155ddb654545141dea4031b4dcccf8e144ead8563922b5ba0c1bd71_amd64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:545525f5e155ddb654545141dea4031b4dcccf8e144ead8563922b5ba0c1bd71_amd64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:545525f5e155ddb654545141dea4031b4dcccf8e144ead8563922b5ba0c1bd71_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:545525f5e155ddb654545141dea4031b4dcccf8e144ead8563922b5ba0c1bd71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.9.0-202204091605.p0.gd293c31.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d0f93f32eea697c77a106dc219ee9acc401796150c2b5298c53a7e4763fd2f13_amd64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d0f93f32eea697c77a106dc219ee9acc401796150c2b5298c53a7e4763fd2f13_amd64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d0f93f32eea697c77a106dc219ee9acc401796150c2b5298c53a7e4763fd2f13_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:d0f93f32eea697c77a106dc219ee9acc401796150c2b5298c53a7e4763fd2f13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.9.0-202204091605.p0.g3015cb8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:2792580e8a3f47dac974345681663affd69ba10df2b6706a87c0b3cc9f6a27c2_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:2792580e8a3f47dac974345681663affd69ba10df2b6706a87c0b3cc9f6a27c2_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:2792580e8a3f47dac974345681663affd69ba10df2b6706a87c0b3cc9f6a27c2_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:2792580e8a3f47dac974345681663affd69ba10df2b6706a87c0b3cc9f6a27c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.gcbc46db.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:f191ea6f1954012940ad9aa7b2aa0c2c44af136867b2a270e5bea3f26df13b43_amd64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:f191ea6f1954012940ad9aa7b2aa0c2c44af136867b2a270e5bea3f26df13b43_amd64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:f191ea6f1954012940ad9aa7b2aa0c2c44af136867b2a270e5bea3f26df13b43_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:f191ea6f1954012940ad9aa7b2aa0c2c44af136867b2a270e5bea3f26df13b43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.9.0-202204091605.p0.g8fbffaf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:73b60db47ed4fdaa9ebe20f9022c05355a9b3f27b4bd12af5b2512e732673a59_amd64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:73b60db47ed4fdaa9ebe20f9022c05355a9b3f27b4bd12af5b2512e732673a59_amd64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:73b60db47ed4fdaa9ebe20f9022c05355a9b3f27b4bd12af5b2512e732673a59_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:73b60db47ed4fdaa9ebe20f9022c05355a9b3f27b4bd12af5b2512e732673a59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.9.0-202204091605.p0.g9b0a9d7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:bb04ed86657f3682ad99683b12715bfb672f2d2d088aef55b24235915386cba0_amd64", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:bb04ed86657f3682ad99683b12715bfb672f2d2d088aef55b24235915386cba0_amd64", "product_id": "openshift4/ose-cluster-storage-operator@sha256:bb04ed86657f3682ad99683b12715bfb672f2d2d088aef55b24235915386cba0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:bb04ed86657f3682ad99683b12715bfb672f2d2d088aef55b24235915386cba0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.9.0-202204091605.p0.g2e76e02.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:4644b6db1154a1406e5cf190356f1292141dff2dc8a3006feb569a67d5123976_amd64", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:4644b6db1154a1406e5cf190356f1292141dff2dc8a3006feb569a67d5123976_amd64", "product_id": "openshift4/ose-cluster-update-keys@sha256:4644b6db1154a1406e5cf190356f1292141dff2dc8a3006feb569a67d5123976_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:4644b6db1154a1406e5cf190356f1292141dff2dc8a3006feb569a67d5123976?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.9.0-202204091605.p0.g3e20043.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-alt-rhel8@sha256:f06d79303edc796f228028dc5470a10a209be7a8b188fd96389b7a45d654f0a4_amd64", "product": { "name": "openshift4/ose-container-networking-plugins-alt-rhel8@sha256:f06d79303edc796f228028dc5470a10a209be7a8b188fd96389b7a45d654f0a4_amd64", "product_id": "openshift4/ose-container-networking-plugins-alt-rhel8@sha256:f06d79303edc796f228028dc5470a10a209be7a8b188fd96389b7a45d654f0a4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-alt-rhel8@sha256:f06d79303edc796f228028dc5470a10a209be7a8b188fd96389b7a45d654f0a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-alt-rhel8\u0026tag=v4.9.0-202204091605.p0.g44a4913.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:2f54fddff6ca37092bb1006bb0607b5a38e145e7ffd6bfd83107455d2bedf18e_amd64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:2f54fddff6ca37092bb1006bb0607b5a38e145e7ffd6bfd83107455d2bedf18e_amd64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:2f54fddff6ca37092bb1006bb0607b5a38e145e7ffd6bfd83107455d2bedf18e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:2f54fddff6ca37092bb1006bb0607b5a38e145e7ffd6bfd83107455d2bedf18e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.9.0-202204091605.p0.g44a4913.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:935d763534ccd0091a3fd75b17ae745e28a451ad57782102b037dbb3dad2390e_amd64", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:935d763534ccd0091a3fd75b17ae745e28a451ad57782102b037dbb3dad2390e_amd64", "product_id": "openshift4/ose-csi-external-resizer@sha256:935d763534ccd0091a3fd75b17ae745e28a451ad57782102b037dbb3dad2390e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:935d763534ccd0091a3fd75b17ae745e28a451ad57782102b037dbb3dad2390e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.9.0-202204092027.p0.gdad46d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:935d763534ccd0091a3fd75b17ae745e28a451ad57782102b037dbb3dad2390e_amd64", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:935d763534ccd0091a3fd75b17ae745e28a451ad57782102b037dbb3dad2390e_amd64", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:935d763534ccd0091a3fd75b17ae745e28a451ad57782102b037dbb3dad2390e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:935d763534ccd0091a3fd75b17ae745e28a451ad57782102b037dbb3dad2390e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.9.0-202204092027.p0.gdad46d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f071f1054a022f4535ca6316b67eadb8c3ca64ce6ce48c3247141c806489a054_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f071f1054a022f4535ca6316b67eadb8c3ca64ce6ce48c3247141c806489a054_amd64", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f071f1054a022f4535ca6316b67eadb8c3ca64ce6ce48c3247141c806489a054_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:f071f1054a022f4535ca6316b67eadb8c3ca64ce6ce48c3247141c806489a054?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.9.0-202204091605.p0.g52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:f071f1054a022f4535ca6316b67eadb8c3ca64ce6ce48c3247141c806489a054_amd64", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:f071f1054a022f4535ca6316b67eadb8c3ca64ce6ce48c3247141c806489a054_amd64", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:f071f1054a022f4535ca6316b67eadb8c3ca64ce6ce48c3247141c806489a054_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:f071f1054a022f4535ca6316b67eadb8c3ca64ce6ce48c3247141c806489a054?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.9.0-202204091605.p0.g52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:6778ab115137fa7e6deb0e29947539f7afb0fe4a00762f856f997017a1f01fe0_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:6778ab115137fa7e6deb0e29947539f7afb0fe4a00762f856f997017a1f01fe0_amd64", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:6778ab115137fa7e6deb0e29947539f7afb0fe4a00762f856f997017a1f01fe0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:6778ab115137fa7e6deb0e29947539f7afb0fe4a00762f856f997017a1f01fe0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.9.0-202204091605.p0.g52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:6778ab115137fa7e6deb0e29947539f7afb0fe4a00762f856f997017a1f01fe0_amd64", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:6778ab115137fa7e6deb0e29947539f7afb0fe4a00762f856f997017a1f01fe0_amd64", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:6778ab115137fa7e6deb0e29947539f7afb0fe4a00762f856f997017a1f01fe0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:6778ab115137fa7e6deb0e29947539f7afb0fe4a00762f856f997017a1f01fe0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.9.0-202204091605.p0.g52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:e3912ce507fec3ca862a80e13321b2688dbe77d6369e82ea19355cb7554e81b9_amd64", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:e3912ce507fec3ca862a80e13321b2688dbe77d6369e82ea19355cb7554e81b9_amd64", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:e3912ce507fec3ca862a80e13321b2688dbe77d6369e82ea19355cb7554e81b9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:e3912ce507fec3ca862a80e13321b2688dbe77d6369e82ea19355cb7554e81b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.9.0-202204091605.p0.g52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-alt-rhel8@sha256:81684bb8184f663aa143497e1aa6f0242821ac8f54f2e02b448e50e8f25a88f9_amd64", "product": { "name": "openshift4/egress-router-cni-alt-rhel8@sha256:81684bb8184f663aa143497e1aa6f0242821ac8f54f2e02b448e50e8f25a88f9_amd64", "product_id": "openshift4/egress-router-cni-alt-rhel8@sha256:81684bb8184f663aa143497e1aa6f0242821ac8f54f2e02b448e50e8f25a88f9_amd64", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-alt-rhel8@sha256:81684bb8184f663aa143497e1aa6f0242821ac8f54f2e02b448e50e8f25a88f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-alt-rhel8\u0026tag=v4.9.0-202204091605.p0.g099b756.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:c1535be81ce66ba0db05b78de5ad7d4fc53109edba6d216b45c14e62a6f38db6_amd64", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:c1535be81ce66ba0db05b78de5ad7d4fc53109edba6d216b45c14e62a6f38db6_amd64", "product_id": "openshift4/egress-router-cni-rhel8@sha256:c1535be81ce66ba0db05b78de5ad7d4fc53109edba6d216b45c14e62a6f38db6_amd64", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:c1535be81ce66ba0db05b78de5ad7d4fc53109edba6d216b45c14e62a6f38db6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.9.0-202204091605.p0.g099b756.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:ecaa970d370eb3db1e3c027a140b4ffc7a9fbe7fd4b9383b58f15b1e06819430_amd64", "product": { "name": "openshift4/ose-etcd@sha256:ecaa970d370eb3db1e3c027a140b4ffc7a9fbe7fd4b9383b58f15b1e06819430_amd64", "product_id": "openshift4/ose-etcd@sha256:ecaa970d370eb3db1e3c027a140b4ffc7a9fbe7fd4b9383b58f15b1e06819430_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:ecaa970d370eb3db1e3c027a140b4ffc7a9fbe7fd4b9383b58f15b1e06819430?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.9.0-202204091605.p0.gf99cada.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:e66d3507583da441952b8e13db6d01ae5f87ccd084dd8cd54cb49fe828ca138c_amd64", "product": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:e66d3507583da441952b8e13db6d01ae5f87ccd084dd8cd54cb49fe828ca138c_amd64", "product_id": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:e66d3507583da441952b8e13db6d01ae5f87ccd084dd8cd54cb49fe828ca138c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-machine-controllers-rhel8@sha256:e66d3507583da441952b8e13db6d01ae5f87ccd084dd8cd54cb49fe828ca138c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-machine-controllers-rhel8\u0026tag=v4.9.0-202204091605.p0.gd92b088.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0a9b36c21efe4de98e453543057c7e609fa32839cd7a26f088a7f3d92fbec45b_amd64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0a9b36c21efe4de98e453543057c7e609fa32839cd7a26f088a7f3d92fbec45b_amd64", "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0a9b36c21efe4de98e453543057c7e609fa32839cd7a26f088a7f3d92fbec45b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:0a9b36c21efe4de98e453543057c7e609fa32839cd7a26f088a7f3d92fbec45b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.9.0-202204091605.p0.g48d49f7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9b7791c411979e62e67573377285941abb51a8b6c3b37c71476d0a93edbd5c40_amd64", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9b7791c411979e62e67573377285941abb51a8b6c3b37c71476d0a93edbd5c40_amd64", "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9b7791c411979e62e67573377285941abb51a8b6c3b37c71476d0a93edbd5c40_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9b7791c411979e62e67573377285941abb51a8b6c3b37c71476d0a93edbd5c40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.9.0-202204092027.p0.gd8a891d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:d0b488a4d62f2ffb4a5fa46f19563ba7c499cb44ec78e5d44de8a8631bcffe7d_amd64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:d0b488a4d62f2ffb4a5fa46f19563ba7c499cb44ec78e5d44de8a8631bcffe7d_amd64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:d0b488a4d62f2ffb4a5fa46f19563ba7c499cb44ec78e5d44de8a8631bcffe7d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:d0b488a4d62f2ffb4a5fa46f19563ba7c499cb44ec78e5d44de8a8631bcffe7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g6a821d4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:d5238ef5c882df3883fe2f15156ae40803d7a7d50fec4c7ea290ea92cddbf5ac_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:d5238ef5c882df3883fe2f15156ae40803d7a7d50fec4c7ea290ea92cddbf5ac_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:d5238ef5c882df3883fe2f15156ae40803d7a7d50fec4c7ea290ea92cddbf5ac_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:d5238ef5c882df3883fe2f15156ae40803d7a7d50fec4c7ea290ea92cddbf5ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.9.0-202204091605.p0.gc7a4599.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:a1855f9e425e403e18600524f658970fa08c3941e399b26b4039ec1cebcf603c_amd64", "product": { "name": "openshift4/ose-installer@sha256:a1855f9e425e403e18600524f658970fa08c3941e399b26b4039ec1cebcf603c_amd64", "product_id": "openshift4/ose-installer@sha256:a1855f9e425e403e18600524f658970fa08c3941e399b26b4039ec1cebcf603c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:a1855f9e425e403e18600524f658970fa08c3941e399b26b4039ec1cebcf603c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.9.0-202204091605.p0.gc7a4599.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:e5f51d84c5f058db3e3641a341d07a782d05eaa260f8a15dd3587826e65b8ef5_amd64", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:e5f51d84c5f058db3e3641a341d07a782d05eaa260f8a15dd3587826e65b8ef5_amd64", "product_id": "openshift4/ose-jenkins-agent-base@sha256:e5f51d84c5f058db3e3641a341d07a782d05eaa260f8a15dd3587826e65b8ef5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:e5f51d84c5f058db3e3641a341d07a782d05eaa260f8a15dd3587826e65b8ef5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:d0b5153534900a28b87b12e0e59a9f272c21d22dfa69522977a8df0bbb10f62f_amd64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:d0b5153534900a28b87b12e0e59a9f272c21d22dfa69522977a8df0bbb10f62f_amd64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:d0b5153534900a28b87b12e0e59a9f272c21d22dfa69522977a8df0bbb10f62f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:d0b5153534900a28b87b12e0e59a9f272c21d22dfa69522977a8df0bbb10f62f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:5b6fbe1e7afbbf2f2e4d2ec0466c845104976bd491903e05e50b70d0aee25616_amd64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:5b6fbe1e7afbbf2f2e4d2ec0466c845104976bd491903e05e50b70d0aee25616_amd64", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:5b6fbe1e7afbbf2f2e4d2ec0466c845104976bd491903e05e50b70d0aee25616_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:5b6fbe1e7afbbf2f2e4d2ec0466c845104976bd491903e05e50b70d0aee25616?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:be4c4956173e69351de2744fcabe356c7d22473a6f0a6fee43a4e0a1a8aaf877_amd64", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:be4c4956173e69351de2744fcabe356c7d22473a6f0a6fee43a4e0a1a8aaf877_amd64", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:be4c4956173e69351de2744fcabe356c7d22473a6f0a6fee43a4e0a1a8aaf877_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:be4c4956173e69351de2744fcabe356c7d22473a6f0a6fee43a4e0a1a8aaf877?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.9.0-202204091605.p0.g901a6d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:78e985eaad8510239953b16743ffca8a6189010325da19d2a88a9a28e10cd24b_amd64", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:78e985eaad8510239953b16743ffca8a6189010325da19d2a88a9a28e10cd24b_amd64", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:78e985eaad8510239953b16743ffca8a6189010325da19d2a88a9a28e10cd24b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:78e985eaad8510239953b16743ffca8a6189010325da19d2a88a9a28e10cd24b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.9.0-202204091605.p0.g59ae2ed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:cd1a443c7a0857ed3c64e48049111d7a4bf0df7606988a742bad6eaa77fc007b_amd64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:cd1a443c7a0857ed3c64e48049111d7a4bf0df7606988a742bad6eaa77fc007b_amd64", "product_id": "openshift4/ose-machine-api-operator@sha256:cd1a443c7a0857ed3c64e48049111d7a4bf0df7606988a742bad6eaa77fc007b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:cd1a443c7a0857ed3c64e48049111d7a4bf0df7606988a742bad6eaa77fc007b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.9.0-202204091605.p0.g383c9b9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:016ed3a0226a13a7790f85ec83852b1da42d6d94cd38d2ecc5533d1e1e6ac357_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:016ed3a0226a13a7790f85ec83852b1da42d6d94cd38d2ecc5533d1e1e6ac357_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:016ed3a0226a13a7790f85ec83852b1da42d6d94cd38d2ecc5533d1e1e6ac357_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:016ed3a0226a13a7790f85ec83852b1da42d6d94cd38d2ecc5533d1e1e6ac357?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.9.0-202204091605.p0.gc46df0a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8@sha256:4067b0c26d34103dbbb8dc6702ca445e6406dcd6fe9d0ad8417b04dc9db32a13_amd64", "product": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:4067b0c26d34103dbbb8dc6702ca445e6406dcd6fe9d0ad8417b04dc9db32a13_amd64", "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:4067b0c26d34103dbbb8dc6702ca445e6406dcd6fe9d0ad8417b04dc9db32a13_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:4067b0c26d34103dbbb8dc6702ca445e6406dcd6fe9d0ad8417b04dc9db32a13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.9.0-202204091605.p0.g266597b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:e76ae17148cac90e7e13a41acf1dad07e5fef6d39841723693ddead93e8bf4e6_amd64", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:e76ae17148cac90e7e13a41acf1dad07e5fef6d39841723693ddead93e8bf4e6_amd64", "product_id": "openshift4/ose-multus-admission-controller@sha256:e76ae17148cac90e7e13a41acf1dad07e5fef6d39841723693ddead93e8bf4e6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:e76ae17148cac90e7e13a41acf1dad07e5fef6d39841723693ddead93e8bf4e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.9.0-202204091605.p0.g3c28a57.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:1844a4c14632f49cb59b882295d191b4bb6b68ecbd9d1ef784cd2e7cfae8e545_amd64", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:1844a4c14632f49cb59b882295d191b4bb6b68ecbd9d1ef784cd2e7cfae8e545_amd64", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:1844a4c14632f49cb59b882295d191b4bb6b68ecbd9d1ef784cd2e7cfae8e545_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:1844a4c14632f49cb59b882295d191b4bb6b68ecbd9d1ef784cd2e7cfae8e545?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.9.0-202204091605.p0.gfd12fed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:d072c6f90c1f8ee9f5cb2434adfbd0e83c5b7e6a4e24fa7a34ee6edcec957b69_amd64", "product": { "name": "openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:d072c6f90c1f8ee9f5cb2434adfbd0e83c5b7e6a4e24fa7a34ee6edcec957b69_amd64", "product_id": "openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:d072c6f90c1f8ee9f5cb2434adfbd0e83c5b7e6a4e24fa7a34ee6edcec957b69_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-alt-rhel8@sha256:d072c6f90c1f8ee9f5cb2434adfbd0e83c5b7e6a4e24fa7a34ee6edcec957b69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-alt-rhel8\u0026tag=v4.9.0-202204091605.p0.g707dd38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8fef8ed167bb4ffbdebb50ecbb27ec7da88e263cc0f99c4d884eb2d0db63b545_amd64", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8fef8ed167bb4ffbdebb50ecbb27ec7da88e263cc0f99c4d884eb2d0db63b545_amd64", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8fef8ed167bb4ffbdebb50ecbb27ec7da88e263cc0f99c4d884eb2d0db63b545_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:8fef8ed167bb4ffbdebb50ecbb27ec7da88e263cc0f99c4d884eb2d0db63b545?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.9.0-202204091605.p0.g707dd38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:429db4c028df540806ed0b0999eeb6eb538a7d4a912a6af9425fcaf0a6f3bdf2_amd64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:429db4c028df540806ed0b0999eeb6eb538a7d4a912a6af9425fcaf0a6f3bdf2_amd64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:429db4c028df540806ed0b0999eeb6eb538a7d4a912a6af9425fcaf0a6f3bdf2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:429db4c028df540806ed0b0999eeb6eb538a7d4a912a6af9425fcaf0a6f3bdf2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8\u0026tag=v4.9.0-202204091605.p0.g43552df.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0067d580ed6e3a75a72ffcf7bd576ebb2722395ee7e21aeaecdf6075fc05e23a_amd64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0067d580ed6e3a75a72ffcf7bd576ebb2722395ee7e21aeaecdf6075fc05e23a_amd64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0067d580ed6e3a75a72ffcf7bd576ebb2722395ee7e21aeaecdf6075fc05e23a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0067d580ed6e3a75a72ffcf7bd576ebb2722395ee7e21aeaecdf6075fc05e23a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.9.0-202204091605.p0.g43552df.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:f7ca52204c6262a4f8a437e0ba0319da744a905ae71b0fecd831c43f2a34be53_amd64", "product": { "name": "openshift4/ose-must-gather@sha256:f7ca52204c6262a4f8a437e0ba0319da744a905ae71b0fecd831c43f2a34be53_amd64", "product_id": "openshift4/ose-must-gather@sha256:f7ca52204c6262a4f8a437e0ba0319da744a905ae71b0fecd831c43f2a34be53_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:f7ca52204c6262a4f8a437e0ba0319da744a905ae71b0fecd831c43f2a34be53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.9.0-202204091605.p0.gb181f1f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d798d6dce8eeee0229660b75dfc171fd6a576c9437c28dc41f948ee7f21dd663_amd64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d798d6dce8eeee0229660b75dfc171fd6a576c9437c28dc41f948ee7f21dd663_amd64", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d798d6dce8eeee0229660b75dfc171fd6a576c9437c28dc41f948ee7f21dd663_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:d798d6dce8eeee0229660b75dfc171fd6a576c9437c28dc41f948ee7f21dd663?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.9.0-202204091605.p0.g9fd6103.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:0c9ba770d26d2f37fa89a9d0d79baa32c0a89d9ef52faa0165471c79969e91e6_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:0c9ba770d26d2f37fa89a9d0d79baa32c0a89d9ef52faa0165471c79969e91e6_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:0c9ba770d26d2f37fa89a9d0d79baa32c0a89d9ef52faa0165471c79969e91e6_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:0c9ba770d26d2f37fa89a9d0d79baa32c0a89d9ef52faa0165471c79969e91e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.9.0-202204091605.p0.ged0b846.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:11c92edad186c250c6f311f5f7a2a74d5c6a6901d5df446126bfec09dfac297f_amd64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:11c92edad186c250c6f311f5f7a2a74d5c6a6901d5df446126bfec09dfac297f_amd64", "product_id": "openshift4/ose-sdn-rhel8@sha256:11c92edad186c250c6f311f5f7a2a74d5c6a6901d5df446126bfec09dfac297f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:11c92edad186c250c6f311f5f7a2a74d5c6a6901d5df446126bfec09dfac297f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.9.0-202204092027.p0.gecd60f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:6148244caaaeaaadada674e77af7f4946d1409f96f1c82a9abc22e9356579506_amd64", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:6148244caaaeaaadada674e77af7f4946d1409f96f1c82a9abc22e9356579506_amd64", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:6148244caaaeaaadada674e77af7f4946d1409f96f1c82a9abc22e9356579506_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:6148244caaaeaaadada674e77af7f4946d1409f96f1c82a9abc22e9356579506?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.9.0-202204091605.p0.g8b203f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:1d47bd47038aa98cff65d6e7ad9db4ec87c82fcf7519e58d130e0ff96329d1ff_amd64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:1d47bd47038aa98cff65d6e7ad9db4ec87c82fcf7519e58d130e0ff96329d1ff_amd64", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:1d47bd47038aa98cff65d6e7ad9db4ec87c82fcf7519e58d130e0ff96329d1ff_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:1d47bd47038aa98cff65d6e7ad9db4ec87c82fcf7519e58d130e0ff96329d1ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.9.0-202204091605.p0.gfe6dc77.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b6e1b96e29422dda9ef417add16b3aadba26b4a48d39a49508e84a50a26dacc2_amd64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b6e1b96e29422dda9ef417add16b3aadba26b4a48d39a49508e84a50a26dacc2_amd64", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b6e1b96e29422dda9ef417add16b3aadba26b4a48d39a49508e84a50a26dacc2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:b6e1b96e29422dda9ef417add16b3aadba26b4a48d39a49508e84a50a26dacc2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.9.0-202204092027.p0.g79857a3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e839a30f463344c318f55c1532a84cb888a7446e1404bd63a3012b7730858f0d_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e839a30f463344c318f55c1532a84cb888a7446e1404bd63a3012b7730858f0d_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e839a30f463344c318f55c1532a84cb888a7446e1404bd63a3012b7730858f0d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:e839a30f463344c318f55c1532a84cb888a7446e1404bd63a3012b7730858f0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.9.0-202204091605.p0.gddbc0e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:77549c2e254ef513582ebec5aca6ba102f1a3504ec3c1f22e9c67278b6914b6f_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:77549c2e254ef513582ebec5aca6ba102f1a3504ec3c1f22e9c67278b6914b6f_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:77549c2e254ef513582ebec5aca6ba102f1a3504ec3c1f22e9c67278b6914b6f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:77549c2e254ef513582ebec5aca6ba102f1a3504ec3c1f22e9c67278b6914b6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g56efc78.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:396b40c28d3c5cb1cfa677d56c6726d4bc25cb4e7ee89eef3d37cf504932a9b0_amd64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:396b40c28d3c5cb1cfa677d56c6726d4bc25cb4e7ee89eef3d37cf504932a9b0_amd64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:396b40c28d3c5cb1cfa677d56c6726d4bc25cb4e7ee89eef3d37cf504932a9b0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:396b40c28d3c5cb1cfa677d56c6726d4bc25cb4e7ee89eef3d37cf504932a9b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.9.0-202204091605.p0.gddbc0e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:82acf1456493ce4985d8c59f18350a48c9a57cffad1a531fdbb7d209c65c4de9_amd64", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:82acf1456493ce4985d8c59f18350a48c9a57cffad1a531fdbb7d209c65c4de9_amd64", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:82acf1456493ce4985d8c59f18350a48c9a57cffad1a531fdbb7d209c65c4de9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:82acf1456493ce4985d8c59f18350a48c9a57cffad1a531fdbb7d209c65c4de9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.9.0-202204091605.p0.g32bf2f8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8@sha256:906ddbd1cbb230b8f9fe79ace0e1e69f2353246790854fcecd359f3360e1a0e5_amd64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:906ddbd1cbb230b8f9fe79ace0e1e69f2353246790854fcecd359f3360e1a0e5_amd64", "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:906ddbd1cbb230b8f9fe79ace0e1e69f2353246790854fcecd359f3360e1a0e5_amd64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:906ddbd1cbb230b8f9fe79ace0e1e69f2353246790854fcecd359f3360e1a0e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.9.0-202204092027.p0.gfe2a7fd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:aef6d802f5e23db648084b85f62130eefb15b2356acc2998146375cbb775420d_amd64", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:aef6d802f5e23db648084b85f62130eefb15b2356acc2998146375cbb775420d_amd64", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:aef6d802f5e23db648084b85f62130eefb15b2356acc2998146375cbb775420d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:aef6d802f5e23db648084b85f62130eefb15b2356acc2998146375cbb775420d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.9.0-202204091605.p0.g15a6add.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:28ca511314da42023fb5d08610f989ccc1ea18bace3211a3646de5af08bce586_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:28ca511314da42023fb5d08610f989ccc1ea18bace3211a3646de5af08bce586_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:28ca511314da42023fb5d08610f989ccc1ea18bace3211a3646de5af08bce586_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:28ca511314da42023fb5d08610f989ccc1ea18bace3211a3646de5af08bce586?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.9.0-202204091605.p0.ge9e0deb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:2f8b666122dc082a5789e8cb4f5871b238508344b87a235b45eee952c2076ba9_amd64", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:2f8b666122dc082a5789e8cb4f5871b238508344b87a235b45eee952c2076ba9_amd64", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:2f8b666122dc082a5789e8cb4f5871b238508344b87a235b45eee952c2076ba9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:2f8b666122dc082a5789e8cb4f5871b238508344b87a235b45eee952c2076ba9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.9.0-202204092357.p0.gadfdd41.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:986569745c7512f405ed650015cb3e888046886d6cc88795a133dc3cffb20626_amd64", "product": { "name": "openshift4/ose-service-ca-operator@sha256:986569745c7512f405ed650015cb3e888046886d6cc88795a133dc3cffb20626_amd64", "product_id": "openshift4/ose-service-ca-operator@sha256:986569745c7512f405ed650015cb3e888046886d6cc88795a133dc3cffb20626_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:986569745c7512f405ed650015cb3e888046886d6cc88795a133dc3cffb20626?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.9.0-202204091605.p0.gab44f58.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:9f67cd2fe913f8190bc36d4fb8089b47a9a6d0802c7a13120587765df4da17b3_amd64", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:9f67cd2fe913f8190bc36d4fb8089b47a9a6d0802c7a13120587765df4da17b3_amd64", "product_id": "openshift4/ose-thanos-rhel8@sha256:9f67cd2fe913f8190bc36d4fb8089b47a9a6d0802c7a13120587765df4da17b3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:9f67cd2fe913f8190bc36d4fb8089b47a9a6d0802c7a13120587765df4da17b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.9.0-202204091605.p0.ge0fa82c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:bb8d5047ea34fbc49f44f5a7caf869086fefd69985d222b9ad728953c8674c81_amd64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:bb8d5047ea34fbc49f44f5a7caf869086fefd69985d222b9ad728953c8674c81_amd64", "product_id": "openshift4/ose-tools-rhel8@sha256:bb8d5047ea34fbc49f44f5a7caf869086fefd69985d222b9ad728953c8674c81_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:bb8d5047ea34fbc49f44f5a7caf869086fefd69985d222b9ad728953c8674c81?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.9.0-202204091605.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:fa16de59897871d1a2a283d70a613dd80079cc03e17d8bfdaf4c50745547b13d_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:fa16de59897871d1a2a283d70a613dd80079cc03e17d8bfdaf4c50745547b13d_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:fa16de59897871d1a2a283d70a613dd80079cc03e17d8bfdaf4c50745547b13d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:fa16de59897871d1a2a283d70a613dd80079cc03e17d8bfdaf4c50745547b13d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.9.0-202204091605.p0.g4ece3d1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:fa16de59897871d1a2a283d70a613dd80079cc03e17d8bfdaf4c50745547b13d_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:fa16de59897871d1a2a283d70a613dd80079cc03e17d8bfdaf4c50745547b13d_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:fa16de59897871d1a2a283d70a613dd80079cc03e17d8bfdaf4c50745547b13d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:fa16de59897871d1a2a283d70a613dd80079cc03e17d8bfdaf4c50745547b13d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.9.0-202204091605.p0.g4ece3d1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:022ddaef854f8e88cb1e5429b47e4febc260c93106f848ec9774ae506e4884de_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:022ddaef854f8e88cb1e5429b47e4febc260c93106f848ec9774ae506e4884de_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:022ddaef854f8e88cb1e5429b47e4febc260c93106f848ec9774ae506e4884de_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:022ddaef854f8e88cb1e5429b47e4febc260c93106f848ec9774ae506e4884de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.9.0-202204091605.p0.g9f56afd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:022ddaef854f8e88cb1e5429b47e4febc260c93106f848ec9774ae506e4884de_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:022ddaef854f8e88cb1e5429b47e4febc260c93106f848ec9774ae506e4884de_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:022ddaef854f8e88cb1e5429b47e4febc260c93106f848ec9774ae506e4884de_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:022ddaef854f8e88cb1e5429b47e4febc260c93106f848ec9774ae506e4884de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.9.0-202204091605.p0.g9f56afd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:60b1dfc5144108333b434cd2441613f08df527c0e3f65a61881e5de026068d39_amd64", "product": { "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:60b1dfc5144108333b434cd2441613f08df527c0e3f65a61881e5de026068d39_amd64", "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:60b1dfc5144108333b434cd2441613f08df527c0e3f65a61881e5de026068d39_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:60b1dfc5144108333b434cd2441613f08df527c0e3f65a61881e5de026068d39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.9.0-202204091605.p0.g53290ea.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:f36e0f120b44b75b1647374d45b16d481c6deccf1fe749ac538631170ac07281_amd64", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:f36e0f120b44b75b1647374d45b16d481c6deccf1fe749ac538631170ac07281_amd64", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:f36e0f120b44b75b1647374d45b16d481c6deccf1fe749ac538631170ac07281_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:f36e0f120b44b75b1647374d45b16d481c6deccf1fe749ac538631170ac07281?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.9.0-202204091605.p0.g0869335.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:b2224ef08286d18b465e6d12bb6154824571832c572fcdac6f58081deb194442_amd64", "product": { "name": "openshift4/ose-prometheus-operator@sha256:b2224ef08286d18b465e6d12bb6154824571832c572fcdac6f58081deb194442_amd64", "product_id": "openshift4/ose-prometheus-operator@sha256:b2224ef08286d18b465e6d12bb6154824571832c572fcdac6f58081deb194442_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:b2224ef08286d18b465e6d12bb6154824571832c572fcdac6f58081deb194442?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.9.0-202204091605.p0.g0869335.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:4b8bb185a28fc383625c92ab3d122686eec91f12daf8ac1969abfcdf71ba155c_amd64", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:4b8bb185a28fc383625c92ab3d122686eec91f12daf8ac1969abfcdf71ba155c_amd64", "product_id": "openshift4/ose-prom-label-proxy@sha256:4b8bb185a28fc383625c92ab3d122686eec91f12daf8ac1969abfcdf71ba155c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:4b8bb185a28fc383625c92ab3d122686eec91f12daf8ac1969abfcdf71ba155c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.9.0-202204091605.p0.g9f870bf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:0eaade198e14112fd8aef1b72f643914101cb5c57018717568c86b09403f3073_amd64", "product": { "name": "openshift4/ose-telemeter@sha256:0eaade198e14112fd8aef1b72f643914101cb5c57018717568c86b09403f3073_amd64", "product_id": "openshift4/ose-telemeter@sha256:0eaade198e14112fd8aef1b72f643914101cb5c57018717568c86b09403f3073_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:0eaade198e14112fd8aef1b72f643914101cb5c57018717568c86b09403f3073?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.9.0-202204091605.p0.g03842e0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9acdcb3f4d547de31ad3d9bec4493b4330aa475cd4a078c0c729fdfd1a329e82_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9acdcb3f4d547de31ad3d9bec4493b4330aa475cd4a078c0c729fdfd1a329e82_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9acdcb3f4d547de31ad3d9bec4493b4330aa475cd4a078c0c729fdfd1a329e82_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:9acdcb3f4d547de31ad3d9bec4493b4330aa475cd4a078c0c729fdfd1a329e82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.9.0-202204091605.p0.g4ece3d1.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:8ecde9af2e4742b0312a47e2adbc74d904964682dc7d1aed70c446c211686c3c_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:8ecde9af2e4742b0312a47e2adbc74d904964682dc7d1aed70c446c211686c3c_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler@sha256:8ecde9af2e4742b0312a47e2adbc74d904964682dc7d1aed70c446c211686c3c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:8ecde9af2e4742b0312a47e2adbc74d904964682dc7d1aed70c446c211686c3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.9.0-202204091605.p0.g1a2d6b8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:70a3750b9dd014959696895efb8b260818667a21883d511f772ff46ce72e3945_ppc64le", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:70a3750b9dd014959696895efb8b260818667a21883d511f772ff46ce72e3945_ppc64le", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:70a3750b9dd014959696895efb8b260818667a21883d511f772ff46ce72e3945_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:70a3750b9dd014959696895efb8b260818667a21883d511f772ff46ce72e3945?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.9.0-202204091605.p0.g1c81cab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:82fc74f772b501aa0757bf7fbf35c8c93b3ee2ef9da2a8cad364d1b308c77a4d_ppc64le", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:82fc74f772b501aa0757bf7fbf35c8c93b3ee2ef9da2a8cad364d1b308c77a4d_ppc64le", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:82fc74f772b501aa0757bf7fbf35c8c93b3ee2ef9da2a8cad364d1b308c77a4d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:82fc74f772b501aa0757bf7fbf35c8c93b3ee2ef9da2a8cad364d1b308c77a4d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g30dc57b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:5f9b5034670e4c90a9cccc1bf6c25a7d768a477f0277b6c2063c84bc03d27e54_ppc64le", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:5f9b5034670e4c90a9cccc1bf6c25a7d768a477f0277b6c2063c84bc03d27e54_ppc64le", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:5f9b5034670e4c90a9cccc1bf6c25a7d768a477f0277b6c2063c84bc03d27e54_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:5f9b5034670e4c90a9cccc1bf6c25a7d768a477f0277b6c2063c84bc03d27e54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.9.0-202204091605.p0.g48d00c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:cfef4a0856d6d564e75780d624246b7d187d1f08a4b618b9149c044f26efaafc_ppc64le", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:cfef4a0856d6d564e75780d624246b7d187d1f08a4b618b9149c044f26efaafc_ppc64le", "product_id": "openshift4/ose-cluster-network-operator@sha256:cfef4a0856d6d564e75780d624246b7d187d1f08a4b618b9149c044f26efaafc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:cfef4a0856d6d564e75780d624246b7d187d1f08a4b618b9149c044f26efaafc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.9.0-202204091605.p0.ga9df7f7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4875f4da9abc87533b179d0fd358c360293f6fbe47d08541677afcded146e479_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4875f4da9abc87533b179d0fd358c360293f6fbe47d08541677afcded146e479_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:4875f4da9abc87533b179d0fd358c360293f6fbe47d08541677afcded146e479_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:4875f4da9abc87533b179d0fd358c360293f6fbe47d08541677afcded146e479?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.9.0-202204092027.p0.gce0b3ae.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:262e8aaac4e7b1a5b193ff0583ec583189cb04f789a51586e3546f3be8406803_ppc64le", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:262e8aaac4e7b1a5b193ff0583ec583189cb04f789a51586e3546f3be8406803_ppc64le", "product_id": "openshift4/ose-cluster-version-operator@sha256:262e8aaac4e7b1a5b193ff0583ec583189cb04f789a51586e3546f3be8406803_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:262e8aaac4e7b1a5b193ff0583ec583189cb04f789a51586e3546f3be8406803?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.9.0-202204091605.p0.g15ba04c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:9bdd674829bbc1a622240c860a9c525100b0ac21cb54d1f374e6f5c92efc1628_ppc64le", "product": { "name": "openshift4/ose-configmap-reloader@sha256:9bdd674829bbc1a622240c860a9c525100b0ac21cb54d1f374e6f5c92efc1628_ppc64le", "product_id": "openshift4/ose-configmap-reloader@sha256:9bdd674829bbc1a622240c860a9c525100b0ac21cb54d1f374e6f5c92efc1628_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:9bdd674829bbc1a622240c860a9c525100b0ac21cb54d1f374e6f5c92efc1628?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.9.0-202204091605.p0.gb84b5bf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:e4ccf366b9315a0eb368dcf826c68a8f4c972c45f30fd352749b87b0bce7650d_ppc64le", "product": { "name": "openshift4/ose-coredns@sha256:e4ccf366b9315a0eb368dcf826c68a8f4c972c45f30fd352749b87b0bce7650d_ppc64le", "product_id": "openshift4/ose-coredns@sha256:e4ccf366b9315a0eb368dcf826c68a8f4c972c45f30fd352749b87b0bce7650d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:e4ccf366b9315a0eb368dcf826c68a8f4c972c45f30fd352749b87b0bce7650d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.9.0-202204091605.p0.g3cb11c0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:a936ef17d2e9b234caa059dd5415d8772801425587fe31f9225983b44af2f9f7_ppc64le", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:a936ef17d2e9b234caa059dd5415d8772801425587fe31f9225983b44af2f9f7_ppc64le", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:a936ef17d2e9b234caa059dd5415d8772801425587fe31f9225983b44af2f9f7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:a936ef17d2e9b234caa059dd5415d8772801425587fe31f9225983b44af2f9f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.9.0-202204091605.p0.g0a1737c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:a936ef17d2e9b234caa059dd5415d8772801425587fe31f9225983b44af2f9f7_ppc64le", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:a936ef17d2e9b234caa059dd5415d8772801425587fe31f9225983b44af2f9f7_ppc64le", "product_id": "openshift4/ose-csi-external-attacher@sha256:a936ef17d2e9b234caa059dd5415d8772801425587fe31f9225983b44af2f9f7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:a936ef17d2e9b234caa059dd5415d8772801425587fe31f9225983b44af2f9f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.9.0-202204091605.p0.g0a1737c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:827f3e72fb04ef1cba421d65eec6c97463722693509e4c80d10037163e4e0d82_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:827f3e72fb04ef1cba421d65eec6c97463722693509e4c80d10037163e4e0d82_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:827f3e72fb04ef1cba421d65eec6c97463722693509e4c80d10037163e4e0d82_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:827f3e72fb04ef1cba421d65eec6c97463722693509e4c80d10037163e4e0d82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.9.0-202204091605.p0.gddbc0e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:549f0293a84faabbf137e1537b9171c73e03a8d1da5b316a7057a9f4718a8077_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:549f0293a84faabbf137e1537b9171c73e03a8d1da5b316a7057a9f4718a8077_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:549f0293a84faabbf137e1537b9171c73e03a8d1da5b316a7057a9f4718a8077_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:549f0293a84faabbf137e1537b9171c73e03a8d1da5b316a7057a9f4718a8077?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.gfd2d838.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:b49a0be258dcadae79748ab360271ca5fc12bbaf4aec26572d911ba2603a5acc_ppc64le", "product": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:b49a0be258dcadae79748ab360271ca5fc12bbaf4aec26572d911ba2603a5acc_ppc64le", "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:b49a0be258dcadae79748ab360271ca5fc12bbaf4aec26572d911ba2603a5acc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:b49a0be258dcadae79748ab360271ca5fc12bbaf4aec26572d911ba2603a5acc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.9.0-202204091605.p0.g0e0c173.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:9fe99c9cc2dfe02bc594cdcd7b9dd171250675b78d1dcf22078be3ef0f32027e_ppc64le", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:9fe99c9cc2dfe02bc594cdcd7b9dd171250675b78d1dcf22078be3ef0f32027e_ppc64le", "product_id": "openshift4/ose-csi-livenessprobe@sha256:9fe99c9cc2dfe02bc594cdcd7b9dd171250675b78d1dcf22078be3ef0f32027e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:9fe99c9cc2dfe02bc594cdcd7b9dd171250675b78d1dcf22078be3ef0f32027e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.9.0-202204091605.p0.gc13c3a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:9fe99c9cc2dfe02bc594cdcd7b9dd171250675b78d1dcf22078be3ef0f32027e_ppc64le", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:9fe99c9cc2dfe02bc594cdcd7b9dd171250675b78d1dcf22078be3ef0f32027e_ppc64le", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:9fe99c9cc2dfe02bc594cdcd7b9dd171250675b78d1dcf22078be3ef0f32027e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:9fe99c9cc2dfe02bc594cdcd7b9dd171250675b78d1dcf22078be3ef0f32027e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.9.0-202204091605.p0.gc13c3a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fbc018975dc064a94877ad5fec85b3fc6ad8ca86c296ae84720efe2d605c0ca1_ppc64le", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fbc018975dc064a94877ad5fec85b3fc6ad8ca86c296ae84720efe2d605c0ca1_ppc64le", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fbc018975dc064a94877ad5fec85b3fc6ad8ca86c296ae84720efe2d605c0ca1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:fbc018975dc064a94877ad5fec85b3fc6ad8ca86c296ae84720efe2d605c0ca1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.9.0-202204091605.p0.g3e02b07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:fbc018975dc064a94877ad5fec85b3fc6ad8ca86c296ae84720efe2d605c0ca1_ppc64le", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:fbc018975dc064a94877ad5fec85b3fc6ad8ca86c296ae84720efe2d605c0ca1_ppc64le", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:fbc018975dc064a94877ad5fec85b3fc6ad8ca86c296ae84720efe2d605c0ca1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:fbc018975dc064a94877ad5fec85b3fc6ad8ca86c296ae84720efe2d605c0ca1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.9.0-202204091605.p0.g3e02b07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:8daaf4211463468804a0f9e77ef1f271db9dea35f146d521c3843392647402f9_ppc64le", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:8daaf4211463468804a0f9e77ef1f271db9dea35f146d521c3843392647402f9_ppc64le", "product_id": "openshift4/ose-csi-external-provisioner@sha256:8daaf4211463468804a0f9e77ef1f271db9dea35f146d521c3843392647402f9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:8daaf4211463468804a0f9e77ef1f271db9dea35f146d521c3843392647402f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.9.0-202204091605.p0.g7736e72.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8daaf4211463468804a0f9e77ef1f271db9dea35f146d521c3843392647402f9_ppc64le", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8daaf4211463468804a0f9e77ef1f271db9dea35f146d521c3843392647402f9_ppc64le", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8daaf4211463468804a0f9e77ef1f271db9dea35f146d521c3843392647402f9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:8daaf4211463468804a0f9e77ef1f271db9dea35f146d521c3843392647402f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.9.0-202204091605.p0.g7736e72.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:dc3a90eec217367f2ef511bec7afa5e4347a6ec3652a32dca227052804f04761_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:dc3a90eec217367f2ef511bec7afa5e4347a6ec3652a32dca227052804f04761_ppc64le", "product_id": "openshift4/driver-toolkit-rhel8@sha256:dc3a90eec217367f2ef511bec7afa5e4347a6ec3652a32dca227052804f04761_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:dc3a90eec217367f2ef511bec7afa5e4347a6ec3652a32dca227052804f04761?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.9.0-202204091605.p0.g51a2f1e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:95ed5d99a578024e5d728764250eef71419638bec89ff59e5c9b30d10684d952_ppc64le", "product": { "name": "openshift4/ose-oauth-proxy@sha256:95ed5d99a578024e5d728764250eef71419638bec89ff59e5c9b30d10684d952_ppc64le", "product_id": "openshift4/ose-oauth-proxy@sha256:95ed5d99a578024e5d728764250eef71419638bec89ff59e5c9b30d10684d952_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:95ed5d99a578024e5d728764250eef71419638bec89ff59e5c9b30d10684d952?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.9.0-202204091605.p0.g9ea1ebc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:9a4474c8363977d9a9ec55c06f3b9980b433b5660ff8aaa7b09224c57d3f9f1f_ppc64le", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:9a4474c8363977d9a9ec55c06f3b9980b433b5660ff8aaa7b09224c57d3f9f1f_ppc64le", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:9a4474c8363977d9a9ec55c06f3b9980b433b5660ff8aaa7b09224c57d3f9f1f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:9a4474c8363977d9a9ec55c06f3b9980b433b5660ff8aaa7b09224c57d3f9f1f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.9.0-202204091605.p0.g579e3c6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:c53094208ee612e14cff84e0cd09ee75c7f682aedca3d0a46553da58a39b3763_ppc64le", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:c53094208ee612e14cff84e0cd09ee75c7f682aedca3d0a46553da58a39b3763_ppc64le", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:c53094208ee612e14cff84e0cd09ee75c7f682aedca3d0a46553da58a39b3763_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:c53094208ee612e14cff84e0cd09ee75c7f682aedca3d0a46553da58a39b3763?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.9.0-202204091605.p0.g1ab97f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:1e772cae9685b3e9b44ff8b9cf089296632377c3b1ae0da3a6eecc9b986436ff_ppc64le", "product": { "name": "openshift4/ose-prometheus@sha256:1e772cae9685b3e9b44ff8b9cf089296632377c3b1ae0da3a6eecc9b986436ff_ppc64le", "product_id": "openshift4/ose-prometheus@sha256:1e772cae9685b3e9b44ff8b9cf089296632377c3b1ae0da3a6eecc9b986436ff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:1e772cae9685b3e9b44ff8b9cf089296632377c3b1ae0da3a6eecc9b986436ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.9.0-202204091605.p0.g3197fa7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:6246fd5e2dd17fe2e8beb66cc21e494bf4969c1000789a9bc9b027782b9d22b6_ppc64le", "product": { "name": "openshift4/ose-grafana@sha256:6246fd5e2dd17fe2e8beb66cc21e494bf4969c1000789a9bc9b027782b9d22b6_ppc64le", "product_id": "openshift4/ose-grafana@sha256:6246fd5e2dd17fe2e8beb66cc21e494bf4969c1000789a9bc9b027782b9d22b6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:6246fd5e2dd17fe2e8beb66cc21e494bf4969c1000789a9bc9b027782b9d22b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.9.0-202204091605.p0.g6130ba8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel8@sha256:d5941f864dfccdb1993fa7f6ca61a08af396f83c419716294c9bc2cce965231a_ppc64le", "product": { "name": "openshift4/ose-ironic-rhel8@sha256:d5941f864dfccdb1993fa7f6ca61a08af396f83c419716294c9bc2cce965231a_ppc64le", "product_id": "openshift4/ose-ironic-rhel8@sha256:d5941f864dfccdb1993fa7f6ca61a08af396f83c419716294c9bc2cce965231a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel8@sha256:d5941f864dfccdb1993fa7f6ca61a08af396f83c419716294c9bc2cce965231a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.9.0-202204091605.p0.ge188116.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:caef5e1d5e91c301fbb029e98f2b335d0927f777d0ccb1ac95cb4b6155e72947_ppc64le", "product": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:caef5e1d5e91c301fbb029e98f2b335d0927f777d0ccb1ac95cb4b6155e72947_ppc64le", "product_id": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:caef5e1d5e91c301fbb029e98f2b335d0927f777d0ccb1ac95cb4b6155e72947_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-hardware-inventory-recorder-rhel8@sha256:caef5e1d5e91c301fbb029e98f2b335d0927f777d0ccb1ac95cb4b6155e72947?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-hardware-inventory-recorder-rhel8\u0026tag=v4.9.0-202204091605.p0.g8e2d1db.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-inspector-rhel8@sha256:c2111e11cd756e54a70a83d8d085a47c52223fadcf3797c3f9b43e943369d21a_ppc64le", "product": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:c2111e11cd756e54a70a83d8d085a47c52223fadcf3797c3f9b43e943369d21a_ppc64le", "product_id": "openshift4/ose-ironic-inspector-rhel8@sha256:c2111e11cd756e54a70a83d8d085a47c52223fadcf3797c3f9b43e943369d21a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-inspector-rhel8@sha256:c2111e11cd756e54a70a83d8d085a47c52223fadcf3797c3f9b43e943369d21a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-inspector-rhel8\u0026tag=v4.9.0-202204091605.p0.g9474b75.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b393ec60430bcc8a8ecd5f3d9cb6c319c04418ce8b800880f80db163dc65f0a9_ppc64le", "product": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b393ec60430bcc8a8ecd5f3d9cb6c319c04418ce8b800880f80db163dc65f0a9_ppc64le", "product_id": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b393ec60430bcc8a8ecd5f3d9cb6c319c04418ce8b800880f80db163dc65f0a9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-ipa-downloader-rhel8@sha256:b393ec60430bcc8a8ecd5f3d9cb6c319c04418ce8b800880f80db163dc65f0a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-ipa-downloader-rhel8\u0026tag=v4.9.0-202204091605.p0.g6e9af39.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:1d363e825c414601a4c84cf5142534852aa6d2357efc000336f3ac27dcc9e21d_ppc64le", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:1d363e825c414601a4c84cf5142534852aa6d2357efc000336f3ac27dcc9e21d_ppc64le", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:1d363e825c414601a4c84cf5142534852aa6d2357efc000336f3ac27dcc9e21d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:1d363e825c414601a4c84cf5142534852aa6d2357efc000336f3ac27dcc9e21d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.9.0-202204091605.p0.g90b5722.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:0491d8dd2f1e2682d3c92ee8e70d00301a9551dca84f7c085a8e57ad19917851_ppc64le", "product": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:0491d8dd2f1e2682d3c92ee8e70d00301a9551dca84f7c085a8e57ad19917851_ppc64le", "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:0491d8dd2f1e2682d3c92ee8e70d00301a9551dca84f7c085a8e57ad19917851_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:0491d8dd2f1e2682d3c92ee8e70d00301a9551dca84f7c085a8e57ad19917851?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.9.0-202204091605.p0.gd13dccb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:f8e48070f421b53ca5f81718f69fb7ebefda67c043141213c330ad36471be2e8_ppc64le", "product": { "name": "openshift4/ose-kube-proxy@sha256:f8e48070f421b53ca5f81718f69fb7ebefda67c043141213c330ad36471be2e8_ppc64le", "product_id": "openshift4/ose-kube-proxy@sha256:f8e48070f421b53ca5f81718f69fb7ebefda67c043141213c330ad36471be2e8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:f8e48070f421b53ca5f81718f69fb7ebefda67c043141213c330ad36471be2e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.9.0-202204091605.p0.gecd60f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:8e625d507386513748ad75be22ea983093572d2a34cbdd19fb853a0a1705ba30_ppc64le", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:8e625d507386513748ad75be22ea983093572d2a34cbdd19fb853a0a1705ba30_ppc64le", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:8e625d507386513748ad75be22ea983093572d2a34cbdd19fb853a0a1705ba30_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:8e625d507386513748ad75be22ea983093572d2a34cbdd19fb853a0a1705ba30?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.9.0-202204091605.p0.g58e0929.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:19026785e72c0254ce63d62e76876c2c2bb43f0f53f3f2e2466add93eba15a62_ppc64le", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:19026785e72c0254ce63d62e76876c2c2bb43f0f53f3f2e2466add93eba15a62_ppc64le", "product_id": "openshift4/ose-kube-state-metrics@sha256:19026785e72c0254ce63d62e76876c2c2bb43f0f53f3f2e2466add93eba15a62_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:19026785e72c0254ce63d62e76876c2c2bb43f0f53f3f2e2466add93eba15a62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.9.0-202204091605.p0.g6e41dbd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:a5ed7a0f6e8f417edd6849ba55b6ba2d0d36e56f6c3bd51dface28106304195c_ppc64le", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:a5ed7a0f6e8f417edd6849ba55b6ba2d0d36e56f6c3bd51dface28106304195c_ppc64le", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:a5ed7a0f6e8f417edd6849ba55b6ba2d0d36e56f6c3bd51dface28106304195c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:a5ed7a0f6e8f417edd6849ba55b6ba2d0d36e56f6c3bd51dface28106304195c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.9.0-202204091605.p0.g1e8c94f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:0ec36f1e5c6a26809211ccd3e0be00c2793e22e616660179a7fa58f10ad639e2_ppc64le", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:0ec36f1e5c6a26809211ccd3e0be00c2793e22e616660179a7fa58f10ad639e2_ppc64le", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:0ec36f1e5c6a26809211ccd3e0be00c2793e22e616660179a7fa58f10ad639e2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:0ec36f1e5c6a26809211ccd3e0be00c2793e22e616660179a7fa58f10ad639e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.9.0-202204092027.p0.g1e8c94f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:5515d17bd57037e67faebda7c6fde802f24b20a6f38876432226ad543c28d753_ppc64le", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:5515d17bd57037e67faebda7c6fde802f24b20a6f38876432226ad543c28d753_ppc64le", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:5515d17bd57037e67faebda7c6fde802f24b20a6f38876432226ad543c28d753_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:5515d17bd57037e67faebda7c6fde802f24b20a6f38876432226ad543c28d753?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.9.0-202204091605.p0.g4ab612d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:19d2cde9bd7b4accbfff06efa56fa02400ebf8433894493cb01fb9b930e89626_ppc64le", "product": { "name": "openshift4/ose-local-storage-operator@sha256:19d2cde9bd7b4accbfff06efa56fa02400ebf8433894493cb01fb9b930e89626_ppc64le", "product_id": "openshift4/ose-local-storage-operator@sha256:19d2cde9bd7b4accbfff06efa56fa02400ebf8433894493cb01fb9b930e89626_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:19d2cde9bd7b4accbfff06efa56fa02400ebf8433894493cb01fb9b930e89626?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.9.0-202204092357.p0.g4ab612d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:b363c07186bcc8f71efdb45a67440c1b20437d979d003e9ea96c4a418cac22d5_ppc64le", "product": { "name": "openshift4/ose-operator-marketplace@sha256:b363c07186bcc8f71efdb45a67440c1b20437d979d003e9ea96c4a418cac22d5_ppc64le", "product_id": "openshift4/ose-operator-marketplace@sha256:b363c07186bcc8f71efdb45a67440c1b20437d979d003e9ea96c4a418cac22d5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:b363c07186bcc8f71efdb45a67440c1b20437d979d003e9ea96c4a418cac22d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.9.0-202204091605.p0.g8594727.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:cc6ecd5a7fc316db7799ece11f0841668eb2424b2938368304af6c46fe47aff3_ppc64le", "product": { "name": "openshift4/ose-multus-cni@sha256:cc6ecd5a7fc316db7799ece11f0841668eb2424b2938368304af6c46fe47aff3_ppc64le", "product_id": "openshift4/ose-multus-cni@sha256:cc6ecd5a7fc316db7799ece11f0841668eb2424b2938368304af6c46fe47aff3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:cc6ecd5a7fc316db7799ece11f0841668eb2424b2938368304af6c46fe47aff3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.9.0-202204091605.p0.gc249937.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:2a18e8a0cd77ed6f98a99267b6c72bf453986fd56b1b452612d5a79715dc504a_ppc64le", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:2a18e8a0cd77ed6f98a99267b6c72bf453986fd56b1b452612d5a79715dc504a_ppc64le", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:2a18e8a0cd77ed6f98a99267b6c72bf453986fd56b1b452612d5a79715dc504a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:2a18e8a0cd77ed6f98a99267b6c72bf453986fd56b1b452612d5a79715dc504a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.9.0-202204091605.p0.g1ee9925.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:35c2830e304bb8ffaa42b24815d815d03eca9f679a06da27fd98f52e1161277a_ppc64le", "product": { "name": "openshift4/ose-docker-builder@sha256:35c2830e304bb8ffaa42b24815d815d03eca9f679a06da27fd98f52e1161277a_ppc64le", "product_id": "openshift4/ose-docker-builder@sha256:35c2830e304bb8ffaa42b24815d815d03eca9f679a06da27fd98f52e1161277a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:35c2830e304bb8ffaa42b24815d815d03eca9f679a06da27fd98f52e1161277a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.9.0-202204091605.p0.g7e2e890.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-alt-rhel8@sha256:cdd2d546628481754f746064de12442d0fa6e58f1c3f6ff8891579c54d971190_ppc64le", "product": { "name": "openshift4/ose-cli-alt-rhel8@sha256:cdd2d546628481754f746064de12442d0fa6e58f1c3f6ff8891579c54d971190_ppc64le", "product_id": "openshift4/ose-cli-alt-rhel8@sha256:cdd2d546628481754f746064de12442d0fa6e58f1c3f6ff8891579c54d971190_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-alt-rhel8@sha256:cdd2d546628481754f746064de12442d0fa6e58f1c3f6ff8891579c54d971190?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-alt-rhel8\u0026tag=v4.9.0-202204091605.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:609c4ceaa99e88c92dd1577e0579ff31389cc99a9bc760a41329aa4d93fb574e_ppc64le", "product": { "name": "openshift4/ose-cli@sha256:609c4ceaa99e88c92dd1577e0579ff31389cc99a9bc760a41329aa4d93fb574e_ppc64le", "product_id": "openshift4/ose-cli@sha256:609c4ceaa99e88c92dd1577e0579ff31389cc99a9bc760a41329aa4d93fb574e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:609c4ceaa99e88c92dd1577e0579ff31389cc99a9bc760a41329aa4d93fb574e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.9.0-202204091605.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:4fcab9a2326d8c85724682a9b8609acb58bb855842966d06d4c4342a6cc8dcbc_ppc64le", "product": { "name": "openshift4/ose-console@sha256:4fcab9a2326d8c85724682a9b8609acb58bb855842966d06d4c4342a6cc8dcbc_ppc64le", "product_id": "openshift4/ose-console@sha256:4fcab9a2326d8c85724682a9b8609acb58bb855842966d06d4c4342a6cc8dcbc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:4fcab9a2326d8c85724682a9b8609acb58bb855842966d06d4c4342a6cc8dcbc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.9.0-202204112139.p0.g5f5a201.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:4382b1d4bfc4af9d8717bba73b8ff7927ddb88fbc6325065b99e7b8f9c18a5e6_ppc64le", "product": { "name": "openshift4/ose-console-operator@sha256:4382b1d4bfc4af9d8717bba73b8ff7927ddb88fbc6325065b99e7b8f9c18a5e6_ppc64le", "product_id": "openshift4/ose-console-operator@sha256:4382b1d4bfc4af9d8717bba73b8ff7927ddb88fbc6325065b99e7b8f9c18a5e6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:4382b1d4bfc4af9d8717bba73b8ff7927ddb88fbc6325065b99e7b8f9c18a5e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.9.0-202204091605.p0.gfdcb82f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:0a7d01e97700aca73aed491854eb03c7da3555db591cbf4770c2312f6aad90ab_ppc64le", "product": { "name": "openshift4/ose-deployer@sha256:0a7d01e97700aca73aed491854eb03c7da3555db591cbf4770c2312f6aad90ab_ppc64le", "product_id": "openshift4/ose-deployer@sha256:0a7d01e97700aca73aed491854eb03c7da3555db591cbf4770c2312f6aad90ab_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:0a7d01e97700aca73aed491854eb03c7da3555db591cbf4770c2312f6aad90ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.9.0-202204091605.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:09feef58d888fef2bf985e3a9684a3cbbaf9a98c3aad174f9ac5b0d084ae654f_ppc64le", "product": { "name": "openshift4/ose-haproxy-router@sha256:09feef58d888fef2bf985e3a9684a3cbbaf9a98c3aad174f9ac5b0d084ae654f_ppc64le", "product_id": "openshift4/ose-haproxy-router@sha256:09feef58d888fef2bf985e3a9684a3cbbaf9a98c3aad174f9ac5b0d084ae654f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:09feef58d888fef2bf985e3a9684a3cbbaf9a98c3aad174f9ac5b0d084ae654f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.9.0-202204091605.p0.g2d1e1f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:145f717c5cf3eb0bd1f66cde14768a5a11bf8da3c7e6033bc083271319a0b6d7_ppc64le", "product": { "name": "openshift4/ose-hyperkube@sha256:145f717c5cf3eb0bd1f66cde14768a5a11bf8da3c7e6033bc083271319a0b6d7_ppc64le", "product_id": "openshift4/ose-hyperkube@sha256:145f717c5cf3eb0bd1f66cde14768a5a11bf8da3c7e6033bc083271319a0b6d7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:145f717c5cf3eb0bd1f66cde14768a5a11bf8da3c7e6033bc083271319a0b6d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.9.0-202204121948.p0.ga36406b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:f1637f0ee84d586559e2e2a71bc465c47bb30f1d604912902d3993638281c5c7_ppc64le", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:f1637f0ee84d586559e2e2a71bc465c47bb30f1d604912902d3993638281c5c7_ppc64le", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:f1637f0ee84d586559e2e2a71bc465c47bb30f1d604912902d3993638281c5c7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:f1637f0ee84d586559e2e2a71bc465c47bb30f1d604912902d3993638281c5c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.9.0-202204091605.p0.g3e174fc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:7ee251afc6149545f2620bc0ae3b21c41527dd07cd93a7372b8d6cc5a0e44022_ppc64le", "product": { "name": "openshift4/ose-pod@sha256:7ee251afc6149545f2620bc0ae3b21c41527dd07cd93a7372b8d6cc5a0e44022_ppc64le", "product_id": "openshift4/ose-pod@sha256:7ee251afc6149545f2620bc0ae3b21c41527dd07cd93a7372b8d6cc5a0e44022_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:7ee251afc6149545f2620bc0ae3b21c41527dd07cd93a7372b8d6cc5a0e44022?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.9.0-202204091605.p0.ga36406b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:ce916ffb4ad3ab1f4a57240b5e5598e04918187adc677c78b1c5f1081215fc76_ppc64le", "product": { "name": "openshift4/ose-docker-registry@sha256:ce916ffb4ad3ab1f4a57240b5e5598e04918187adc677c78b1c5f1081215fc76_ppc64le", "product_id": "openshift4/ose-docker-registry@sha256:ce916ffb4ad3ab1f4a57240b5e5598e04918187adc677c78b1c5f1081215fc76_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:ce916ffb4ad3ab1f4a57240b5e5598e04918187adc677c78b1c5f1081215fc76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.9.0-202204091605.p0.gab2eaa5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:b116508a8c20dbdc8b8f60b39a7b22dd0388d6185f4c104bb635a190f312c617_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:b116508a8c20dbdc8b8f60b39a7b22dd0388d6185f4c104bb635a190f312c617_ppc64le", "product_id": "openshift4/ose-tests@sha256:b116508a8c20dbdc8b8f60b39a7b22dd0388d6185f4c104bb635a190f312c617_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:b116508a8c20dbdc8b8f60b39a7b22dd0388d6185f4c104bb635a190f312c617?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.9.0-202204091605.p0.g050f98d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:fd6649189f86e4371e86869e90f3287bd8ef73b7e8b77d86fbbaccb87bb6e783_ppc64le", "product": { "name": "openshift4/ose-jenkins@sha256:fd6649189f86e4371e86869e90f3287bd8ef73b7e8b77d86fbbaccb87bb6e783_ppc64le", "product_id": "openshift4/ose-jenkins@sha256:fd6649189f86e4371e86869e90f3287bd8ef73b7e8b77d86fbbaccb87bb6e783_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:fd6649189f86e4371e86869e90f3287bd8ef73b7e8b77d86fbbaccb87bb6e783?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.9.0-202204092027.p0.gaf0a4b4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b2bacd371a9620c5ddca592887959241fbf1bee2a330656ac97d725fd87df356_ppc64le", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b2bacd371a9620c5ddca592887959241fbf1bee2a330656ac97d725fd87df356_ppc64le", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b2bacd371a9620c5ddca592887959241fbf1bee2a330656ac97d725fd87df356_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:b2bacd371a9620c5ddca592887959241fbf1bee2a330656ac97d725fd87df356?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.9.0-202204091605.p0.g689af8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:e52a8bd2bc33091d4e79369edd121ee4266f5bd908bd034b9f974121bdbe1086_ppc64le", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:e52a8bd2bc33091d4e79369edd121ee4266f5bd908bd034b9f974121bdbe1086_ppc64le", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:e52a8bd2bc33091d4e79369edd121ee4266f5bd908bd034b9f974121bdbe1086_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:e52a8bd2bc33091d4e79369edd121ee4266f5bd908bd034b9f974121bdbe1086?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.9.0-202204120552.p0.ga336955.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:5f99d245469c568e9843e016c6ce372ac1704de737b65d97ff831141b7e887da_ppc64le", "product": { "name": "openshift4/ose-operator-registry@sha256:5f99d245469c568e9843e016c6ce372ac1704de737b65d97ff831141b7e887da_ppc64le", "product_id": "openshift4/ose-operator-registry@sha256:5f99d245469c568e9843e016c6ce372ac1704de737b65d97ff831141b7e887da_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:5f99d245469c568e9843e016c6ce372ac1704de737b65d97ff831141b7e887da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.9.0-202204120552.p0.ga336955.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5418edb48b59d9534a1ab5269e553871c56c7f5d4ca5154db59e22f8a7cf1ac8_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5418edb48b59d9534a1ab5269e553871c56c7f5d4ca5154db59e22f8a7cf1ac8_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:5418edb48b59d9534a1ab5269e553871c56c7f5d4ca5154db59e22f8a7cf1ac8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:5418edb48b59d9534a1ab5269e553871c56c7f5d4ca5154db59e22f8a7cf1ac8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.9.0-202204091605.p0.gc7a4599.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:d3e22241c07b1ade8e8a429581245ef2ffdf576c85ac3af8673891d498d36ef8_ppc64le", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:d3e22241c07b1ade8e8a429581245ef2ffdf576c85ac3af8673891d498d36ef8_ppc64le", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:d3e22241c07b1ade8e8a429581245ef2ffdf576c85ac3af8673891d498d36ef8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:d3e22241c07b1ade8e8a429581245ef2ffdf576c85ac3af8673891d498d36ef8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g6e62a54.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:32d54676581a92430b2d24e12f9706709ae1420c26ee52ec60a1168dc22a61b9_ppc64le", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:32d54676581a92430b2d24e12f9706709ae1420c26ee52ec60a1168dc22a61b9_ppc64le", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:32d54676581a92430b2d24e12f9706709ae1420c26ee52ec60a1168dc22a61b9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:32d54676581a92430b2d24e12f9706709ae1420c26ee52ec60a1168dc22a61b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.9.0-202204091605.p0.g5660224.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:a8d3b4a4c214d89ad2d17e2bee4c40faaf9114b1504077b2b877454850ef4aaa_ppc64le", "product": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:a8d3b4a4c214d89ad2d17e2bee4c40faaf9114b1504077b2b877454850ef4aaa_ppc64le", "product_id": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:a8d3b4a4c214d89ad2d17e2bee4c40faaf9114b1504077b2b877454850ef4aaa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts-alt-rhel8@sha256:a8d3b4a4c214d89ad2d17e2bee4c40faaf9114b1504077b2b877454850ef4aaa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-alt-rhel8\u0026tag=v4.9.0-202204092027.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:c1877a492712fff72d734f969b1c3ce72b719251b78dcf9d6ac58e3a0d9dab45_ppc64le", "product": { "name": "openshift4/ose-cli-artifacts@sha256:c1877a492712fff72d734f969b1c3ce72b719251b78dcf9d6ac58e3a0d9dab45_ppc64le", "product_id": "openshift4/ose-cli-artifacts@sha256:c1877a492712fff72d734f969b1c3ce72b719251b78dcf9d6ac58e3a0d9dab45_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:c1877a492712fff72d734f969b1c3ce72b719251b78dcf9d6ac58e3a0d9dab45?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.9.0-202204091605.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:cb21b5be578eb4825b3feabf81f0c0b0e489b3307ebfad95faac69636186aeca_ppc64le", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:cb21b5be578eb4825b3feabf81f0c0b0e489b3307ebfad95faac69636186aeca_ppc64le", "product_id": "openshift4/ose-cloud-credential-operator@sha256:cb21b5be578eb4825b3feabf81f0c0b0e489b3307ebfad95faac69636186aeca_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:cb21b5be578eb4825b3feabf81f0c0b0e489b3307ebfad95faac69636186aeca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.9.0-202204091605.p0.g50172e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:aff3779051f13d89fd6ad1181ec85a5d137b060cadee14c9de4320d4ba57906e_ppc64le", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:aff3779051f13d89fd6ad1181ec85a5d137b060cadee14c9de4320d4ba57906e_ppc64le", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:aff3779051f13d89fd6ad1181ec85a5d137b060cadee14c9de4320d4ba57906e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:aff3779051f13d89fd6ad1181ec85a5d137b060cadee14c9de4320d4ba57906e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.9.0-202204091605.p0.g086c06f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:50bec3120737fb95728047f12851c262efa0dd2b5e198404caf6c8164914bfa4_ppc64le", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:50bec3120737fb95728047f12851c262efa0dd2b5e198404caf6c8164914bfa4_ppc64le", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:50bec3120737fb95728047f12851c262efa0dd2b5e198404caf6c8164914bfa4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:50bec3120737fb95728047f12851c262efa0dd2b5e198404caf6c8164914bfa4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.9.0-202204120657.p0.g69a7441.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:4590af74710713bebda216f86cf4f5e00fbe75e707a98e8003e6b2d111ca025b_ppc64le", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:4590af74710713bebda216f86cf4f5e00fbe75e707a98e8003e6b2d111ca025b_ppc64le", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:4590af74710713bebda216f86cf4f5e00fbe75e707a98e8003e6b2d111ca025b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:4590af74710713bebda216f86cf4f5e00fbe75e707a98e8003e6b2d111ca025b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.9.0-202204091605.p0.gfb8cc3f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:902d3da342fa379efb9105475f770618383f7f921acb2b87b795ad086762961c_ppc64le", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:902d3da342fa379efb9105475f770618383f7f921acb2b87b795ad086762961c_ppc64le", "product_id": "openshift4/ose-cluster-bootstrap@sha256:902d3da342fa379efb9105475f770618383f7f921acb2b87b795ad086762961c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:902d3da342fa379efb9105475f770618383f7f921acb2b87b795ad086762961c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.9.0-202204091605.p0.g7e074a7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:eba842c45ee0aaf932c10a9db647b3f4316f6c8b7af37f5367d3ac5039b0f99f_ppc64le", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:eba842c45ee0aaf932c10a9db647b3f4316f6c8b7af37f5367d3ac5039b0f99f_ppc64le", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:eba842c45ee0aaf932c10a9db647b3f4316f6c8b7af37f5367d3ac5039b0f99f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:eba842c45ee0aaf932c10a9db647b3f4316f6c8b7af37f5367d3ac5039b0f99f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.9.0-202204091605.p0.g1826b16.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:fa758959de957deac6033474ef15eaf0930c7a3090a5676e214db43efd3cef75_ppc64le", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:fa758959de957deac6033474ef15eaf0930c7a3090a5676e214db43efd3cef75_ppc64le", "product_id": "openshift4/ose-cluster-config-operator@sha256:fa758959de957deac6033474ef15eaf0930c7a3090a5676e214db43efd3cef75_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:fa758959de957deac6033474ef15eaf0930c7a3090a5676e214db43efd3cef75?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.9.0-202204091605.p0.g184a513.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a01aa488232883abb6a48d88ade88024cc9832e9e302a2f22795d4724dcd835f_ppc64le", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a01aa488232883abb6a48d88ade88024cc9832e9e302a2f22795d4724dcd835f_ppc64le", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a01aa488232883abb6a48d88ade88024cc9832e9e302a2f22795d4724dcd835f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a01aa488232883abb6a48d88ade88024cc9832e9e302a2f22795d4724dcd835f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.gc750d4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:918251e60e2cb5d815744bec219d58aa7fa0299fd63dd5bb50a31b921f8075aa_ppc64le", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:918251e60e2cb5d815744bec219d58aa7fa0299fd63dd5bb50a31b921f8075aa_ppc64le", "product_id": "openshift4/ose-cluster-dns-operator@sha256:918251e60e2cb5d815744bec219d58aa7fa0299fd63dd5bb50a31b921f8075aa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:918251e60e2cb5d815744bec219d58aa7fa0299fd63dd5bb50a31b921f8075aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.9.0-202204091605.p0.geedd0dc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:fff9a28d1a1bb58ec873c99432882f574597c96cdf0e999a858b314badefc44f_ppc64le", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:fff9a28d1a1bb58ec873c99432882f574597c96cdf0e999a858b314badefc44f_ppc64le", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:fff9a28d1a1bb58ec873c99432882f574597c96cdf0e999a858b314badefc44f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:fff9a28d1a1bb58ec873c99432882f574597c96cdf0e999a858b314badefc44f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.9.0-202204091605.p0.g18b7b33.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:8309fa4323ba73bc8285b06280c1f4a1d21d28e52ae4f705077013c3dc907d09_ppc64le", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:8309fa4323ba73bc8285b06280c1f4a1d21d28e52ae4f705077013c3dc907d09_ppc64le", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:8309fa4323ba73bc8285b06280c1f4a1d21d28e52ae4f705077013c3dc907d09_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:8309fa4323ba73bc8285b06280c1f4a1d21d28e52ae4f705077013c3dc907d09?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.9.0-202204091605.p0.g651e449.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:21b701c6020169f38b178265e20bda2f17e5ad87ec49ace021951f080b868cba_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:21b701c6020169f38b178265e20bda2f17e5ad87ec49ace021951f080b868cba_ppc64le", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:21b701c6020169f38b178265e20bda2f17e5ad87ec49ace021951f080b868cba_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:21b701c6020169f38b178265e20bda2f17e5ad87ec49ace021951f080b868cba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.9.0-202204091605.p0.g1982995.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c320e1b1ce74366e43bb0a2fd3633be37a8cfbcc6405b628a4df47c06d998661_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c320e1b1ce74366e43bb0a2fd3633be37a8cfbcc6405b628a4df47c06d998661_ppc64le", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c320e1b1ce74366e43bb0a2fd3633be37a8cfbcc6405b628a4df47c06d998661_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:c320e1b1ce74366e43bb0a2fd3633be37a8cfbcc6405b628a4df47c06d998661?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.9.0-202204091605.p0.g78b8e48.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:2b37a40fa2ac4c3a292ea24210bbd7a6baee2131c2dbafcf7b5311689c3232f9_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:2b37a40fa2ac4c3a292ea24210bbd7a6baee2131c2dbafcf7b5311689c3232f9_ppc64le", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:2b37a40fa2ac4c3a292ea24210bbd7a6baee2131c2dbafcf7b5311689c3232f9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:2b37a40fa2ac4c3a292ea24210bbd7a6baee2131c2dbafcf7b5311689c3232f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.9.0-202204091605.p0.g0cfc646.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:27f01408ddf0294c98868498c73c6e9cb421db12cd584224fa3c832bdfdc7400_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:27f01408ddf0294c98868498c73c6e9cb421db12cd584224fa3c832bdfdc7400_ppc64le", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:27f01408ddf0294c98868498c73c6e9cb421db12cd584224fa3c832bdfdc7400_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:27f01408ddf0294c98868498c73c6e9cb421db12cd584224fa3c832bdfdc7400?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g7245b0f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:c747a2d81b4b258bf78b833fd4a0750e921080459468fa6788d447ea1213524d_ppc64le", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:c747a2d81b4b258bf78b833fd4a0750e921080459468fa6788d447ea1213524d_ppc64le", "product_id": "openshift4/ose-cluster-machine-approver@sha256:c747a2d81b4b258bf78b833fd4a0750e921080459468fa6788d447ea1213524d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:c747a2d81b4b258bf78b833fd4a0750e921080459468fa6788d447ea1213524d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.9.0-202204091605.p0.g993ec9f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7916e84a1bea3ade0b4bc7a109a6415e87231a9088a3546df4795a7343f7ee0a_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7916e84a1bea3ade0b4bc7a109a6415e87231a9088a3546df4795a7343f7ee0a_ppc64le", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7916e84a1bea3ade0b4bc7a109a6415e87231a9088a3546df4795a7343f7ee0a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:7916e84a1bea3ade0b4bc7a109a6415e87231a9088a3546df4795a7343f7ee0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.9.0-202204091605.p0.gd293c31.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0c08749751da4f5d564cb5115a4e105bff5ce5d06eb3a97dcd2d103e6c9786f4_ppc64le", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0c08749751da4f5d564cb5115a4e105bff5ce5d06eb3a97dcd2d103e6c9786f4_ppc64le", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0c08749751da4f5d564cb5115a4e105bff5ce5d06eb3a97dcd2d103e6c9786f4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:0c08749751da4f5d564cb5115a4e105bff5ce5d06eb3a97dcd2d103e6c9786f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.9.0-202204091605.p0.g3015cb8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:97776aac2126e4f631c41d945116169333f44214f4953d28afe064e51dc45ae0_ppc64le", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:97776aac2126e4f631c41d945116169333f44214f4953d28afe064e51dc45ae0_ppc64le", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:97776aac2126e4f631c41d945116169333f44214f4953d28afe064e51dc45ae0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:97776aac2126e4f631c41d945116169333f44214f4953d28afe064e51dc45ae0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.gcbc46db.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:5fd6243a0ced79586415804f00430bf3b3b04ac0adc277d68878f6dd37a8748e_ppc64le", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:5fd6243a0ced79586415804f00430bf3b3b04ac0adc277d68878f6dd37a8748e_ppc64le", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:5fd6243a0ced79586415804f00430bf3b3b04ac0adc277d68878f6dd37a8748e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:5fd6243a0ced79586415804f00430bf3b3b04ac0adc277d68878f6dd37a8748e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.9.0-202204091605.p0.g8fbffaf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:eadd04ea74250537f6f8c0459a3660f6730c42b52da94c31f4ce1c8178097559_ppc64le", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:eadd04ea74250537f6f8c0459a3660f6730c42b52da94c31f4ce1c8178097559_ppc64le", "product_id": "openshift4/ose-cluster-samples-operator@sha256:eadd04ea74250537f6f8c0459a3660f6730c42b52da94c31f4ce1c8178097559_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:eadd04ea74250537f6f8c0459a3660f6730c42b52da94c31f4ce1c8178097559?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.9.0-202204091605.p0.g9b0a9d7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:7a853dcc3343b74688f7e975f77e8439c5e3900e4f417115095c64aff6d959f9_ppc64le", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:7a853dcc3343b74688f7e975f77e8439c5e3900e4f417115095c64aff6d959f9_ppc64le", "product_id": "openshift4/ose-cluster-storage-operator@sha256:7a853dcc3343b74688f7e975f77e8439c5e3900e4f417115095c64aff6d959f9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:7a853dcc3343b74688f7e975f77e8439c5e3900e4f417115095c64aff6d959f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.9.0-202204091605.p0.g2e76e02.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:f07ff92475967d59b7a280240a73cfd2dc20b27f9ab94416b23852b08f02a2c4_ppc64le", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:f07ff92475967d59b7a280240a73cfd2dc20b27f9ab94416b23852b08f02a2c4_ppc64le", "product_id": "openshift4/ose-cluster-update-keys@sha256:f07ff92475967d59b7a280240a73cfd2dc20b27f9ab94416b23852b08f02a2c4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:f07ff92475967d59b7a280240a73cfd2dc20b27f9ab94416b23852b08f02a2c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.9.0-202204091605.p0.g3e20043.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:0269c6a197191001b62a68f3c61d2ed2db643108e3b53dbc44f5d781e01172d8_ppc64le", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:0269c6a197191001b62a68f3c61d2ed2db643108e3b53dbc44f5d781e01172d8_ppc64le", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:0269c6a197191001b62a68f3c61d2ed2db643108e3b53dbc44f5d781e01172d8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:0269c6a197191001b62a68f3c61d2ed2db643108e3b53dbc44f5d781e01172d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.9.0-202204091605.p0.g44a4913.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:f7efd532fbe6f4d520b4914a94d5427de57b680ae91ec8b9ec71ae390ed2c30e_ppc64le", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:f7efd532fbe6f4d520b4914a94d5427de57b680ae91ec8b9ec71ae390ed2c30e_ppc64le", "product_id": "openshift4/ose-csi-external-resizer@sha256:f7efd532fbe6f4d520b4914a94d5427de57b680ae91ec8b9ec71ae390ed2c30e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:f7efd532fbe6f4d520b4914a94d5427de57b680ae91ec8b9ec71ae390ed2c30e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.9.0-202204092027.p0.gdad46d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f7efd532fbe6f4d520b4914a94d5427de57b680ae91ec8b9ec71ae390ed2c30e_ppc64le", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f7efd532fbe6f4d520b4914a94d5427de57b680ae91ec8b9ec71ae390ed2c30e_ppc64le", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:f7efd532fbe6f4d520b4914a94d5427de57b680ae91ec8b9ec71ae390ed2c30e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:f7efd532fbe6f4d520b4914a94d5427de57b680ae91ec8b9ec71ae390ed2c30e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.9.0-202204092027.p0.gdad46d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:c5be830a06222662f2b1ccf6071427d145072c0153efa59e45c59276a17fd5c0_ppc64le", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:c5be830a06222662f2b1ccf6071427d145072c0153efa59e45c59276a17fd5c0_ppc64le", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:c5be830a06222662f2b1ccf6071427d145072c0153efa59e45c59276a17fd5c0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:c5be830a06222662f2b1ccf6071427d145072c0153efa59e45c59276a17fd5c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.9.0-202204091605.p0.g52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:c5be830a06222662f2b1ccf6071427d145072c0153efa59e45c59276a17fd5c0_ppc64le", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:c5be830a06222662f2b1ccf6071427d145072c0153efa59e45c59276a17fd5c0_ppc64le", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:c5be830a06222662f2b1ccf6071427d145072c0153efa59e45c59276a17fd5c0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:c5be830a06222662f2b1ccf6071427d145072c0153efa59e45c59276a17fd5c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.9.0-202204091605.p0.g52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:4c7fbddc08abcdc2790e16c79a0fa306e578f4d0d1a957f3bc3b4e418ed4c539_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:4c7fbddc08abcdc2790e16c79a0fa306e578f4d0d1a957f3bc3b4e418ed4c539_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:4c7fbddc08abcdc2790e16c79a0fa306e578f4d0d1a957f3bc3b4e418ed4c539_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:4c7fbddc08abcdc2790e16c79a0fa306e578f4d0d1a957f3bc3b4e418ed4c539?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.9.0-202204091605.p0.g52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:4c7fbddc08abcdc2790e16c79a0fa306e578f4d0d1a957f3bc3b4e418ed4c539_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:4c7fbddc08abcdc2790e16c79a0fa306e578f4d0d1a957f3bc3b4e418ed4c539_ppc64le", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:4c7fbddc08abcdc2790e16c79a0fa306e578f4d0d1a957f3bc3b4e418ed4c539_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:4c7fbddc08abcdc2790e16c79a0fa306e578f4d0d1a957f3bc3b4e418ed4c539?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.9.0-202204091605.p0.g52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b1e7204fb123080f5df0a972d615f57d09294af479539f0ed4378aa06d365b23_ppc64le", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b1e7204fb123080f5df0a972d615f57d09294af479539f0ed4378aa06d365b23_ppc64le", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b1e7204fb123080f5df0a972d615f57d09294af479539f0ed4378aa06d365b23_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:b1e7204fb123080f5df0a972d615f57d09294af479539f0ed4378aa06d365b23?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.9.0-202204091605.p0.g52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:d7a7f88e02f301d2b578cfc35a5dc44dbf769528e56f58548b4f954212908508_ppc64le", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:d7a7f88e02f301d2b578cfc35a5dc44dbf769528e56f58548b4f954212908508_ppc64le", "product_id": "openshift4/egress-router-cni-rhel8@sha256:d7a7f88e02f301d2b578cfc35a5dc44dbf769528e56f58548b4f954212908508_ppc64le", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:d7a7f88e02f301d2b578cfc35a5dc44dbf769528e56f58548b4f954212908508?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.9.0-202204091605.p0.g099b756.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:7b9e03fb086030e8f1e9b91c447e1824fc3d981ecba860f208ba03bdb239000b_ppc64le", "product": { "name": "openshift4/ose-etcd@sha256:7b9e03fb086030e8f1e9b91c447e1824fc3d981ecba860f208ba03bdb239000b_ppc64le", "product_id": "openshift4/ose-etcd@sha256:7b9e03fb086030e8f1e9b91c447e1824fc3d981ecba860f208ba03bdb239000b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:7b9e03fb086030e8f1e9b91c447e1824fc3d981ecba860f208ba03bdb239000b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.9.0-202204091605.p0.gf99cada.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:967ce6d0b85122d78194a89b86f7b88fa31b6cab7d3143cc52f9f10de800c31e_ppc64le", "product": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:967ce6d0b85122d78194a89b86f7b88fa31b6cab7d3143cc52f9f10de800c31e_ppc64le", "product_id": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:967ce6d0b85122d78194a89b86f7b88fa31b6cab7d3143cc52f9f10de800c31e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-machine-controllers-rhel8@sha256:967ce6d0b85122d78194a89b86f7b88fa31b6cab7d3143cc52f9f10de800c31e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-machine-controllers-rhel8\u0026tag=v4.9.0-202204091605.p0.gd92b088.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:404a558bbee709db4f3a8539afe42f93411b894be0f6915ca563be3e67dbc2aa_ppc64le", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:404a558bbee709db4f3a8539afe42f93411b894be0f6915ca563be3e67dbc2aa_ppc64le", "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:404a558bbee709db4f3a8539afe42f93411b894be0f6915ca563be3e67dbc2aa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:404a558bbee709db4f3a8539afe42f93411b894be0f6915ca563be3e67dbc2aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.9.0-202204091605.p0.g48d49f7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aacd281d9c7852b70d0a48409a2b6d5ed0c1ad1e8a09f63e880b39a6155e6d73_ppc64le", "product": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aacd281d9c7852b70d0a48409a2b6d5ed0c1ad1e8a09f63e880b39a6155e6d73_ppc64le", "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aacd281d9c7852b70d0a48409a2b6d5ed0c1ad1e8a09f63e880b39a6155e6d73_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aacd281d9c7852b70d0a48409a2b6d5ed0c1ad1e8a09f63e880b39a6155e6d73?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.9.0-202204092027.p0.gd8a891d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:d0fa957f67e61a932b4a812d93e77f879f08a7415ad73ae2291de8d28c033594_ppc64le", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:d0fa957f67e61a932b4a812d93e77f879f08a7415ad73ae2291de8d28c033594_ppc64le", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:d0fa957f67e61a932b4a812d93e77f879f08a7415ad73ae2291de8d28c033594_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:d0fa957f67e61a932b4a812d93e77f879f08a7415ad73ae2291de8d28c033594?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g6a821d4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:8591d83167c58efaad02f9fe95d28e49bf3b4e6dc53aceda923744b9ff69013e_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:8591d83167c58efaad02f9fe95d28e49bf3b4e6dc53aceda923744b9ff69013e_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:8591d83167c58efaad02f9fe95d28e49bf3b4e6dc53aceda923744b9ff69013e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:8591d83167c58efaad02f9fe95d28e49bf3b4e6dc53aceda923744b9ff69013e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.9.0-202204091605.p0.gc7a4599.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:12b878fd201c3f8f6ede579809218769cfeb5436b613da328cc78e6b3a4e1a33_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:12b878fd201c3f8f6ede579809218769cfeb5436b613da328cc78e6b3a4e1a33_ppc64le", "product_id": "openshift4/ose-installer@sha256:12b878fd201c3f8f6ede579809218769cfeb5436b613da328cc78e6b3a4e1a33_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:12b878fd201c3f8f6ede579809218769cfeb5436b613da328cc78e6b3a4e1a33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.9.0-202204091605.p0.gc7a4599.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:e528897a67f7a926de356a2f8836b9a5a87524fa528f6c13a1da423a43c9fd33_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:e528897a67f7a926de356a2f8836b9a5a87524fa528f6c13a1da423a43c9fd33_ppc64le", "product_id": "openshift4/ose-jenkins-agent-base@sha256:e528897a67f7a926de356a2f8836b9a5a87524fa528f6c13a1da423a43c9fd33_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:e528897a67f7a926de356a2f8836b9a5a87524fa528f6c13a1da423a43c9fd33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:5944d28b9d5ed13e0b38589f33b823e51c29ab3e4a3661737756f649ce5ca03b_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:5944d28b9d5ed13e0b38589f33b823e51c29ab3e4a3661737756f649ce5ca03b_ppc64le", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:5944d28b9d5ed13e0b38589f33b823e51c29ab3e4a3661737756f649ce5ca03b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:5944d28b9d5ed13e0b38589f33b823e51c29ab3e4a3661737756f649ce5ca03b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:506bf60e8d1d0957a036ae1ae758ee7d619bbec663fd2ec6ab970a62baf7f908_ppc64le", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:506bf60e8d1d0957a036ae1ae758ee7d619bbec663fd2ec6ab970a62baf7f908_ppc64le", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:506bf60e8d1d0957a036ae1ae758ee7d619bbec663fd2ec6ab970a62baf7f908_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:506bf60e8d1d0957a036ae1ae758ee7d619bbec663fd2ec6ab970a62baf7f908?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1ffa06d931e541f35bfd99232f8161f52ab02368f6777a85458140743df10dbb_ppc64le", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1ffa06d931e541f35bfd99232f8161f52ab02368f6777a85458140743df10dbb_ppc64le", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1ffa06d931e541f35bfd99232f8161f52ab02368f6777a85458140743df10dbb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:1ffa06d931e541f35bfd99232f8161f52ab02368f6777a85458140743df10dbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.9.0-202204091605.p0.g901a6d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:9c44e3aca15f1b679ae903d08e69e6f81b584b69c00ad9f74a0d4e68dc1a91c8_ppc64le", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:9c44e3aca15f1b679ae903d08e69e6f81b584b69c00ad9f74a0d4e68dc1a91c8_ppc64le", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:9c44e3aca15f1b679ae903d08e69e6f81b584b69c00ad9f74a0d4e68dc1a91c8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:9c44e3aca15f1b679ae903d08e69e6f81b584b69c00ad9f74a0d4e68dc1a91c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.9.0-202204091605.p0.g59ae2ed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:0966cd0bdcb8f7fd41ae0aa176a22922699dbfc7a869e3790214c41c96cb7206_ppc64le", "product": { "name": "openshift4/ose-machine-api-operator@sha256:0966cd0bdcb8f7fd41ae0aa176a22922699dbfc7a869e3790214c41c96cb7206_ppc64le", "product_id": "openshift4/ose-machine-api-operator@sha256:0966cd0bdcb8f7fd41ae0aa176a22922699dbfc7a869e3790214c41c96cb7206_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:0966cd0bdcb8f7fd41ae0aa176a22922699dbfc7a869e3790214c41c96cb7206?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.9.0-202204091605.p0.g383c9b9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:270642fb09d4c06fc20fec506c46cba9ae4f6a22ede9aabd3a01b12dbb76c2f0_ppc64le", "product": { "name": "openshift4/ose-machine-config-operator@sha256:270642fb09d4c06fc20fec506c46cba9ae4f6a22ede9aabd3a01b12dbb76c2f0_ppc64le", "product_id": "openshift4/ose-machine-config-operator@sha256:270642fb09d4c06fc20fec506c46cba9ae4f6a22ede9aabd3a01b12dbb76c2f0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:270642fb09d4c06fc20fec506c46cba9ae4f6a22ede9aabd3a01b12dbb76c2f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.9.0-202204091605.p0.gc46df0a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8@sha256:7d764653c72224d8f216386e1f390030595ae420c4b80799b434e743d3d6373e_ppc64le", "product": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:7d764653c72224d8f216386e1f390030595ae420c4b80799b434e743d3d6373e_ppc64le", "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:7d764653c72224d8f216386e1f390030595ae420c4b80799b434e743d3d6373e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:7d764653c72224d8f216386e1f390030595ae420c4b80799b434e743d3d6373e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.9.0-202204091605.p0.g266597b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:1afd13a68a2014edfa2a77b34d0aba2d818e46d49563cef44b785106a7dcb8ae_ppc64le", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:1afd13a68a2014edfa2a77b34d0aba2d818e46d49563cef44b785106a7dcb8ae_ppc64le", "product_id": "openshift4/ose-multus-admission-controller@sha256:1afd13a68a2014edfa2a77b34d0aba2d818e46d49563cef44b785106a7dcb8ae_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:1afd13a68a2014edfa2a77b34d0aba2d818e46d49563cef44b785106a7dcb8ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.9.0-202204091605.p0.g3c28a57.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:5ae53a9569ae754a6ecb3e23f9663fa2b925c42861ee033b23cdc659582b3f43_ppc64le", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:5ae53a9569ae754a6ecb3e23f9663fa2b925c42861ee033b23cdc659582b3f43_ppc64le", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:5ae53a9569ae754a6ecb3e23f9663fa2b925c42861ee033b23cdc659582b3f43_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:5ae53a9569ae754a6ecb3e23f9663fa2b925c42861ee033b23cdc659582b3f43?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.9.0-202204091605.p0.gfd12fed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:00179505f5c142ba5c7391e2dc50beae59b8f0c883f8a6e117b9e7373669ec0e_ppc64le", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:00179505f5c142ba5c7391e2dc50beae59b8f0c883f8a6e117b9e7373669ec0e_ppc64le", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:00179505f5c142ba5c7391e2dc50beae59b8f0c883f8a6e117b9e7373669ec0e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:00179505f5c142ba5c7391e2dc50beae59b8f0c883f8a6e117b9e7373669ec0e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.9.0-202204091605.p0.g707dd38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2912156903e17558f24f063eb2bda8d63c7a559ce60d05d5a581731090ad8f0_ppc64le", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2912156903e17558f24f063eb2bda8d63c7a559ce60d05d5a581731090ad8f0_ppc64le", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2912156903e17558f24f063eb2bda8d63c7a559ce60d05d5a581731090ad8f0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2912156903e17558f24f063eb2bda8d63c7a559ce60d05d5a581731090ad8f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.9.0-202204091605.p0.g43552df.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:00a478e7c8b4e35e19caccf938fcdd94424b1e989af01e0d701d263e6f5202f2_ppc64le", "product": { "name": "openshift4/ose-must-gather@sha256:00a478e7c8b4e35e19caccf938fcdd94424b1e989af01e0d701d263e6f5202f2_ppc64le", "product_id": "openshift4/ose-must-gather@sha256:00a478e7c8b4e35e19caccf938fcdd94424b1e989af01e0d701d263e6f5202f2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:00a478e7c8b4e35e19caccf938fcdd94424b1e989af01e0d701d263e6f5202f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.9.0-202204091605.p0.gb181f1f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:b41c4eaa60e547860cf98a2fbf1b3bdfd7f6ddb67b9f11592079c257806876e8_ppc64le", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:b41c4eaa60e547860cf98a2fbf1b3bdfd7f6ddb67b9f11592079c257806876e8_ppc64le", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:b41c4eaa60e547860cf98a2fbf1b3bdfd7f6ddb67b9f11592079c257806876e8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:b41c4eaa60e547860cf98a2fbf1b3bdfd7f6ddb67b9f11592079c257806876e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.9.0-202204091605.p0.g9fd6103.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:e9bf886b34f141ae71d7053ebbe99cbbe2f9e850b4722f02241394082c4ce822_ppc64le", "product": { "name": "openshift4/network-tools-rhel8@sha256:e9bf886b34f141ae71d7053ebbe99cbbe2f9e850b4722f02241394082c4ce822_ppc64le", "product_id": "openshift4/network-tools-rhel8@sha256:e9bf886b34f141ae71d7053ebbe99cbbe2f9e850b4722f02241394082c4ce822_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:e9bf886b34f141ae71d7053ebbe99cbbe2f9e850b4722f02241394082c4ce822?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.9.0-202204091605.p0.ged0b846.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:68c087c87ced9da9a7a4358988970802cbc94e6040c7cd5424a2ee747801b919_ppc64le", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:68c087c87ced9da9a7a4358988970802cbc94e6040c7cd5424a2ee747801b919_ppc64le", "product_id": "openshift4/ose-sdn-rhel8@sha256:68c087c87ced9da9a7a4358988970802cbc94e6040c7cd5424a2ee747801b919_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:68c087c87ced9da9a7a4358988970802cbc94e6040c7cd5424a2ee747801b919?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.9.0-202204092027.p0.gecd60f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:51c982bca41851c983bf4694502b9276956ae0e97f1a4671bfdc39e90d779e42_ppc64le", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:51c982bca41851c983bf4694502b9276956ae0e97f1a4671bfdc39e90d779e42_ppc64le", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:51c982bca41851c983bf4694502b9276956ae0e97f1a4671bfdc39e90d779e42_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:51c982bca41851c983bf4694502b9276956ae0e97f1a4671bfdc39e90d779e42?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.9.0-202204091605.p0.g8b203f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:26c9501672225c8ea3581fef895bb5d5a2b0f64792572f7a9c0d9de263ecef82_ppc64le", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:26c9501672225c8ea3581fef895bb5d5a2b0f64792572f7a9c0d9de263ecef82_ppc64le", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:26c9501672225c8ea3581fef895bb5d5a2b0f64792572f7a9c0d9de263ecef82_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:26c9501672225c8ea3581fef895bb5d5a2b0f64792572f7a9c0d9de263ecef82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.9.0-202204091605.p0.gfe6dc77.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:3fd42986065b61630d42fb9ab07fd81b79d0844d16cdd341fb7a82899e3db167_ppc64le", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:3fd42986065b61630d42fb9ab07fd81b79d0844d16cdd341fb7a82899e3db167_ppc64le", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:3fd42986065b61630d42fb9ab07fd81b79d0844d16cdd341fb7a82899e3db167_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:3fd42986065b61630d42fb9ab07fd81b79d0844d16cdd341fb7a82899e3db167?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.9.0-202204092027.p0.g79857a3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0c87acf4ada0e67fd183ed1318b782b856f2bf9614888ca5358996898366e007_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0c87acf4ada0e67fd183ed1318b782b856f2bf9614888ca5358996898366e007_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0c87acf4ada0e67fd183ed1318b782b856f2bf9614888ca5358996898366e007_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:0c87acf4ada0e67fd183ed1318b782b856f2bf9614888ca5358996898366e007?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.9.0-202204091605.p0.gddbc0e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:29be816c30663618922695a32a78f4f012f4ef9620b45adcd9238ed8f05eeec2_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:29be816c30663618922695a32a78f4f012f4ef9620b45adcd9238ed8f05eeec2_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:29be816c30663618922695a32a78f4f012f4ef9620b45adcd9238ed8f05eeec2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:29be816c30663618922695a32a78f4f012f4ef9620b45adcd9238ed8f05eeec2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g56efc78.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c35b52b074fa1f2dad4651c604f514f6ecebe566d8e819b5cafac32e7853da79_ppc64le", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c35b52b074fa1f2dad4651c604f514f6ecebe566d8e819b5cafac32e7853da79_ppc64le", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c35b52b074fa1f2dad4651c604f514f6ecebe566d8e819b5cafac32e7853da79_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:c35b52b074fa1f2dad4651c604f514f6ecebe566d8e819b5cafac32e7853da79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.9.0-202204091605.p0.gddbc0e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:68581fb9470f9d05999232b636c2ce0877292c4c368662906be7addbf1973177_ppc64le", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:68581fb9470f9d05999232b636c2ce0877292c4c368662906be7addbf1973177_ppc64le", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:68581fb9470f9d05999232b636c2ce0877292c4c368662906be7addbf1973177_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:68581fb9470f9d05999232b636c2ce0877292c4c368662906be7addbf1973177?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.9.0-202204091605.p0.g32bf2f8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8@sha256:db46f10b48a14d3235a77fb5ab206c919129364c95a4e9eecf98a1cac5950ddb_ppc64le", "product": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:db46f10b48a14d3235a77fb5ab206c919129364c95a4e9eecf98a1cac5950ddb_ppc64le", "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:db46f10b48a14d3235a77fb5ab206c919129364c95a4e9eecf98a1cac5950ddb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:db46f10b48a14d3235a77fb5ab206c919129364c95a4e9eecf98a1cac5950ddb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.9.0-202204092027.p0.gfe2a7fd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e19a56a82308a4e922e78de7b6c0d0796a34151ae96bd99ed0832d8790f91e90_ppc64le", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e19a56a82308a4e922e78de7b6c0d0796a34151ae96bd99ed0832d8790f91e90_ppc64le", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e19a56a82308a4e922e78de7b6c0d0796a34151ae96bd99ed0832d8790f91e90_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:e19a56a82308a4e922e78de7b6c0d0796a34151ae96bd99ed0832d8790f91e90?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.9.0-202204091605.p0.g15a6add.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:97deeb6ed8d1f7b7ecee4837380dee93e979de29644936e3cf119435e0508968_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:97deeb6ed8d1f7b7ecee4837380dee93e979de29644936e3cf119435e0508968_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes@sha256:97deeb6ed8d1f7b7ecee4837380dee93e979de29644936e3cf119435e0508968_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:97deeb6ed8d1f7b7ecee4837380dee93e979de29644936e3cf119435e0508968?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.9.0-202204091605.p0.ge9e0deb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:24225479e27189e986ab0b7c08b1005b1b55dc5a5b98fa05f916d865b2e7342e_ppc64le", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:24225479e27189e986ab0b7c08b1005b1b55dc5a5b98fa05f916d865b2e7342e_ppc64le", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:24225479e27189e986ab0b7c08b1005b1b55dc5a5b98fa05f916d865b2e7342e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:24225479e27189e986ab0b7c08b1005b1b55dc5a5b98fa05f916d865b2e7342e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.9.0-202204092357.p0.gadfdd41.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:981f243d5f9888217904ce99f3b2d8cd818654e02a8f5c54a1994f80e3025fe1_ppc64le", "product": { "name": "openshift4/ose-service-ca-operator@sha256:981f243d5f9888217904ce99f3b2d8cd818654e02a8f5c54a1994f80e3025fe1_ppc64le", "product_id": "openshift4/ose-service-ca-operator@sha256:981f243d5f9888217904ce99f3b2d8cd818654e02a8f5c54a1994f80e3025fe1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:981f243d5f9888217904ce99f3b2d8cd818654e02a8f5c54a1994f80e3025fe1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.9.0-202204091605.p0.gab44f58.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:58022944a7d4acb899b17065eff3bd54b2a806662784288ba5aa3a5f5b13fbd9_ppc64le", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:58022944a7d4acb899b17065eff3bd54b2a806662784288ba5aa3a5f5b13fbd9_ppc64le", "product_id": "openshift4/ose-thanos-rhel8@sha256:58022944a7d4acb899b17065eff3bd54b2a806662784288ba5aa3a5f5b13fbd9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:58022944a7d4acb899b17065eff3bd54b2a806662784288ba5aa3a5f5b13fbd9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.9.0-202204091605.p0.ge0fa82c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:36287d2c41fd457d9eb99302dbd7b9dfc47184c195952c58364b2f37a355812f_ppc64le", "product": { "name": "openshift4/ose-tools-rhel8@sha256:36287d2c41fd457d9eb99302dbd7b9dfc47184c195952c58364b2f37a355812f_ppc64le", "product_id": "openshift4/ose-tools-rhel8@sha256:36287d2c41fd457d9eb99302dbd7b9dfc47184c195952c58364b2f37a355812f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:36287d2c41fd457d9eb99302dbd7b9dfc47184c195952c58364b2f37a355812f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.9.0-202204091605.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:0688d1587c0211f597f9e3c7552af612f86cf1da34b54b80697a835ae26120ff_ppc64le", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:0688d1587c0211f597f9e3c7552af612f86cf1da34b54b80697a835ae26120ff_ppc64le", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:0688d1587c0211f597f9e3c7552af612f86cf1da34b54b80697a835ae26120ff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:0688d1587c0211f597f9e3c7552af612f86cf1da34b54b80697a835ae26120ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.9.0-202204091605.p0.g0869335.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:068e4360612a48f0c8ab0f09cce83ef121e2372f0c59df8a7e8e2e4c644945c8_ppc64le", "product": { "name": "openshift4/ose-prometheus-operator@sha256:068e4360612a48f0c8ab0f09cce83ef121e2372f0c59df8a7e8e2e4c644945c8_ppc64le", "product_id": "openshift4/ose-prometheus-operator@sha256:068e4360612a48f0c8ab0f09cce83ef121e2372f0c59df8a7e8e2e4c644945c8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:068e4360612a48f0c8ab0f09cce83ef121e2372f0c59df8a7e8e2e4c644945c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.9.0-202204091605.p0.g0869335.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:479a9f9f8f411e4bcaf60ccfe04487e35dc3abe8ddfe6cb5fee889adf39aff4f_ppc64le", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:479a9f9f8f411e4bcaf60ccfe04487e35dc3abe8ddfe6cb5fee889adf39aff4f_ppc64le", "product_id": "openshift4/ose-prom-label-proxy@sha256:479a9f9f8f411e4bcaf60ccfe04487e35dc3abe8ddfe6cb5fee889adf39aff4f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:479a9f9f8f411e4bcaf60ccfe04487e35dc3abe8ddfe6cb5fee889adf39aff4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.9.0-202204091605.p0.g9f870bf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:c7cd6a6e022a58867f4520f2bf33e7bc85ed744dd51ef7c2ae166457b2064268_ppc64le", "product": { "name": "openshift4/ose-telemeter@sha256:c7cd6a6e022a58867f4520f2bf33e7bc85ed744dd51ef7c2ae166457b2064268_ppc64le", "product_id": "openshift4/ose-telemeter@sha256:c7cd6a6e022a58867f4520f2bf33e7bc85ed744dd51ef7c2ae166457b2064268_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:c7cd6a6e022a58867f4520f2bf33e7bc85ed744dd51ef7c2ae166457b2064268?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.9.0-202204091605.p0.g03842e0.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler@sha256:e0cac3603bd571d031083851573d65fe504a224e0837b2d4b09b11e85136943b_arm64", "product": { "name": "openshift4/ose-cluster-autoscaler@sha256:e0cac3603bd571d031083851573d65fe504a224e0837b2d4b09b11e85136943b_arm64", "product_id": "openshift4/ose-cluster-autoscaler@sha256:e0cac3603bd571d031083851573d65fe504a224e0837b2d4b09b11e85136943b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler@sha256:e0cac3603bd571d031083851573d65fe504a224e0837b2d4b09b11e85136943b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.9.0-202204091605.p0.g1a2d6b8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-machine-controllers@sha256:ed89fd49e1eef88079b599a05deed9e8412aa01bccc87167391525c50eba889a_arm64", "product": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:ed89fd49e1eef88079b599a05deed9e8412aa01bccc87167391525c50eba889a_arm64", "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:ed89fd49e1eef88079b599a05deed9e8412aa01bccc87167391525c50eba889a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:ed89fd49e1eef88079b599a05deed9e8412aa01bccc87167391525c50eba889a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.9.0-202204091605.p0.g1c81cab.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:866462f0f9fea992d3723aa7063a5c7507834efa4dfeb969053a1950c0380082_arm64", "product": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:866462f0f9fea992d3723aa7063a5c7507834efa4dfeb969053a1950c0380082_arm64", "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:866462f0f9fea992d3723aa7063a5c7507834efa4dfeb969053a1950c0380082_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:866462f0f9fea992d3723aa7063a5c7507834efa4dfeb969053a1950c0380082?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g30dc57b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:c598d29c93ab9b2a36f29b7cbed1df1585e275f1050152f2c5d82cf894561a4f_arm64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:c598d29c93ab9b2a36f29b7cbed1df1585e275f1050152f2c5d82cf894561a4f_arm64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:c598d29c93ab9b2a36f29b7cbed1df1585e275f1050152f2c5d82cf894561a4f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:c598d29c93ab9b2a36f29b7cbed1df1585e275f1050152f2c5d82cf894561a4f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.9.0-202204091605.p0.g48d00c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-network-operator@sha256:acfdc90a4d6227d476b3559372b323b6fa1ce7b420fe2ac0e9c05de452cab42f_arm64", "product": { "name": "openshift4/ose-cluster-network-operator@sha256:acfdc90a4d6227d476b3559372b323b6fa1ce7b420fe2ac0e9c05de452cab42f_arm64", "product_id": "openshift4/ose-cluster-network-operator@sha256:acfdc90a4d6227d476b3559372b323b6fa1ce7b420fe2ac0e9c05de452cab42f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-network-operator@sha256:acfdc90a4d6227d476b3559372b323b6fa1ce7b420fe2ac0e9c05de452cab42f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.9.0-202204091605.p0.ga9df7f7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f02b8c8eab51535c22169ce459f9c44ecd6bcc2b13086d50f1ee4e7fe71d06dd_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f02b8c8eab51535c22169ce459f9c44ecd6bcc2b13086d50f1ee4e7fe71d06dd_arm64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:f02b8c8eab51535c22169ce459f9c44ecd6bcc2b13086d50f1ee4e7fe71d06dd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:f02b8c8eab51535c22169ce459f9c44ecd6bcc2b13086d50f1ee4e7fe71d06dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.9.0-202204092027.p0.gce0b3ae.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:95274241345463326c83726ffb94e9fed7f666f3761912019f6a02ab1910d7c6_arm64", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:95274241345463326c83726ffb94e9fed7f666f3761912019f6a02ab1910d7c6_arm64", "product_id": "openshift4/ose-cluster-version-operator@sha256:95274241345463326c83726ffb94e9fed7f666f3761912019f6a02ab1910d7c6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:95274241345463326c83726ffb94e9fed7f666f3761912019f6a02ab1910d7c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.9.0-202204091605.p0.g15ba04c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-configmap-reloader@sha256:2626c4e96ada7846916d515ac496a7461422e998b6f66ac91097a2201c3a5846_arm64", "product": { "name": "openshift4/ose-configmap-reloader@sha256:2626c4e96ada7846916d515ac496a7461422e998b6f66ac91097a2201c3a5846_arm64", "product_id": "openshift4/ose-configmap-reloader@sha256:2626c4e96ada7846916d515ac496a7461422e998b6f66ac91097a2201c3a5846_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-configmap-reloader@sha256:2626c4e96ada7846916d515ac496a7461422e998b6f66ac91097a2201c3a5846?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.9.0-202204091605.p0.gb84b5bf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-coredns@sha256:cfa1746e464c1ed974be4f153c66b755ac891f543afc2db5b2f60a9d2f1a2c76_arm64", "product": { "name": "openshift4/ose-coredns@sha256:cfa1746e464c1ed974be4f153c66b755ac891f543afc2db5b2f60a9d2f1a2c76_arm64", "product_id": "openshift4/ose-coredns@sha256:cfa1746e464c1ed974be4f153c66b755ac891f543afc2db5b2f60a9d2f1a2c76_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-coredns@sha256:cfa1746e464c1ed974be4f153c66b755ac891f543afc2db5b2f60a9d2f1a2c76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.9.0-202204091605.p0.g3cb11c0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:0db81d0877c0b4440333bb4cbb50c9dc0c4a26677d255025f85278a1b4b7c617_arm64", "product": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:0db81d0877c0b4440333bb4cbb50c9dc0c4a26677d255025f85278a1b4b7c617_arm64", "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:0db81d0877c0b4440333bb4cbb50c9dc0c4a26677d255025f85278a1b4b7c617_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:0db81d0877c0b4440333bb4cbb50c9dc0c4a26677d255025f85278a1b4b7c617?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.9.0-202204091605.p0.g0a1737c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-attacher@sha256:0db81d0877c0b4440333bb4cbb50c9dc0c4a26677d255025f85278a1b4b7c617_arm64", "product": { "name": "openshift4/ose-csi-external-attacher@sha256:0db81d0877c0b4440333bb4cbb50c9dc0c4a26677d255025f85278a1b4b7c617_arm64", "product_id": "openshift4/ose-csi-external-attacher@sha256:0db81d0877c0b4440333bb4cbb50c9dc0c4a26677d255025f85278a1b4b7c617_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-attacher@sha256:0db81d0877c0b4440333bb4cbb50c9dc0c4a26677d255025f85278a1b4b7c617?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.9.0-202204091605.p0.g0a1737c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe@sha256:678a709df509f5d7e18b1242978384032bc747cbf972ff5db93dc1d85e729890_arm64", "product": { "name": "openshift4/ose-csi-livenessprobe@sha256:678a709df509f5d7e18b1242978384032bc747cbf972ff5db93dc1d85e729890_arm64", "product_id": "openshift4/ose-csi-livenessprobe@sha256:678a709df509f5d7e18b1242978384032bc747cbf972ff5db93dc1d85e729890_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe@sha256:678a709df509f5d7e18b1242978384032bc747cbf972ff5db93dc1d85e729890?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.9.0-202204091605.p0.gc13c3a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:678a709df509f5d7e18b1242978384032bc747cbf972ff5db93dc1d85e729890_arm64", "product": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:678a709df509f5d7e18b1242978384032bc747cbf972ff5db93dc1d85e729890_arm64", "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:678a709df509f5d7e18b1242978384032bc747cbf972ff5db93dc1d85e729890_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:678a709df509f5d7e18b1242978384032bc747cbf972ff5db93dc1d85e729890?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.9.0-202204091605.p0.gc13c3a5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a2bac03748385842f1a57a68297693c5cadb8cd6e9ad223d2f4ea8be0a6e6326_arm64", "product": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a2bac03748385842f1a57a68297693c5cadb8cd6e9ad223d2f4ea8be0a6e6326_arm64", "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a2bac03748385842f1a57a68297693c5cadb8cd6e9ad223d2f4ea8be0a6e6326_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:a2bac03748385842f1a57a68297693c5cadb8cd6e9ad223d2f4ea8be0a6e6326?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.9.0-202204091605.p0.g3e02b07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-node-driver-registrar@sha256:a2bac03748385842f1a57a68297693c5cadb8cd6e9ad223d2f4ea8be0a6e6326_arm64", "product": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:a2bac03748385842f1a57a68297693c5cadb8cd6e9ad223d2f4ea8be0a6e6326_arm64", "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:a2bac03748385842f1a57a68297693c5cadb8cd6e9ad223d2f4ea8be0a6e6326_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:a2bac03748385842f1a57a68297693c5cadb8cd6e9ad223d2f4ea8be0a6e6326?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.9.0-202204091605.p0.g3e02b07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner@sha256:f14451dd2d18232a930c6daaed4ca5d7b65c9e5f931c03a1606d8c6c438f7bdc_arm64", "product": { "name": "openshift4/ose-csi-external-provisioner@sha256:f14451dd2d18232a930c6daaed4ca5d7b65c9e5f931c03a1606d8c6c438f7bdc_arm64", "product_id": "openshift4/ose-csi-external-provisioner@sha256:f14451dd2d18232a930c6daaed4ca5d7b65c9e5f931c03a1606d8c6c438f7bdc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner@sha256:f14451dd2d18232a930c6daaed4ca5d7b65c9e5f931c03a1606d8c6c438f7bdc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.9.0-202204091605.p0.g7736e72.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f14451dd2d18232a930c6daaed4ca5d7b65c9e5f931c03a1606d8c6c438f7bdc_arm64", "product": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f14451dd2d18232a930c6daaed4ca5d7b65c9e5f931c03a1606d8c6c438f7bdc_arm64", "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f14451dd2d18232a930c6daaed4ca5d7b65c9e5f931c03a1606d8c6c438f7bdc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:f14451dd2d18232a930c6daaed4ca5d7b65c9e5f931c03a1606d8c6c438f7bdc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.9.0-202204091605.p0.g7736e72.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:b429874f6ff5e5db6147782768144c284e2dd75ffda34278a2a2b1800b8e6eec_arm64", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:b429874f6ff5e5db6147782768144c284e2dd75ffda34278a2a2b1800b8e6eec_arm64", "product_id": "openshift4/driver-toolkit-rhel8@sha256:b429874f6ff5e5db6147782768144c284e2dd75ffda34278a2a2b1800b8e6eec_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:b429874f6ff5e5db6147782768144c284e2dd75ffda34278a2a2b1800b8e6eec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.9.0-202204091605.p0.g51a2f1e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-proxy@sha256:bd102b9094d765f3fddc7f8d7954f75cc79c4db57dbe45d0577408fc44a200d5_arm64", "product": { "name": "openshift4/ose-oauth-proxy@sha256:bd102b9094d765f3fddc7f8d7954f75cc79c4db57dbe45d0577408fc44a200d5_arm64", "product_id": "openshift4/ose-oauth-proxy@sha256:bd102b9094d765f3fddc7f8d7954f75cc79c4db57dbe45d0577408fc44a200d5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-proxy@sha256:bd102b9094d765f3fddc7f8d7954f75cc79c4db57dbe45d0577408fc44a200d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.9.0-202204091605.p0.g9ea1ebc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-alertmanager@sha256:5510bb659484a50a4d60b5e726674587a7a338833b7d692fc78fe60bbdb551a8_arm64", "product": { "name": "openshift4/ose-prometheus-alertmanager@sha256:5510bb659484a50a4d60b5e726674587a7a338833b7d692fc78fe60bbdb551a8_arm64", "product_id": "openshift4/ose-prometheus-alertmanager@sha256:5510bb659484a50a4d60b5e726674587a7a338833b7d692fc78fe60bbdb551a8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:5510bb659484a50a4d60b5e726674587a7a338833b7d692fc78fe60bbdb551a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.9.0-202204091605.p0.g579e3c6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-node-exporter@sha256:336c27fde8f8b3476844e9e299257e59f07dfb31221be34b7d70e6ac75fdda25_arm64", "product": { "name": "openshift4/ose-prometheus-node-exporter@sha256:336c27fde8f8b3476844e9e299257e59f07dfb31221be34b7d70e6ac75fdda25_arm64", "product_id": "openshift4/ose-prometheus-node-exporter@sha256:336c27fde8f8b3476844e9e299257e59f07dfb31221be34b7d70e6ac75fdda25_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:336c27fde8f8b3476844e9e299257e59f07dfb31221be34b7d70e6ac75fdda25?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.9.0-202204091605.p0.g1ab97f3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus@sha256:c0905b7636c80ae09400ce2c7e7ebe54e9890409e7e5c37b982cb06e2626ba4a_arm64", "product": { "name": "openshift4/ose-prometheus@sha256:c0905b7636c80ae09400ce2c7e7ebe54e9890409e7e5c37b982cb06e2626ba4a_arm64", "product_id": "openshift4/ose-prometheus@sha256:c0905b7636c80ae09400ce2c7e7ebe54e9890409e7e5c37b982cb06e2626ba4a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus@sha256:c0905b7636c80ae09400ce2c7e7ebe54e9890409e7e5c37b982cb06e2626ba4a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.9.0-202204091605.p0.g3197fa7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-grafana@sha256:1fd3677d83faf67e2e3d8a7477eee1f947073d274467bcafc2d43e2748532413_arm64", "product": { "name": "openshift4/ose-grafana@sha256:1fd3677d83faf67e2e3d8a7477eee1f947073d274467bcafc2d43e2748532413_arm64", "product_id": "openshift4/ose-grafana@sha256:1fd3677d83faf67e2e3d8a7477eee1f947073d274467bcafc2d43e2748532413_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-grafana@sha256:1fd3677d83faf67e2e3d8a7477eee1f947073d274467bcafc2d43e2748532413?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.9.0-202204091605.p0.g6130ba8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:895e754d4881e9a9cf3239dbbf9c1cdca303b1b1a653d17035479432f461bb3e_arm64", "product": { "name": "openshift4/ose-kube-proxy@sha256:895e754d4881e9a9cf3239dbbf9c1cdca303b1b1a653d17035479432f461bb3e_arm64", "product_id": "openshift4/ose-kube-proxy@sha256:895e754d4881e9a9cf3239dbbf9c1cdca303b1b1a653d17035479432f461bb3e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:895e754d4881e9a9cf3239dbbf9c1cdca303b1b1a653d17035479432f461bb3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.9.0-202204091605.p0.gecd60f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-rbac-proxy@sha256:e59aa16d9dfe0eaebe3d60f0398ba06e3ad09b97a4c84657c82c6e1c1e496904_arm64", "product": { "name": "openshift4/ose-kube-rbac-proxy@sha256:e59aa16d9dfe0eaebe3d60f0398ba06e3ad09b97a4c84657c82c6e1c1e496904_arm64", "product_id": "openshift4/ose-kube-rbac-proxy@sha256:e59aa16d9dfe0eaebe3d60f0398ba06e3ad09b97a4c84657c82c6e1c1e496904_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:e59aa16d9dfe0eaebe3d60f0398ba06e3ad09b97a4c84657c82c6e1c1e496904?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.9.0-202204091605.p0.g58e0929.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-state-metrics@sha256:08d2e9ad02fe340242ccee2577180daac7462614d41b838b76e5e0d57c9c6f76_arm64", "product": { "name": "openshift4/ose-kube-state-metrics@sha256:08d2e9ad02fe340242ccee2577180daac7462614d41b838b76e5e0d57c9c6f76_arm64", "product_id": "openshift4/ose-kube-state-metrics@sha256:08d2e9ad02fe340242ccee2577180daac7462614d41b838b76e5e0d57c9c6f76_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-state-metrics@sha256:08d2e9ad02fe340242ccee2577180daac7462614d41b838b76e5e0d57c9c6f76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.9.0-202204091605.p0.g6e41dbd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:2f0dffa3767d663fede52aef0da65af06c283e883cf091659a22b422b8f75132_arm64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:2f0dffa3767d663fede52aef0da65af06c283e883cf091659a22b422b8f75132_arm64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:2f0dffa3767d663fede52aef0da65af06c283e883cf091659a22b422b8f75132_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:2f0dffa3767d663fede52aef0da65af06c283e883cf091659a22b422b8f75132?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.9.0-202204091605.p0.g4ab612d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:d52f9cb04d37bd28b2fa21f1574aba69885cce358498cedbbd9423f4f6eba36d_arm64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:d52f9cb04d37bd28b2fa21f1574aba69885cce358498cedbbd9423f4f6eba36d_arm64", "product_id": "openshift4/ose-local-storage-operator@sha256:d52f9cb04d37bd28b2fa21f1574aba69885cce358498cedbbd9423f4f6eba36d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:d52f9cb04d37bd28b2fa21f1574aba69885cce358498cedbbd9423f4f6eba36d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.9.0-202204092357.p0.g4ab612d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:ab9360533253ed6dce6e1fd49b40ac85f998c01e2642fab8ccbff7b9aea28276_arm64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:ab9360533253ed6dce6e1fd49b40ac85f998c01e2642fab8ccbff7b9aea28276_arm64", "product_id": "openshift4/ose-operator-marketplace@sha256:ab9360533253ed6dce6e1fd49b40ac85f998c01e2642fab8ccbff7b9aea28276_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:ab9360533253ed6dce6e1fd49b40ac85f998c01e2642fab8ccbff7b9aea28276?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.9.0-202204091605.p0.g8594727.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-cni@sha256:a04e07d117e32d529612c5604dc6fdc34d5aedd61aea4ee2101e3092ad4b4a63_arm64", "product": { "name": "openshift4/ose-multus-cni@sha256:a04e07d117e32d529612c5604dc6fdc34d5aedd61aea4ee2101e3092ad4b4a63_arm64", "product_id": "openshift4/ose-multus-cni@sha256:a04e07d117e32d529612c5604dc6fdc34d5aedd61aea4ee2101e3092ad4b4a63_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-cni@sha256:a04e07d117e32d529612c5604dc6fdc34d5aedd61aea4ee2101e3092ad4b4a63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.9.0-202204091605.p0.gc249937.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-server-rhel8@sha256:bbb8aec73b705c8a71b5d97490a249ccc3456ab76b3805065694ac549bdc985e_arm64", "product": { "name": "openshift4/ose-oauth-server-rhel8@sha256:bbb8aec73b705c8a71b5d97490a249ccc3456ab76b3805065694ac549bdc985e_arm64", "product_id": "openshift4/ose-oauth-server-rhel8@sha256:bbb8aec73b705c8a71b5d97490a249ccc3456ab76b3805065694ac549bdc985e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:bbb8aec73b705c8a71b5d97490a249ccc3456ab76b3805065694ac549bdc985e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.9.0-202204091605.p0.g1ee9925.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:767e310fd05a614e2a29f08cfd1890f4a46b0fda9bd66f4706597ec816e0141a_arm64", "product": { "name": "openshift4/ose-docker-builder@sha256:767e310fd05a614e2a29f08cfd1890f4a46b0fda9bd66f4706597ec816e0141a_arm64", "product_id": "openshift4/ose-docker-builder@sha256:767e310fd05a614e2a29f08cfd1890f4a46b0fda9bd66f4706597ec816e0141a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:767e310fd05a614e2a29f08cfd1890f4a46b0fda9bd66f4706597ec816e0141a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.9.0-202204091605.p0.g7e2e890.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli@sha256:c8ef6e20645d17251c99296aaff11c5278427d407c128d2eca257c80b49fa8a0_arm64", "product": { "name": "openshift4/ose-cli@sha256:c8ef6e20645d17251c99296aaff11c5278427d407c128d2eca257c80b49fa8a0_arm64", "product_id": "openshift4/ose-cli@sha256:c8ef6e20645d17251c99296aaff11c5278427d407c128d2eca257c80b49fa8a0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cli@sha256:c8ef6e20645d17251c99296aaff11c5278427d407c128d2eca257c80b49fa8a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.9.0-202204091605.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:bbab8687c1c69a68a16b14d795151d3296c6ca1af35d6055ab1291f547960861_arm64", "product": { "name": "openshift4/ose-console@sha256:bbab8687c1c69a68a16b14d795151d3296c6ca1af35d6055ab1291f547960861_arm64", "product_id": "openshift4/ose-console@sha256:bbab8687c1c69a68a16b14d795151d3296c6ca1af35d6055ab1291f547960861_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:bbab8687c1c69a68a16b14d795151d3296c6ca1af35d6055ab1291f547960861?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.9.0-202204112139.p0.g5f5a201.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:f18df993eb85bbfba883910503e4bde7b63e47867e41dd23d498d45f10ab58ab_arm64", "product": { "name": "openshift4/ose-console-operator@sha256:f18df993eb85bbfba883910503e4bde7b63e47867e41dd23d498d45f10ab58ab_arm64", "product_id": "openshift4/ose-console-operator@sha256:f18df993eb85bbfba883910503e4bde7b63e47867e41dd23d498d45f10ab58ab_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:f18df993eb85bbfba883910503e4bde7b63e47867e41dd23d498d45f10ab58ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.9.0-202204091605.p0.gfdcb82f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-deployer@sha256:b1e1816a91140dde52a3459b1a99bb0bc3ea82f3f01f4e1c55b2ccc54d3d2927_arm64", "product": { "name": "openshift4/ose-deployer@sha256:b1e1816a91140dde52a3459b1a99bb0bc3ea82f3f01f4e1c55b2ccc54d3d2927_arm64", "product_id": "openshift4/ose-deployer@sha256:b1e1816a91140dde52a3459b1a99bb0bc3ea82f3f01f4e1c55b2ccc54d3d2927_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-deployer@sha256:b1e1816a91140dde52a3459b1a99bb0bc3ea82f3f01f4e1c55b2ccc54d3d2927?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.9.0-202204091605.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:42bcbc4de8bd5e5397b540625d7bfeff78a606743fe78c84df47a87a47306bf1_arm64", "product": { "name": "openshift4/ose-haproxy-router@sha256:42bcbc4de8bd5e5397b540625d7bfeff78a606743fe78c84df47a87a47306bf1_arm64", "product_id": "openshift4/ose-haproxy-router@sha256:42bcbc4de8bd5e5397b540625d7bfeff78a606743fe78c84df47a87a47306bf1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:42bcbc4de8bd5e5397b540625d7bfeff78a606743fe78c84df47a87a47306bf1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.9.0-202204091605.p0.g2d1e1f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:801621d439e0c5f664199d26e69f7ffc60ddaa50fc0e59f3da0a4277506c8aad_arm64", "product": { "name": "openshift4/ose-hyperkube@sha256:801621d439e0c5f664199d26e69f7ffc60ddaa50fc0e59f3da0a4277506c8aad_arm64", "product_id": "openshift4/ose-hyperkube@sha256:801621d439e0c5f664199d26e69f7ffc60ddaa50fc0e59f3da0a4277506c8aad_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:801621d439e0c5f664199d26e69f7ffc60ddaa50fc0e59f3da0a4277506c8aad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.9.0-202204121948.p0.ga36406b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-keepalived-ipfailover@sha256:51edf44b044d61e339a67f2b2c6317d6708da84de6c5161a3c4ca1bc894a33ea_arm64", "product": { "name": "openshift4/ose-keepalived-ipfailover@sha256:51edf44b044d61e339a67f2b2c6317d6708da84de6c5161a3c4ca1bc894a33ea_arm64", "product_id": "openshift4/ose-keepalived-ipfailover@sha256:51edf44b044d61e339a67f2b2c6317d6708da84de6c5161a3c4ca1bc894a33ea_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:51edf44b044d61e339a67f2b2c6317d6708da84de6c5161a3c4ca1bc894a33ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.9.0-202204091605.p0.g3e174fc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:e11137d5ca3a3fe4a7b15c246c205b241b89c38d25511c5d453de5a54476bf83_arm64", "product": { "name": "openshift4/ose-pod@sha256:e11137d5ca3a3fe4a7b15c246c205b241b89c38d25511c5d453de5a54476bf83_arm64", "product_id": "openshift4/ose-pod@sha256:e11137d5ca3a3fe4a7b15c246c205b241b89c38d25511c5d453de5a54476bf83_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:e11137d5ca3a3fe4a7b15c246c205b241b89c38d25511c5d453de5a54476bf83?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.9.0-202204091605.p0.ga36406b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:aee5e9963a9465d657575746eb09461febd227bb3f67d46a879076a9b5672c2a_arm64", "product": { "name": "openshift4/ose-docker-registry@sha256:aee5e9963a9465d657575746eb09461febd227bb3f67d46a879076a9b5672c2a_arm64", "product_id": "openshift4/ose-docker-registry@sha256:aee5e9963a9465d657575746eb09461febd227bb3f67d46a879076a9b5672c2a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:aee5e9963a9465d657575746eb09461febd227bb3f67d46a879076a9b5672c2a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.9.0-202204091605.p0.gab2eaa5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:8b439a60471882978db1a4986471f5144996958a1c63b7f2041322a6883cd962_arm64", "product": { "name": "openshift4/ose-tests@sha256:8b439a60471882978db1a4986471f5144996958a1c63b7f2041322a6883cd962_arm64", "product_id": "openshift4/ose-tests@sha256:8b439a60471882978db1a4986471f5144996958a1c63b7f2041322a6883cd962_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:8b439a60471882978db1a4986471f5144996958a1c63b7f2041322a6883cd962?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.9.0-202204091605.p0.g050f98d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins@sha256:732a6f7f09e579741b2c804a2f3b0d540563bc1bb32d6ace92e8119588615021_arm64", "product": { "name": "openshift4/ose-jenkins@sha256:732a6f7f09e579741b2c804a2f3b0d540563bc1bb32d6ace92e8119588615021_arm64", "product_id": "openshift4/ose-jenkins@sha256:732a6f7f09e579741b2c804a2f3b0d540563bc1bb32d6ace92e8119588615021_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins@sha256:732a6f7f09e579741b2c804a2f3b0d540563bc1bb32d6ace92e8119588615021?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins\u0026tag=v4.9.0-202204092027.p0.gaf0a4b4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1322294a1f189af77bf5eb9c45f7bca3fdc1c3bbd87f4130dd0136e604897a60_arm64", "product": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1322294a1f189af77bf5eb9c45f7bca3fdc1c3bbd87f4130dd0136e604897a60_arm64", "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1322294a1f189af77bf5eb9c45f7bca3fdc1c3bbd87f4130dd0136e604897a60_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:1322294a1f189af77bf5eb9c45f7bca3fdc1c3bbd87f4130dd0136e604897a60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.9.0-202204091605.p0.g689af8b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-lifecycle-manager@sha256:f2b05abc1b3011275778f69b016357bb8beade385875743fd947d0f56d4cb189_arm64", "product": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:f2b05abc1b3011275778f69b016357bb8beade385875743fd947d0f56d4cb189_arm64", "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:f2b05abc1b3011275778f69b016357bb8beade385875743fd947d0f56d4cb189_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:f2b05abc1b3011275778f69b016357bb8beade385875743fd947d0f56d4cb189?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.9.0-202204120552.p0.ga336955.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-registry@sha256:587a7b491bd0bc969c859d0e17d6661ff2aa81221fc9f5cfb006d120a0952ea3_arm64", "product": { "name": "openshift4/ose-operator-registry@sha256:587a7b491bd0bc969c859d0e17d6661ff2aa81221fc9f5cfb006d120a0952ea3_arm64", "product_id": "openshift4/ose-operator-registry@sha256:587a7b491bd0bc969c859d0e17d6661ff2aa81221fc9f5cfb006d120a0952ea3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-registry@sha256:587a7b491bd0bc969c859d0e17d6661ff2aa81221fc9f5cfb006d120a0952ea3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.9.0-202204120552.p0.ga336955.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:cd5d506f2f22d79a6e51794d3a3faba38f4ed8086bb14c357dc0f0456e38e3bc_arm64", "product": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:cd5d506f2f22d79a6e51794d3a3faba38f4ed8086bb14c357dc0f0456e38e3bc_arm64", "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:cd5d506f2f22d79a6e51794d3a3faba38f4ed8086bb14c357dc0f0456e38e3bc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:cd5d506f2f22d79a6e51794d3a3faba38f4ed8086bb14c357dc0f0456e38e3bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.9.0-202204091605.p0.g18d82a6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2b658dbc612676bd43a9458a11510daac20bfe1d9c9819ce70019c1aa82ff593_arm64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2b658dbc612676bd43a9458a11510daac20bfe1d9c9819ce70019c1aa82ff593_arm64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2b658dbc612676bd43a9458a11510daac20bfe1d9c9819ce70019c1aa82ff593_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:2b658dbc612676bd43a9458a11510daac20bfe1d9c9819ce70019c1aa82ff593?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.9.0-202204091605.p0.g26f1b6f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dd563916c3b1fd5c7c66fcb804104e08c7b1792cb1c91c5095428637536a46fa_arm64", "product": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dd563916c3b1fd5c7c66fcb804104e08c7b1792cb1c91c5095428637536a46fa_arm64", "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dd563916c3b1fd5c7c66fcb804104e08c7b1792cb1c91c5095428637536a46fa_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dd563916c3b1fd5c7c66fcb804104e08c7b1792cb1c91c5095428637536a46fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.ge8e2cb3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-machine-controllers@sha256:31625f36b2763d42c2f63bdf4b7193c47241d750e8c9c3bcb0ac2f7fb1db4021_arm64", "product": { "name": "openshift4/ose-aws-machine-controllers@sha256:31625f36b2763d42c2f63bdf4b7193c47241d750e8c9c3bcb0ac2f7fb1db4021_arm64", "product_id": "openshift4/ose-aws-machine-controllers@sha256:31625f36b2763d42c2f63bdf4b7193c47241d750e8c9c3bcb0ac2f7fb1db4021_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-machine-controllers@sha256:31625f36b2763d42c2f63bdf4b7193c47241d750e8c9c3bcb0ac2f7fb1db4021?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-machine-controllers\u0026tag=v4.9.0-202204091605.p0.g6deb2d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a7ed619645ad5884ece0e192a2bd54afe0b9f307c1cf023a2561c9e0fe315b1a_arm64", "product": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a7ed619645ad5884ece0e192a2bd54afe0b9f307c1cf023a2561c9e0fe315b1a_arm64", "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a7ed619645ad5884ece0e192a2bd54afe0b9f307c1cf023a2561c9e0fe315b1a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:a7ed619645ad5884ece0e192a2bd54afe0b9f307c1cf023a2561c9e0fe315b1a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.9.0-202204091605.p0.g37a1328.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:96f7607002f8d09dbf19e1cd996f43ef8828f1ae90e78c0114473e4d81f34316_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:96f7607002f8d09dbf19e1cd996f43ef8828f1ae90e78c0114473e4d81f34316_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:96f7607002f8d09dbf19e1cd996f43ef8828f1ae90e78c0114473e4d81f34316_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:96f7607002f8d09dbf19e1cd996f43ef8828f1ae90e78c0114473e4d81f34316?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.9.0-202204091605.p0.gc7a4599.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-rhel8-operator@sha256:9b889425bed54e15c4ce8cc81d1d98d6028f4ee8388da069135e3fc98b4f3021_arm64", "product": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:9b889425bed54e15c4ce8cc81d1d98d6028f4ee8388da069135e3fc98b4f3021_arm64", "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:9b889425bed54e15c4ce8cc81d1d98d6028f4ee8388da069135e3fc98b4f3021_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:9b889425bed54e15c4ce8cc81d1d98d6028f4ee8388da069135e3fc98b4f3021?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g6e62a54.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c53e458d20ffdadb764c49d420fd7a713233cfe401005cf139429d80ef7ab037_arm64", "product": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c53e458d20ffdadb764c49d420fd7a713233cfe401005cf139429d80ef7ab037_arm64", "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c53e458d20ffdadb764c49d420fd7a713233cfe401005cf139429d80ef7ab037_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:c53e458d20ffdadb764c49d420fd7a713233cfe401005cf139429d80ef7ab037?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.9.0-202204091605.p0.g5660224.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cli-artifacts@sha256:a187c35bc955b816cb82f93ed3b21c4b9f82e4f9f1a5e404eab6a1238f48d7ed_arm64", "product": { "name": "openshift4/ose-cli-artifacts@sha256:a187c35bc955b816cb82f93ed3b21c4b9f82e4f9f1a5e404eab6a1238f48d7ed_arm64", "product_id": "openshift4/ose-cli-artifacts@sha256:a187c35bc955b816cb82f93ed3b21c4b9f82e4f9f1a5e404eab6a1238f48d7ed_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cli-artifacts@sha256:a187c35bc955b816cb82f93ed3b21c4b9f82e4f9f1a5e404eab6a1238f48d7ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.9.0-202204091605.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-credential-operator@sha256:77f0cd4c5ca5ae2bcaf5565819b0bccdd0bb7fed17afb735c9fe98b468f5ff0c_arm64", "product": { "name": "openshift4/ose-cloud-credential-operator@sha256:77f0cd4c5ca5ae2bcaf5565819b0bccdd0bb7fed17afb735c9fe98b468f5ff0c_arm64", "product_id": "openshift4/ose-cloud-credential-operator@sha256:77f0cd4c5ca5ae2bcaf5565819b0bccdd0bb7fed17afb735c9fe98b468f5ff0c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-credential-operator@sha256:77f0cd4c5ca5ae2bcaf5565819b0bccdd0bb7fed17afb735c9fe98b468f5ff0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.9.0-202204091605.p0.g50172e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-authentication-operator@sha256:c3f47fc99a3f4285b91ce08fbb0d17bee0f1e88ae6812313f00e900b3d213462_arm64", "product": { "name": "openshift4/ose-cluster-authentication-operator@sha256:c3f47fc99a3f4285b91ce08fbb0d17bee0f1e88ae6812313f00e900b3d213462_arm64", "product_id": "openshift4/ose-cluster-authentication-operator@sha256:c3f47fc99a3f4285b91ce08fbb0d17bee0f1e88ae6812313f00e900b3d213462_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:c3f47fc99a3f4285b91ce08fbb0d17bee0f1e88ae6812313f00e900b3d213462?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.9.0-202204091605.p0.g086c06f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-autoscaler-operator@sha256:f6f7225babfbf3d902da0c699c18b9e06131c2338545b24ca78c9bb3a1593c47_arm64", "product": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:f6f7225babfbf3d902da0c699c18b9e06131c2338545b24ca78c9bb3a1593c47_arm64", "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:f6f7225babfbf3d902da0c699c18b9e06131c2338545b24ca78c9bb3a1593c47_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:f6f7225babfbf3d902da0c699c18b9e06131c2338545b24ca78c9bb3a1593c47?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.9.0-202204120657.p0.g69a7441.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:42be2ee21de734da9b77d789cce46b71af141150e9749b266a36656e1601fb76_arm64", "product": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:42be2ee21de734da9b77d789cce46b71af141150e9749b266a36656e1601fb76_arm64", "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:42be2ee21de734da9b77d789cce46b71af141150e9749b266a36656e1601fb76_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:42be2ee21de734da9b77d789cce46b71af141150e9749b266a36656e1601fb76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.9.0-202204091605.p0.gfb8cc3f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-bootstrap@sha256:6979a2cf09e088592e37d2df6b196a785dc99d807d6f1035aa22c2a2ca4829c3_arm64", "product": { "name": "openshift4/ose-cluster-bootstrap@sha256:6979a2cf09e088592e37d2df6b196a785dc99d807d6f1035aa22c2a2ca4829c3_arm64", "product_id": "openshift4/ose-cluster-bootstrap@sha256:6979a2cf09e088592e37d2df6b196a785dc99d807d6f1035aa22c2a2ca4829c3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-bootstrap@sha256:6979a2cf09e088592e37d2df6b196a785dc99d807d6f1035aa22c2a2ca4829c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.9.0-202204091605.p0.g7e074a7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5e538d4f99b69841ff67bea1a9747e408f946de01a818f6624a995f9456a5ea2_arm64", "product": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5e538d4f99b69841ff67bea1a9747e408f946de01a818f6624a995f9456a5ea2_arm64", "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5e538d4f99b69841ff67bea1a9747e408f946de01a818f6624a995f9456a5ea2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5e538d4f99b69841ff67bea1a9747e408f946de01a818f6624a995f9456a5ea2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.9.0-202204091605.p0.g1826b16.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-config-operator@sha256:5fd66e87591f347d1729630659810f38b5a24099360b5cabe76f836ccbe2d139_arm64", "product": { "name": "openshift4/ose-cluster-config-operator@sha256:5fd66e87591f347d1729630659810f38b5a24099360b5cabe76f836ccbe2d139_arm64", "product_id": "openshift4/ose-cluster-config-operator@sha256:5fd66e87591f347d1729630659810f38b5a24099360b5cabe76f836ccbe2d139_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-config-operator@sha256:5fd66e87591f347d1729630659810f38b5a24099360b5cabe76f836ccbe2d139?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.9.0-202204091605.p0.g184a513.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1cfc0bce413112775614782ab855b1f044aa7db0789fe6e6d1a4056b5c3165b3_arm64", "product": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1cfc0bce413112775614782ab855b1f044aa7db0789fe6e6d1a4056b5c3165b3_arm64", "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1cfc0bce413112775614782ab855b1f044aa7db0789fe6e6d1a4056b5c3165b3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1cfc0bce413112775614782ab855b1f044aa7db0789fe6e6d1a4056b5c3165b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.gc750d4b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-dns-operator@sha256:8a45c3fefff37620d06a774203d65921316dc1adf0f344e31138c0abd059b936_arm64", "product": { "name": "openshift4/ose-cluster-dns-operator@sha256:8a45c3fefff37620d06a774203d65921316dc1adf0f344e31138c0abd059b936_arm64", "product_id": "openshift4/ose-cluster-dns-operator@sha256:8a45c3fefff37620d06a774203d65921316dc1adf0f344e31138c0abd059b936_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-dns-operator@sha256:8a45c3fefff37620d06a774203d65921316dc1adf0f344e31138c0abd059b936?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.9.0-202204091605.p0.geedd0dc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:ea52936c251c36be3ccbf84fddca9e779a77bbf1a1ad15290401e6242834adf6_arm64", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:ea52936c251c36be3ccbf84fddca9e779a77bbf1a1ad15290401e6242834adf6_arm64", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:ea52936c251c36be3ccbf84fddca9e779a77bbf1a1ad15290401e6242834adf6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:ea52936c251c36be3ccbf84fddca9e779a77bbf1a1ad15290401e6242834adf6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.9.0-202204091605.p0.g18b7b33.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-ingress-operator@sha256:a1271d9dfbfc4639b9d4d2e857ea2e7d1a4574a7d85e25c32c392164bb333e35_arm64", "product": { "name": "openshift4/ose-cluster-ingress-operator@sha256:a1271d9dfbfc4639b9d4d2e857ea2e7d1a4574a7d85e25c32c392164bb333e35_arm64", "product_id": "openshift4/ose-cluster-ingress-operator@sha256:a1271d9dfbfc4639b9d4d2e857ea2e7d1a4574a7d85e25c32c392164bb333e35_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:a1271d9dfbfc4639b9d4d2e857ea2e7d1a4574a7d85e25c32c392164bb333e35?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.9.0-202204091605.p0.g651e449.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:0025bdde701246d58e0f77e41dfc7062f11f7b08642ce735a427df4a8cb046bf_arm64", "product": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:0025bdde701246d58e0f77e41dfc7062f11f7b08642ce735a427df4a8cb046bf_arm64", "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:0025bdde701246d58e0f77e41dfc7062f11f7b08642ce735a427df4a8cb046bf_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:0025bdde701246d58e0f77e41dfc7062f11f7b08642ce735a427df4a8cb046bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.9.0-202204091605.p0.g1982995.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d442781803c9556840334c21e2a2eabbc4bb2aa23450f792228957c899a17241_arm64", "product": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d442781803c9556840334c21e2a2eabbc4bb2aa23450f792228957c899a17241_arm64", "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d442781803c9556840334c21e2a2eabbc4bb2aa23450f792228957c899a17241_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:d442781803c9556840334c21e2a2eabbc4bb2aa23450f792228957c899a17241?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.9.0-202204091605.p0.g78b8e48.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:67ef4a97df52251ec04d70d9c954f6219a75f157fec8815effa161e2c5afdb4c_arm64", "product": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:67ef4a97df52251ec04d70d9c954f6219a75f157fec8815effa161e2c5afdb4c_arm64", "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:67ef4a97df52251ec04d70d9c954f6219a75f157fec8815effa161e2c5afdb4c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:67ef4a97df52251ec04d70d9c954f6219a75f157fec8815effa161e2c5afdb4c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.9.0-202204091605.p0.g0cfc646.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c7c0eb00df772f83407c4180e99c922711303afce2e2722f79271afc005dcc2d_arm64", "product": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c7c0eb00df772f83407c4180e99c922711303afce2e2722f79271afc005dcc2d_arm64", "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c7c0eb00df772f83407c4180e99c922711303afce2e2722f79271afc005dcc2d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c7c0eb00df772f83407c4180e99c922711303afce2e2722f79271afc005dcc2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g7245b0f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-machine-approver@sha256:1f952af6542b5e77fe82f7295f895c07e19cfa2889a0ba2bf6979b75dcc7808c_arm64", "product": { "name": "openshift4/ose-cluster-machine-approver@sha256:1f952af6542b5e77fe82f7295f895c07e19cfa2889a0ba2bf6979b75dcc7808c_arm64", "product_id": "openshift4/ose-cluster-machine-approver@sha256:1f952af6542b5e77fe82f7295f895c07e19cfa2889a0ba2bf6979b75dcc7808c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-machine-approver@sha256:1f952af6542b5e77fe82f7295f895c07e19cfa2889a0ba2bf6979b75dcc7808c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.9.0-202204091605.p0.g993ec9f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:b04221bc26ff0a0acfc845c00333af9dd7cb345a8193c44fd9d09e811841b8d3_arm64", "product": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:b04221bc26ff0a0acfc845c00333af9dd7cb345a8193c44fd9d09e811841b8d3_arm64", "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:b04221bc26ff0a0acfc845c00333af9dd7cb345a8193c44fd9d09e811841b8d3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:b04221bc26ff0a0acfc845c00333af9dd7cb345a8193c44fd9d09e811841b8d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.9.0-202204091605.p0.gd293c31.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dce823915a0bfc7b86947a212125dbc0c31badd5765a2c7b095901d01ad41bf6_arm64", "product": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dce823915a0bfc7b86947a212125dbc0c31badd5765a2c7b095901d01ad41bf6_arm64", "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dce823915a0bfc7b86947a212125dbc0c31badd5765a2c7b095901d01ad41bf6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:dce823915a0bfc7b86947a212125dbc0c31badd5765a2c7b095901d01ad41bf6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.9.0-202204091605.p0.g3015cb8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:681a95a2627891ac00a154ab083b68e5c8c320432cafd24bb2bcdd224b5cd673_arm64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:681a95a2627891ac00a154ab083b68e5c8c320432cafd24bb2bcdd224b5cd673_arm64", "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:681a95a2627891ac00a154ab083b68e5c8c320432cafd24bb2bcdd224b5cd673_arm64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:681a95a2627891ac00a154ab083b68e5c8c320432cafd24bb2bcdd224b5cd673?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.gcbc46db.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:3e94d2a2dde667174975c6a6bebb5e3690cdd6fc7dfd9d7eaceb6f5902ee7cc9_arm64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:3e94d2a2dde667174975c6a6bebb5e3690cdd6fc7dfd9d7eaceb6f5902ee7cc9_arm64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:3e94d2a2dde667174975c6a6bebb5e3690cdd6fc7dfd9d7eaceb6f5902ee7cc9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:3e94d2a2dde667174975c6a6bebb5e3690cdd6fc7dfd9d7eaceb6f5902ee7cc9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.9.0-202204091605.p0.g8fbffaf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-samples-operator@sha256:ee9b14a1cc77ecda1ba4eddfda4cc291197e4ccd1125f8f729f9e45daec3af9f_arm64", "product": { "name": "openshift4/ose-cluster-samples-operator@sha256:ee9b14a1cc77ecda1ba4eddfda4cc291197e4ccd1125f8f729f9e45daec3af9f_arm64", "product_id": "openshift4/ose-cluster-samples-operator@sha256:ee9b14a1cc77ecda1ba4eddfda4cc291197e4ccd1125f8f729f9e45daec3af9f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-samples-operator@sha256:ee9b14a1cc77ecda1ba4eddfda4cc291197e4ccd1125f8f729f9e45daec3af9f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.9.0-202204091605.p0.g9b0a9d7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-storage-operator@sha256:9ff157b48efcfc9bc5118b9d7b89fe96dfd88c07b7aca7c4d8578c7ee10c5907_arm64", "product": { "name": "openshift4/ose-cluster-storage-operator@sha256:9ff157b48efcfc9bc5118b9d7b89fe96dfd88c07b7aca7c4d8578c7ee10c5907_arm64", "product_id": "openshift4/ose-cluster-storage-operator@sha256:9ff157b48efcfc9bc5118b9d7b89fe96dfd88c07b7aca7c4d8578c7ee10c5907_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-storage-operator@sha256:9ff157b48efcfc9bc5118b9d7b89fe96dfd88c07b7aca7c4d8578c7ee10c5907?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.9.0-202204091605.p0.g2e76e02.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-update-keys@sha256:ec7a5bac909912bcb62af3e62bcae0a19929baf782836839326dadc8dd775ada_arm64", "product": { "name": "openshift4/ose-cluster-update-keys@sha256:ec7a5bac909912bcb62af3e62bcae0a19929baf782836839326dadc8dd775ada_arm64", "product_id": "openshift4/ose-cluster-update-keys@sha256:ec7a5bac909912bcb62af3e62bcae0a19929baf782836839326dadc8dd775ada_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-update-keys@sha256:ec7a5bac909912bcb62af3e62bcae0a19929baf782836839326dadc8dd775ada?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.9.0-202204091605.p0.g3e20043.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:4c479f1deca4d6deb219d59ef89df40037d0a1efb322250f031e133fb72f7b49_arm64", "product": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:4c479f1deca4d6deb219d59ef89df40037d0a1efb322250f031e133fb72f7b49_arm64", "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:4c479f1deca4d6deb219d59ef89df40037d0a1efb322250f031e133fb72f7b49_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:4c479f1deca4d6deb219d59ef89df40037d0a1efb322250f031e133fb72f7b49?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.9.0-202204091605.p0.g44a4913.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer@sha256:89409424420d435a6243773888244468633257e1591b5a5f7186d02b592f213a_arm64", "product": { "name": "openshift4/ose-csi-external-resizer@sha256:89409424420d435a6243773888244468633257e1591b5a5f7186d02b592f213a_arm64", "product_id": "openshift4/ose-csi-external-resizer@sha256:89409424420d435a6243773888244468633257e1591b5a5f7186d02b592f213a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer@sha256:89409424420d435a6243773888244468633257e1591b5a5f7186d02b592f213a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.9.0-202204092027.p0.gdad46d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:89409424420d435a6243773888244468633257e1591b5a5f7186d02b592f213a_arm64", "product": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:89409424420d435a6243773888244468633257e1591b5a5f7186d02b592f213a_arm64", "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:89409424420d435a6243773888244468633257e1591b5a5f7186d02b592f213a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:89409424420d435a6243773888244468633257e1591b5a5f7186d02b592f213a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.9.0-202204092027.p0.gdad46d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ba2e49aedd1de7b72491f346a492d244c2d312b73ee3ff22a9caad10b14623f3_arm64", "product": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ba2e49aedd1de7b72491f346a492d244c2d312b73ee3ff22a9caad10b14623f3_arm64", "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ba2e49aedd1de7b72491f346a492d244c2d312b73ee3ff22a9caad10b14623f3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:ba2e49aedd1de7b72491f346a492d244c2d312b73ee3ff22a9caad10b14623f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.9.0-202204091605.p0.g52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-external-snapshotter@sha256:ba2e49aedd1de7b72491f346a492d244c2d312b73ee3ff22a9caad10b14623f3_arm64", "product": { "name": "openshift4/ose-csi-external-snapshotter@sha256:ba2e49aedd1de7b72491f346a492d244c2d312b73ee3ff22a9caad10b14623f3_arm64", "product_id": "openshift4/ose-csi-external-snapshotter@sha256:ba2e49aedd1de7b72491f346a492d244c2d312b73ee3ff22a9caad10b14623f3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:ba2e49aedd1de7b72491f346a492d244c2d312b73ee3ff22a9caad10b14623f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.9.0-202204091605.p0.g52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:0224e6b4bd06aeddc8a70275ede49305d4da4fab9e74922ba90c307ff1b27602_arm64", "product": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:0224e6b4bd06aeddc8a70275ede49305d4da4fab9e74922ba90c307ff1b27602_arm64", "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:0224e6b4bd06aeddc8a70275ede49305d4da4fab9e74922ba90c307ff1b27602_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:0224e6b4bd06aeddc8a70275ede49305d4da4fab9e74922ba90c307ff1b27602?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.9.0-202204091605.p0.g52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-controller@sha256:0224e6b4bd06aeddc8a70275ede49305d4da4fab9e74922ba90c307ff1b27602_arm64", "product": { "name": "openshift4/ose-csi-snapshot-controller@sha256:0224e6b4bd06aeddc8a70275ede49305d4da4fab9e74922ba90c307ff1b27602_arm64", "product_id": "openshift4/ose-csi-snapshot-controller@sha256:0224e6b4bd06aeddc8a70275ede49305d4da4fab9e74922ba90c307ff1b27602_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:0224e6b4bd06aeddc8a70275ede49305d4da4fab9e74922ba90c307ff1b27602?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.9.0-202204091605.p0.g52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6a836fc5fc4b9e88df2d2fdc936ded9516715f0a04a4e3fabe484e02efbeb710_arm64", "product": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6a836fc5fc4b9e88df2d2fdc936ded9516715f0a04a4e3fabe484e02efbeb710_arm64", "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6a836fc5fc4b9e88df2d2fdc936ded9516715f0a04a4e3fabe484e02efbeb710_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:6a836fc5fc4b9e88df2d2fdc936ded9516715f0a04a4e3fabe484e02efbeb710?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.9.0-202204091605.p0.g52ab893.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/egress-router-cni-rhel8@sha256:f59f895bc7a4aa3264508a63c893d525fa9901bdf8aee63aec19b61151ef9036_arm64", "product": { "name": "openshift4/egress-router-cni-rhel8@sha256:f59f895bc7a4aa3264508a63c893d525fa9901bdf8aee63aec19b61151ef9036_arm64", "product_id": "openshift4/egress-router-cni-rhel8@sha256:f59f895bc7a4aa3264508a63c893d525fa9901bdf8aee63aec19b61151ef9036_arm64", "product_identification_helper": { "purl": "pkg:oci/egress-router-cni-rhel8@sha256:f59f895bc7a4aa3264508a63c893d525fa9901bdf8aee63aec19b61151ef9036?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.9.0-202204091605.p0.g099b756.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:52619ca53481de9b85bbc574ef353f789eeb595bac8eeb2d26788785fc9dd27b_arm64", "product": { "name": "openshift4/ose-etcd@sha256:52619ca53481de9b85bbc574ef353f789eeb595bac8eeb2d26788785fc9dd27b_arm64", "product_id": "openshift4/ose-etcd@sha256:52619ca53481de9b85bbc574ef353f789eeb595bac8eeb2d26788785fc9dd27b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:52619ca53481de9b85bbc574ef353f789eeb595bac8eeb2d26788785fc9dd27b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.9.0-202204091605.p0.gf99cada.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:9591b198af313b7423ce9cec808a74cb2be98f5500dea54b9cca184eae9bf322_arm64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:9591b198af313b7423ce9cec808a74cb2be98f5500dea54b9cca184eae9bf322_arm64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:9591b198af313b7423ce9cec808a74cb2be98f5500dea54b9cca184eae9bf322_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:9591b198af313b7423ce9cec808a74cb2be98f5500dea54b9cca184eae9bf322?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g6a821d4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:fd9a8c63b58936a29a2324b8110066e7691dfe6175ab6c46dbd5859827ee16ea_arm64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:fd9a8c63b58936a29a2324b8110066e7691dfe6175ab6c46dbd5859827ee16ea_arm64", "product_id": "openshift4/ose-installer-artifacts@sha256:fd9a8c63b58936a29a2324b8110066e7691dfe6175ab6c46dbd5859827ee16ea_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:fd9a8c63b58936a29a2324b8110066e7691dfe6175ab6c46dbd5859827ee16ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.9.0-202204091605.p0.gc7a4599.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:c59b0f183970a11e22783d9798490d2f6a244cd45436ac453dda39a7ae3fce5e_arm64", "product": { "name": "openshift4/ose-installer@sha256:c59b0f183970a11e22783d9798490d2f6a244cd45436ac453dda39a7ae3fce5e_arm64", "product_id": "openshift4/ose-installer@sha256:c59b0f183970a11e22783d9798490d2f6a244cd45436ac453dda39a7ae3fce5e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:c59b0f183970a11e22783d9798490d2f6a244cd45436ac453dda39a7ae3fce5e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.9.0-202204091605.p0.gc7a4599.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-base@sha256:aa2b842dff6a11439df3e0e08b337eb6ba0b0129f8a3a3130e41ffa197ed364e_arm64", "product": { "name": "openshift4/ose-jenkins-agent-base@sha256:aa2b842dff6a11439df3e0e08b337eb6ba0b0129f8a3a3130e41ffa197ed364e_arm64", "product_id": "openshift4/ose-jenkins-agent-base@sha256:aa2b842dff6a11439df3e0e08b337eb6ba0b0129f8a3a3130e41ffa197ed364e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-base@sha256:aa2b842dff6a11439df3e0e08b337eb6ba0b0129f8a3a3130e41ffa197ed364e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-base\u0026tag=v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-maven@sha256:85d3863a02a0310527e6a475a784b230724bc72c390d4db8146f5362da9a4225_arm64", "product": { "name": "openshift4/ose-jenkins-agent-maven@sha256:85d3863a02a0310527e6a475a784b230724bc72c390d4db8146f5362da9a4225_arm64", "product_id": "openshift4/ose-jenkins-agent-maven@sha256:85d3863a02a0310527e6a475a784b230724bc72c390d4db8146f5362da9a4225_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-maven@sha256:85d3863a02a0310527e6a475a784b230724bc72c390d4db8146f5362da9a4225?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-maven\u0026tag=v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:d3f7fed3a9df4cd6b3cddbe77fa4c31b2f6fc583d0c2f6622ce97e7e33cfeaee_arm64", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:d3f7fed3a9df4cd6b3cddbe77fa4c31b2f6fc583d0c2f6622ce97e7e33cfeaee_arm64", "product_id": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:d3f7fed3a9df4cd6b3cddbe77fa4c31b2f6fc583d0c2f6622ce97e7e33cfeaee_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-jenkins-agent-nodejs-12-rhel8@sha256:d3f7fed3a9df4cd6b3cddbe77fa4c31b2f6fc583d0c2f6622ce97e7e33cfeaee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-jenkins-agent-nodejs-12-rhel8\u0026tag=v4.9.0-202204091605.p0.gaf0a4b4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:63ebebb06116287257bd7f9bc87875b639ac68bd8c1501c2a607ed5d524c601d_arm64", "product": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:63ebebb06116287257bd7f9bc87875b639ac68bd8c1501c2a607ed5d524c601d_arm64", "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:63ebebb06116287257bd7f9bc87875b639ac68bd8c1501c2a607ed5d524c601d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:63ebebb06116287257bd7f9bc87875b639ac68bd8c1501c2a607ed5d524c601d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.9.0-202204091605.p0.g901a6d2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-libvirt-machine-controllers@sha256:fee8c42f5d986c56683d379a90ce22b293c62833ae4f2749f7d79c98301ef07a_arm64", "product": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:fee8c42f5d986c56683d379a90ce22b293c62833ae4f2749f7d79c98301ef07a_arm64", "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:fee8c42f5d986c56683d379a90ce22b293c62833ae4f2749f7d79c98301ef07a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:fee8c42f5d986c56683d379a90ce22b293c62833ae4f2749f7d79c98301ef07a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.9.0-202204091605.p0.g59ae2ed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:813192aeecd987b786548ade16b920eea7dffca34e330599ff20e4a11d131b77_arm64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:813192aeecd987b786548ade16b920eea7dffca34e330599ff20e4a11d131b77_arm64", "product_id": "openshift4/ose-machine-api-operator@sha256:813192aeecd987b786548ade16b920eea7dffca34e330599ff20e4a11d131b77_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:813192aeecd987b786548ade16b920eea7dffca34e330599ff20e4a11d131b77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.9.0-202204091605.p0.g383c9b9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:ee1a1e6a4af9d3855f60a57af0d46aa08d7847c66bd5bacb7dc2f42f79da5521_arm64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:ee1a1e6a4af9d3855f60a57af0d46aa08d7847c66bd5bacb7dc2f42f79da5521_arm64", "product_id": "openshift4/ose-machine-config-operator@sha256:ee1a1e6a4af9d3855f60a57af0d46aa08d7847c66bd5bacb7dc2f42f79da5521_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:ee1a1e6a4af9d3855f60a57af0d46aa08d7847c66bd5bacb7dc2f42f79da5521?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.9.0-202204091605.p0.gc46df0a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-mdns-publisher-rhel8@sha256:7d119bb9eb367163142e44443216203c226eb3a263c666976e8033bf21662d06_arm64", "product": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:7d119bb9eb367163142e44443216203c226eb3a263c666976e8033bf21662d06_arm64", "product_id": "openshift4/ose-mdns-publisher-rhel8@sha256:7d119bb9eb367163142e44443216203c226eb3a263c666976e8033bf21662d06_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-mdns-publisher-rhel8@sha256:7d119bb9eb367163142e44443216203c226eb3a263c666976e8033bf21662d06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-mdns-publisher-rhel8\u0026tag=v4.9.0-202204091605.p0.g266597b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-admission-controller@sha256:6ab62fbc1153d030bbba4cd2b051b7d709f03dd05680efe7e444d45bb30b6518_arm64", "product": { "name": "openshift4/ose-multus-admission-controller@sha256:6ab62fbc1153d030bbba4cd2b051b7d709f03dd05680efe7e444d45bb30b6518_arm64", "product_id": "openshift4/ose-multus-admission-controller@sha256:6ab62fbc1153d030bbba4cd2b051b7d709f03dd05680efe7e444d45bb30b6518_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-admission-controller@sha256:6ab62fbc1153d030bbba4cd2b051b7d709f03dd05680efe7e444d45bb30b6518?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.9.0-202204091605.p0.g3c28a57.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d5c128e5a5a6478a74f0a5c2efca1d99cfdde870e9fb922a83c87184a68b0e1c_arm64", "product": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d5c128e5a5a6478a74f0a5c2efca1d99cfdde870e9fb922a83c87184a68b0e1c_arm64", "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d5c128e5a5a6478a74f0a5c2efca1d99cfdde870e9fb922a83c87184a68b0e1c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:d5c128e5a5a6478a74f0a5c2efca1d99cfdde870e9fb922a83c87184a68b0e1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.9.0-202204091605.p0.gfd12fed.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:5b64864c19eb2f25c0eac324794ea33889f84c0bcf28861ff449e2e1f5f923a6_arm64", "product": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:5b64864c19eb2f25c0eac324794ea33889f84c0bcf28861ff449e2e1f5f923a6_arm64", "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:5b64864c19eb2f25c0eac324794ea33889f84c0bcf28861ff449e2e1f5f923a6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:5b64864c19eb2f25c0eac324794ea33889f84c0bcf28861ff449e2e1f5f923a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.9.0-202204091605.p0.g707dd38.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:87a06c25b04568735a1602e345c379fe9c07bfb3b4a0546568c216f3cab0d9ed_arm64", "product": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:87a06c25b04568735a1602e345c379fe9c07bfb3b4a0546568c216f3cab0d9ed_arm64", "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:87a06c25b04568735a1602e345c379fe9c07bfb3b4a0546568c216f3cab0d9ed_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:87a06c25b04568735a1602e345c379fe9c07bfb3b4a0546568c216f3cab0d9ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.9.0-202204091605.p0.g43552df.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-must-gather@sha256:f18a0153b81b6445b82c168107a6235a728fe6e9624b46f3cd332144fe1a9b59_arm64", "product": { "name": "openshift4/ose-must-gather@sha256:f18a0153b81b6445b82c168107a6235a728fe6e9624b46f3cd332144fe1a9b59_arm64", "product_id": "openshift4/ose-must-gather@sha256:f18a0153b81b6445b82c168107a6235a728fe6e9624b46f3cd332144fe1a9b59_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-must-gather@sha256:f18a0153b81b6445b82c168107a6235a728fe6e9624b46f3cd332144fe1a9b59?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.9.0-202204091605.p0.gb181f1f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5d02c7ccdaaca61146d524056b7ac98a8155b24c90b674646da845b64a873fcb_arm64", "product": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5d02c7ccdaaca61146d524056b7ac98a8155b24c90b674646da845b64a873fcb_arm64", "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5d02c7ccdaaca61146d524056b7ac98a8155b24c90b674646da845b64a873fcb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:5d02c7ccdaaca61146d524056b7ac98a8155b24c90b674646da845b64a873fcb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.9.0-202204091605.p0.g9fd6103.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:81f8bbfb80f6c99b7cfdf6801d97348c89fd542b5405dd5a95584618a4981941_arm64", "product": { "name": "openshift4/network-tools-rhel8@sha256:81f8bbfb80f6c99b7cfdf6801d97348c89fd542b5405dd5a95584618a4981941_arm64", "product_id": "openshift4/network-tools-rhel8@sha256:81f8bbfb80f6c99b7cfdf6801d97348c89fd542b5405dd5a95584618a4981941_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:81f8bbfb80f6c99b7cfdf6801d97348c89fd542b5405dd5a95584618a4981941?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.9.0-202204091605.p0.ged0b846.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:9037ff19c9e511452c238b4b4428375da5a0e07cd043991f870f8900878fed8f_arm64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:9037ff19c9e511452c238b4b4428375da5a0e07cd043991f870f8900878fed8f_arm64", "product_id": "openshift4/ose-sdn-rhel8@sha256:9037ff19c9e511452c238b4b4428375da5a0e07cd043991f870f8900878fed8f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:9037ff19c9e511452c238b4b4428375da5a0e07cd043991f870f8900878fed8f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.9.0-202204092027.p0.gecd60f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4142310043e7e4cb7156c0cd48fd94025257ed7b6f4b26d4a6ecca27dd5ac15a_arm64", "product": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4142310043e7e4cb7156c0cd48fd94025257ed7b6f4b26d4a6ecca27dd5ac15a_arm64", "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:4142310043e7e4cb7156c0cd48fd94025257ed7b6f4b26d4a6ecca27dd5ac15a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:4142310043e7e4cb7156c0cd48fd94025257ed7b6f4b26d4a6ecca27dd5ac15a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.9.0-202204091605.p0.g8b203f9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:256e4d9dc4cc1bc2c30e496f44d095700fd614b637f80fd8e7d46d9896c08fbf_arm64", "product": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:256e4d9dc4cc1bc2c30e496f44d095700fd614b637f80fd8e7d46d9896c08fbf_arm64", "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:256e4d9dc4cc1bc2c30e496f44d095700fd614b637f80fd8e7d46d9896c08fbf_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:256e4d9dc4cc1bc2c30e496f44d095700fd614b637f80fd8e7d46d9896c08fbf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.9.0-202204091605.p0.gfe6dc77.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:edcf07ce3553d2a22f9cb33f1a7798f710fd04fa7e40544ab7841721f9e4387d_arm64", "product": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:edcf07ce3553d2a22f9cb33f1a7798f710fd04fa7e40544ab7841721f9e4387d_arm64", "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:edcf07ce3553d2a22f9cb33f1a7798f710fd04fa7e40544ab7841721f9e4387d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:edcf07ce3553d2a22f9cb33f1a7798f710fd04fa7e40544ab7841721f9e4387d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.9.0-202204092027.p0.g79857a3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9f13c80c6544487e2bceaab9e68230ab64cbb26e7afe3feb129538000ee97eba_arm64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9f13c80c6544487e2bceaab9e68230ab64cbb26e7afe3feb129538000ee97eba_arm64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9f13c80c6544487e2bceaab9e68230ab64cbb26e7afe3feb129538000ee97eba_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:9f13c80c6544487e2bceaab9e68230ab64cbb26e7afe3feb129538000ee97eba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.9.0-202204091605.p0.gddbc0e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d90dd0cdae8c3839572b65076ab3df2ea202e0efb3b472e844cd216298405804_arm64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d90dd0cdae8c3839572b65076ab3df2ea202e0efb3b472e844cd216298405804_arm64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d90dd0cdae8c3839572b65076ab3df2ea202e0efb3b472e844cd216298405804_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d90dd0cdae8c3839572b65076ab3df2ea202e0efb3b472e844cd216298405804?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.9.0-202204091605.p0.g56efc78.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:65914183ee01324cbe4742d70981ae30f319b1a6aa4acca6be4c5c3a209e5ffa_arm64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:65914183ee01324cbe4742d70981ae30f319b1a6aa4acca6be4c5c3a209e5ffa_arm64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:65914183ee01324cbe4742d70981ae30f319b1a6aa4acca6be4c5c3a209e5ffa_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:65914183ee01324cbe4742d70981ae30f319b1a6aa4acca6be4c5c3a209e5ffa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.9.0-202204091605.p0.gddbc0e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-machine-controllers@sha256:6a5403d5d4ae7d94e0c71f83703f397c5b08bc3c59a6662f8e098100fe6e1928_arm64", "product": { "name": "openshift4/ose-openstack-machine-controllers@sha256:6a5403d5d4ae7d94e0c71f83703f397c5b08bc3c59a6662f8e098100fe6e1928_arm64", "product_id": "openshift4/ose-openstack-machine-controllers@sha256:6a5403d5d4ae7d94e0c71f83703f397c5b08bc3c59a6662f8e098100fe6e1928_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:6a5403d5d4ae7d94e0c71f83703f397c5b08bc3c59a6662f8e098100fe6e1928?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.9.0-202204091605.p0.g32bf2f8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ovirt-csi-driver-rhel8@sha256:844a8ec80219a0b46cd2c5085171dd80830b861369a256c9f38d02be1a845872_arm64", "product": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:844a8ec80219a0b46cd2c5085171dd80830b861369a256c9f38d02be1a845872_arm64", "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:844a8ec80219a0b46cd2c5085171dd80830b861369a256c9f38d02be1a845872_arm64", "product_identification_helper": { "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:844a8ec80219a0b46cd2c5085171dd80830b861369a256c9f38d02be1a845872?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.9.0-202204092027.p0.gfe2a7fd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:fa9f476564faabcd92c6534b7c73a9cf6379c2fecdb421249dfbbaad5d67ef7e_arm64", "product": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:fa9f476564faabcd92c6534b7c73a9cf6379c2fecdb421249dfbbaad5d67ef7e_arm64", "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:fa9f476564faabcd92c6534b7c73a9cf6379c2fecdb421249dfbbaad5d67ef7e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:fa9f476564faabcd92c6534b7c73a9cf6379c2fecdb421249dfbbaad5d67ef7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.9.0-202204091605.p0.g15a6add.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:d46d31389a0c1113d6ebc3436a27dab29cf46f93815d19e9f24c3d75e09e6f7c_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:d46d31389a0c1113d6ebc3436a27dab29cf46f93815d19e9f24c3d75e09e6f7c_arm64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:d46d31389a0c1113d6ebc3436a27dab29cf46f93815d19e9f24c3d75e09e6f7c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:d46d31389a0c1113d6ebc3436a27dab29cf46f93815d19e9f24c3d75e09e6f7c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.9.0-202204091605.p0.ge9e0deb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-k8s-prometheus-adapter@sha256:0ca77bfe1096677b04fb87fe49269ef73d98a26326658ac10bd4f13e8f005417_arm64", "product": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:0ca77bfe1096677b04fb87fe49269ef73d98a26326658ac10bd4f13e8f005417_arm64", "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:0ca77bfe1096677b04fb87fe49269ef73d98a26326658ac10bd4f13e8f005417_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:0ca77bfe1096677b04fb87fe49269ef73d98a26326658ac10bd4f13e8f005417?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.9.0-202204092357.p0.gadfdd41.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-ca-operator@sha256:4beae38fcf391b98b1e9ff85c9ba5c6e6d65bdf9c8b22285d634c95f2716d278_arm64", "product": { "name": "openshift4/ose-service-ca-operator@sha256:4beae38fcf391b98b1e9ff85c9ba5c6e6d65bdf9c8b22285d634c95f2716d278_arm64", "product_id": "openshift4/ose-service-ca-operator@sha256:4beae38fcf391b98b1e9ff85c9ba5c6e6d65bdf9c8b22285d634c95f2716d278_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-service-ca-operator@sha256:4beae38fcf391b98b1e9ff85c9ba5c6e6d65bdf9c8b22285d634c95f2716d278?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.9.0-202204091605.p0.gab44f58.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-thanos-rhel8@sha256:133bc0bd934ef5c9c72e7dd9b44308f088623f9883b97ed9fe6ed492266e677f_arm64", "product": { "name": "openshift4/ose-thanos-rhel8@sha256:133bc0bd934ef5c9c72e7dd9b44308f088623f9883b97ed9fe6ed492266e677f_arm64", "product_id": "openshift4/ose-thanos-rhel8@sha256:133bc0bd934ef5c9c72e7dd9b44308f088623f9883b97ed9fe6ed492266e677f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-thanos-rhel8@sha256:133bc0bd934ef5c9c72e7dd9b44308f088623f9883b97ed9fe6ed492266e677f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.9.0-202204091605.p0.ge0fa82c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:6cfc9179e619b47fa800171577368dd262c01bb2d85f43e308d1608f7c393dae_arm64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:6cfc9179e619b47fa800171577368dd262c01bb2d85f43e308d1608f7c393dae_arm64", "product_id": "openshift4/ose-tools-rhel8@sha256:6cfc9179e619b47fa800171577368dd262c01bb2d85f43e308d1608f7c393dae_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:6cfc9179e619b47fa800171577368dd262c01bb2d85f43e308d1608f7c393dae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.9.0-202204091605.p0.g96abae4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-config-reloader@sha256:01b717a0568434295d031018bf2da345c8ac5c37ca0265754494872a541efdf7_arm64", "product": { "name": "openshift4/ose-prometheus-config-reloader@sha256:01b717a0568434295d031018bf2da345c8ac5c37ca0265754494872a541efdf7_arm64", "product_id": "openshift4/ose-prometheus-config-reloader@sha256:01b717a0568434295d031018bf2da345c8ac5c37ca0265754494872a541efdf7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:01b717a0568434295d031018bf2da345c8ac5c37ca0265754494872a541efdf7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.9.0-202204091605.p0.g0869335.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prometheus-operator@sha256:267788031c60703c4a8eb9e3ade05039d94a049781dffcb7e1a7e6603424b9ce_arm64", "product": { "name": "openshift4/ose-prometheus-operator@sha256:267788031c60703c4a8eb9e3ade05039d94a049781dffcb7e1a7e6603424b9ce_arm64", "product_id": "openshift4/ose-prometheus-operator@sha256:267788031c60703c4a8eb9e3ade05039d94a049781dffcb7e1a7e6603424b9ce_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prometheus-operator@sha256:267788031c60703c4a8eb9e3ade05039d94a049781dffcb7e1a7e6603424b9ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.9.0-202204091605.p0.g0869335.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-prom-label-proxy@sha256:8d7dcbd086a6c0bbdbb3e0e374c3cd600334aeceb6e99e3845bbe716a8309915_arm64", "product": { "name": "openshift4/ose-prom-label-proxy@sha256:8d7dcbd086a6c0bbdbb3e0e374c3cd600334aeceb6e99e3845bbe716a8309915_arm64", "product_id": "openshift4/ose-prom-label-proxy@sha256:8d7dcbd086a6c0bbdbb3e0e374c3cd600334aeceb6e99e3845bbe716a8309915_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-prom-label-proxy@sha256:8d7dcbd086a6c0bbdbb3e0e374c3cd600334aeceb6e99e3845bbe716a8309915?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.9.0-202204091605.p0.g9f870bf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-telemeter@sha256:59cc372a536fa06a7244d50eaa606de95f7b9bc68cb6a1b0d607e44b07e52e91_arm64", "product": { "name": "openshift4/ose-telemeter@sha256:59cc372a536fa06a7244d50eaa606de95f7b9bc68cb6a1b0d607e44b07e52e91_arm64", "product_id": "openshift4/ose-telemeter@sha256:59cc372a536fa06a7244d50eaa606de95f7b9bc68cb6a1b0d607e44b07e52e91_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-telemeter@sha256:59cc372a536fa06a7244d50eaa606de95f7b9bc68cb6a1b0d607e44b07e52e91?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.9.0-202204091605.p0.g03842e0.assembly.stream" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:179dafc8ba8da60466f2e496ca51fc8eef57745db72d6d9407e33ac7b2798a00_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:179dafc8ba8da60466f2e496ca51fc8eef57745db72d6d9407e33ac7b2798a00_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:179dafc8ba8da60466f2e496ca51fc8eef57745db72d6d9407e33ac7b2798a00_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:b429874f6ff5e5db6147782768144c284e2dd75ffda34278a2a2b1800b8e6eec_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:b429874f6ff5e5db6147782768144c284e2dd75ffda34278a2a2b1800b8e6eec_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:b429874f6ff5e5db6147782768144c284e2dd75ffda34278a2a2b1800b8e6eec_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:dc3a90eec217367f2ef511bec7afa5e4347a6ec3652a32dca227052804f04761_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:dc3a90eec217367f2ef511bec7afa5e4347a6ec3652a32dca227052804f04761_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:dc3a90eec217367f2ef511bec7afa5e4347a6ec3652a32dca227052804f04761_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:f24508da5da56041f3b282519c6662d99a481842dd5c1be32db9a325dfe21509_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:f24508da5da56041f3b282519c6662d99a481842dd5c1be32db9a325dfe21509_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:f24508da5da56041f3b282519c6662d99a481842dd5c1be32db9a325dfe21509_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-alt-rhel8@sha256:81684bb8184f663aa143497e1aa6f0242821ac8f54f2e02b448e50e8f25a88f9_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:81684bb8184f663aa143497e1aa6f0242821ac8f54f2e02b448e50e8f25a88f9_amd64" }, "product_reference": "openshift4/egress-router-cni-alt-rhel8@sha256:81684bb8184f663aa143497e1aa6f0242821ac8f54f2e02b448e50e8f25a88f9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:c1535be81ce66ba0db05b78de5ad7d4fc53109edba6d216b45c14e62a6f38db6_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c1535be81ce66ba0db05b78de5ad7d4fc53109edba6d216b45c14e62a6f38db6_amd64" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:c1535be81ce66ba0db05b78de5ad7d4fc53109edba6d216b45c14e62a6f38db6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:d15c50e74cff9ee3456001c7590bc1fe519ca55d4d22203758def33cc8b11aeb_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:d15c50e74cff9ee3456001c7590bc1fe519ca55d4d22203758def33cc8b11aeb_s390x" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:d15c50e74cff9ee3456001c7590bc1fe519ca55d4d22203758def33cc8b11aeb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:d7a7f88e02f301d2b578cfc35a5dc44dbf769528e56f58548b4f954212908508_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:d7a7f88e02f301d2b578cfc35a5dc44dbf769528e56f58548b4f954212908508_ppc64le" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:d7a7f88e02f301d2b578cfc35a5dc44dbf769528e56f58548b4f954212908508_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/egress-router-cni-rhel8@sha256:f59f895bc7a4aa3264508a63c893d525fa9901bdf8aee63aec19b61151ef9036_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:f59f895bc7a4aa3264508a63c893d525fa9901bdf8aee63aec19b61151ef9036_arm64" }, "product_reference": "openshift4/egress-router-cni-rhel8@sha256:f59f895bc7a4aa3264508a63c893d525fa9901bdf8aee63aec19b61151ef9036_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:0c9ba770d26d2f37fa89a9d0d79baa32c0a89d9ef52faa0165471c79969e91e6_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:0c9ba770d26d2f37fa89a9d0d79baa32c0a89d9ef52faa0165471c79969e91e6_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:0c9ba770d26d2f37fa89a9d0d79baa32c0a89d9ef52faa0165471c79969e91e6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:29183886878879a928b1ea0a43047007454bd902671b378b0bc24aae5ec1a663_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:29183886878879a928b1ea0a43047007454bd902671b378b0bc24aae5ec1a663_s390x" }, "product_reference": "openshift4/network-tools-rhel8@sha256:29183886878879a928b1ea0a43047007454bd902671b378b0bc24aae5ec1a663_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:81f8bbfb80f6c99b7cfdf6801d97348c89fd542b5405dd5a95584618a4981941_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:81f8bbfb80f6c99b7cfdf6801d97348c89fd542b5405dd5a95584618a4981941_arm64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:81f8bbfb80f6c99b7cfdf6801d97348c89fd542b5405dd5a95584618a4981941_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:e9bf886b34f141ae71d7053ebbe99cbbe2f9e850b4722f02241394082c4ce822_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:e9bf886b34f141ae71d7053ebbe99cbbe2f9e850b4722f02241394082c4ce822_ppc64le" }, "product_reference": "openshift4/network-tools-rhel8@sha256:e9bf886b34f141ae71d7053ebbe99cbbe2f9e850b4722f02241394082c4ce822_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:1474dd2cf2bd0c352f037e95518505161f2c0fd03e98af406fe9c2af2d79a61c_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:1474dd2cf2bd0c352f037e95518505161f2c0fd03e98af406fe9c2af2d79a61c_amd64" }, "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:1474dd2cf2bd0c352f037e95518505161f2c0fd03e98af406fe9c2af2d79a61c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:cd5d506f2f22d79a6e51794d3a3faba38f4ed8086bb14c357dc0f0456e38e3bc_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:cd5d506f2f22d79a6e51794d3a3faba38f4ed8086bb14c357dc0f0456e38e3bc_arm64" }, "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:cd5d506f2f22d79a6e51794d3a3faba38f4ed8086bb14c357dc0f0456e38e3bc_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:05421bf9fcdce1c9242f4476ec242ad2ce11347ec86707d1939b681a7241ac49_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:05421bf9fcdce1c9242f4476ec242ad2ce11347ec86707d1939b681a7241ac49_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:05421bf9fcdce1c9242f4476ec242ad2ce11347ec86707d1939b681a7241ac49_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dd563916c3b1fd5c7c66fcb804104e08c7b1792cb1c91c5095428637536a46fa_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dd563916c3b1fd5c7c66fcb804104e08c7b1792cb1c91c5095428637536a46fa_arm64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dd563916c3b1fd5c7c66fcb804104e08c7b1792cb1c91c5095428637536a46fa_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2b658dbc612676bd43a9458a11510daac20bfe1d9c9819ce70019c1aa82ff593_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2b658dbc612676bd43a9458a11510daac20bfe1d9c9819ce70019c1aa82ff593_arm64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2b658dbc612676bd43a9458a11510daac20bfe1d9c9819ce70019c1aa82ff593_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:de96527217a143217a1fa99539ab5dbc1821200c2f89b2bff763c69c0280178c_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:de96527217a143217a1fa99539ab5dbc1821200c2f89b2bff763c69c0280178c_amd64" }, "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:de96527217a143217a1fa99539ab5dbc1821200c2f89b2bff763c69c0280178c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-machine-controllers@sha256:31625f36b2763d42c2f63bdf4b7193c47241d750e8c9c3bcb0ac2f7fb1db4021_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:31625f36b2763d42c2f63bdf4b7193c47241d750e8c9c3bcb0ac2f7fb1db4021_arm64" }, "product_reference": "openshift4/ose-aws-machine-controllers@sha256:31625f36b2763d42c2f63bdf4b7193c47241d750e8c9c3bcb0ac2f7fb1db4021_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-machine-controllers@sha256:42282c2aa60e18dd570d2f8a4d8dc33d31758755403837fff6c1cfe85c05fa6e_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:42282c2aa60e18dd570d2f8a4d8dc33d31758755403837fff6c1cfe85c05fa6e_amd64" }, "product_reference": "openshift4/ose-aws-machine-controllers@sha256:42282c2aa60e18dd570d2f8a4d8dc33d31758755403837fff6c1cfe85c05fa6e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a7ed619645ad5884ece0e192a2bd54afe0b9f307c1cf023a2561c9e0fe315b1a_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a7ed619645ad5884ece0e192a2bd54afe0b9f307c1cf023a2561c9e0fe315b1a_arm64" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a7ed619645ad5884ece0e192a2bd54afe0b9f307c1cf023a2561c9e0fe315b1a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bf67e800b01cb5f21dbdfd414badcaeba3780ae3f79476d716176292ee8ce2eb_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bf67e800b01cb5f21dbdfd414badcaeba3780ae3f79476d716176292ee8ce2eb_amd64" }, "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bf67e800b01cb5f21dbdfd414badcaeba3780ae3f79476d716176292ee8ce2eb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:be97ece1fcc3151c03bf18413912cef2f46b22bf8cac7820bee8be37cbf5d71c_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:be97ece1fcc3151c03bf18413912cef2f46b22bf8cac7820bee8be37cbf5d71c_amd64" }, "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:be97ece1fcc3151c03bf18413912cef2f46b22bf8cac7820bee8be37cbf5d71c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:30835fea59a61e2d0d38b0038db45fab200dca6bb198c4302fe4a2fb64527b04_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:30835fea59a61e2d0d38b0038db45fab200dca6bb198c4302fe4a2fb64527b04_amd64" }, "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:30835fea59a61e2d0d38b0038db45fab200dca6bb198c4302fe4a2fb64527b04_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e83fdc7dc59562eb124449a150f6a99a0134357a8275c21537737944b1345041_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e83fdc7dc59562eb124449a150f6a99a0134357a8275c21537737944b1345041_amd64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e83fdc7dc59562eb124449a150f6a99a0134357a8275c21537737944b1345041_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7789337c8ee47198e48813da75215323bf9c54fa99532988d9fd8da1212bdb2d_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7789337c8ee47198e48813da75215323bf9c54fa99532988d9fd8da1212bdb2d_amd64" }, "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7789337c8ee47198e48813da75215323bf9c54fa99532988d9fd8da1212bdb2d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-azure-machine-controllers@sha256:2e186298a4225c243a0d14a712653bccd4b768b07cb8c3feeb8afc5ac820e3fb_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:2e186298a4225c243a0d14a712653bccd4b768b07cb8c3feeb8afc5ac820e3fb_amd64" }, "product_reference": "openshift4/ose-azure-machine-controllers@sha256:2e186298a4225c243a0d14a712653bccd4b768b07cb8c3feeb8afc5ac820e3fb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5418edb48b59d9534a1ab5269e553871c56c7f5d4ca5154db59e22f8a7cf1ac8_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:5418edb48b59d9534a1ab5269e553871c56c7f5d4ca5154db59e22f8a7cf1ac8_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:5418edb48b59d9534a1ab5269e553871c56c7f5d4ca5154db59e22f8a7cf1ac8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:8c5ae41c066b04e7d9958d5a76416743be1814a89168910581a433c135809ebf_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:8c5ae41c066b04e7d9958d5a76416743be1814a89168910581a433c135809ebf_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:8c5ae41c066b04e7d9958d5a76416743be1814a89168910581a433c135809ebf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:96f7607002f8d09dbf19e1cd996f43ef8828f1ae90e78c0114473e4d81f34316_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:96f7607002f8d09dbf19e1cd996f43ef8828f1ae90e78c0114473e4d81f34316_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:96f7607002f8d09dbf19e1cd996f43ef8828f1ae90e78c0114473e4d81f34316_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d8f6c9e499a72acc14c700aaaf98ca4cfdc38b0a63263c39c13826765b449ae9_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:d8f6c9e499a72acc14c700aaaf98ca4cfdc38b0a63263c39c13826765b449ae9_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:d8f6c9e499a72acc14c700aaaf98ca4cfdc38b0a63263c39c13826765b449ae9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:56df46d2b46808748ffa589473dea3da3bdbdae74941305a173e87ff0066067a_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:56df46d2b46808748ffa589473dea3da3bdbdae74941305a173e87ff0066067a_amd64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:56df46d2b46808748ffa589473dea3da3bdbdae74941305a173e87ff0066067a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:70a3750b9dd014959696895efb8b260818667a21883d511f772ff46ce72e3945_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:70a3750b9dd014959696895efb8b260818667a21883d511f772ff46ce72e3945_ppc64le" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:70a3750b9dd014959696895efb8b260818667a21883d511f772ff46ce72e3945_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:a1064ea208de5a0b5625cde9ac06648aba3ab5e401c45210710c8125ece64219_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:a1064ea208de5a0b5625cde9ac06648aba3ab5e401c45210710c8125ece64219_s390x" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:a1064ea208de5a0b5625cde9ac06648aba3ab5e401c45210710c8125ece64219_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-machine-controllers@sha256:ed89fd49e1eef88079b599a05deed9e8412aa01bccc87167391525c50eba889a_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:ed89fd49e1eef88079b599a05deed9e8412aa01bccc87167391525c50eba889a_arm64" }, "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:ed89fd49e1eef88079b599a05deed9e8412aa01bccc87167391525c50eba889a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:7ebab839ac6c07a400293a71f63993222380b6c13f950c6cb926d336847a0281_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:7ebab839ac6c07a400293a71f63993222380b6c13f950c6cb926d336847a0281_s390x" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:7ebab839ac6c07a400293a71f63993222380b6c13f950c6cb926d336847a0281_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:9b889425bed54e15c4ce8cc81d1d98d6028f4ee8388da069135e3fc98b4f3021_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:9b889425bed54e15c4ce8cc81d1d98d6028f4ee8388da069135e3fc98b4f3021_arm64" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:9b889425bed54e15c4ce8cc81d1d98d6028f4ee8388da069135e3fc98b4f3021_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:ae80d71e3fc92d9593e36b6fece0f82d9d51ea98176722dac6eb264f40319d01_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:ae80d71e3fc92d9593e36b6fece0f82d9d51ea98176722dac6eb264f40319d01_amd64" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:ae80d71e3fc92d9593e36b6fece0f82d9d51ea98176722dac6eb264f40319d01_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-rhel8-operator@sha256:d3e22241c07b1ade8e8a429581245ef2ffdf576c85ac3af8673891d498d36ef8_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:d3e22241c07b1ade8e8a429581245ef2ffdf576c85ac3af8673891d498d36ef8_ppc64le" }, "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:d3e22241c07b1ade8e8a429581245ef2ffdf576c85ac3af8673891d498d36ef8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:32d54676581a92430b2d24e12f9706709ae1420c26ee52ec60a1168dc22a61b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:32d54676581a92430b2d24e12f9706709ae1420c26ee52ec60a1168dc22a61b9_ppc64le" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:32d54676581a92430b2d24e12f9706709ae1420c26ee52ec60a1168dc22a61b9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:4dc56229421b54545f7cbdd378e406250e96b5d8bb6b1e497a560cb873d01853_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:4dc56229421b54545f7cbdd378e406250e96b5d8bb6b1e497a560cb873d01853_amd64" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:4dc56229421b54545f7cbdd378e406250e96b5d8bb6b1e497a560cb873d01853_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c53e458d20ffdadb764c49d420fd7a713233cfe401005cf139429d80ef7ab037_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c53e458d20ffdadb764c49d420fd7a713233cfe401005cf139429d80ef7ab037_arm64" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c53e458d20ffdadb764c49d420fd7a713233cfe401005cf139429d80ef7ab037_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c668594f30c292d996db771e8266ed1b916e21be20cffead7f64fc220b762559_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c668594f30c292d996db771e8266ed1b916e21be20cffead7f64fc220b762559_s390x" }, "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c668594f30c292d996db771e8266ed1b916e21be20cffead7f64fc220b762559_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-alt-rhel8@sha256:5d3c80993d139e41ed6062b472417898da081f4479c8c6709cd3756e91de2582_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:5d3c80993d139e41ed6062b472417898da081f4479c8c6709cd3756e91de2582_s390x" }, "product_reference": "openshift4/ose-cli-alt-rhel8@sha256:5d3c80993d139e41ed6062b472417898da081f4479c8c6709cd3756e91de2582_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-alt-rhel8@sha256:77059f2391356ece1ed54497804df6a83c7687b2df8d45d7ae30257c615b8276_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:77059f2391356ece1ed54497804df6a83c7687b2df8d45d7ae30257c615b8276_amd64" }, "product_reference": "openshift4/ose-cli-alt-rhel8@sha256:77059f2391356ece1ed54497804df6a83c7687b2df8d45d7ae30257c615b8276_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-alt-rhel8@sha256:cdd2d546628481754f746064de12442d0fa6e58f1c3f6ff8891579c54d971190_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:cdd2d546628481754f746064de12442d0fa6e58f1c3f6ff8891579c54d971190_ppc64le" }, "product_reference": "openshift4/ose-cli-alt-rhel8@sha256:cdd2d546628481754f746064de12442d0fa6e58f1c3f6ff8891579c54d971190_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:a8d3b4a4c214d89ad2d17e2bee4c40faaf9114b1504077b2b877454850ef4aaa_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a8d3b4a4c214d89ad2d17e2bee4c40faaf9114b1504077b2b877454850ef4aaa_ppc64le" }, "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:a8d3b4a4c214d89ad2d17e2bee4c40faaf9114b1504077b2b877454850ef4aaa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:bcab0295d61034f24b63180f33b0bd8df45318aa24c257892b83ee7a07469c13_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:bcab0295d61034f24b63180f33b0bd8df45318aa24c257892b83ee7a07469c13_amd64" }, "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:bcab0295d61034f24b63180f33b0bd8df45318aa24c257892b83ee7a07469c13_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:c79477549691b55fae4abaada54f26ca593f157ff67d075bd058669aee7d4a49_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:c79477549691b55fae4abaada54f26ca593f157ff67d075bd058669aee7d4a49_s390x" }, "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:c79477549691b55fae4abaada54f26ca593f157ff67d075bd058669aee7d4a49_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:1748aaab8492003b616f09f5034c8be5df0492fec24c7622418a12d10e96eba5_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:1748aaab8492003b616f09f5034c8be5df0492fec24c7622418a12d10e96eba5_amd64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:1748aaab8492003b616f09f5034c8be5df0492fec24c7622418a12d10e96eba5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:a187c35bc955b816cb82f93ed3b21c4b9f82e4f9f1a5e404eab6a1238f48d7ed_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:a187c35bc955b816cb82f93ed3b21c4b9f82e4f9f1a5e404eab6a1238f48d7ed_arm64" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:a187c35bc955b816cb82f93ed3b21c4b9f82e4f9f1a5e404eab6a1238f48d7ed_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:c1877a492712fff72d734f969b1c3ce72b719251b78dcf9d6ac58e3a0d9dab45_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:c1877a492712fff72d734f969b1c3ce72b719251b78dcf9d6ac58e3a0d9dab45_ppc64le" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:c1877a492712fff72d734f969b1c3ce72b719251b78dcf9d6ac58e3a0d9dab45_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli-artifacts@sha256:d3b9b0f936d4f2a1a162890a1cfae34ac57721ca7f2d3361b1cd4eed75a01a30_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d3b9b0f936d4f2a1a162890a1cfae34ac57721ca7f2d3361b1cd4eed75a01a30_s390x" }, "product_reference": "openshift4/ose-cli-artifacts@sha256:d3b9b0f936d4f2a1a162890a1cfae34ac57721ca7f2d3361b1cd4eed75a01a30_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:48d10f55fb92c19dc7d589c52e26d72807fd9f6c2a4124dd35bb6592d5263fd0_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:48d10f55fb92c19dc7d589c52e26d72807fd9f6c2a4124dd35bb6592d5263fd0_amd64" }, "product_reference": "openshift4/ose-cli@sha256:48d10f55fb92c19dc7d589c52e26d72807fd9f6c2a4124dd35bb6592d5263fd0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:609c4ceaa99e88c92dd1577e0579ff31389cc99a9bc760a41329aa4d93fb574e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:609c4ceaa99e88c92dd1577e0579ff31389cc99a9bc760a41329aa4d93fb574e_ppc64le" }, "product_reference": "openshift4/ose-cli@sha256:609c4ceaa99e88c92dd1577e0579ff31389cc99a9bc760a41329aa4d93fb574e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:7359230cda83a776e6ea9e229be3d45eb6c7f2637a6fdc0dc70667f3adf3e73d_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:7359230cda83a776e6ea9e229be3d45eb6c7f2637a6fdc0dc70667f3adf3e73d_s390x" }, "product_reference": "openshift4/ose-cli@sha256:7359230cda83a776e6ea9e229be3d45eb6c7f2637a6fdc0dc70667f3adf3e73d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cli@sha256:c8ef6e20645d17251c99296aaff11c5278427d407c128d2eca257c80b49fa8a0_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:c8ef6e20645d17251c99296aaff11c5278427d407c128d2eca257c80b49fa8a0_arm64" }, "product_reference": "openshift4/ose-cli@sha256:c8ef6e20645d17251c99296aaff11c5278427d407c128d2eca257c80b49fa8a0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:64613ec73c87f8f09a48c8394c435e4627de79f941e3003a434b4137f5c5db9c_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:64613ec73c87f8f09a48c8394c435e4627de79f941e3003a434b4137f5c5db9c_s390x" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:64613ec73c87f8f09a48c8394c435e4627de79f941e3003a434b4137f5c5db9c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:77f0cd4c5ca5ae2bcaf5565819b0bccdd0bb7fed17afb735c9fe98b468f5ff0c_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:77f0cd4c5ca5ae2bcaf5565819b0bccdd0bb7fed17afb735c9fe98b468f5ff0c_arm64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:77f0cd4c5ca5ae2bcaf5565819b0bccdd0bb7fed17afb735c9fe98b468f5ff0c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:9526b1179f587a7e82863d44b5675cd094772b0b748153a41dd0f97f18b2d402_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:9526b1179f587a7e82863d44b5675cd094772b0b748153a41dd0f97f18b2d402_amd64" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:9526b1179f587a7e82863d44b5675cd094772b0b748153a41dd0f97f18b2d402_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-credential-operator@sha256:cb21b5be578eb4825b3feabf81f0c0b0e489b3307ebfad95faac69636186aeca_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:cb21b5be578eb4825b3feabf81f0c0b0e489b3307ebfad95faac69636186aeca_ppc64le" }, "product_reference": "openshift4/ose-cloud-credential-operator@sha256:cb21b5be578eb4825b3feabf81f0c0b0e489b3307ebfad95faac69636186aeca_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:2ad5577ef308f5dd028a572096d66ce766c705351b38fa20b8dfce73246c6a45_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:2ad5577ef308f5dd028a572096d66ce766c705351b38fa20b8dfce73246c6a45_s390x" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:2ad5577ef308f5dd028a572096d66ce766c705351b38fa20b8dfce73246c6a45_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:2c2db83261640b37b9ce2f232fb2593386579b78488be771a86779ad54ebd36f_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:2c2db83261640b37b9ce2f232fb2593386579b78488be771a86779ad54ebd36f_amd64" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:2c2db83261640b37b9ce2f232fb2593386579b78488be771a86779ad54ebd36f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:aff3779051f13d89fd6ad1181ec85a5d137b060cadee14c9de4320d4ba57906e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:aff3779051f13d89fd6ad1181ec85a5d137b060cadee14c9de4320d4ba57906e_ppc64le" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:aff3779051f13d89fd6ad1181ec85a5d137b060cadee14c9de4320d4ba57906e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-authentication-operator@sha256:c3f47fc99a3f4285b91ce08fbb0d17bee0f1e88ae6812313f00e900b3d213462_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:c3f47fc99a3f4285b91ce08fbb0d17bee0f1e88ae6812313f00e900b3d213462_arm64" }, "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:c3f47fc99a3f4285b91ce08fbb0d17bee0f1e88ae6812313f00e900b3d213462_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:0b96864ab4dd7fe39646957a984a9895e2618144453b5c7340b42b91f0398bfe_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:0b96864ab4dd7fe39646957a984a9895e2618144453b5c7340b42b91f0398bfe_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:0b96864ab4dd7fe39646957a984a9895e2618144453b5c7340b42b91f0398bfe_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:50bec3120737fb95728047f12851c262efa0dd2b5e198404caf6c8164914bfa4_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:50bec3120737fb95728047f12851c262efa0dd2b5e198404caf6c8164914bfa4_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:50bec3120737fb95728047f12851c262efa0dd2b5e198404caf6c8164914bfa4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:f0dc54e5d2837b6142fbaa05e2ca515ad55dabb5bfa7fd38c7fed64f63375879_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:f0dc54e5d2837b6142fbaa05e2ca515ad55dabb5bfa7fd38c7fed64f63375879_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:f0dc54e5d2837b6142fbaa05e2ca515ad55dabb5bfa7fd38c7fed64f63375879_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler-operator@sha256:f6f7225babfbf3d902da0c699c18b9e06131c2338545b24ca78c9bb3a1593c47_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:f6f7225babfbf3d902da0c699c18b9e06131c2338545b24ca78c9bb3a1593c47_arm64" }, "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:f6f7225babfbf3d902da0c699c18b9e06131c2338545b24ca78c9bb3a1593c47_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:498c85316a98a24654cb4ff3debd86b26fc39dead788b94ce729224eef7a32b9_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:498c85316a98a24654cb4ff3debd86b26fc39dead788b94ce729224eef7a32b9_amd64" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:498c85316a98a24654cb4ff3debd86b26fc39dead788b94ce729224eef7a32b9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:687016daf05a386e31687d5382598efecd7609f4c0c5408dbcc03f14e5058aee_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:687016daf05a386e31687d5382598efecd7609f4c0c5408dbcc03f14e5058aee_s390x" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:687016daf05a386e31687d5382598efecd7609f4c0c5408dbcc03f14e5058aee_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:8ecde9af2e4742b0312a47e2adbc74d904964682dc7d1aed70c446c211686c3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:8ecde9af2e4742b0312a47e2adbc74d904964682dc7d1aed70c446c211686c3c_ppc64le" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:8ecde9af2e4742b0312a47e2adbc74d904964682dc7d1aed70c446c211686c3c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-autoscaler@sha256:e0cac3603bd571d031083851573d65fe504a224e0837b2d4b09b11e85136943b_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:e0cac3603bd571d031083851573d65fe504a224e0837b2d4b09b11e85136943b_arm64" }, "product_reference": "openshift4/ose-cluster-autoscaler@sha256:e0cac3603bd571d031083851573d65fe504a224e0837b2d4b09b11e85136943b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:3977ee793fc1148b7b28b5fa9a722e79388fcf3b7537eaca00486fe028f79034_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:3977ee793fc1148b7b28b5fa9a722e79388fcf3b7537eaca00486fe028f79034_s390x" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:3977ee793fc1148b7b28b5fa9a722e79388fcf3b7537eaca00486fe028f79034_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:42be2ee21de734da9b77d789cce46b71af141150e9749b266a36656e1601fb76_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:42be2ee21de734da9b77d789cce46b71af141150e9749b266a36656e1601fb76_arm64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:42be2ee21de734da9b77d789cce46b71af141150e9749b266a36656e1601fb76_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:4590af74710713bebda216f86cf4f5e00fbe75e707a98e8003e6b2d111ca025b_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:4590af74710713bebda216f86cf4f5e00fbe75e707a98e8003e6b2d111ca025b_ppc64le" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:4590af74710713bebda216f86cf4f5e00fbe75e707a98e8003e6b2d111ca025b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:79575269b76fef66610036643f2d98fdabc1e0e16d22295e38cbdedb8a05da02_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:79575269b76fef66610036643f2d98fdabc1e0e16d22295e38cbdedb8a05da02_amd64" }, "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:79575269b76fef66610036643f2d98fdabc1e0e16d22295e38cbdedb8a05da02_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:0bc17202810946ced9ed46fbba663c7b3948075ff8aab62764ea5d5f1ab2471c_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:0bc17202810946ced9ed46fbba663c7b3948075ff8aab62764ea5d5f1ab2471c_amd64" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:0bc17202810946ced9ed46fbba663c7b3948075ff8aab62764ea5d5f1ab2471c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:6979a2cf09e088592e37d2df6b196a785dc99d807d6f1035aa22c2a2ca4829c3_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:6979a2cf09e088592e37d2df6b196a785dc99d807d6f1035aa22c2a2ca4829c3_arm64" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:6979a2cf09e088592e37d2df6b196a785dc99d807d6f1035aa22c2a2ca4829c3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:902d3da342fa379efb9105475f770618383f7f921acb2b87b795ad086762961c_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:902d3da342fa379efb9105475f770618383f7f921acb2b87b795ad086762961c_ppc64le" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:902d3da342fa379efb9105475f770618383f7f921acb2b87b795ad086762961c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-bootstrap@sha256:cd18eba89d3b7d387594438627a968f8c1c761d78f3806f01bde845b81dacab1_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:cd18eba89d3b7d387594438627a968f8c1c761d78f3806f01bde845b81dacab1_s390x" }, "product_reference": "openshift4/ose-cluster-bootstrap@sha256:cd18eba89d3b7d387594438627a968f8c1c761d78f3806f01bde845b81dacab1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5889c17b1b18ee8162a246e2d91ea610ae14b72d9b6d416d8630bb68337005cd_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5889c17b1b18ee8162a246e2d91ea610ae14b72d9b6d416d8630bb68337005cd_amd64" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5889c17b1b18ee8162a246e2d91ea610ae14b72d9b6d416d8630bb68337005cd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5e538d4f99b69841ff67bea1a9747e408f946de01a818f6624a995f9456a5ea2_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5e538d4f99b69841ff67bea1a9747e408f946de01a818f6624a995f9456a5ea2_arm64" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5e538d4f99b69841ff67bea1a9747e408f946de01a818f6624a995f9456a5ea2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f845942e268c2d7679abf70b4cfb7393283ad9bd271bf4b45358dd36f327749_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f845942e268c2d7679abf70b4cfb7393283ad9bd271bf4b45358dd36f327749_s390x" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f845942e268c2d7679abf70b4cfb7393283ad9bd271bf4b45358dd36f327749_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:eba842c45ee0aaf932c10a9db647b3f4316f6c8b7af37f5367d3ac5039b0f99f_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:eba842c45ee0aaf932c10a9db647b3f4316f6c8b7af37f5367d3ac5039b0f99f_ppc64le" }, "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:eba842c45ee0aaf932c10a9db647b3f4316f6c8b7af37f5367d3ac5039b0f99f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:5fd66e87591f347d1729630659810f38b5a24099360b5cabe76f836ccbe2d139_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:5fd66e87591f347d1729630659810f38b5a24099360b5cabe76f836ccbe2d139_arm64" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:5fd66e87591f347d1729630659810f38b5a24099360b5cabe76f836ccbe2d139_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:7a9ea5a3ce65f556ae9e456b8cda9ba6c6fb95b39eaf57db9b125f051cf2e6ae_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:7a9ea5a3ce65f556ae9e456b8cda9ba6c6fb95b39eaf57db9b125f051cf2e6ae_s390x" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:7a9ea5a3ce65f556ae9e456b8cda9ba6c6fb95b39eaf57db9b125f051cf2e6ae_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:eac4f8dd48779da331a6f4ec1295d5a6dcbeecd8b66f1b3789300882d06497a2_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:eac4f8dd48779da331a6f4ec1295d5a6dcbeecd8b66f1b3789300882d06497a2_amd64" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:eac4f8dd48779da331a6f4ec1295d5a6dcbeecd8b66f1b3789300882d06497a2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-config-operator@sha256:fa758959de957deac6033474ef15eaf0930c7a3090a5676e214db43efd3cef75_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:fa758959de957deac6033474ef15eaf0930c7a3090a5676e214db43efd3cef75_ppc64le" }, "product_reference": "openshift4/ose-cluster-config-operator@sha256:fa758959de957deac6033474ef15eaf0930c7a3090a5676e214db43efd3cef75_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1cfc0bce413112775614782ab855b1f044aa7db0789fe6e6d1a4056b5c3165b3_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1cfc0bce413112775614782ab855b1f044aa7db0789fe6e6d1a4056b5c3165b3_arm64" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1cfc0bce413112775614782ab855b1f044aa7db0789fe6e6d1a4056b5c3165b3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:32b23c8415e22a4a268cfc594937feaad97205b53adea1c1457c738364e2d6e0_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:32b23c8415e22a4a268cfc594937feaad97205b53adea1c1457c738364e2d6e0_s390x" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:32b23c8415e22a4a268cfc594937feaad97205b53adea1c1457c738364e2d6e0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a01aa488232883abb6a48d88ade88024cc9832e9e302a2f22795d4724dcd835f_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a01aa488232883abb6a48d88ade88024cc9832e9e302a2f22795d4724dcd835f_ppc64le" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a01aa488232883abb6a48d88ade88024cc9832e9e302a2f22795d4724dcd835f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b25f3da9f8f0da81801c71c133ddadb7bead57a70d0e3928e1d52ab5fd5a6e0c_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b25f3da9f8f0da81801c71c133ddadb7bead57a70d0e3928e1d52ab5fd5a6e0c_amd64" }, "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b25f3da9f8f0da81801c71c133ddadb7bead57a70d0e3928e1d52ab5fd5a6e0c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:8a45c3fefff37620d06a774203d65921316dc1adf0f344e31138c0abd059b936_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:8a45c3fefff37620d06a774203d65921316dc1adf0f344e31138c0abd059b936_arm64" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:8a45c3fefff37620d06a774203d65921316dc1adf0f344e31138c0abd059b936_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:918251e60e2cb5d815744bec219d58aa7fa0299fd63dd5bb50a31b921f8075aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:918251e60e2cb5d815744bec219d58aa7fa0299fd63dd5bb50a31b921f8075aa_ppc64le" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:918251e60e2cb5d815744bec219d58aa7fa0299fd63dd5bb50a31b921f8075aa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:9635dd03e950fd08054b5b403c6c0e57a2de2a7a1188ee937038ee300e29c152_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:9635dd03e950fd08054b5b403c6c0e57a2de2a7a1188ee937038ee300e29c152_amd64" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:9635dd03e950fd08054b5b403c6c0e57a2de2a7a1188ee937038ee300e29c152_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-dns-operator@sha256:b04544f6d2fad40b5521622ccf4a51d4ad8f3c715e02d080da5f0cc29f02de3e_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:b04544f6d2fad40b5521622ccf4a51d4ad8f3c715e02d080da5f0cc29f02de3e_s390x" }, "product_reference": "openshift4/ose-cluster-dns-operator@sha256:b04544f6d2fad40b5521622ccf4a51d4ad8f3c715e02d080da5f0cc29f02de3e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:0655f6c224526bfabf391c0fc17befd9e514cec7276f54473f72c412cb5c5591_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0655f6c224526bfabf391c0fc17befd9e514cec7276f54473f72c412cb5c5591_amd64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:0655f6c224526bfabf391c0fc17befd9e514cec7276f54473f72c412cb5c5591_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:82fc74f772b501aa0757bf7fbf35c8c93b3ee2ef9da2a8cad364d1b308c77a4d_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:82fc74f772b501aa0757bf7fbf35c8c93b3ee2ef9da2a8cad364d1b308c77a4d_ppc64le" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:82fc74f772b501aa0757bf7fbf35c8c93b3ee2ef9da2a8cad364d1b308c77a4d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:866462f0f9fea992d3723aa7063a5c7507834efa4dfeb969053a1950c0380082_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:866462f0f9fea992d3723aa7063a5c7507834efa4dfeb969053a1950c0380082_arm64" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:866462f0f9fea992d3723aa7063a5c7507834efa4dfeb969053a1950c0380082_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:95245227da8013ba3a81ec204982c6c372afb401cdd5d027f43e1dcb1bb2c2ae_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:95245227da8013ba3a81ec204982c6c372afb401cdd5d027f43e1dcb1bb2c2ae_s390x" }, "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:95245227da8013ba3a81ec204982c6c372afb401cdd5d027f43e1dcb1bb2c2ae_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:466c02495a72c224bf8ecbfb1286295963f3aaf5b61840d83f7916cf6eebeb60_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:466c02495a72c224bf8ecbfb1286295963f3aaf5b61840d83f7916cf6eebeb60_s390x" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:466c02495a72c224bf8ecbfb1286295963f3aaf5b61840d83f7916cf6eebeb60_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:b787b049026f04e711298af6f55fbbee004a166d5afa928ccbce736e920e0f78_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:b787b049026f04e711298af6f55fbbee004a166d5afa928ccbce736e920e0f78_amd64" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:b787b049026f04e711298af6f55fbbee004a166d5afa928ccbce736e920e0f78_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:ea52936c251c36be3ccbf84fddca9e779a77bbf1a1ad15290401e6242834adf6_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:ea52936c251c36be3ccbf84fddca9e779a77bbf1a1ad15290401e6242834adf6_arm64" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:ea52936c251c36be3ccbf84fddca9e779a77bbf1a1ad15290401e6242834adf6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:fff9a28d1a1bb58ec873c99432882f574597c96cdf0e999a858b314badefc44f_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:fff9a28d1a1bb58ec873c99432882f574597c96cdf0e999a858b314badefc44f_ppc64le" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:fff9a28d1a1bb58ec873c99432882f574597c96cdf0e999a858b314badefc44f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:7785c2af5a245acf3c1096dba5519c6b673897c4f319df3dde16f16fbdc5a65a_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:7785c2af5a245acf3c1096dba5519c6b673897c4f319df3dde16f16fbdc5a65a_s390x" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:7785c2af5a245acf3c1096dba5519c6b673897c4f319df3dde16f16fbdc5a65a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:8309fa4323ba73bc8285b06280c1f4a1d21d28e52ae4f705077013c3dc907d09_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:8309fa4323ba73bc8285b06280c1f4a1d21d28e52ae4f705077013c3dc907d09_ppc64le" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:8309fa4323ba73bc8285b06280c1f4a1d21d28e52ae4f705077013c3dc907d09_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:a1271d9dfbfc4639b9d4d2e857ea2e7d1a4574a7d85e25c32c392164bb333e35_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:a1271d9dfbfc4639b9d4d2e857ea2e7d1a4574a7d85e25c32c392164bb333e35_arm64" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:a1271d9dfbfc4639b9d4d2e857ea2e7d1a4574a7d85e25c32c392164bb333e35_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-ingress-operator@sha256:e63fdfb58730a5b97b066ece136e72f810a593bd1ec50ced929b492737273b48_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:e63fdfb58730a5b97b066ece136e72f810a593bd1ec50ced929b492737273b48_amd64" }, "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:e63fdfb58730a5b97b066ece136e72f810a593bd1ec50ced929b492737273b48_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:0025bdde701246d58e0f77e41dfc7062f11f7b08642ce735a427df4a8cb046bf_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:0025bdde701246d58e0f77e41dfc7062f11f7b08642ce735a427df4a8cb046bf_arm64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:0025bdde701246d58e0f77e41dfc7062f11f7b08642ce735a427df4a8cb046bf_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:21b701c6020169f38b178265e20bda2f17e5ad87ec49ace021951f080b868cba_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:21b701c6020169f38b178265e20bda2f17e5ad87ec49ace021951f080b868cba_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:21b701c6020169f38b178265e20bda2f17e5ad87ec49ace021951f080b868cba_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:58706003a7724917e3d9de82e65f3096aee944adbef6b091729747677c8896ec_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:58706003a7724917e3d9de82e65f3096aee944adbef6b091729747677c8896ec_s390x" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:58706003a7724917e3d9de82e65f3096aee944adbef6b091729747677c8896ec_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:e3f6fe4fe88cfff7ca9d2ee99663f0c129d197850fa29c4756c054101fb7f778_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:e3f6fe4fe88cfff7ca9d2ee99663f0c129d197850fa29c4756c054101fb7f778_amd64" }, "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:e3f6fe4fe88cfff7ca9d2ee99663f0c129d197850fa29c4756c054101fb7f778_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:0ed33ab01bebb09467d5b8982aa28fc8bcc19a1c48e6c680342e9060e35d33f3_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0ed33ab01bebb09467d5b8982aa28fc8bcc19a1c48e6c680342e9060e35d33f3_s390x" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:0ed33ab01bebb09467d5b8982aa28fc8bcc19a1c48e6c680342e9060e35d33f3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c320e1b1ce74366e43bb0a2fd3633be37a8cfbcc6405b628a4df47c06d998661_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c320e1b1ce74366e43bb0a2fd3633be37a8cfbcc6405b628a4df47c06d998661_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c320e1b1ce74366e43bb0a2fd3633be37a8cfbcc6405b628a4df47c06d998661_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c3ce01e00d8e6654ed5fbaf4526c60524541455fe6267ce51f43bff81b39c217_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c3ce01e00d8e6654ed5fbaf4526c60524541455fe6267ce51f43bff81b39c217_amd64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:c3ce01e00d8e6654ed5fbaf4526c60524541455fe6267ce51f43bff81b39c217_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d442781803c9556840334c21e2a2eabbc4bb2aa23450f792228957c899a17241_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d442781803c9556840334c21e2a2eabbc4bb2aa23450f792228957c899a17241_arm64" }, "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d442781803c9556840334c21e2a2eabbc4bb2aa23450f792228957c899a17241_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:2b37a40fa2ac4c3a292ea24210bbd7a6baee2131c2dbafcf7b5311689c3232f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:2b37a40fa2ac4c3a292ea24210bbd7a6baee2131c2dbafcf7b5311689c3232f9_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:2b37a40fa2ac4c3a292ea24210bbd7a6baee2131c2dbafcf7b5311689c3232f9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:633339735f1d0a6b422232567210a3a59e2211c1803d56c1b7a7a498f24bb3ab_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:633339735f1d0a6b422232567210a3a59e2211c1803d56c1b7a7a498f24bb3ab_s390x" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:633339735f1d0a6b422232567210a3a59e2211c1803d56c1b7a7a498f24bb3ab_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:67ef4a97df52251ec04d70d9c954f6219a75f157fec8815effa161e2c5afdb4c_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:67ef4a97df52251ec04d70d9c954f6219a75f157fec8815effa161e2c5afdb4c_arm64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:67ef4a97df52251ec04d70d9c954f6219a75f157fec8815effa161e2c5afdb4c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:9fc30f6894381018ebb591747f687115fb7789221aa6521b2f7b982b88996d1e_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:9fc30f6894381018ebb591747f687115fb7789221aa6521b2f7b982b88996d1e_amd64" }, "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:9fc30f6894381018ebb591747f687115fb7789221aa6521b2f7b982b88996d1e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:27f01408ddf0294c98868498c73c6e9cb421db12cd584224fa3c832bdfdc7400_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:27f01408ddf0294c98868498c73c6e9cb421db12cd584224fa3c832bdfdc7400_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:27f01408ddf0294c98868498c73c6e9cb421db12cd584224fa3c832bdfdc7400_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5bf916ff10e72d0867925d50c578b1680fb256b813625792f0d2ccc3f0156b4e_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5bf916ff10e72d0867925d50c578b1680fb256b813625792f0d2ccc3f0156b4e_s390x" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5bf916ff10e72d0867925d50c578b1680fb256b813625792f0d2ccc3f0156b4e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:66532d7a71229af2aa1205926e282ec8743d7f3bd893505c3d9748ef2b302a39_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:66532d7a71229af2aa1205926e282ec8743d7f3bd893505c3d9748ef2b302a39_amd64" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:66532d7a71229af2aa1205926e282ec8743d7f3bd893505c3d9748ef2b302a39_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c7c0eb00df772f83407c4180e99c922711303afce2e2722f79271afc005dcc2d_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c7c0eb00df772f83407c4180e99c922711303afce2e2722f79271afc005dcc2d_arm64" }, "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c7c0eb00df772f83407c4180e99c922711303afce2e2722f79271afc005dcc2d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:1f952af6542b5e77fe82f7295f895c07e19cfa2889a0ba2bf6979b75dcc7808c_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:1f952af6542b5e77fe82f7295f895c07e19cfa2889a0ba2bf6979b75dcc7808c_arm64" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:1f952af6542b5e77fe82f7295f895c07e19cfa2889a0ba2bf6979b75dcc7808c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:b1597807cda639db0cd692734cdfd20425b264070746e418da763eba578413d6_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:b1597807cda639db0cd692734cdfd20425b264070746e418da763eba578413d6_amd64" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:b1597807cda639db0cd692734cdfd20425b264070746e418da763eba578413d6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:be60ef8855e57427431b573b7b55d249b1870ef734161e844d974397a730c8ae_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:be60ef8855e57427431b573b7b55d249b1870ef734161e844d974397a730c8ae_s390x" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:be60ef8855e57427431b573b7b55d249b1870ef734161e844d974397a730c8ae_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-machine-approver@sha256:c747a2d81b4b258bf78b833fd4a0750e921080459468fa6788d447ea1213524d_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c747a2d81b4b258bf78b833fd4a0750e921080459468fa6788d447ea1213524d_ppc64le" }, "product_reference": "openshift4/ose-cluster-machine-approver@sha256:c747a2d81b4b258bf78b833fd4a0750e921080459468fa6788d447ea1213524d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:140532f7f6276ed313411fc01670cefa43b39e506b20a93b8f89c65882050843_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:140532f7f6276ed313411fc01670cefa43b39e506b20a93b8f89c65882050843_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:140532f7f6276ed313411fc01670cefa43b39e506b20a93b8f89c65882050843_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:5f9b5034670e4c90a9cccc1bf6c25a7d768a477f0277b6c2063c84bc03d27e54_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:5f9b5034670e4c90a9cccc1bf6c25a7d768a477f0277b6c2063c84bc03d27e54_ppc64le" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:5f9b5034670e4c90a9cccc1bf6c25a7d768a477f0277b6c2063c84bc03d27e54_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:c598d29c93ab9b2a36f29b7cbed1df1585e275f1050152f2c5d82cf894561a4f_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:c598d29c93ab9b2a36f29b7cbed1df1585e275f1050152f2c5d82cf894561a4f_arm64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:c598d29c93ab9b2a36f29b7cbed1df1585e275f1050152f2c5d82cf894561a4f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:f50b9e20e1d19222fb357d28b4556777abdb40c0c32d3a5077dbb3fbb17aced4_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:f50b9e20e1d19222fb357d28b4556777abdb40c0c32d3a5077dbb3fbb17aced4_s390x" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:f50b9e20e1d19222fb357d28b4556777abdb40c0c32d3a5077dbb3fbb17aced4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:6b48f37fb732ec7426de016c824add1b7905a46482bb2d3309bf96e1f72738ae_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6b48f37fb732ec7426de016c824add1b7905a46482bb2d3309bf96e1f72738ae_amd64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:6b48f37fb732ec7426de016c824add1b7905a46482bb2d3309bf96e1f72738ae_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:acfdc90a4d6227d476b3559372b323b6fa1ce7b420fe2ac0e9c05de452cab42f_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:acfdc90a4d6227d476b3559372b323b6fa1ce7b420fe2ac0e9c05de452cab42f_arm64" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:acfdc90a4d6227d476b3559372b323b6fa1ce7b420fe2ac0e9c05de452cab42f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:b1690164bab47a9b0038d393da66fcde883f61fe55f4098554dc41b92dfc8b9c_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:b1690164bab47a9b0038d393da66fcde883f61fe55f4098554dc41b92dfc8b9c_s390x" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:b1690164bab47a9b0038d393da66fcde883f61fe55f4098554dc41b92dfc8b9c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-network-operator@sha256:cfef4a0856d6d564e75780d624246b7d187d1f08a4b618b9149c044f26efaafc_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:cfef4a0856d6d564e75780d624246b7d187d1f08a4b618b9149c044f26efaafc_ppc64le" }, "product_reference": "openshift4/ose-cluster-network-operator@sha256:cfef4a0856d6d564e75780d624246b7d187d1f08a4b618b9149c044f26efaafc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:06a1b2106158bc1bbbb8d120c09661042e5a0f4eaa886a6452c0eb3bf29a516c_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:06a1b2106158bc1bbbb8d120c09661042e5a0f4eaa886a6452c0eb3bf29a516c_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:06a1b2106158bc1bbbb8d120c09661042e5a0f4eaa886a6452c0eb3bf29a516c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:4875f4da9abc87533b179d0fd358c360293f6fbe47d08541677afcded146e479_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4875f4da9abc87533b179d0fd358c360293f6fbe47d08541677afcded146e479_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:4875f4da9abc87533b179d0fd358c360293f6fbe47d08541677afcded146e479_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:eb4f4231bc0eba0810720d9b374c356e4674adca879392999fb0f02a93d94394_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:eb4f4231bc0eba0810720d9b374c356e4674adca879392999fb0f02a93d94394_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:eb4f4231bc0eba0810720d9b374c356e4674adca879392999fb0f02a93d94394_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f02b8c8eab51535c22169ce459f9c44ecd6bcc2b13086d50f1ee4e7fe71d06dd_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:f02b8c8eab51535c22169ce459f9c44ecd6bcc2b13086d50f1ee4e7fe71d06dd_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:f02b8c8eab51535c22169ce459f9c44ecd6bcc2b13086d50f1ee4e7fe71d06dd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:545525f5e155ddb654545141dea4031b4dcccf8e144ead8563922b5ba0c1bd71_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:545525f5e155ddb654545141dea4031b4dcccf8e144ead8563922b5ba0c1bd71_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:545525f5e155ddb654545141dea4031b4dcccf8e144ead8563922b5ba0c1bd71_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7916e84a1bea3ade0b4bc7a109a6415e87231a9088a3546df4795a7343f7ee0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7916e84a1bea3ade0b4bc7a109a6415e87231a9088a3546df4795a7343f7ee0a_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7916e84a1bea3ade0b4bc7a109a6415e87231a9088a3546df4795a7343f7ee0a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:b04221bc26ff0a0acfc845c00333af9dd7cb345a8193c44fd9d09e811841b8d3_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:b04221bc26ff0a0acfc845c00333af9dd7cb345a8193c44fd9d09e811841b8d3_arm64" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:b04221bc26ff0a0acfc845c00333af9dd7cb345a8193c44fd9d09e811841b8d3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c6129e0e5b6ef6ac5bd74b4c3638e28ac9733f6f637510f4de555bbcb0f59e97_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c6129e0e5b6ef6ac5bd74b4c3638e28ac9733f6f637510f4de555bbcb0f59e97_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c6129e0e5b6ef6ac5bd74b4c3638e28ac9733f6f637510f4de555bbcb0f59e97_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0c08749751da4f5d564cb5115a4e105bff5ce5d06eb3a97dcd2d103e6c9786f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0c08749751da4f5d564cb5115a4e105bff5ce5d06eb3a97dcd2d103e6c9786f4_ppc64le" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0c08749751da4f5d564cb5115a4e105bff5ce5d06eb3a97dcd2d103e6c9786f4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88902a12f632ac2bf1e5432781c6ec76afbedfcedd5cff684a70d19820c371f8_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88902a12f632ac2bf1e5432781c6ec76afbedfcedd5cff684a70d19820c371f8_s390x" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88902a12f632ac2bf1e5432781c6ec76afbedfcedd5cff684a70d19820c371f8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d0f93f32eea697c77a106dc219ee9acc401796150c2b5298c53a7e4763fd2f13_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d0f93f32eea697c77a106dc219ee9acc401796150c2b5298c53a7e4763fd2f13_amd64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d0f93f32eea697c77a106dc219ee9acc401796150c2b5298c53a7e4763fd2f13_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dce823915a0bfc7b86947a212125dbc0c31badd5765a2c7b095901d01ad41bf6_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dce823915a0bfc7b86947a212125dbc0c31badd5765a2c7b095901d01ad41bf6_arm64" }, "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dce823915a0bfc7b86947a212125dbc0c31badd5765a2c7b095901d01ad41bf6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:3e94d2a2dde667174975c6a6bebb5e3690cdd6fc7dfd9d7eaceb6f5902ee7cc9_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3e94d2a2dde667174975c6a6bebb5e3690cdd6fc7dfd9d7eaceb6f5902ee7cc9_arm64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:3e94d2a2dde667174975c6a6bebb5e3690cdd6fc7dfd9d7eaceb6f5902ee7cc9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:45c70de9c97d96817688533c093de899991e83662efddd7dc09036b9fe1a147c_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:45c70de9c97d96817688533c093de899991e83662efddd7dc09036b9fe1a147c_s390x" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:45c70de9c97d96817688533c093de899991e83662efddd7dc09036b9fe1a147c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:5fd6243a0ced79586415804f00430bf3b3b04ac0adc277d68878f6dd37a8748e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:5fd6243a0ced79586415804f00430bf3b3b04ac0adc277d68878f6dd37a8748e_ppc64le" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:5fd6243a0ced79586415804f00430bf3b3b04ac0adc277d68878f6dd37a8748e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:f191ea6f1954012940ad9aa7b2aa0c2c44af136867b2a270e5bea3f26df13b43_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:f191ea6f1954012940ad9aa7b2aa0c2c44af136867b2a270e5bea3f26df13b43_amd64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:f191ea6f1954012940ad9aa7b2aa0c2c44af136867b2a270e5bea3f26df13b43_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:332b09bafc64a39085a8e0fbaef6868132e85d86773c7e2b12b816ad111593a1_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:332b09bafc64a39085a8e0fbaef6868132e85d86773c7e2b12b816ad111593a1_s390x" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:332b09bafc64a39085a8e0fbaef6868132e85d86773c7e2b12b816ad111593a1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:73b60db47ed4fdaa9ebe20f9022c05355a9b3f27b4bd12af5b2512e732673a59_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:73b60db47ed4fdaa9ebe20f9022c05355a9b3f27b4bd12af5b2512e732673a59_amd64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:73b60db47ed4fdaa9ebe20f9022c05355a9b3f27b4bd12af5b2512e732673a59_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:eadd04ea74250537f6f8c0459a3660f6730c42b52da94c31f4ce1c8178097559_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:eadd04ea74250537f6f8c0459a3660f6730c42b52da94c31f4ce1c8178097559_ppc64le" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:eadd04ea74250537f6f8c0459a3660f6730c42b52da94c31f4ce1c8178097559_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-samples-operator@sha256:ee9b14a1cc77ecda1ba4eddfda4cc291197e4ccd1125f8f729f9e45daec3af9f_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:ee9b14a1cc77ecda1ba4eddfda4cc291197e4ccd1125f8f729f9e45daec3af9f_arm64" }, "product_reference": "openshift4/ose-cluster-samples-operator@sha256:ee9b14a1cc77ecda1ba4eddfda4cc291197e4ccd1125f8f729f9e45daec3af9f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:6bf8b009cbbb1b5d38ba4be3d316864f577945c4442d819a56abc86926feea13_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:6bf8b009cbbb1b5d38ba4be3d316864f577945c4442d819a56abc86926feea13_s390x" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:6bf8b009cbbb1b5d38ba4be3d316864f577945c4442d819a56abc86926feea13_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:7a853dcc3343b74688f7e975f77e8439c5e3900e4f417115095c64aff6d959f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:7a853dcc3343b74688f7e975f77e8439c5e3900e4f417115095c64aff6d959f9_ppc64le" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:7a853dcc3343b74688f7e975f77e8439c5e3900e4f417115095c64aff6d959f9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:9ff157b48efcfc9bc5118b9d7b89fe96dfd88c07b7aca7c4d8578c7ee10c5907_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9ff157b48efcfc9bc5118b9d7b89fe96dfd88c07b7aca7c4d8578c7ee10c5907_arm64" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:9ff157b48efcfc9bc5118b9d7b89fe96dfd88c07b7aca7c4d8578c7ee10c5907_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-storage-operator@sha256:bb04ed86657f3682ad99683b12715bfb672f2d2d088aef55b24235915386cba0_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:bb04ed86657f3682ad99683b12715bfb672f2d2d088aef55b24235915386cba0_amd64" }, "product_reference": "openshift4/ose-cluster-storage-operator@sha256:bb04ed86657f3682ad99683b12715bfb672f2d2d088aef55b24235915386cba0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:4644b6db1154a1406e5cf190356f1292141dff2dc8a3006feb569a67d5123976_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:4644b6db1154a1406e5cf190356f1292141dff2dc8a3006feb569a67d5123976_amd64" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:4644b6db1154a1406e5cf190356f1292141dff2dc8a3006feb569a67d5123976_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:caaeab7b564bf7b2ed6bbe21985d1078dd654a5d9b88d41b210efdcd2cbe72ce_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:caaeab7b564bf7b2ed6bbe21985d1078dd654a5d9b88d41b210efdcd2cbe72ce_s390x" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:caaeab7b564bf7b2ed6bbe21985d1078dd654a5d9b88d41b210efdcd2cbe72ce_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:ec7a5bac909912bcb62af3e62bcae0a19929baf782836839326dadc8dd775ada_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ec7a5bac909912bcb62af3e62bcae0a19929baf782836839326dadc8dd775ada_arm64" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:ec7a5bac909912bcb62af3e62bcae0a19929baf782836839326dadc8dd775ada_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-update-keys@sha256:f07ff92475967d59b7a280240a73cfd2dc20b27f9ab94416b23852b08f02a2c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:f07ff92475967d59b7a280240a73cfd2dc20b27f9ab94416b23852b08f02a2c4_ppc64le" }, "product_reference": "openshift4/ose-cluster-update-keys@sha256:f07ff92475967d59b7a280240a73cfd2dc20b27f9ab94416b23852b08f02a2c4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:262e8aaac4e7b1a5b193ff0583ec583189cb04f789a51586e3546f3be8406803_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:262e8aaac4e7b1a5b193ff0583ec583189cb04f789a51586e3546f3be8406803_ppc64le" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:262e8aaac4e7b1a5b193ff0583ec583189cb04f789a51586e3546f3be8406803_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:95274241345463326c83726ffb94e9fed7f666f3761912019f6a02ab1910d7c6_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:95274241345463326c83726ffb94e9fed7f666f3761912019f6a02ab1910d7c6_arm64" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:95274241345463326c83726ffb94e9fed7f666f3761912019f6a02ab1910d7c6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:c6ebc5d20baffdc4114487cd6304025f494cfedee1aea2a29d81182a3a2ed01d_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:c6ebc5d20baffdc4114487cd6304025f494cfedee1aea2a29d81182a3a2ed01d_amd64" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:c6ebc5d20baffdc4114487cd6304025f494cfedee1aea2a29d81182a3a2ed01d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:ec393f46239d1fd73bbb36c91816ccd8d2e74a257f93eedeba8bc73a50a7c392_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:ec393f46239d1fd73bbb36c91816ccd8d2e74a257f93eedeba8bc73a50a7c392_s390x" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:ec393f46239d1fd73bbb36c91816ccd8d2e74a257f93eedeba8bc73a50a7c392_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:2626c4e96ada7846916d515ac496a7461422e998b6f66ac91097a2201c3a5846_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:2626c4e96ada7846916d515ac496a7461422e998b6f66ac91097a2201c3a5846_arm64" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:2626c4e96ada7846916d515ac496a7461422e998b6f66ac91097a2201c3a5846_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:44eee6ae36d2eb14c66f49e2e332837ff3c717f90816a7028bd50a79f1c655d2_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:44eee6ae36d2eb14c66f49e2e332837ff3c717f90816a7028bd50a79f1c655d2_amd64" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:44eee6ae36d2eb14c66f49e2e332837ff3c717f90816a7028bd50a79f1c655d2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:83b2d566ccdbf79ff96df03d8fa1a6219035ba08b4c75428fd3342d65622b305_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:83b2d566ccdbf79ff96df03d8fa1a6219035ba08b4c75428fd3342d65622b305_s390x" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:83b2d566ccdbf79ff96df03d8fa1a6219035ba08b4c75428fd3342d65622b305_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-configmap-reloader@sha256:9bdd674829bbc1a622240c860a9c525100b0ac21cb54d1f374e6f5c92efc1628_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:9bdd674829bbc1a622240c860a9c525100b0ac21cb54d1f374e6f5c92efc1628_ppc64le" }, "product_reference": "openshift4/ose-configmap-reloader@sha256:9bdd674829bbc1a622240c860a9c525100b0ac21cb54d1f374e6f5c92efc1628_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:4382b1d4bfc4af9d8717bba73b8ff7927ddb88fbc6325065b99e7b8f9c18a5e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:4382b1d4bfc4af9d8717bba73b8ff7927ddb88fbc6325065b99e7b8f9c18a5e6_ppc64le" }, "product_reference": "openshift4/ose-console-operator@sha256:4382b1d4bfc4af9d8717bba73b8ff7927ddb88fbc6325065b99e7b8f9c18a5e6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:92d1845269009b503b6151b71c8076e2fd83696641e4e6da1e6be0c01182ee34_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:92d1845269009b503b6151b71c8076e2fd83696641e4e6da1e6be0c01182ee34_amd64" }, "product_reference": "openshift4/ose-console-operator@sha256:92d1845269009b503b6151b71c8076e2fd83696641e4e6da1e6be0c01182ee34_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:c0b6b093e95f426746366f4a4ba4b67e5fef146026ac66e7765aa8399ca5f9bd_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:c0b6b093e95f426746366f4a4ba4b67e5fef146026ac66e7765aa8399ca5f9bd_s390x" }, "product_reference": "openshift4/ose-console-operator@sha256:c0b6b093e95f426746366f4a4ba4b67e5fef146026ac66e7765aa8399ca5f9bd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:f18df993eb85bbfba883910503e4bde7b63e47867e41dd23d498d45f10ab58ab_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:f18df993eb85bbfba883910503e4bde7b63e47867e41dd23d498d45f10ab58ab_arm64" }, "product_reference": "openshift4/ose-console-operator@sha256:f18df993eb85bbfba883910503e4bde7b63e47867e41dd23d498d45f10ab58ab_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:4fcab9a2326d8c85724682a9b8609acb58bb855842966d06d4c4342a6cc8dcbc_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console@sha256:4fcab9a2326d8c85724682a9b8609acb58bb855842966d06d4c4342a6cc8dcbc_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:4fcab9a2326d8c85724682a9b8609acb58bb855842966d06d4c4342a6cc8dcbc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:b6d1bb784c6effe5348da2ba9e7f00de88ac57532a675560f5b8e94ec2ed819b_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console@sha256:b6d1bb784c6effe5348da2ba9e7f00de88ac57532a675560f5b8e94ec2ed819b_amd64" }, "product_reference": "openshift4/ose-console@sha256:b6d1bb784c6effe5348da2ba9e7f00de88ac57532a675560f5b8e94ec2ed819b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:bbab8687c1c69a68a16b14d795151d3296c6ca1af35d6055ab1291f547960861_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console@sha256:bbab8687c1c69a68a16b14d795151d3296c6ca1af35d6055ab1291f547960861_arm64" }, "product_reference": "openshift4/ose-console@sha256:bbab8687c1c69a68a16b14d795151d3296c6ca1af35d6055ab1291f547960861_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:c438fe557fd65e8149966199691a7e0a99c7b5ba8d3e324e6037ca43b7176037_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c438fe557fd65e8149966199691a7e0a99c7b5ba8d3e324e6037ca43b7176037_s390x" }, "product_reference": "openshift4/ose-console@sha256:c438fe557fd65e8149966199691a7e0a99c7b5ba8d3e324e6037ca43b7176037_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-alt-rhel8@sha256:f06d79303edc796f228028dc5470a10a209be7a8b188fd96389b7a45d654f0a4_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:f06d79303edc796f228028dc5470a10a209be7a8b188fd96389b7a45d654f0a4_amd64" }, "product_reference": "openshift4/ose-container-networking-plugins-alt-rhel8@sha256:f06d79303edc796f228028dc5470a10a209be7a8b188fd96389b7a45d654f0a4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:0269c6a197191001b62a68f3c61d2ed2db643108e3b53dbc44f5d781e01172d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:0269c6a197191001b62a68f3c61d2ed2db643108e3b53dbc44f5d781e01172d8_ppc64le" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:0269c6a197191001b62a68f3c61d2ed2db643108e3b53dbc44f5d781e01172d8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:2f54fddff6ca37092bb1006bb0607b5a38e145e7ffd6bfd83107455d2bedf18e_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:2f54fddff6ca37092bb1006bb0607b5a38e145e7ffd6bfd83107455d2bedf18e_amd64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:2f54fddff6ca37092bb1006bb0607b5a38e145e7ffd6bfd83107455d2bedf18e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:4c479f1deca4d6deb219d59ef89df40037d0a1efb322250f031e133fb72f7b49_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:4c479f1deca4d6deb219d59ef89df40037d0a1efb322250f031e133fb72f7b49_arm64" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:4c479f1deca4d6deb219d59ef89df40037d0a1efb322250f031e133fb72f7b49_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:9356c126091c0e19675092db999a8947b039fdd4cb0942f1c61e2013cf5d6d59_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:9356c126091c0e19675092db999a8947b039fdd4cb0942f1c61e2013cf5d6d59_s390x" }, "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:9356c126091c0e19675092db999a8947b039fdd4cb0942f1c61e2013cf5d6d59_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:38c88987b53e95274356cdea9c617665b7bf2b010a86b81a2236880379d4e0f8_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:38c88987b53e95274356cdea9c617665b7bf2b010a86b81a2236880379d4e0f8_s390x" }, "product_reference": "openshift4/ose-coredns@sha256:38c88987b53e95274356cdea9c617665b7bf2b010a86b81a2236880379d4e0f8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:cfa1746e464c1ed974be4f153c66b755ac891f543afc2db5b2f60a9d2f1a2c76_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:cfa1746e464c1ed974be4f153c66b755ac891f543afc2db5b2f60a9d2f1a2c76_arm64" }, "product_reference": "openshift4/ose-coredns@sha256:cfa1746e464c1ed974be4f153c66b755ac891f543afc2db5b2f60a9d2f1a2c76_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:e4ccf366b9315a0eb368dcf826c68a8f4c972c45f30fd352749b87b0bce7650d_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:e4ccf366b9315a0eb368dcf826c68a8f4c972c45f30fd352749b87b0bce7650d_ppc64le" }, "product_reference": "openshift4/ose-coredns@sha256:e4ccf366b9315a0eb368dcf826c68a8f4c972c45f30fd352749b87b0bce7650d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-coredns@sha256:f834b7db3bda6ee97c94869393c7a0dd24fec2bb3aba0f5c684bfaa1d7c28de3_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:f834b7db3bda6ee97c94869393c7a0dd24fec2bb3aba0f5c684bfaa1d7c28de3_amd64" }, "product_reference": "openshift4/ose-coredns@sha256:f834b7db3bda6ee97c94869393c7a0dd24fec2bb3aba0f5c684bfaa1d7c28de3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:549f0293a84faabbf137e1537b9171c73e03a8d1da5b316a7057a9f4718a8077_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:549f0293a84faabbf137e1537b9171c73e03a8d1da5b316a7057a9f4718a8077_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:549f0293a84faabbf137e1537b9171c73e03a8d1da5b316a7057a9f4718a8077_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587a42fcedd8c419a53a0ad7319cc41a557531f4be7d5079182f0cc43e8a68f0_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587a42fcedd8c419a53a0ad7319cc41a557531f4be7d5079182f0cc43e8a68f0_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587a42fcedd8c419a53a0ad7319cc41a557531f4be7d5079182f0cc43e8a68f0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:827f3e72fb04ef1cba421d65eec6c97463722693509e4c80d10037163e4e0d82_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:827f3e72fb04ef1cba421d65eec6c97463722693509e4c80d10037163e4e0d82_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:827f3e72fb04ef1cba421d65eec6c97463722693509e4c80d10037163e4e0d82_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:f43e1461128c8973dc33d68fccf3afdf57ff4307eb5b54d6a20980de543cd77b_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:f43e1461128c8973dc33d68fccf3afdf57ff4307eb5b54d6a20980de543cd77b_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:f43e1461128c8973dc33d68fccf3afdf57ff4307eb5b54d6a20980de543cd77b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:b49a0be258dcadae79748ab360271ca5fc12bbaf4aec26572d911ba2603a5acc_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:b49a0be258dcadae79748ab360271ca5fc12bbaf4aec26572d911ba2603a5acc_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:b49a0be258dcadae79748ab360271ca5fc12bbaf4aec26572d911ba2603a5acc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:edba9da212148ee87d1c30aaa5ff7fb41c0b65a6a9368bec961f4c141c05bfcd_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:edba9da212148ee87d1c30aaa5ff7fb41c0b65a6a9368bec961f4c141c05bfcd_amd64" }, "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:edba9da212148ee87d1c30aaa5ff7fb41c0b65a6a9368bec961f4c141c05bfcd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:0db81d0877c0b4440333bb4cbb50c9dc0c4a26677d255025f85278a1b4b7c617_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:0db81d0877c0b4440333bb4cbb50c9dc0c4a26677d255025f85278a1b4b7c617_arm64" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:0db81d0877c0b4440333bb4cbb50c9dc0c4a26677d255025f85278a1b4b7c617_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:6b700fe1249d97bbdd51c851c1757439c4ff9e49b3c32895903f505d06154328_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6b700fe1249d97bbdd51c851c1757439c4ff9e49b3c32895903f505d06154328_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:6b700fe1249d97bbdd51c851c1757439c4ff9e49b3c32895903f505d06154328_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:a936ef17d2e9b234caa059dd5415d8772801425587fe31f9225983b44af2f9f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a936ef17d2e9b234caa059dd5415d8772801425587fe31f9225983b44af2f9f7_ppc64le" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:a936ef17d2e9b234caa059dd5415d8772801425587fe31f9225983b44af2f9f7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:e88425b10365339ccdf827f4602d4a7048d44c0ba5bcc1493da34b44d7800fc7_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:e88425b10365339ccdf827f4602d4a7048d44c0ba5bcc1493da34b44d7800fc7_s390x" }, "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:e88425b10365339ccdf827f4602d4a7048d44c0ba5bcc1493da34b44d7800fc7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:0db81d0877c0b4440333bb4cbb50c9dc0c4a26677d255025f85278a1b4b7c617_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:0db81d0877c0b4440333bb4cbb50c9dc0c4a26677d255025f85278a1b4b7c617_arm64" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:0db81d0877c0b4440333bb4cbb50c9dc0c4a26677d255025f85278a1b4b7c617_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:6b700fe1249d97bbdd51c851c1757439c4ff9e49b3c32895903f505d06154328_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6b700fe1249d97bbdd51c851c1757439c4ff9e49b3c32895903f505d06154328_amd64" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:6b700fe1249d97bbdd51c851c1757439c4ff9e49b3c32895903f505d06154328_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:a936ef17d2e9b234caa059dd5415d8772801425587fe31f9225983b44af2f9f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a936ef17d2e9b234caa059dd5415d8772801425587fe31f9225983b44af2f9f7_ppc64le" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:a936ef17d2e9b234caa059dd5415d8772801425587fe31f9225983b44af2f9f7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-attacher@sha256:e88425b10365339ccdf827f4602d4a7048d44c0ba5bcc1493da34b44d7800fc7_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:e88425b10365339ccdf827f4602d4a7048d44c0ba5bcc1493da34b44d7800fc7_s390x" }, "product_reference": "openshift4/ose-csi-external-attacher@sha256:e88425b10365339ccdf827f4602d4a7048d44c0ba5bcc1493da34b44d7800fc7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8daaf4211463468804a0f9e77ef1f271db9dea35f146d521c3843392647402f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner-rhel8@sha256:8daaf4211463468804a0f9e77ef1f271db9dea35f146d521c3843392647402f9_ppc64le" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8daaf4211463468804a0f9e77ef1f271db9dea35f146d521c3843392647402f9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:bdfce5a906f8390dba93c3f686003ecd086f78b64afdd6a897e38566b7333f70_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner-rhel8@sha256:bdfce5a906f8390dba93c3f686003ecd086f78b64afdd6a897e38566b7333f70_amd64" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:bdfce5a906f8390dba93c3f686003ecd086f78b64afdd6a897e38566b7333f70_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:db1884a5c5a1fadc89395833067114ce65d919cca0aab34f507d070a4d296497_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner-rhel8@sha256:db1884a5c5a1fadc89395833067114ce65d919cca0aab34f507d070a4d296497_s390x" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:db1884a5c5a1fadc89395833067114ce65d919cca0aab34f507d070a4d296497_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f14451dd2d18232a930c6daaed4ca5d7b65c9e5f931c03a1606d8c6c438f7bdc_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner-rhel8@sha256:f14451dd2d18232a930c6daaed4ca5d7b65c9e5f931c03a1606d8c6c438f7bdc_arm64" }, "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f14451dd2d18232a930c6daaed4ca5d7b65c9e5f931c03a1606d8c6c438f7bdc_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:8daaf4211463468804a0f9e77ef1f271db9dea35f146d521c3843392647402f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner@sha256:8daaf4211463468804a0f9e77ef1f271db9dea35f146d521c3843392647402f9_ppc64le" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:8daaf4211463468804a0f9e77ef1f271db9dea35f146d521c3843392647402f9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:bdfce5a906f8390dba93c3f686003ecd086f78b64afdd6a897e38566b7333f70_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner@sha256:bdfce5a906f8390dba93c3f686003ecd086f78b64afdd6a897e38566b7333f70_amd64" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:bdfce5a906f8390dba93c3f686003ecd086f78b64afdd6a897e38566b7333f70_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:db1884a5c5a1fadc89395833067114ce65d919cca0aab34f507d070a4d296497_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner@sha256:db1884a5c5a1fadc89395833067114ce65d919cca0aab34f507d070a4d296497_s390x" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:db1884a5c5a1fadc89395833067114ce65d919cca0aab34f507d070a4d296497_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-provisioner@sha256:f14451dd2d18232a930c6daaed4ca5d7b65c9e5f931c03a1606d8c6c438f7bdc_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner@sha256:f14451dd2d18232a930c6daaed4ca5d7b65c9e5f931c03a1606d8c6c438f7bdc_arm64" }, "product_reference": "openshift4/ose-csi-external-provisioner@sha256:f14451dd2d18232a930c6daaed4ca5d7b65c9e5f931c03a1606d8c6c438f7bdc_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:78ae5580e35b16c481cf64466ecc121359a0e09e6068795894a062ff49ff8608_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:78ae5580e35b16c481cf64466ecc121359a0e09e6068795894a062ff49ff8608_s390x" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:78ae5580e35b16c481cf64466ecc121359a0e09e6068795894a062ff49ff8608_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:89409424420d435a6243773888244468633257e1591b5a5f7186d02b592f213a_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:89409424420d435a6243773888244468633257e1591b5a5f7186d02b592f213a_arm64" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:89409424420d435a6243773888244468633257e1591b5a5f7186d02b592f213a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:935d763534ccd0091a3fd75b17ae745e28a451ad57782102b037dbb3dad2390e_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:935d763534ccd0091a3fd75b17ae745e28a451ad57782102b037dbb3dad2390e_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:935d763534ccd0091a3fd75b17ae745e28a451ad57782102b037dbb3dad2390e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f7efd532fbe6f4d520b4914a94d5427de57b680ae91ec8b9ec71ae390ed2c30e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:f7efd532fbe6f4d520b4914a94d5427de57b680ae91ec8b9ec71ae390ed2c30e_ppc64le" }, "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:f7efd532fbe6f4d520b4914a94d5427de57b680ae91ec8b9ec71ae390ed2c30e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:78ae5580e35b16c481cf64466ecc121359a0e09e6068795894a062ff49ff8608_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:78ae5580e35b16c481cf64466ecc121359a0e09e6068795894a062ff49ff8608_s390x" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:78ae5580e35b16c481cf64466ecc121359a0e09e6068795894a062ff49ff8608_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:89409424420d435a6243773888244468633257e1591b5a5f7186d02b592f213a_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:89409424420d435a6243773888244468633257e1591b5a5f7186d02b592f213a_arm64" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:89409424420d435a6243773888244468633257e1591b5a5f7186d02b592f213a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:935d763534ccd0091a3fd75b17ae745e28a451ad57782102b037dbb3dad2390e_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:935d763534ccd0091a3fd75b17ae745e28a451ad57782102b037dbb3dad2390e_amd64" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:935d763534ccd0091a3fd75b17ae745e28a451ad57782102b037dbb3dad2390e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-resizer@sha256:f7efd532fbe6f4d520b4914a94d5427de57b680ae91ec8b9ec71ae390ed2c30e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:f7efd532fbe6f4d520b4914a94d5427de57b680ae91ec8b9ec71ae390ed2c30e_ppc64le" }, "product_reference": "openshift4/ose-csi-external-resizer@sha256:f7efd532fbe6f4d520b4914a94d5427de57b680ae91ec8b9ec71ae390ed2c30e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ae09e193ddcec8ecbe8a9bc04b27c9cff53925bfd49cb4fa05d5b7f3c6328b1_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ae09e193ddcec8ecbe8a9bc04b27c9cff53925bfd49cb4fa05d5b7f3c6328b1_s390x" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ae09e193ddcec8ecbe8a9bc04b27c9cff53925bfd49cb4fa05d5b7f3c6328b1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ba2e49aedd1de7b72491f346a492d244c2d312b73ee3ff22a9caad10b14623f3_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:ba2e49aedd1de7b72491f346a492d244c2d312b73ee3ff22a9caad10b14623f3_arm64" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:ba2e49aedd1de7b72491f346a492d244c2d312b73ee3ff22a9caad10b14623f3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:c5be830a06222662f2b1ccf6071427d145072c0153efa59e45c59276a17fd5c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c5be830a06222662f2b1ccf6071427d145072c0153efa59e45c59276a17fd5c0_ppc64le" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:c5be830a06222662f2b1ccf6071427d145072c0153efa59e45c59276a17fd5c0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f071f1054a022f4535ca6316b67eadb8c3ca64ce6ce48c3247141c806489a054_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f071f1054a022f4535ca6316b67eadb8c3ca64ce6ce48c3247141c806489a054_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f071f1054a022f4535ca6316b67eadb8c3ca64ce6ce48c3247141c806489a054_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:9ae09e193ddcec8ecbe8a9bc04b27c9cff53925bfd49cb4fa05d5b7f3c6328b1_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:9ae09e193ddcec8ecbe8a9bc04b27c9cff53925bfd49cb4fa05d5b7f3c6328b1_s390x" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:9ae09e193ddcec8ecbe8a9bc04b27c9cff53925bfd49cb4fa05d5b7f3c6328b1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:ba2e49aedd1de7b72491f346a492d244c2d312b73ee3ff22a9caad10b14623f3_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:ba2e49aedd1de7b72491f346a492d244c2d312b73ee3ff22a9caad10b14623f3_arm64" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:ba2e49aedd1de7b72491f346a492d244c2d312b73ee3ff22a9caad10b14623f3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:c5be830a06222662f2b1ccf6071427d145072c0153efa59e45c59276a17fd5c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:c5be830a06222662f2b1ccf6071427d145072c0153efa59e45c59276a17fd5c0_ppc64le" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:c5be830a06222662f2b1ccf6071427d145072c0153efa59e45c59276a17fd5c0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-external-snapshotter@sha256:f071f1054a022f4535ca6316b67eadb8c3ca64ce6ce48c3247141c806489a054_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:f071f1054a022f4535ca6316b67eadb8c3ca64ce6ce48c3247141c806489a054_amd64" }, "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:f071f1054a022f4535ca6316b67eadb8c3ca64ce6ce48c3247141c806489a054_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0c5b53636a54f7911e4c47a8ef70cb76f1048467aa7d8b72a79cc69f63370087_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c5b53636a54f7911e4c47a8ef70cb76f1048467aa7d8b72a79cc69f63370087_s390x" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0c5b53636a54f7911e4c47a8ef70cb76f1048467aa7d8b72a79cc69f63370087_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:678a709df509f5d7e18b1242978384032bc747cbf972ff5db93dc1d85e729890_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe-rhel8@sha256:678a709df509f5d7e18b1242978384032bc747cbf972ff5db93dc1d85e729890_arm64" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:678a709df509f5d7e18b1242978384032bc747cbf972ff5db93dc1d85e729890_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:9fe99c9cc2dfe02bc594cdcd7b9dd171250675b78d1dcf22078be3ef0f32027e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe-rhel8@sha256:9fe99c9cc2dfe02bc594cdcd7b9dd171250675b78d1dcf22078be3ef0f32027e_ppc64le" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:9fe99c9cc2dfe02bc594cdcd7b9dd171250675b78d1dcf22078be3ef0f32027e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:fb0c74567260bac6f6ae3114a3eadf1eb7acf27044a67a4de74a9e6755d53bd8_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe-rhel8@sha256:fb0c74567260bac6f6ae3114a3eadf1eb7acf27044a67a4de74a9e6755d53bd8_amd64" }, "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:fb0c74567260bac6f6ae3114a3eadf1eb7acf27044a67a4de74a9e6755d53bd8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:0c5b53636a54f7911e4c47a8ef70cb76f1048467aa7d8b72a79cc69f63370087_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe@sha256:0c5b53636a54f7911e4c47a8ef70cb76f1048467aa7d8b72a79cc69f63370087_s390x" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:0c5b53636a54f7911e4c47a8ef70cb76f1048467aa7d8b72a79cc69f63370087_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:678a709df509f5d7e18b1242978384032bc747cbf972ff5db93dc1d85e729890_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe@sha256:678a709df509f5d7e18b1242978384032bc747cbf972ff5db93dc1d85e729890_arm64" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:678a709df509f5d7e18b1242978384032bc747cbf972ff5db93dc1d85e729890_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:9fe99c9cc2dfe02bc594cdcd7b9dd171250675b78d1dcf22078be3ef0f32027e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe@sha256:9fe99c9cc2dfe02bc594cdcd7b9dd171250675b78d1dcf22078be3ef0f32027e_ppc64le" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:9fe99c9cc2dfe02bc594cdcd7b9dd171250675b78d1dcf22078be3ef0f32027e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-livenessprobe@sha256:fb0c74567260bac6f6ae3114a3eadf1eb7acf27044a67a4de74a9e6755d53bd8_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe@sha256:fb0c74567260bac6f6ae3114a3eadf1eb7acf27044a67a4de74a9e6755d53bd8_amd64" }, "product_reference": "openshift4/ose-csi-livenessprobe@sha256:fb0c74567260bac6f6ae3114a3eadf1eb7acf27044a67a4de74a9e6755d53bd8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:164f5b8443631b8e741bed4f84d36fa8051e9cd1240f08164a3973ad495f23c6_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:164f5b8443631b8e741bed4f84d36fa8051e9cd1240f08164a3973ad495f23c6_amd64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:164f5b8443631b8e741bed4f84d36fa8051e9cd1240f08164a3973ad495f23c6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6e5b2945d4529057d9f4ae30f4c5c13e71b718637bb5ffb2f70000719028062c_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6e5b2945d4529057d9f4ae30f4c5c13e71b718637bb5ffb2f70000719028062c_s390x" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6e5b2945d4529057d9f4ae30f4c5c13e71b718637bb5ffb2f70000719028062c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a2bac03748385842f1a57a68297693c5cadb8cd6e9ad223d2f4ea8be0a6e6326_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a2bac03748385842f1a57a68297693c5cadb8cd6e9ad223d2f4ea8be0a6e6326_arm64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a2bac03748385842f1a57a68297693c5cadb8cd6e9ad223d2f4ea8be0a6e6326_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fbc018975dc064a94877ad5fec85b3fc6ad8ca86c296ae84720efe2d605c0ca1_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fbc018975dc064a94877ad5fec85b3fc6ad8ca86c296ae84720efe2d605c0ca1_ppc64le" }, "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fbc018975dc064a94877ad5fec85b3fc6ad8ca86c296ae84720efe2d605c0ca1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:164f5b8443631b8e741bed4f84d36fa8051e9cd1240f08164a3973ad495f23c6_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar@sha256:164f5b8443631b8e741bed4f84d36fa8051e9cd1240f08164a3973ad495f23c6_amd64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:164f5b8443631b8e741bed4f84d36fa8051e9cd1240f08164a3973ad495f23c6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:6e5b2945d4529057d9f4ae30f4c5c13e71b718637bb5ffb2f70000719028062c_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar@sha256:6e5b2945d4529057d9f4ae30f4c5c13e71b718637bb5ffb2f70000719028062c_s390x" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:6e5b2945d4529057d9f4ae30f4c5c13e71b718637bb5ffb2f70000719028062c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:a2bac03748385842f1a57a68297693c5cadb8cd6e9ad223d2f4ea8be0a6e6326_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar@sha256:a2bac03748385842f1a57a68297693c5cadb8cd6e9ad223d2f4ea8be0a6e6326_arm64" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:a2bac03748385842f1a57a68297693c5cadb8cd6e9ad223d2f4ea8be0a6e6326_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-node-driver-registrar@sha256:fbc018975dc064a94877ad5fec85b3fc6ad8ca86c296ae84720efe2d605c0ca1_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar@sha256:fbc018975dc064a94877ad5fec85b3fc6ad8ca86c296ae84720efe2d605c0ca1_ppc64le" }, "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:fbc018975dc064a94877ad5fec85b3fc6ad8ca86c296ae84720efe2d605c0ca1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:0224e6b4bd06aeddc8a70275ede49305d4da4fab9e74922ba90c307ff1b27602_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:0224e6b4bd06aeddc8a70275ede49305d4da4fab9e74922ba90c307ff1b27602_arm64" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:0224e6b4bd06aeddc8a70275ede49305d4da4fab9e74922ba90c307ff1b27602_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:073fda769dd61c6f93ec6e63e8e819da87d64d417a38a4b546100daaa286355a_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:073fda769dd61c6f93ec6e63e8e819da87d64d417a38a4b546100daaa286355a_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:073fda769dd61c6f93ec6e63e8e819da87d64d417a38a4b546100daaa286355a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:4c7fbddc08abcdc2790e16c79a0fa306e578f4d0d1a957f3bc3b4e418ed4c539_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:4c7fbddc08abcdc2790e16c79a0fa306e578f4d0d1a957f3bc3b4e418ed4c539_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:4c7fbddc08abcdc2790e16c79a0fa306e578f4d0d1a957f3bc3b4e418ed4c539_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:6778ab115137fa7e6deb0e29947539f7afb0fe4a00762f856f997017a1f01fe0_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6778ab115137fa7e6deb0e29947539f7afb0fe4a00762f856f997017a1f01fe0_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:6778ab115137fa7e6deb0e29947539f7afb0fe4a00762f856f997017a1f01fe0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:0224e6b4bd06aeddc8a70275ede49305d4da4fab9e74922ba90c307ff1b27602_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:0224e6b4bd06aeddc8a70275ede49305d4da4fab9e74922ba90c307ff1b27602_arm64" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:0224e6b4bd06aeddc8a70275ede49305d4da4fab9e74922ba90c307ff1b27602_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:073fda769dd61c6f93ec6e63e8e819da87d64d417a38a4b546100daaa286355a_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:073fda769dd61c6f93ec6e63e8e819da87d64d417a38a4b546100daaa286355a_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:073fda769dd61c6f93ec6e63e8e819da87d64d417a38a4b546100daaa286355a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:4c7fbddc08abcdc2790e16c79a0fa306e578f4d0d1a957f3bc3b4e418ed4c539_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:4c7fbddc08abcdc2790e16c79a0fa306e578f4d0d1a957f3bc3b4e418ed4c539_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:4c7fbddc08abcdc2790e16c79a0fa306e578f4d0d1a957f3bc3b4e418ed4c539_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-controller@sha256:6778ab115137fa7e6deb0e29947539f7afb0fe4a00762f856f997017a1f01fe0_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:6778ab115137fa7e6deb0e29947539f7afb0fe4a00762f856f997017a1f01fe0_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:6778ab115137fa7e6deb0e29947539f7afb0fe4a00762f856f997017a1f01fe0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6a836fc5fc4b9e88df2d2fdc936ded9516715f0a04a4e3fabe484e02efbeb710_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6a836fc5fc4b9e88df2d2fdc936ded9516715f0a04a4e3fabe484e02efbeb710_arm64" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6a836fc5fc4b9e88df2d2fdc936ded9516715f0a04a4e3fabe484e02efbeb710_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7845472f2e927c7ea1edf4995927351ca48730dac76cfd654a8f97eb666b0877_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7845472f2e927c7ea1edf4995927351ca48730dac76cfd654a8f97eb666b0877_s390x" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7845472f2e927c7ea1edf4995927351ca48730dac76cfd654a8f97eb666b0877_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b1e7204fb123080f5df0a972d615f57d09294af479539f0ed4378aa06d365b23_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b1e7204fb123080f5df0a972d615f57d09294af479539f0ed4378aa06d365b23_ppc64le" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b1e7204fb123080f5df0a972d615f57d09294af479539f0ed4378aa06d365b23_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:e3912ce507fec3ca862a80e13321b2688dbe77d6369e82ea19355cb7554e81b9_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:e3912ce507fec3ca862a80e13321b2688dbe77d6369e82ea19355cb7554e81b9_amd64" }, "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:e3912ce507fec3ca862a80e13321b2688dbe77d6369e82ea19355cb7554e81b9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:0a7d01e97700aca73aed491854eb03c7da3555db591cbf4770c2312f6aad90ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:0a7d01e97700aca73aed491854eb03c7da3555db591cbf4770c2312f6aad90ab_ppc64le" }, "product_reference": "openshift4/ose-deployer@sha256:0a7d01e97700aca73aed491854eb03c7da3555db591cbf4770c2312f6aad90ab_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:1c29cd660981488b819482e462712cd09fd3042ebbd284116e9c3551d1b5fa9e_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:1c29cd660981488b819482e462712cd09fd3042ebbd284116e9c3551d1b5fa9e_amd64" }, "product_reference": "openshift4/ose-deployer@sha256:1c29cd660981488b819482e462712cd09fd3042ebbd284116e9c3551d1b5fa9e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:b1e1816a91140dde52a3459b1a99bb0bc3ea82f3f01f4e1c55b2ccc54d3d2927_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:b1e1816a91140dde52a3459b1a99bb0bc3ea82f3f01f4e1c55b2ccc54d3d2927_arm64" }, "product_reference": "openshift4/ose-deployer@sha256:b1e1816a91140dde52a3459b1a99bb0bc3ea82f3f01f4e1c55b2ccc54d3d2927_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-deployer@sha256:b772bf07697369b63416e854a633332bedc7b89c910c73f65fb365b973fd9e74_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:b772bf07697369b63416e854a633332bedc7b89c910c73f65fb365b973fd9e74_s390x" }, "product_reference": "openshift4/ose-deployer@sha256:b772bf07697369b63416e854a633332bedc7b89c910c73f65fb365b973fd9e74_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:06572bba521e478492d298b1aaddc2c9445fe6884281fc75eb6364c145f85ddf_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:06572bba521e478492d298b1aaddc2c9445fe6884281fc75eb6364c145f85ddf_s390x" }, "product_reference": "openshift4/ose-docker-builder@sha256:06572bba521e478492d298b1aaddc2c9445fe6884281fc75eb6364c145f85ddf_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:35c2830e304bb8ffaa42b24815d815d03eca9f679a06da27fd98f52e1161277a_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:35c2830e304bb8ffaa42b24815d815d03eca9f679a06da27fd98f52e1161277a_ppc64le" }, "product_reference": "openshift4/ose-docker-builder@sha256:35c2830e304bb8ffaa42b24815d815d03eca9f679a06da27fd98f52e1161277a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:767e310fd05a614e2a29f08cfd1890f4a46b0fda9bd66f4706597ec816e0141a_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:767e310fd05a614e2a29f08cfd1890f4a46b0fda9bd66f4706597ec816e0141a_arm64" }, "product_reference": "openshift4/ose-docker-builder@sha256:767e310fd05a614e2a29f08cfd1890f4a46b0fda9bd66f4706597ec816e0141a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:ad46e9e0392847b05a303abfd3ece1889d39401e616fc85df9f62d0da81da673_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ad46e9e0392847b05a303abfd3ece1889d39401e616fc85df9f62d0da81da673_amd64" }, "product_reference": "openshift4/ose-docker-builder@sha256:ad46e9e0392847b05a303abfd3ece1889d39401e616fc85df9f62d0da81da673_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:30b78ebdb2b1933117af8d281b88c750426c3de55e175857e42dc5be731f1d5c_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:30b78ebdb2b1933117af8d281b88c750426c3de55e175857e42dc5be731f1d5c_amd64" }, "product_reference": "openshift4/ose-docker-registry@sha256:30b78ebdb2b1933117af8d281b88c750426c3de55e175857e42dc5be731f1d5c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:7b71ebcb8b1cba332682d0d4ab0338dc4246d23fcc7411762fac1a3e47a39c42_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:7b71ebcb8b1cba332682d0d4ab0338dc4246d23fcc7411762fac1a3e47a39c42_s390x" }, "product_reference": "openshift4/ose-docker-registry@sha256:7b71ebcb8b1cba332682d0d4ab0338dc4246d23fcc7411762fac1a3e47a39c42_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:aee5e9963a9465d657575746eb09461febd227bb3f67d46a879076a9b5672c2a_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:aee5e9963a9465d657575746eb09461febd227bb3f67d46a879076a9b5672c2a_arm64" }, "product_reference": "openshift4/ose-docker-registry@sha256:aee5e9963a9465d657575746eb09461febd227bb3f67d46a879076a9b5672c2a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:ce916ffb4ad3ab1f4a57240b5e5598e04918187adc677c78b1c5f1081215fc76_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ce916ffb4ad3ab1f4a57240b5e5598e04918187adc677c78b1c5f1081215fc76_ppc64le" }, "product_reference": "openshift4/ose-docker-registry@sha256:ce916ffb4ad3ab1f4a57240b5e5598e04918187adc677c78b1c5f1081215fc76_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:52619ca53481de9b85bbc574ef353f789eeb595bac8eeb2d26788785fc9dd27b_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:52619ca53481de9b85bbc574ef353f789eeb595bac8eeb2d26788785fc9dd27b_arm64" }, "product_reference": "openshift4/ose-etcd@sha256:52619ca53481de9b85bbc574ef353f789eeb595bac8eeb2d26788785fc9dd27b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:7b9e03fb086030e8f1e9b91c447e1824fc3d981ecba860f208ba03bdb239000b_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:7b9e03fb086030e8f1e9b91c447e1824fc3d981ecba860f208ba03bdb239000b_ppc64le" }, "product_reference": "openshift4/ose-etcd@sha256:7b9e03fb086030e8f1e9b91c447e1824fc3d981ecba860f208ba03bdb239000b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:d8f6fd326fb35ead1b6f24bfe8a99641ba045aacf711dfaa6bdb2db704af7b30_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:d8f6fd326fb35ead1b6f24bfe8a99641ba045aacf711dfaa6bdb2db704af7b30_s390x" }, "product_reference": "openshift4/ose-etcd@sha256:d8f6fd326fb35ead1b6f24bfe8a99641ba045aacf711dfaa6bdb2db704af7b30_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:ecaa970d370eb3db1e3c027a140b4ffc7a9fbe7fd4b9383b58f15b1e06819430_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ecaa970d370eb3db1e3c027a140b4ffc7a9fbe7fd4b9383b58f15b1e06819430_amd64" }, "product_reference": "openshift4/ose-etcd@sha256:ecaa970d370eb3db1e3c027a140b4ffc7a9fbe7fd4b9383b58f15b1e06819430_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:967ce6d0b85122d78194a89b86f7b88fa31b6cab7d3143cc52f9f10de800c31e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:967ce6d0b85122d78194a89b86f7b88fa31b6cab7d3143cc52f9f10de800c31e_ppc64le" }, "product_reference": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:967ce6d0b85122d78194a89b86f7b88fa31b6cab7d3143cc52f9f10de800c31e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:e66d3507583da441952b8e13db6d01ae5f87ccd084dd8cd54cb49fe828ca138c_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:e66d3507583da441952b8e13db6d01ae5f87ccd084dd8cd54cb49fe828ca138c_amd64" }, "product_reference": "openshift4/ose-gcp-machine-controllers-rhel8@sha256:e66d3507583da441952b8e13db6d01ae5f87ccd084dd8cd54cb49fe828ca138c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9b7791c411979e62e67573377285941abb51a8b6c3b37c71476d0a93edbd5c40_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9b7791c411979e62e67573377285941abb51a8b6c3b37c71476d0a93edbd5c40_amd64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9b7791c411979e62e67573377285941abb51a8b6c3b37c71476d0a93edbd5c40_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aacd281d9c7852b70d0a48409a2b6d5ed0c1ad1e8a09f63e880b39a6155e6d73_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aacd281d9c7852b70d0a48409a2b6d5ed0c1ad1e8a09f63e880b39a6155e6d73_ppc64le" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aacd281d9c7852b70d0a48409a2b6d5ed0c1ad1e8a09f63e880b39a6155e6d73_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0a9b36c21efe4de98e453543057c7e609fa32839cd7a26f088a7f3d92fbec45b_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0a9b36c21efe4de98e453543057c7e609fa32839cd7a26f088a7f3d92fbec45b_amd64" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0a9b36c21efe4de98e453543057c7e609fa32839cd7a26f088a7f3d92fbec45b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:404a558bbee709db4f3a8539afe42f93411b894be0f6915ca563be3e67dbc2aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:404a558bbee709db4f3a8539afe42f93411b894be0f6915ca563be3e67dbc2aa_ppc64le" }, "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:404a558bbee709db4f3a8539afe42f93411b894be0f6915ca563be3e67dbc2aa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:1fd3677d83faf67e2e3d8a7477eee1f947073d274467bcafc2d43e2748532413_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:1fd3677d83faf67e2e3d8a7477eee1f947073d274467bcafc2d43e2748532413_arm64" }, "product_reference": "openshift4/ose-grafana@sha256:1fd3677d83faf67e2e3d8a7477eee1f947073d274467bcafc2d43e2748532413_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:25d3ed521adbd803bd02cfcb589088c0c8b0918a7e552476a1d277c0658804b0_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:25d3ed521adbd803bd02cfcb589088c0c8b0918a7e552476a1d277c0658804b0_amd64" }, "product_reference": "openshift4/ose-grafana@sha256:25d3ed521adbd803bd02cfcb589088c0c8b0918a7e552476a1d277c0658804b0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:6246fd5e2dd17fe2e8beb66cc21e494bf4969c1000789a9bc9b027782b9d22b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:6246fd5e2dd17fe2e8beb66cc21e494bf4969c1000789a9bc9b027782b9d22b6_ppc64le" }, "product_reference": "openshift4/ose-grafana@sha256:6246fd5e2dd17fe2e8beb66cc21e494bf4969c1000789a9bc9b027782b9d22b6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-grafana@sha256:a91ca604585ccf1143838b196785ed83cab5e89278b65a984137efcd617ae92f_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:a91ca604585ccf1143838b196785ed83cab5e89278b65a984137efcd617ae92f_s390x" }, "product_reference": "openshift4/ose-grafana@sha256:a91ca604585ccf1143838b196785ed83cab5e89278b65a984137efcd617ae92f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:09feef58d888fef2bf985e3a9684a3cbbaf9a98c3aad174f9ac5b0d084ae654f_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:09feef58d888fef2bf985e3a9684a3cbbaf9a98c3aad174f9ac5b0d084ae654f_ppc64le" }, "product_reference": "openshift4/ose-haproxy-router@sha256:09feef58d888fef2bf985e3a9684a3cbbaf9a98c3aad174f9ac5b0d084ae654f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:42bcbc4de8bd5e5397b540625d7bfeff78a606743fe78c84df47a87a47306bf1_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:42bcbc4de8bd5e5397b540625d7bfeff78a606743fe78c84df47a87a47306bf1_arm64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:42bcbc4de8bd5e5397b540625d7bfeff78a606743fe78c84df47a87a47306bf1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:d4d813a39b0189f5fa7f7be4fc255c0776f52107a3c5babdc9c2dd49aabb3b07_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:d4d813a39b0189f5fa7f7be4fc255c0776f52107a3c5babdc9c2dd49aabb3b07_amd64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:d4d813a39b0189f5fa7f7be4fc255c0776f52107a3c5babdc9c2dd49aabb3b07_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:fc6fc60ceedb23ab33bd05f06aee83888ba3e357af891b540a54bd16372a0728_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:fc6fc60ceedb23ab33bd05f06aee83888ba3e357af891b540a54bd16372a0728_s390x" }, "product_reference": "openshift4/ose-haproxy-router@sha256:fc6fc60ceedb23ab33bd05f06aee83888ba3e357af891b540a54bd16372a0728_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:00151c877366069e465aa84655383e90384188d12b9e12d41705ca5e08000632_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:00151c877366069e465aa84655383e90384188d12b9e12d41705ca5e08000632_s390x" }, "product_reference": "openshift4/ose-hyperkube@sha256:00151c877366069e465aa84655383e90384188d12b9e12d41705ca5e08000632_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:0c33b4ae1d1a69460af5075a107fbe07959a491d800bf623a3814ca2b88f2a59_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:0c33b4ae1d1a69460af5075a107fbe07959a491d800bf623a3814ca2b88f2a59_amd64" }, "product_reference": "openshift4/ose-hyperkube@sha256:0c33b4ae1d1a69460af5075a107fbe07959a491d800bf623a3814ca2b88f2a59_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:145f717c5cf3eb0bd1f66cde14768a5a11bf8da3c7e6033bc083271319a0b6d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:145f717c5cf3eb0bd1f66cde14768a5a11bf8da3c7e6033bc083271319a0b6d7_ppc64le" }, "product_reference": "openshift4/ose-hyperkube@sha256:145f717c5cf3eb0bd1f66cde14768a5a11bf8da3c7e6033bc083271319a0b6d7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:801621d439e0c5f664199d26e69f7ffc60ddaa50fc0e59f3da0a4277506c8aad_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:801621d439e0c5f664199d26e69f7ffc60ddaa50fc0e59f3da0a4277506c8aad_arm64" }, "product_reference": "openshift4/ose-hyperkube@sha256:801621d439e0c5f664199d26e69f7ffc60ddaa50fc0e59f3da0a4277506c8aad_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:94758ae15ff3bef1d8df7769e89e653f8afde2846ec2cbda8b944dc110904924_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:94758ae15ff3bef1d8df7769e89e653f8afde2846ec2cbda8b944dc110904924_s390x" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:94758ae15ff3bef1d8df7769e89e653f8afde2846ec2cbda8b944dc110904924_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:9591b198af313b7423ce9cec808a74cb2be98f5500dea54b9cca184eae9bf322_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:9591b198af313b7423ce9cec808a74cb2be98f5500dea54b9cca184eae9bf322_arm64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:9591b198af313b7423ce9cec808a74cb2be98f5500dea54b9cca184eae9bf322_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:d0b488a4d62f2ffb4a5fa46f19563ba7c499cb44ec78e5d44de8a8631bcffe7d_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d0b488a4d62f2ffb4a5fa46f19563ba7c499cb44ec78e5d44de8a8631bcffe7d_amd64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:d0b488a4d62f2ffb4a5fa46f19563ba7c499cb44ec78e5d44de8a8631bcffe7d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:d0fa957f67e61a932b4a812d93e77f879f08a7415ad73ae2291de8d28c033594_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d0fa957f67e61a932b4a812d93e77f879f08a7415ad73ae2291de8d28c033594_ppc64le" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:d0fa957f67e61a932b4a812d93e77f879f08a7415ad73ae2291de8d28c033594_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:8591d83167c58efaad02f9fe95d28e49bf3b4e6dc53aceda923744b9ff69013e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:8591d83167c58efaad02f9fe95d28e49bf3b4e6dc53aceda923744b9ff69013e_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:8591d83167c58efaad02f9fe95d28e49bf3b4e6dc53aceda923744b9ff69013e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:d5238ef5c882df3883fe2f15156ae40803d7a7d50fec4c7ea290ea92cddbf5ac_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d5238ef5c882df3883fe2f15156ae40803d7a7d50fec4c7ea290ea92cddbf5ac_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:d5238ef5c882df3883fe2f15156ae40803d7a7d50fec4c7ea290ea92cddbf5ac_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:fcc949c42b1b771956722c55d6a161313a752fb7924aab418133d370f2f5be4e_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:fcc949c42b1b771956722c55d6a161313a752fb7924aab418133d370f2f5be4e_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:fcc949c42b1b771956722c55d6a161313a752fb7924aab418133d370f2f5be4e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:fd9a8c63b58936a29a2324b8110066e7691dfe6175ab6c46dbd5859827ee16ea_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:fd9a8c63b58936a29a2324b8110066e7691dfe6175ab6c46dbd5859827ee16ea_arm64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:fd9a8c63b58936a29a2324b8110066e7691dfe6175ab6c46dbd5859827ee16ea_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:12b878fd201c3f8f6ede579809218769cfeb5436b613da328cc78e6b3a4e1a33_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:12b878fd201c3f8f6ede579809218769cfeb5436b613da328cc78e6b3a4e1a33_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:12b878fd201c3f8f6ede579809218769cfeb5436b613da328cc78e6b3a4e1a33_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:42080c05aa7620498c403088a9fc446048daa53f82a71d7bd48fe5cf5f18353e_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:42080c05aa7620498c403088a9fc446048daa53f82a71d7bd48fe5cf5f18353e_s390x" }, "product_reference": "openshift4/ose-installer@sha256:42080c05aa7620498c403088a9fc446048daa53f82a71d7bd48fe5cf5f18353e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:a1855f9e425e403e18600524f658970fa08c3941e399b26b4039ec1cebcf603c_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:a1855f9e425e403e18600524f658970fa08c3941e399b26b4039ec1cebcf603c_amd64" }, "product_reference": "openshift4/ose-installer@sha256:a1855f9e425e403e18600524f658970fa08c3941e399b26b4039ec1cebcf603c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:c59b0f183970a11e22783d9798490d2f6a244cd45436ac453dda39a7ae3fce5e_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:c59b0f183970a11e22783d9798490d2f6a244cd45436ac453dda39a7ae3fce5e_arm64" }, "product_reference": "openshift4/ose-installer@sha256:c59b0f183970a11e22783d9798490d2f6a244cd45436ac453dda39a7ae3fce5e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:5a3336051a207c2f6ed74e2ac1564093f533885257078b6380d49f3953f912a0_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:5a3336051a207c2f6ed74e2ac1564093f533885257078b6380d49f3953f912a0_amd64" }, "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:5a3336051a207c2f6ed74e2ac1564093f533885257078b6380d49f3953f912a0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:caef5e1d5e91c301fbb029e98f2b335d0927f777d0ccb1ac95cb4b6155e72947_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:caef5e1d5e91c301fbb029e98f2b335d0927f777d0ccb1ac95cb4b6155e72947_ppc64le" }, "product_reference": "openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:caef5e1d5e91c301fbb029e98f2b335d0927f777d0ccb1ac95cb4b6155e72947_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:b0da0e35ac7dc2966fd66f44498363f024d915d0a9fe4c7b38d4e5fb9fac30b7_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:b0da0e35ac7dc2966fd66f44498363f024d915d0a9fe4c7b38d4e5fb9fac30b7_amd64" }, "product_reference": "openshift4/ose-ironic-inspector-rhel8@sha256:b0da0e35ac7dc2966fd66f44498363f024d915d0a9fe4c7b38d4e5fb9fac30b7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-inspector-rhel8@sha256:c2111e11cd756e54a70a83d8d085a47c52223fadcf3797c3f9b43e943369d21a_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:c2111e11cd756e54a70a83d8d085a47c52223fadcf3797c3f9b43e943369d21a_ppc64le" }, "product_reference": "openshift4/ose-ironic-inspector-rhel8@sha256:c2111e11cd756e54a70a83d8d085a47c52223fadcf3797c3f9b43e943369d21a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:55c499ca73723ce26893fdebf782753722ebe3dd9a4f22f183852d8aea3176dc_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:55c499ca73723ce26893fdebf782753722ebe3dd9a4f22f183852d8aea3176dc_amd64" }, "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:55c499ca73723ce26893fdebf782753722ebe3dd9a4f22f183852d8aea3176dc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b393ec60430bcc8a8ecd5f3d9cb6c319c04418ce8b800880f80db163dc65f0a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b393ec60430bcc8a8ecd5f3d9cb6c319c04418ce8b800880f80db163dc65f0a9_ppc64le" }, "product_reference": "openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b393ec60430bcc8a8ecd5f3d9cb6c319c04418ce8b800880f80db163dc65f0a9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:1d363e825c414601a4c84cf5142534852aa6d2357efc000336f3ac27dcc9e21d_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:1d363e825c414601a4c84cf5142534852aa6d2357efc000336f3ac27dcc9e21d_ppc64le" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:1d363e825c414601a4c84cf5142534852aa6d2357efc000336f3ac27dcc9e21d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b04940f7de61441ff2fc7245fa74e38a858caeea53ca4a7ffdf6329a6eb025b9_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b04940f7de61441ff2fc7245fa74e38a858caeea53ca4a7ffdf6329a6eb025b9_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b04940f7de61441ff2fc7245fa74e38a858caeea53ca4a7ffdf6329a6eb025b9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:7db65f3f9505eb870f54096e58dc997238c85026f1a45abbcfb7a857745475bf_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:7db65f3f9505eb870f54096e58dc997238c85026f1a45abbcfb7a857745475bf_amd64" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:7db65f3f9505eb870f54096e58dc997238c85026f1a45abbcfb7a857745475bf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel8@sha256:d5941f864dfccdb1993fa7f6ca61a08af396f83c419716294c9bc2cce965231a_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d5941f864dfccdb1993fa7f6ca61a08af396f83c419716294c9bc2cce965231a_ppc64le" }, "product_reference": "openshift4/ose-ironic-rhel8@sha256:d5941f864dfccdb1993fa7f6ca61a08af396f83c419716294c9bc2cce965231a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:0491d8dd2f1e2682d3c92ee8e70d00301a9551dca84f7c085a8e57ad19917851_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:0491d8dd2f1e2682d3c92ee8e70d00301a9551dca84f7c085a8e57ad19917851_ppc64le" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:0491d8dd2f1e2682d3c92ee8e70d00301a9551dca84f7c085a8e57ad19917851_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bb983a0eab57633e3b013a01a8b03c0148f650f6ea1ce28cf3ce479042726f97_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bb983a0eab57633e3b013a01a8b03c0148f650f6ea1ce28cf3ce479042726f97_amd64" }, "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bb983a0eab57633e3b013a01a8b03c0148f650f6ea1ce28cf3ce479042726f97_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:aa2b842dff6a11439df3e0e08b337eb6ba0b0129f8a3a3130e41ffa197ed364e_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:aa2b842dff6a11439df3e0e08b337eb6ba0b0129f8a3a3130e41ffa197ed364e_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:aa2b842dff6a11439df3e0e08b337eb6ba0b0129f8a3a3130e41ffa197ed364e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:e528897a67f7a926de356a2f8836b9a5a87524fa528f6c13a1da423a43c9fd33_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:e528897a67f7a926de356a2f8836b9a5a87524fa528f6c13a1da423a43c9fd33_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:e528897a67f7a926de356a2f8836b9a5a87524fa528f6c13a1da423a43c9fd33_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:e5f51d84c5f058db3e3641a341d07a782d05eaa260f8a15dd3587826e65b8ef5_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:e5f51d84c5f058db3e3641a341d07a782d05eaa260f8a15dd3587826e65b8ef5_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:e5f51d84c5f058db3e3641a341d07a782d05eaa260f8a15dd3587826e65b8ef5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-base@sha256:f6a7f9921a874ec083c26369f1633568ba0f5c072a16d0b78513ac75a34b35bc_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:f6a7f9921a874ec083c26369f1633568ba0f5c072a16d0b78513ac75a34b35bc_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-base@sha256:f6a7f9921a874ec083c26369f1633568ba0f5c072a16d0b78513ac75a34b35bc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:02fb9fc7f8b8ed64d67d27afe0ea245039ee5cf9a29128db2e15353fc4fd140d_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:02fb9fc7f8b8ed64d67d27afe0ea245039ee5cf9a29128db2e15353fc4fd140d_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:02fb9fc7f8b8ed64d67d27afe0ea245039ee5cf9a29128db2e15353fc4fd140d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:5944d28b9d5ed13e0b38589f33b823e51c29ab3e4a3661737756f649ce5ca03b_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:5944d28b9d5ed13e0b38589f33b823e51c29ab3e4a3661737756f649ce5ca03b_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:5944d28b9d5ed13e0b38589f33b823e51c29ab3e4a3661737756f649ce5ca03b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:85d3863a02a0310527e6a475a784b230724bc72c390d4db8146f5362da9a4225_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:85d3863a02a0310527e6a475a784b230724bc72c390d4db8146f5362da9a4225_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:85d3863a02a0310527e6a475a784b230724bc72c390d4db8146f5362da9a4225_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-maven@sha256:d0b5153534900a28b87b12e0e59a9f272c21d22dfa69522977a8df0bbb10f62f_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:d0b5153534900a28b87b12e0e59a9f272c21d22dfa69522977a8df0bbb10f62f_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-maven@sha256:d0b5153534900a28b87b12e0e59a9f272c21d22dfa69522977a8df0bbb10f62f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:198419a561e756d0b55739af3a8f8a78a379653616d0c16e0c16d1e4393d14e9_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:198419a561e756d0b55739af3a8f8a78a379653616d0c16e0c16d1e4393d14e9_s390x" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:198419a561e756d0b55739af3a8f8a78a379653616d0c16e0c16d1e4393d14e9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:506bf60e8d1d0957a036ae1ae758ee7d619bbec663fd2ec6ab970a62baf7f908_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:506bf60e8d1d0957a036ae1ae758ee7d619bbec663fd2ec6ab970a62baf7f908_ppc64le" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:506bf60e8d1d0957a036ae1ae758ee7d619bbec663fd2ec6ab970a62baf7f908_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:5b6fbe1e7afbbf2f2e4d2ec0466c845104976bd491903e05e50b70d0aee25616_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:5b6fbe1e7afbbf2f2e4d2ec0466c845104976bd491903e05e50b70d0aee25616_amd64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:5b6fbe1e7afbbf2f2e4d2ec0466c845104976bd491903e05e50b70d0aee25616_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:d3f7fed3a9df4cd6b3cddbe77fa4c31b2f6fc583d0c2f6622ce97e7e33cfeaee_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:d3f7fed3a9df4cd6b3cddbe77fa4c31b2f6fc583d0c2f6622ce97e7e33cfeaee_arm64" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:d3f7fed3a9df4cd6b3cddbe77fa4c31b2f6fc583d0c2f6622ce97e7e33cfeaee_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:732a6f7f09e579741b2c804a2f3b0d540563bc1bb32d6ace92e8119588615021_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:732a6f7f09e579741b2c804a2f3b0d540563bc1bb32d6ace92e8119588615021_arm64" }, "product_reference": "openshift4/ose-jenkins@sha256:732a6f7f09e579741b2c804a2f3b0d540563bc1bb32d6ace92e8119588615021_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:a71e04d4905353dc6eaf37e46a41a1cfb193d9eb61ea7a6f906f3cd50d6c4c95_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a71e04d4905353dc6eaf37e46a41a1cfb193d9eb61ea7a6f906f3cd50d6c4c95_amd64" }, "product_reference": "openshift4/ose-jenkins@sha256:a71e04d4905353dc6eaf37e46a41a1cfb193d9eb61ea7a6f906f3cd50d6c4c95_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:d5a7e7700df60f99e6e6ad7e52044de02a1e46e634ea4467d6bc692702bc01cf_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:d5a7e7700df60f99e6e6ad7e52044de02a1e46e634ea4467d6bc692702bc01cf_s390x" }, "product_reference": "openshift4/ose-jenkins@sha256:d5a7e7700df60f99e6e6ad7e52044de02a1e46e634ea4467d6bc692702bc01cf_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins@sha256:fd6649189f86e4371e86869e90f3287bd8ef73b7e8b77d86fbbaccb87bb6e783_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fd6649189f86e4371e86869e90f3287bd8ef73b7e8b77d86fbbaccb87bb6e783_ppc64le" }, "product_reference": "openshift4/ose-jenkins@sha256:fd6649189f86e4371e86869e90f3287bd8ef73b7e8b77d86fbbaccb87bb6e783_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:0ca77bfe1096677b04fb87fe49269ef73d98a26326658ac10bd4f13e8f005417_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:0ca77bfe1096677b04fb87fe49269ef73d98a26326658ac10bd4f13e8f005417_arm64" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:0ca77bfe1096677b04fb87fe49269ef73d98a26326658ac10bd4f13e8f005417_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:1d3ce5b8bb3991a8cb451e8992940f3765ada3cd64b05cb1ba893e6c2f8a1da5_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:1d3ce5b8bb3991a8cb451e8992940f3765ada3cd64b05cb1ba893e6c2f8a1da5_s390x" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:1d3ce5b8bb3991a8cb451e8992940f3765ada3cd64b05cb1ba893e6c2f8a1da5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:24225479e27189e986ab0b7c08b1005b1b55dc5a5b98fa05f916d865b2e7342e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:24225479e27189e986ab0b7c08b1005b1b55dc5a5b98fa05f916d865b2e7342e_ppc64le" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:24225479e27189e986ab0b7c08b1005b1b55dc5a5b98fa05f916d865b2e7342e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-k8s-prometheus-adapter@sha256:2f8b666122dc082a5789e8cb4f5871b238508344b87a235b45eee952c2076ba9_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:2f8b666122dc082a5789e8cb4f5871b238508344b87a235b45eee952c2076ba9_amd64" }, "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:2f8b666122dc082a5789e8cb4f5871b238508344b87a235b45eee952c2076ba9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:51edf44b044d61e339a67f2b2c6317d6708da84de6c5161a3c4ca1bc894a33ea_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:51edf44b044d61e339a67f2b2c6317d6708da84de6c5161a3c4ca1bc894a33ea_arm64" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:51edf44b044d61e339a67f2b2c6317d6708da84de6c5161a3c4ca1bc894a33ea_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:54668160e4cbfa691ab5f8a7114f2a399f23d27faeb0f78ad8c56ee741768fd2_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:54668160e4cbfa691ab5f8a7114f2a399f23d27faeb0f78ad8c56ee741768fd2_amd64" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:54668160e4cbfa691ab5f8a7114f2a399f23d27faeb0f78ad8c56ee741768fd2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:f1637f0ee84d586559e2e2a71bc465c47bb30f1d604912902d3993638281c5c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f1637f0ee84d586559e2e2a71bc465c47bb30f1d604912902d3993638281c5c7_ppc64le" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:f1637f0ee84d586559e2e2a71bc465c47bb30f1d604912902d3993638281c5c7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-keepalived-ipfailover@sha256:fb8aa9d1d115bf869d91c0ff0921239798c7df154b868c74365fe63871fb6424_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:fb8aa9d1d115bf869d91c0ff0921239798c7df154b868c74365fe63871fb6424_s390x" }, "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:fb8aa9d1d115bf869d91c0ff0921239798c7df154b868c74365fe63871fb6424_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:1f30e9aa6f410a804374327e164b3f596ef754233681333a87857879cb47a4cd_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:1f30e9aa6f410a804374327e164b3f596ef754233681333a87857879cb47a4cd_amd64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:1f30e9aa6f410a804374327e164b3f596ef754233681333a87857879cb47a4cd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:895e754d4881e9a9cf3239dbbf9c1cdca303b1b1a653d17035479432f461bb3e_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:895e754d4881e9a9cf3239dbbf9c1cdca303b1b1a653d17035479432f461bb3e_arm64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:895e754d4881e9a9cf3239dbbf9c1cdca303b1b1a653d17035479432f461bb3e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:8ca3e8134b2fce8c96ac2d52037f361eca2475c7ca5ad886b8dfc8f073602d01_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:8ca3e8134b2fce8c96ac2d52037f361eca2475c7ca5ad886b8dfc8f073602d01_s390x" }, "product_reference": "openshift4/ose-kube-proxy@sha256:8ca3e8134b2fce8c96ac2d52037f361eca2475c7ca5ad886b8dfc8f073602d01_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:f8e48070f421b53ca5f81718f69fb7ebefda67c043141213c330ad36471be2e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:f8e48070f421b53ca5f81718f69fb7ebefda67c043141213c330ad36471be2e8_ppc64le" }, "product_reference": "openshift4/ose-kube-proxy@sha256:f8e48070f421b53ca5f81718f69fb7ebefda67c043141213c330ad36471be2e8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:8e625d507386513748ad75be22ea983093572d2a34cbdd19fb853a0a1705ba30_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-rbac-proxy@sha256:8e625d507386513748ad75be22ea983093572d2a34cbdd19fb853a0a1705ba30_ppc64le" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:8e625d507386513748ad75be22ea983093572d2a34cbdd19fb853a0a1705ba30_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:e2733be79e05df08583b881e3f20a70881e968b03ad5f6287632b85720f738bf_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-rbac-proxy@sha256:e2733be79e05df08583b881e3f20a70881e968b03ad5f6287632b85720f738bf_s390x" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:e2733be79e05df08583b881e3f20a70881e968b03ad5f6287632b85720f738bf_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:e59aa16d9dfe0eaebe3d60f0398ba06e3ad09b97a4c84657c82c6e1c1e496904_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-rbac-proxy@sha256:e59aa16d9dfe0eaebe3d60f0398ba06e3ad09b97a4c84657c82c6e1c1e496904_arm64" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:e59aa16d9dfe0eaebe3d60f0398ba06e3ad09b97a4c84657c82c6e1c1e496904_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-rbac-proxy@sha256:f4fc8a206cec09293313b6b5709c40de1bdde09fd22c5e3a8af8da7727e6759c_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-rbac-proxy@sha256:f4fc8a206cec09293313b6b5709c40de1bdde09fd22c5e3a8af8da7727e6759c_amd64" }, "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:f4fc8a206cec09293313b6b5709c40de1bdde09fd22c5e3a8af8da7727e6759c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:08d2e9ad02fe340242ccee2577180daac7462614d41b838b76e5e0d57c9c6f76_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:08d2e9ad02fe340242ccee2577180daac7462614d41b838b76e5e0d57c9c6f76_arm64" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:08d2e9ad02fe340242ccee2577180daac7462614d41b838b76e5e0d57c9c6f76_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:19026785e72c0254ce63d62e76876c2c2bb43f0f53f3f2e2466add93eba15a62_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:19026785e72c0254ce63d62e76876c2c2bb43f0f53f3f2e2466add93eba15a62_ppc64le" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:19026785e72c0254ce63d62e76876c2c2bb43f0f53f3f2e2466add93eba15a62_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:1e158adfe32f335796fa97fbdfd2bc2eef7972d1dd11e12118a46dda58a9e953_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:1e158adfe32f335796fa97fbdfd2bc2eef7972d1dd11e12118a46dda58a9e953_amd64" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:1e158adfe32f335796fa97fbdfd2bc2eef7972d1dd11e12118a46dda58a9e953_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-state-metrics@sha256:929a01ae1b0645150bfb5625235f154320a3765fef8f0cb210aa6ff68df41e30_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:929a01ae1b0645150bfb5625235f154320a3765fef8f0cb210aa6ff68df41e30_s390x" }, "product_reference": "openshift4/ose-kube-state-metrics@sha256:929a01ae1b0645150bfb5625235f154320a3765fef8f0cb210aa6ff68df41e30_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1ffa06d931e541f35bfd99232f8161f52ab02368f6777a85458140743df10dbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1ffa06d931e541f35bfd99232f8161f52ab02368f6777a85458140743df10dbb_ppc64le" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1ffa06d931e541f35bfd99232f8161f52ab02368f6777a85458140743df10dbb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:63ebebb06116287257bd7f9bc87875b639ac68bd8c1501c2a607ed5d524c601d_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:63ebebb06116287257bd7f9bc87875b639ac68bd8c1501c2a607ed5d524c601d_arm64" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:63ebebb06116287257bd7f9bc87875b639ac68bd8c1501c2a607ed5d524c601d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:be4c4956173e69351de2744fcabe356c7d22473a6f0a6fee43a4e0a1a8aaf877_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:be4c4956173e69351de2744fcabe356c7d22473a6f0a6fee43a4e0a1a8aaf877_amd64" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:be4c4956173e69351de2744fcabe356c7d22473a6f0a6fee43a4e0a1a8aaf877_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:e48340af1c37ec9b2135cc49fc5d0cae5c3568121c81bd98bf90d0e701b86aed_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:e48340af1c37ec9b2135cc49fc5d0cae5c3568121c81bd98bf90d0e701b86aed_s390x" }, "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:e48340af1c37ec9b2135cc49fc5d0cae5c3568121c81bd98bf90d0e701b86aed_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:1f98ddb84d1b3cbdd9ea8632accf891737751342656f20ca79055be17edb6d9e_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:1f98ddb84d1b3cbdd9ea8632accf891737751342656f20ca79055be17edb6d9e_amd64" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:1f98ddb84d1b3cbdd9ea8632accf891737751342656f20ca79055be17edb6d9e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:a5ed7a0f6e8f417edd6849ba55b6ba2d0d36e56f6c3bd51dface28106304195c_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:a5ed7a0f6e8f417edd6849ba55b6ba2d0d36e56f6c3bd51dface28106304195c_ppc64le" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:a5ed7a0f6e8f417edd6849ba55b6ba2d0d36e56f6c3bd51dface28106304195c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:0ec36f1e5c6a26809211ccd3e0be00c2793e22e616660179a7fa58f10ad639e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:0ec36f1e5c6a26809211ccd3e0be00c2793e22e616660179a7fa58f10ad639e2_ppc64le" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:0ec36f1e5c6a26809211ccd3e0be00c2793e22e616660179a7fa58f10ad639e2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:7e15ef5125cd3b9518e3ca8558340d99216127c9b3988dd588df0a2805edaaa5_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:7e15ef5125cd3b9518e3ca8558340d99216127c9b3988dd588df0a2805edaaa5_amd64" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:7e15ef5125cd3b9518e3ca8558340d99216127c9b3988dd588df0a2805edaaa5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:704f0ab993e2e3a1cc8146f4f94795450817369c108899cfd852d8af3c8ed53f_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:704f0ab993e2e3a1cc8146f4f94795450817369c108899cfd852d8af3c8ed53f_s390x" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:704f0ab993e2e3a1cc8146f4f94795450817369c108899cfd852d8af3c8ed53f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:78e985eaad8510239953b16743ffca8a6189010325da19d2a88a9a28e10cd24b_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:78e985eaad8510239953b16743ffca8a6189010325da19d2a88a9a28e10cd24b_amd64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:78e985eaad8510239953b16743ffca8a6189010325da19d2a88a9a28e10cd24b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:9c44e3aca15f1b679ae903d08e69e6f81b584b69c00ad9f74a0d4e68dc1a91c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:9c44e3aca15f1b679ae903d08e69e6f81b584b69c00ad9f74a0d4e68dc1a91c8_ppc64le" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:9c44e3aca15f1b679ae903d08e69e6f81b584b69c00ad9f74a0d4e68dc1a91c8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-libvirt-machine-controllers@sha256:fee8c42f5d986c56683d379a90ce22b293c62833ae4f2749f7d79c98301ef07a_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:fee8c42f5d986c56683d379a90ce22b293c62833ae4f2749f7d79c98301ef07a_arm64" }, "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:fee8c42f5d986c56683d379a90ce22b293c62833ae4f2749f7d79c98301ef07a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:2f0dffa3767d663fede52aef0da65af06c283e883cf091659a22b422b8f75132_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:2f0dffa3767d663fede52aef0da65af06c283e883cf091659a22b422b8f75132_arm64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:2f0dffa3767d663fede52aef0da65af06c283e883cf091659a22b422b8f75132_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:5515d17bd57037e67faebda7c6fde802f24b20a6f38876432226ad543c28d753_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:5515d17bd57037e67faebda7c6fde802f24b20a6f38876432226ad543c28d753_ppc64le" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:5515d17bd57037e67faebda7c6fde802f24b20a6f38876432226ad543c28d753_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:6c0ec22e686e188c2f0d14aeb355c07b214b2461d234ee51ed0e4533e2922cda_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:6c0ec22e686e188c2f0d14aeb355c07b214b2461d234ee51ed0e4533e2922cda_amd64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:6c0ec22e686e188c2f0d14aeb355c07b214b2461d234ee51ed0e4533e2922cda_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:e7db9600bcdc27746216cf9d31e1c8424e1bb7080d45ad1aed8c72919a9fadb8_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:e7db9600bcdc27746216cf9d31e1c8424e1bb7080d45ad1aed8c72919a9fadb8_s390x" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:e7db9600bcdc27746216cf9d31e1c8424e1bb7080d45ad1aed8c72919a9fadb8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:19d2cde9bd7b4accbfff06efa56fa02400ebf8433894493cb01fb9b930e89626_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:19d2cde9bd7b4accbfff06efa56fa02400ebf8433894493cb01fb9b930e89626_ppc64le" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:19d2cde9bd7b4accbfff06efa56fa02400ebf8433894493cb01fb9b930e89626_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:34ae99aa993b6bc6e99fa8deb6fe7908a004bd2c8a8c053f66b060748661c41a_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:34ae99aa993b6bc6e99fa8deb6fe7908a004bd2c8a8c053f66b060748661c41a_s390x" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:34ae99aa993b6bc6e99fa8deb6fe7908a004bd2c8a8c053f66b060748661c41a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:9828c7c13ee6755deb347952126f90692f19eee63ee27b0983eee3d427b8dad9_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:9828c7c13ee6755deb347952126f90692f19eee63ee27b0983eee3d427b8dad9_amd64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:9828c7c13ee6755deb347952126f90692f19eee63ee27b0983eee3d427b8dad9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:d52f9cb04d37bd28b2fa21f1574aba69885cce358498cedbbd9423f4f6eba36d_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:d52f9cb04d37bd28b2fa21f1574aba69885cce358498cedbbd9423f4f6eba36d_arm64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:d52f9cb04d37bd28b2fa21f1574aba69885cce358498cedbbd9423f4f6eba36d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:0966cd0bdcb8f7fd41ae0aa176a22922699dbfc7a869e3790214c41c96cb7206_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:0966cd0bdcb8f7fd41ae0aa176a22922699dbfc7a869e3790214c41c96cb7206_ppc64le" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:0966cd0bdcb8f7fd41ae0aa176a22922699dbfc7a869e3790214c41c96cb7206_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:803b4ebc11d90ce3a8d3d61a1127e5f362650f3e7ef026d9f8edf1fe3d5c5f54_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:803b4ebc11d90ce3a8d3d61a1127e5f362650f3e7ef026d9f8edf1fe3d5c5f54_s390x" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:803b4ebc11d90ce3a8d3d61a1127e5f362650f3e7ef026d9f8edf1fe3d5c5f54_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:813192aeecd987b786548ade16b920eea7dffca34e330599ff20e4a11d131b77_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:813192aeecd987b786548ade16b920eea7dffca34e330599ff20e4a11d131b77_arm64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:813192aeecd987b786548ade16b920eea7dffca34e330599ff20e4a11d131b77_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:cd1a443c7a0857ed3c64e48049111d7a4bf0df7606988a742bad6eaa77fc007b_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:cd1a443c7a0857ed3c64e48049111d7a4bf0df7606988a742bad6eaa77fc007b_amd64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:cd1a443c7a0857ed3c64e48049111d7a4bf0df7606988a742bad6eaa77fc007b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:016ed3a0226a13a7790f85ec83852b1da42d6d94cd38d2ecc5533d1e1e6ac357_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:016ed3a0226a13a7790f85ec83852b1da42d6d94cd38d2ecc5533d1e1e6ac357_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:016ed3a0226a13a7790f85ec83852b1da42d6d94cd38d2ecc5533d1e1e6ac357_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:270642fb09d4c06fc20fec506c46cba9ae4f6a22ede9aabd3a01b12dbb76c2f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:270642fb09d4c06fc20fec506c46cba9ae4f6a22ede9aabd3a01b12dbb76c2f0_ppc64le" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:270642fb09d4c06fc20fec506c46cba9ae4f6a22ede9aabd3a01b12dbb76c2f0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:d7beb45d71ad18e582504e3b1d8564fd162919c4d9d8fa11271c1e6c143a9450_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:d7beb45d71ad18e582504e3b1d8564fd162919c4d9d8fa11271c1e6c143a9450_s390x" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:d7beb45d71ad18e582504e3b1d8564fd162919c4d9d8fa11271c1e6c143a9450_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:ee1a1e6a4af9d3855f60a57af0d46aa08d7847c66bd5bacb7dc2f42f79da5521_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:ee1a1e6a4af9d3855f60a57af0d46aa08d7847c66bd5bacb7dc2f42f79da5521_arm64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:ee1a1e6a4af9d3855f60a57af0d46aa08d7847c66bd5bacb7dc2f42f79da5521_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:4067b0c26d34103dbbb8dc6702ca445e6406dcd6fe9d0ad8417b04dc9db32a13_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:4067b0c26d34103dbbb8dc6702ca445e6406dcd6fe9d0ad8417b04dc9db32a13_amd64" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:4067b0c26d34103dbbb8dc6702ca445e6406dcd6fe9d0ad8417b04dc9db32a13_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:7d119bb9eb367163142e44443216203c226eb3a263c666976e8033bf21662d06_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:7d119bb9eb367163142e44443216203c226eb3a263c666976e8033bf21662d06_arm64" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:7d119bb9eb367163142e44443216203c226eb3a263c666976e8033bf21662d06_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:7d764653c72224d8f216386e1f390030595ae420c4b80799b434e743d3d6373e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:7d764653c72224d8f216386e1f390030595ae420c4b80799b434e743d3d6373e_ppc64le" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:7d764653c72224d8f216386e1f390030595ae420c4b80799b434e743d3d6373e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-mdns-publisher-rhel8@sha256:f15d8f2b0529540c89e83849f2dbcb9b283778eec18f4b6ef637c9d6de934bb2_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:f15d8f2b0529540c89e83849f2dbcb9b283778eec18f4b6ef637c9d6de934bb2_s390x" }, "product_reference": "openshift4/ose-mdns-publisher-rhel8@sha256:f15d8f2b0529540c89e83849f2dbcb9b283778eec18f4b6ef637c9d6de934bb2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:1afd13a68a2014edfa2a77b34d0aba2d818e46d49563cef44b785106a7dcb8ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1afd13a68a2014edfa2a77b34d0aba2d818e46d49563cef44b785106a7dcb8ae_ppc64le" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:1afd13a68a2014edfa2a77b34d0aba2d818e46d49563cef44b785106a7dcb8ae_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:6ab62fbc1153d030bbba4cd2b051b7d709f03dd05680efe7e444d45bb30b6518_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6ab62fbc1153d030bbba4cd2b051b7d709f03dd05680efe7e444d45bb30b6518_arm64" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:6ab62fbc1153d030bbba4cd2b051b7d709f03dd05680efe7e444d45bb30b6518_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:72523d83b72d7af4dadd33f1cc9561594ff5bd54f09920737ca1ffb7ff550e1e_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:72523d83b72d7af4dadd33f1cc9561594ff5bd54f09920737ca1ffb7ff550e1e_s390x" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:72523d83b72d7af4dadd33f1cc9561594ff5bd54f09920737ca1ffb7ff550e1e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-admission-controller@sha256:e76ae17148cac90e7e13a41acf1dad07e5fef6d39841723693ddead93e8bf4e6_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:e76ae17148cac90e7e13a41acf1dad07e5fef6d39841723693ddead93e8bf4e6_amd64" }, "product_reference": "openshift4/ose-multus-admission-controller@sha256:e76ae17148cac90e7e13a41acf1dad07e5fef6d39841723693ddead93e8bf4e6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni-alt-rhel8@sha256:1e3a1ae1ec9c9be273139055d120b5eb0d9d4889fc901d3fc9566df831286441_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:1e3a1ae1ec9c9be273139055d120b5eb0d9d4889fc901d3fc9566df831286441_amd64" }, "product_reference": "openshift4/ose-multus-cni-alt-rhel8@sha256:1e3a1ae1ec9c9be273139055d120b5eb0d9d4889fc901d3fc9566df831286441_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:90c1358779cb37cd22d2a2cc65fa20f781d8999cb6c60561390dc50ebb7c178c_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:90c1358779cb37cd22d2a2cc65fa20f781d8999cb6c60561390dc50ebb7c178c_s390x" }, "product_reference": "openshift4/ose-multus-cni@sha256:90c1358779cb37cd22d2a2cc65fa20f781d8999cb6c60561390dc50ebb7c178c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:98bbcaa9925d252909985693ea25729c919a5c86cba1dddbb0cc1fbc6246fe1c_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:98bbcaa9925d252909985693ea25729c919a5c86cba1dddbb0cc1fbc6246fe1c_amd64" }, "product_reference": "openshift4/ose-multus-cni@sha256:98bbcaa9925d252909985693ea25729c919a5c86cba1dddbb0cc1fbc6246fe1c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:a04e07d117e32d529612c5604dc6fdc34d5aedd61aea4ee2101e3092ad4b4a63_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:a04e07d117e32d529612c5604dc6fdc34d5aedd61aea4ee2101e3092ad4b4a63_arm64" }, "product_reference": "openshift4/ose-multus-cni@sha256:a04e07d117e32d529612c5604dc6fdc34d5aedd61aea4ee2101e3092ad4b4a63_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-cni@sha256:cc6ecd5a7fc316db7799ece11f0841668eb2424b2938368304af6c46fe47aff3_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:cc6ecd5a7fc316db7799ece11f0841668eb2424b2938368304af6c46fe47aff3_ppc64le" }, "product_reference": "openshift4/ose-multus-cni@sha256:cc6ecd5a7fc316db7799ece11f0841668eb2424b2938368304af6c46fe47aff3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:1844a4c14632f49cb59b882295d191b4bb6b68ecbd9d1ef784cd2e7cfae8e545_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:1844a4c14632f49cb59b882295d191b4bb6b68ecbd9d1ef784cd2e7cfae8e545_amd64" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:1844a4c14632f49cb59b882295d191b4bb6b68ecbd9d1ef784cd2e7cfae8e545_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:5ae53a9569ae754a6ecb3e23f9663fa2b925c42861ee033b23cdc659582b3f43_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:5ae53a9569ae754a6ecb3e23f9663fa2b925c42861ee033b23cdc659582b3f43_ppc64le" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:5ae53a9569ae754a6ecb3e23f9663fa2b925c42861ee033b23cdc659582b3f43_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d5c128e5a5a6478a74f0a5c2efca1d99cfdde870e9fb922a83c87184a68b0e1c_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:d5c128e5a5a6478a74f0a5c2efca1d99cfdde870e9fb922a83c87184a68b0e1c_arm64" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d5c128e5a5a6478a74f0a5c2efca1d99cfdde870e9fb922a83c87184a68b0e1c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:eaa555867cfa5a786e765e7e36679881f4d0d61b08fb497d0c0aabd71c6f1e47_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:eaa555867cfa5a786e765e7e36679881f4d0d61b08fb497d0c0aabd71c6f1e47_s390x" }, "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:eaa555867cfa5a786e765e7e36679881f4d0d61b08fb497d0c0aabd71c6f1e47_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:d072c6f90c1f8ee9f5cb2434adfbd0e83c5b7e6a4e24fa7a34ee6edcec957b69_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:d072c6f90c1f8ee9f5cb2434adfbd0e83c5b7e6a4e24fa7a34ee6edcec957b69_amd64" }, "product_reference": "openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:d072c6f90c1f8ee9f5cb2434adfbd0e83c5b7e6a4e24fa7a34ee6edcec957b69_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:00179505f5c142ba5c7391e2dc50beae59b8f0c883f8a6e117b9e7373669ec0e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:00179505f5c142ba5c7391e2dc50beae59b8f0c883f8a6e117b9e7373669ec0e_ppc64le" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:00179505f5c142ba5c7391e2dc50beae59b8f0c883f8a6e117b9e7373669ec0e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:5b64864c19eb2f25c0eac324794ea33889f84c0bcf28861ff449e2e1f5f923a6_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:5b64864c19eb2f25c0eac324794ea33889f84c0bcf28861ff449e2e1f5f923a6_arm64" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:5b64864c19eb2f25c0eac324794ea33889f84c0bcf28861ff449e2e1f5f923a6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:770b71ed997d32655faec053f37558e219f3d57aade9ff1dc2320655764c0600_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:770b71ed997d32655faec053f37558e219f3d57aade9ff1dc2320655764c0600_s390x" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:770b71ed997d32655faec053f37558e219f3d57aade9ff1dc2320655764c0600_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8fef8ed167bb4ffbdebb50ecbb27ec7da88e263cc0f99c4d884eb2d0db63b545_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:8fef8ed167bb4ffbdebb50ecbb27ec7da88e263cc0f99c4d884eb2d0db63b545_amd64" }, "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:8fef8ed167bb4ffbdebb50ecbb27ec7da88e263cc0f99c4d884eb2d0db63b545_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:429db4c028df540806ed0b0999eeb6eb538a7d4a912a6af9425fcaf0a6f3bdf2_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:429db4c028df540806ed0b0999eeb6eb538a7d4a912a6af9425fcaf0a6f3bdf2_amd64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:429db4c028df540806ed0b0999eeb6eb538a7d4a912a6af9425fcaf0a6f3bdf2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0067d580ed6e3a75a72ffcf7bd576ebb2722395ee7e21aeaecdf6075fc05e23a_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0067d580ed6e3a75a72ffcf7bd576ebb2722395ee7e21aeaecdf6075fc05e23a_amd64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0067d580ed6e3a75a72ffcf7bd576ebb2722395ee7e21aeaecdf6075fc05e23a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:87a06c25b04568735a1602e345c379fe9c07bfb3b4a0546568c216f3cab0d9ed_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:87a06c25b04568735a1602e345c379fe9c07bfb3b4a0546568c216f3cab0d9ed_arm64" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:87a06c25b04568735a1602e345c379fe9c07bfb3b4a0546568c216f3cab0d9ed_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ad9073eb629d8ee9ee754baafd538689fb60cc2e0af685967154e99f05d43d3_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ad9073eb629d8ee9ee754baafd538689fb60cc2e0af685967154e99f05d43d3_s390x" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ad9073eb629d8ee9ee754baafd538689fb60cc2e0af685967154e99f05d43d3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2912156903e17558f24f063eb2bda8d63c7a559ce60d05d5a581731090ad8f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2912156903e17558f24f063eb2bda8d63c7a559ce60d05d5a581731090ad8f0_ppc64le" }, "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2912156903e17558f24f063eb2bda8d63c7a559ce60d05d5a581731090ad8f0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:00a478e7c8b4e35e19caccf938fcdd94424b1e989af01e0d701d263e6f5202f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:00a478e7c8b4e35e19caccf938fcdd94424b1e989af01e0d701d263e6f5202f2_ppc64le" }, "product_reference": "openshift4/ose-must-gather@sha256:00a478e7c8b4e35e19caccf938fcdd94424b1e989af01e0d701d263e6f5202f2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:d2acfcf9401ebc890ccf51d2db609cada8dcaee65ae92507866e5e32d896e23a_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:d2acfcf9401ebc890ccf51d2db609cada8dcaee65ae92507866e5e32d896e23a_s390x" }, "product_reference": "openshift4/ose-must-gather@sha256:d2acfcf9401ebc890ccf51d2db609cada8dcaee65ae92507866e5e32d896e23a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:f18a0153b81b6445b82c168107a6235a728fe6e9624b46f3cd332144fe1a9b59_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f18a0153b81b6445b82c168107a6235a728fe6e9624b46f3cd332144fe1a9b59_arm64" }, "product_reference": "openshift4/ose-must-gather@sha256:f18a0153b81b6445b82c168107a6235a728fe6e9624b46f3cd332144fe1a9b59_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-must-gather@sha256:f7ca52204c6262a4f8a437e0ba0319da744a905ae71b0fecd831c43f2a34be53_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f7ca52204c6262a4f8a437e0ba0319da744a905ae71b0fecd831c43f2a34be53_amd64" }, "product_reference": "openshift4/ose-must-gather@sha256:f7ca52204c6262a4f8a437e0ba0319da744a905ae71b0fecd831c43f2a34be53_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:542a30b17804accdc8ab4f4e48c20bfdf9d5095d5695b40ca6aaefb02b351d33_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:542a30b17804accdc8ab4f4e48c20bfdf9d5095d5695b40ca6aaefb02b351d33_s390x" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:542a30b17804accdc8ab4f4e48c20bfdf9d5095d5695b40ca6aaefb02b351d33_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5d02c7ccdaaca61146d524056b7ac98a8155b24c90b674646da845b64a873fcb_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d02c7ccdaaca61146d524056b7ac98a8155b24c90b674646da845b64a873fcb_arm64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5d02c7ccdaaca61146d524056b7ac98a8155b24c90b674646da845b64a873fcb_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:b41c4eaa60e547860cf98a2fbf1b3bdfd7f6ddb67b9f11592079c257806876e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:b41c4eaa60e547860cf98a2fbf1b3bdfd7f6ddb67b9f11592079c257806876e8_ppc64le" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:b41c4eaa60e547860cf98a2fbf1b3bdfd7f6ddb67b9f11592079c257806876e8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d798d6dce8eeee0229660b75dfc171fd6a576c9437c28dc41f948ee7f21dd663_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:d798d6dce8eeee0229660b75dfc171fd6a576c9437c28dc41f948ee7f21dd663_amd64" }, "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d798d6dce8eeee0229660b75dfc171fd6a576c9437c28dc41f948ee7f21dd663_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:16345130039705cc32aefb8eea082374a14a92392b6f6e1de8f50ccecf05ad50_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:16345130039705cc32aefb8eea082374a14a92392b6f6e1de8f50ccecf05ad50_s390x" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:16345130039705cc32aefb8eea082374a14a92392b6f6e1de8f50ccecf05ad50_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4142310043e7e4cb7156c0cd48fd94025257ed7b6f4b26d4a6ecca27dd5ac15a_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:4142310043e7e4cb7156c0cd48fd94025257ed7b6f4b26d4a6ecca27dd5ac15a_arm64" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:4142310043e7e4cb7156c0cd48fd94025257ed7b6f4b26d4a6ecca27dd5ac15a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:51c982bca41851c983bf4694502b9276956ae0e97f1a4671bfdc39e90d779e42_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:51c982bca41851c983bf4694502b9276956ae0e97f1a4671bfdc39e90d779e42_ppc64le" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:51c982bca41851c983bf4694502b9276956ae0e97f1a4671bfdc39e90d779e42_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:6148244caaaeaaadada674e77af7f4946d1409f96f1c82a9abc22e9356579506_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6148244caaaeaaadada674e77af7f4946d1409f96f1c82a9abc22e9356579506_amd64" }, "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:6148244caaaeaaadada674e77af7f4946d1409f96f1c82a9abc22e9356579506_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:5939254d2a7d15df17be36312fdcfdbae75b246f6b957e3a315cbd3c83cfc2cd_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:5939254d2a7d15df17be36312fdcfdbae75b246f6b957e3a315cbd3c83cfc2cd_amd64" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:5939254d2a7d15df17be36312fdcfdbae75b246f6b957e3a315cbd3c83cfc2cd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:95ed5d99a578024e5d728764250eef71419638bec89ff59e5c9b30d10684d952_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:95ed5d99a578024e5d728764250eef71419638bec89ff59e5c9b30d10684d952_ppc64le" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:95ed5d99a578024e5d728764250eef71419638bec89ff59e5c9b30d10684d952_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:bd102b9094d765f3fddc7f8d7954f75cc79c4db57dbe45d0577408fc44a200d5_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:bd102b9094d765f3fddc7f8d7954f75cc79c4db57dbe45d0577408fc44a200d5_arm64" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:bd102b9094d765f3fddc7f8d7954f75cc79c4db57dbe45d0577408fc44a200d5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-proxy@sha256:d27ef26f1ac505e6b8821ee0b2a7e96bba96327baea4524360ccaf7530e05fe6_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:d27ef26f1ac505e6b8821ee0b2a7e96bba96327baea4524360ccaf7530e05fe6_s390x" }, "product_reference": "openshift4/ose-oauth-proxy@sha256:d27ef26f1ac505e6b8821ee0b2a7e96bba96327baea4524360ccaf7530e05fe6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:2a18e8a0cd77ed6f98a99267b6c72bf453986fd56b1b452612d5a79715dc504a_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:2a18e8a0cd77ed6f98a99267b6c72bf453986fd56b1b452612d5a79715dc504a_ppc64le" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:2a18e8a0cd77ed6f98a99267b6c72bf453986fd56b1b452612d5a79715dc504a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:ac5113fc54a9f1c0e32c2fc9144c8c01a2e2a97beba67ec66767a7453e9f188b_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:ac5113fc54a9f1c0e32c2fc9144c8c01a2e2a97beba67ec66767a7453e9f188b_s390x" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:ac5113fc54a9f1c0e32c2fc9144c8c01a2e2a97beba67ec66767a7453e9f188b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:bbb8aec73b705c8a71b5d97490a249ccc3456ab76b3805065694ac549bdc985e_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:bbb8aec73b705c8a71b5d97490a249ccc3456ab76b3805065694ac549bdc985e_arm64" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:bbb8aec73b705c8a71b5d97490a249ccc3456ab76b3805065694ac549bdc985e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-oauth-server-rhel8@sha256:d5ad965c0105a952d0b487830d456d7f8ec0552f57bae2de9dc3eb89536cd24e_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:d5ad965c0105a952d0b487830d456d7f8ec0552f57bae2de9dc3eb89536cd24e_amd64" }, "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:d5ad965c0105a952d0b487830d456d7f8ec0552f57bae2de9dc3eb89536cd24e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:1d47bd47038aa98cff65d6e7ad9db4ec87c82fcf7519e58d130e0ff96329d1ff_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:1d47bd47038aa98cff65d6e7ad9db4ec87c82fcf7519e58d130e0ff96329d1ff_amd64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:1d47bd47038aa98cff65d6e7ad9db4ec87c82fcf7519e58d130e0ff96329d1ff_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:256e4d9dc4cc1bc2c30e496f44d095700fd614b637f80fd8e7d46d9896c08fbf_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:256e4d9dc4cc1bc2c30e496f44d095700fd614b637f80fd8e7d46d9896c08fbf_arm64" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:256e4d9dc4cc1bc2c30e496f44d095700fd614b637f80fd8e7d46d9896c08fbf_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:26c9501672225c8ea3581fef895bb5d5a2b0f64792572f7a9c0d9de263ecef82_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:26c9501672225c8ea3581fef895bb5d5a2b0f64792572f7a9c0d9de263ecef82_ppc64le" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:26c9501672225c8ea3581fef895bb5d5a2b0f64792572f7a9c0d9de263ecef82_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:a5d5c6ce80103e0015d2edd63f19fc98a1902fc107e9f4c4ddd1d7ec8e172d79_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:a5d5c6ce80103e0015d2edd63f19fc98a1902fc107e9f4c4ddd1d7ec8e172d79_s390x" }, "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:a5d5c6ce80103e0015d2edd63f19fc98a1902fc107e9f4c4ddd1d7ec8e172d79_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:3fd42986065b61630d42fb9ab07fd81b79d0844d16cdd341fb7a82899e3db167_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:3fd42986065b61630d42fb9ab07fd81b79d0844d16cdd341fb7a82899e3db167_ppc64le" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:3fd42986065b61630d42fb9ab07fd81b79d0844d16cdd341fb7a82899e3db167_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b6e1b96e29422dda9ef417add16b3aadba26b4a48d39a49508e84a50a26dacc2_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6e1b96e29422dda9ef417add16b3aadba26b4a48d39a49508e84a50a26dacc2_amd64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b6e1b96e29422dda9ef417add16b3aadba26b4a48d39a49508e84a50a26dacc2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:edcf07ce3553d2a22f9cb33f1a7798f710fd04fa7e40544ab7841721f9e4387d_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:edcf07ce3553d2a22f9cb33f1a7798f710fd04fa7e40544ab7841721f9e4387d_arm64" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:edcf07ce3553d2a22f9cb33f1a7798f710fd04fa7e40544ab7841721f9e4387d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f52cbbbff6653b1299f0949da7a0bac5caf7f11ddd6e3ec8a67b50538b4b7d2a_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:f52cbbbff6653b1299f0949da7a0bac5caf7f11ddd6e3ec8a67b50538b4b7d2a_s390x" }, "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f52cbbbff6653b1299f0949da7a0bac5caf7f11ddd6e3ec8a67b50538b4b7d2a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1322294a1f189af77bf5eb9c45f7bca3fdc1c3bbd87f4130dd0136e604897a60_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:1322294a1f189af77bf5eb9c45f7bca3fdc1c3bbd87f4130dd0136e604897a60_arm64" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1322294a1f189af77bf5eb9c45f7bca3fdc1c3bbd87f4130dd0136e604897a60_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:27b5b097997c3807d9091e8c3d1a7e6aae3cdc591ca2c50a645131ffb454b008_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:27b5b097997c3807d9091e8c3d1a7e6aae3cdc591ca2c50a645131ffb454b008_amd64" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:27b5b097997c3807d9091e8c3d1a7e6aae3cdc591ca2c50a645131ffb454b008_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfb1f69bb9f1c64abb93a0cb58d82ec34985594a0a911ed23a3aab74270cf29_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfb1f69bb9f1c64abb93a0cb58d82ec34985594a0a911ed23a3aab74270cf29_s390x" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfb1f69bb9f1c64abb93a0cb58d82ec34985594a0a911ed23a3aab74270cf29_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b2bacd371a9620c5ddca592887959241fbf1bee2a330656ac97d725fd87df356_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b2bacd371a9620c5ddca592887959241fbf1bee2a330656ac97d725fd87df356_ppc64le" }, "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b2bacd371a9620c5ddca592887959241fbf1bee2a330656ac97d725fd87df356_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:19a51b16135d4fae7dd18e9f1034f06b57ea4a6c31d8c029710f293dd870618a_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:19a51b16135d4fae7dd18e9f1034f06b57ea4a6c31d8c029710f293dd870618a_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:19a51b16135d4fae7dd18e9f1034f06b57ea4a6c31d8c029710f293dd870618a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:29be816c30663618922695a32a78f4f012f4ef9620b45adcd9238ed8f05eeec2_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:29be816c30663618922695a32a78f4f012f4ef9620b45adcd9238ed8f05eeec2_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:29be816c30663618922695a32a78f4f012f4ef9620b45adcd9238ed8f05eeec2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:77549c2e254ef513582ebec5aca6ba102f1a3504ec3c1f22e9c67278b6914b6f_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:77549c2e254ef513582ebec5aca6ba102f1a3504ec3c1f22e9c67278b6914b6f_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:77549c2e254ef513582ebec5aca6ba102f1a3504ec3c1f22e9c67278b6914b6f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d90dd0cdae8c3839572b65076ab3df2ea202e0efb3b472e844cd216298405804_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d90dd0cdae8c3839572b65076ab3df2ea202e0efb3b472e844cd216298405804_arm64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d90dd0cdae8c3839572b65076ab3df2ea202e0efb3b472e844cd216298405804_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0c87acf4ada0e67fd183ed1318b782b856f2bf9614888ca5358996898366e007_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0c87acf4ada0e67fd183ed1318b782b856f2bf9614888ca5358996898366e007_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0c87acf4ada0e67fd183ed1318b782b856f2bf9614888ca5358996898366e007_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9f13c80c6544487e2bceaab9e68230ab64cbb26e7afe3feb129538000ee97eba_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9f13c80c6544487e2bceaab9e68230ab64cbb26e7afe3feb129538000ee97eba_arm64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9f13c80c6544487e2bceaab9e68230ab64cbb26e7afe3feb129538000ee97eba_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ac7d38ef808175f90b81f6710cb52098b0b38ef698c6d2c6d9707983860011eb_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ac7d38ef808175f90b81f6710cb52098b0b38ef698c6d2c6d9707983860011eb_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ac7d38ef808175f90b81f6710cb52098b0b38ef698c6d2c6d9707983860011eb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e839a30f463344c318f55c1532a84cb888a7446e1404bd63a3012b7730858f0d_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e839a30f463344c318f55c1532a84cb888a7446e1404bd63a3012b7730858f0d_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e839a30f463344c318f55c1532a84cb888a7446e1404bd63a3012b7730858f0d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:396b40c28d3c5cb1cfa677d56c6726d4bc25cb4e7ee89eef3d37cf504932a9b0_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:396b40c28d3c5cb1cfa677d56c6726d4bc25cb4e7ee89eef3d37cf504932a9b0_amd64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:396b40c28d3c5cb1cfa677d56c6726d4bc25cb4e7ee89eef3d37cf504932a9b0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:65914183ee01324cbe4742d70981ae30f319b1a6aa4acca6be4c5c3a209e5ffa_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:65914183ee01324cbe4742d70981ae30f319b1a6aa4acca6be4c5c3a209e5ffa_arm64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:65914183ee01324cbe4742d70981ae30f319b1a6aa4acca6be4c5c3a209e5ffa_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6671f7f47c313e233a9a21a2271180733efd6fd5d820997673a7c3e8480789cb_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6671f7f47c313e233a9a21a2271180733efd6fd5d820997673a7c3e8480789cb_s390x" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6671f7f47c313e233a9a21a2271180733efd6fd5d820997673a7c3e8480789cb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c35b52b074fa1f2dad4651c604f514f6ecebe566d8e819b5cafac32e7853da79_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c35b52b074fa1f2dad4651c604f514f6ecebe566d8e819b5cafac32e7853da79_ppc64le" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c35b52b074fa1f2dad4651c604f514f6ecebe566d8e819b5cafac32e7853da79_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:68581fb9470f9d05999232b636c2ce0877292c4c368662906be7addbf1973177_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:68581fb9470f9d05999232b636c2ce0877292c4c368662906be7addbf1973177_ppc64le" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:68581fb9470f9d05999232b636c2ce0877292c4c368662906be7addbf1973177_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:6a5403d5d4ae7d94e0c71f83703f397c5b08bc3c59a6662f8e098100fe6e1928_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:6a5403d5d4ae7d94e0c71f83703f397c5b08bc3c59a6662f8e098100fe6e1928_arm64" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:6a5403d5d4ae7d94e0c71f83703f397c5b08bc3c59a6662f8e098100fe6e1928_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:82acf1456493ce4985d8c59f18350a48c9a57cffad1a531fdbb7d209c65c4de9_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:82acf1456493ce4985d8c59f18350a48c9a57cffad1a531fdbb7d209c65c4de9_amd64" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:82acf1456493ce4985d8c59f18350a48c9a57cffad1a531fdbb7d209c65c4de9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-machine-controllers@sha256:da3f3011a6bb2ff8dc0fe82028b3a44cd4e08d75e19628acbce30d1563628875_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:da3f3011a6bb2ff8dc0fe82028b3a44cd4e08d75e19628acbce30d1563628875_s390x" }, "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:da3f3011a6bb2ff8dc0fe82028b3a44cd4e08d75e19628acbce30d1563628875_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:c6377384add80b941b67f83ca978b259e3fab4f44e88a43a86da9973ff7d0df6_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c6377384add80b941b67f83ca978b259e3fab4f44e88a43a86da9973ff7d0df6_s390x" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:c6377384add80b941b67f83ca978b259e3fab4f44e88a43a86da9973ff7d0df6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:e52a8bd2bc33091d4e79369edd121ee4266f5bd908bd034b9f974121bdbe1086_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:e52a8bd2bc33091d4e79369edd121ee4266f5bd908bd034b9f974121bdbe1086_ppc64le" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:e52a8bd2bc33091d4e79369edd121ee4266f5bd908bd034b9f974121bdbe1086_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:f2b05abc1b3011275778f69b016357bb8beade385875743fd947d0f56d4cb189_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:f2b05abc1b3011275778f69b016357bb8beade385875743fd947d0f56d4cb189_arm64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:f2b05abc1b3011275778f69b016357bb8beade385875743fd947d0f56d4cb189_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-lifecycle-manager@sha256:fe8c86c536333ef9eaafeb002c9d54a9627cbade4e729dda4c5d1531bb60f254_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:fe8c86c536333ef9eaafeb002c9d54a9627cbade4e729dda4c5d1531bb60f254_amd64" }, "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:fe8c86c536333ef9eaafeb002c9d54a9627cbade4e729dda4c5d1531bb60f254_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:15ca4ad67bd4d2fbceab3921e80f3084b68cbc95dc2a170c7df6da97464e7a87_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:15ca4ad67bd4d2fbceab3921e80f3084b68cbc95dc2a170c7df6da97464e7a87_amd64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:15ca4ad67bd4d2fbceab3921e80f3084b68cbc95dc2a170c7df6da97464e7a87_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:9ade7dc0c97934a29384873e31bd349ebb5ac5c617410c6e373693d9ef71a97e_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:9ade7dc0c97934a29384873e31bd349ebb5ac5c617410c6e373693d9ef71a97e_s390x" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:9ade7dc0c97934a29384873e31bd349ebb5ac5c617410c6e373693d9ef71a97e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:ab9360533253ed6dce6e1fd49b40ac85f998c01e2642fab8ccbff7b9aea28276_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:ab9360533253ed6dce6e1fd49b40ac85f998c01e2642fab8ccbff7b9aea28276_arm64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:ab9360533253ed6dce6e1fd49b40ac85f998c01e2642fab8ccbff7b9aea28276_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:b363c07186bcc8f71efdb45a67440c1b20437d979d003e9ea96c4a418cac22d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:b363c07186bcc8f71efdb45a67440c1b20437d979d003e9ea96c4a418cac22d5_ppc64le" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:b363c07186bcc8f71efdb45a67440c1b20437d979d003e9ea96c4a418cac22d5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:20c31cca6a684424b159f264b96ee5b34e7a5b83a549b9ac6901a9dc67062e42_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:20c31cca6a684424b159f264b96ee5b34e7a5b83a549b9ac6901a9dc67062e42_amd64" }, "product_reference": "openshift4/ose-operator-registry@sha256:20c31cca6a684424b159f264b96ee5b34e7a5b83a549b9ac6901a9dc67062e42_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:587a7b491bd0bc969c859d0e17d6661ff2aa81221fc9f5cfb006d120a0952ea3_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:587a7b491bd0bc969c859d0e17d6661ff2aa81221fc9f5cfb006d120a0952ea3_arm64" }, "product_reference": "openshift4/ose-operator-registry@sha256:587a7b491bd0bc969c859d0e17d6661ff2aa81221fc9f5cfb006d120a0952ea3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:5f99d245469c568e9843e016c6ce372ac1704de737b65d97ff831141b7e887da_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:5f99d245469c568e9843e016c6ce372ac1704de737b65d97ff831141b7e887da_ppc64le" }, "product_reference": "openshift4/ose-operator-registry@sha256:5f99d245469c568e9843e016c6ce372ac1704de737b65d97ff831141b7e887da_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-registry@sha256:d42116862e2a180702f9ddf99b5f6cfdbe5f09543c5a27841c9336a0b0569392_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:d42116862e2a180702f9ddf99b5f6cfdbe5f09543c5a27841c9336a0b0569392_s390x" }, "product_reference": "openshift4/ose-operator-registry@sha256:d42116862e2a180702f9ddf99b5f6cfdbe5f09543c5a27841c9336a0b0569392_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0c321d1c3c52db421c05a554bac7d56acc1e4f6c685066e0268d32e9c1cd293_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0c321d1c3c52db421c05a554bac7d56acc1e4f6c685066e0268d32e9c1cd293_s390x" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0c321d1c3c52db421c05a554bac7d56acc1e4f6c685066e0268d32e9c1cd293_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:aef6d802f5e23db648084b85f62130eefb15b2356acc2998146375cbb775420d_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:aef6d802f5e23db648084b85f62130eefb15b2356acc2998146375cbb775420d_amd64" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:aef6d802f5e23db648084b85f62130eefb15b2356acc2998146375cbb775420d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e19a56a82308a4e922e78de7b6c0d0796a34151ae96bd99ed0832d8790f91e90_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e19a56a82308a4e922e78de7b6c0d0796a34151ae96bd99ed0832d8790f91e90_ppc64le" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e19a56a82308a4e922e78de7b6c0d0796a34151ae96bd99ed0832d8790f91e90_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:fa9f476564faabcd92c6534b7c73a9cf6379c2fecdb421249dfbbaad5d67ef7e_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:fa9f476564faabcd92c6534b7c73a9cf6379c2fecdb421249dfbbaad5d67ef7e_arm64" }, "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:fa9f476564faabcd92c6534b7c73a9cf6379c2fecdb421249dfbbaad5d67ef7e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:28ca511314da42023fb5d08610f989ccc1ea18bace3211a3646de5af08bce586_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:28ca511314da42023fb5d08610f989ccc1ea18bace3211a3646de5af08bce586_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:28ca511314da42023fb5d08610f989ccc1ea18bace3211a3646de5af08bce586_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:97deeb6ed8d1f7b7ecee4837380dee93e979de29644936e3cf119435e0508968_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:97deeb6ed8d1f7b7ecee4837380dee93e979de29644936e3cf119435e0508968_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:97deeb6ed8d1f7b7ecee4837380dee93e979de29644936e3cf119435e0508968_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:d1033dcea68cf9a3e3a2d4f1134bc7f6363f6628242d95409a6b3178fa56b06f_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d1033dcea68cf9a3e3a2d4f1134bc7f6363f6628242d95409a6b3178fa56b06f_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:d1033dcea68cf9a3e3a2d4f1134bc7f6363f6628242d95409a6b3178fa56b06f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:d46d31389a0c1113d6ebc3436a27dab29cf46f93815d19e9f24c3d75e09e6f7c_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d46d31389a0c1113d6ebc3436a27dab29cf46f93815d19e9f24c3d75e09e6f7c_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:d46d31389a0c1113d6ebc3436a27dab29cf46f93815d19e9f24c3d75e09e6f7c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:1fac098b18ceb79e6b8b3ee68851d62eca7e8dc85d21d7b9564a5703ef9309cd_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1fac098b18ceb79e6b8b3ee68851d62eca7e8dc85d21d7b9564a5703ef9309cd_s390x" }, "product_reference": "openshift4/ose-pod@sha256:1fac098b18ceb79e6b8b3ee68851d62eca7e8dc85d21d7b9564a5703ef9309cd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:7ee251afc6149545f2620bc0ae3b21c41527dd07cd93a7372b8d6cc5a0e44022_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:7ee251afc6149545f2620bc0ae3b21c41527dd07cd93a7372b8d6cc5a0e44022_ppc64le" }, "product_reference": "openshift4/ose-pod@sha256:7ee251afc6149545f2620bc0ae3b21c41527dd07cd93a7372b8d6cc5a0e44022_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:a0f4d1b7e0a1898d8cfadca32b520cc7688d9d88f944644977d0b07dc43220ea_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:a0f4d1b7e0a1898d8cfadca32b520cc7688d9d88f944644977d0b07dc43220ea_amd64" }, "product_reference": "openshift4/ose-pod@sha256:a0f4d1b7e0a1898d8cfadca32b520cc7688d9d88f944644977d0b07dc43220ea_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:e11137d5ca3a3fe4a7b15c246c205b241b89c38d25511c5d453de5a54476bf83_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:e11137d5ca3a3fe4a7b15c246c205b241b89c38d25511c5d453de5a54476bf83_arm64" }, "product_reference": "openshift4/ose-pod@sha256:e11137d5ca3a3fe4a7b15c246c205b241b89c38d25511c5d453de5a54476bf83_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:479a9f9f8f411e4bcaf60ccfe04487e35dc3abe8ddfe6cb5fee889adf39aff4f_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:479a9f9f8f411e4bcaf60ccfe04487e35dc3abe8ddfe6cb5fee889adf39aff4f_ppc64le" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:479a9f9f8f411e4bcaf60ccfe04487e35dc3abe8ddfe6cb5fee889adf39aff4f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:4b8bb185a28fc383625c92ab3d122686eec91f12daf8ac1969abfcdf71ba155c_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:4b8bb185a28fc383625c92ab3d122686eec91f12daf8ac1969abfcdf71ba155c_amd64" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:4b8bb185a28fc383625c92ab3d122686eec91f12daf8ac1969abfcdf71ba155c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:5fd97cae9c83cfa511fbb33f5d162ac5bd22b3aa4892a58b9cae5799654de318_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:5fd97cae9c83cfa511fbb33f5d162ac5bd22b3aa4892a58b9cae5799654de318_s390x" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:5fd97cae9c83cfa511fbb33f5d162ac5bd22b3aa4892a58b9cae5799654de318_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prom-label-proxy@sha256:8d7dcbd086a6c0bbdbb3e0e374c3cd600334aeceb6e99e3845bbe716a8309915_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:8d7dcbd086a6c0bbdbb3e0e374c3cd600334aeceb6e99e3845bbe716a8309915_arm64" }, "product_reference": "openshift4/ose-prom-label-proxy@sha256:8d7dcbd086a6c0bbdbb3e0e374c3cd600334aeceb6e99e3845bbe716a8309915_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:42cc799a7c8bff8fccaa3181e06ae8a43a89534697ebcf28feeea12ef9bcd196_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:42cc799a7c8bff8fccaa3181e06ae8a43a89534697ebcf28feeea12ef9bcd196_s390x" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:42cc799a7c8bff8fccaa3181e06ae8a43a89534697ebcf28feeea12ef9bcd196_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:5510bb659484a50a4d60b5e726674587a7a338833b7d692fc78fe60bbdb551a8_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:5510bb659484a50a4d60b5e726674587a7a338833b7d692fc78fe60bbdb551a8_arm64" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:5510bb659484a50a4d60b5e726674587a7a338833b7d692fc78fe60bbdb551a8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:71172a138fdec12b4bdde8a510d992908d9ba7f38dd1bf72e108091ef843b24f_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:71172a138fdec12b4bdde8a510d992908d9ba7f38dd1bf72e108091ef843b24f_amd64" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:71172a138fdec12b4bdde8a510d992908d9ba7f38dd1bf72e108091ef843b24f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-alertmanager@sha256:9a4474c8363977d9a9ec55c06f3b9980b433b5660ff8aaa7b09224c57d3f9f1f_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:9a4474c8363977d9a9ec55c06f3b9980b433b5660ff8aaa7b09224c57d3f9f1f_ppc64le" }, "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:9a4474c8363977d9a9ec55c06f3b9980b433b5660ff8aaa7b09224c57d3f9f1f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:01b717a0568434295d031018bf2da345c8ac5c37ca0265754494872a541efdf7_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:01b717a0568434295d031018bf2da345c8ac5c37ca0265754494872a541efdf7_arm64" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:01b717a0568434295d031018bf2da345c8ac5c37ca0265754494872a541efdf7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:0688d1587c0211f597f9e3c7552af612f86cf1da34b54b80697a835ae26120ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:0688d1587c0211f597f9e3c7552af612f86cf1da34b54b80697a835ae26120ff_ppc64le" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:0688d1587c0211f597f9e3c7552af612f86cf1da34b54b80697a835ae26120ff_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:9a085950bac40448146523fbf03fd75943d3ffde5cb6aa1027683f063307d037_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:9a085950bac40448146523fbf03fd75943d3ffde5cb6aa1027683f063307d037_s390x" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:9a085950bac40448146523fbf03fd75943d3ffde5cb6aa1027683f063307d037_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-config-reloader@sha256:f36e0f120b44b75b1647374d45b16d481c6deccf1fe749ac538631170ac07281_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:f36e0f120b44b75b1647374d45b16d481c6deccf1fe749ac538631170ac07281_amd64" }, "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:f36e0f120b44b75b1647374d45b16d481c6deccf1fe749ac538631170ac07281_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:336c27fde8f8b3476844e9e299257e59f07dfb31221be34b7d70e6ac75fdda25_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:336c27fde8f8b3476844e9e299257e59f07dfb31221be34b7d70e6ac75fdda25_arm64" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:336c27fde8f8b3476844e9e299257e59f07dfb31221be34b7d70e6ac75fdda25_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:73bc40e0db2ea2b53cd542f901865fffcd643ae6e8cfb595c34ceda0cd5e3ac0_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:73bc40e0db2ea2b53cd542f901865fffcd643ae6e8cfb595c34ceda0cd5e3ac0_amd64" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:73bc40e0db2ea2b53cd542f901865fffcd643ae6e8cfb595c34ceda0cd5e3ac0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:95611acf3d94c328fd90d18c57be671171c394d5a4204e1bd94f70aa77f1d31f_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:95611acf3d94c328fd90d18c57be671171c394d5a4204e1bd94f70aa77f1d31f_s390x" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:95611acf3d94c328fd90d18c57be671171c394d5a4204e1bd94f70aa77f1d31f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-node-exporter@sha256:c53094208ee612e14cff84e0cd09ee75c7f682aedca3d0a46553da58a39b3763_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:c53094208ee612e14cff84e0cd09ee75c7f682aedca3d0a46553da58a39b3763_ppc64le" }, "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:c53094208ee612e14cff84e0cd09ee75c7f682aedca3d0a46553da58a39b3763_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:068e4360612a48f0c8ab0f09cce83ef121e2372f0c59df8a7e8e2e4c644945c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:068e4360612a48f0c8ab0f09cce83ef121e2372f0c59df8a7e8e2e4c644945c8_ppc64le" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:068e4360612a48f0c8ab0f09cce83ef121e2372f0c59df8a7e8e2e4c644945c8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:1a19ae9ff78401708f0e3d619c3170d77f9e81de3d5f8884fa303910c8d9ede0_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:1a19ae9ff78401708f0e3d619c3170d77f9e81de3d5f8884fa303910c8d9ede0_s390x" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:1a19ae9ff78401708f0e3d619c3170d77f9e81de3d5f8884fa303910c8d9ede0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:267788031c60703c4a8eb9e3ade05039d94a049781dffcb7e1a7e6603424b9ce_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:267788031c60703c4a8eb9e3ade05039d94a049781dffcb7e1a7e6603424b9ce_arm64" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:267788031c60703c4a8eb9e3ade05039d94a049781dffcb7e1a7e6603424b9ce_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus-operator@sha256:b2224ef08286d18b465e6d12bb6154824571832c572fcdac6f58081deb194442_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:b2224ef08286d18b465e6d12bb6154824571832c572fcdac6f58081deb194442_amd64" }, "product_reference": "openshift4/ose-prometheus-operator@sha256:b2224ef08286d18b465e6d12bb6154824571832c572fcdac6f58081deb194442_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:1e772cae9685b3e9b44ff8b9cf089296632377c3b1ae0da3a6eecc9b986436ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:1e772cae9685b3e9b44ff8b9cf089296632377c3b1ae0da3a6eecc9b986436ff_ppc64le" }, "product_reference": "openshift4/ose-prometheus@sha256:1e772cae9685b3e9b44ff8b9cf089296632377c3b1ae0da3a6eecc9b986436ff_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:20109f468e5bf2c0d536f315af37037134f7d14bdb6046105b4d5d07c3e105c7_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:20109f468e5bf2c0d536f315af37037134f7d14bdb6046105b4d5d07c3e105c7_amd64" }, "product_reference": "openshift4/ose-prometheus@sha256:20109f468e5bf2c0d536f315af37037134f7d14bdb6046105b4d5d07c3e105c7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:4b4e8cc937f30ae50abab08f9db736e1df40a398ddcfdc290d8f457464536e71_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:4b4e8cc937f30ae50abab08f9db736e1df40a398ddcfdc290d8f457464536e71_s390x" }, "product_reference": "openshift4/ose-prometheus@sha256:4b4e8cc937f30ae50abab08f9db736e1df40a398ddcfdc290d8f457464536e71_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-prometheus@sha256:c0905b7636c80ae09400ce2c7e7ebe54e9890409e7e5c37b982cb06e2626ba4a_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:c0905b7636c80ae09400ce2c7e7ebe54e9890409e7e5c37b982cb06e2626ba4a_arm64" }, "product_reference": "openshift4/ose-prometheus@sha256:c0905b7636c80ae09400ce2c7e7ebe54e9890409e7e5c37b982cb06e2626ba4a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:07bc130bbdce2e84077341c6c46704512df5df660e75d04d61d328ea5cb010a0_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:07bc130bbdce2e84077341c6c46704512df5df660e75d04d61d328ea5cb010a0_s390x" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:07bc130bbdce2e84077341c6c46704512df5df660e75d04d61d328ea5cb010a0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:11c92edad186c250c6f311f5f7a2a74d5c6a6901d5df446126bfec09dfac297f_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:11c92edad186c250c6f311f5f7a2a74d5c6a6901d5df446126bfec09dfac297f_amd64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:11c92edad186c250c6f311f5f7a2a74d5c6a6901d5df446126bfec09dfac297f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:68c087c87ced9da9a7a4358988970802cbc94e6040c7cd5424a2ee747801b919_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:68c087c87ced9da9a7a4358988970802cbc94e6040c7cd5424a2ee747801b919_ppc64le" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:68c087c87ced9da9a7a4358988970802cbc94e6040c7cd5424a2ee747801b919_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:9037ff19c9e511452c238b4b4428375da5a0e07cd043991f870f8900878fed8f_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:9037ff19c9e511452c238b4b4428375da5a0e07cd043991f870f8900878fed8f_arm64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:9037ff19c9e511452c238b4b4428375da5a0e07cd043991f870f8900878fed8f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:425e2eb66fbbccb8b751d80513010bcb0f16bb774a691197ddeebc066551d174_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:425e2eb66fbbccb8b751d80513010bcb0f16bb774a691197ddeebc066551d174_s390x" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:425e2eb66fbbccb8b751d80513010bcb0f16bb774a691197ddeebc066551d174_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:4beae38fcf391b98b1e9ff85c9ba5c6e6d65bdf9c8b22285d634c95f2716d278_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:4beae38fcf391b98b1e9ff85c9ba5c6e6d65bdf9c8b22285d634c95f2716d278_arm64" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:4beae38fcf391b98b1e9ff85c9ba5c6e6d65bdf9c8b22285d634c95f2716d278_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:981f243d5f9888217904ce99f3b2d8cd818654e02a8f5c54a1994f80e3025fe1_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:981f243d5f9888217904ce99f3b2d8cd818654e02a8f5c54a1994f80e3025fe1_ppc64le" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:981f243d5f9888217904ce99f3b2d8cd818654e02a8f5c54a1994f80e3025fe1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-ca-operator@sha256:986569745c7512f405ed650015cb3e888046886d6cc88795a133dc3cffb20626_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:986569745c7512f405ed650015cb3e888046886d6cc88795a133dc3cffb20626_amd64" }, "product_reference": "openshift4/ose-service-ca-operator@sha256:986569745c7512f405ed650015cb3e888046886d6cc88795a133dc3cffb20626_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:0eaade198e14112fd8aef1b72f643914101cb5c57018717568c86b09403f3073_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:0eaade198e14112fd8aef1b72f643914101cb5c57018717568c86b09403f3073_amd64" }, "product_reference": "openshift4/ose-telemeter@sha256:0eaade198e14112fd8aef1b72f643914101cb5c57018717568c86b09403f3073_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:24e165b87db901c97ede341f2b0f980d0fca7fe6603c981c79a7e6ed9e0ad793_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:24e165b87db901c97ede341f2b0f980d0fca7fe6603c981c79a7e6ed9e0ad793_s390x" }, "product_reference": "openshift4/ose-telemeter@sha256:24e165b87db901c97ede341f2b0f980d0fca7fe6603c981c79a7e6ed9e0ad793_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:59cc372a536fa06a7244d50eaa606de95f7b9bc68cb6a1b0d607e44b07e52e91_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:59cc372a536fa06a7244d50eaa606de95f7b9bc68cb6a1b0d607e44b07e52e91_arm64" }, "product_reference": "openshift4/ose-telemeter@sha256:59cc372a536fa06a7244d50eaa606de95f7b9bc68cb6a1b0d607e44b07e52e91_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-telemeter@sha256:c7cd6a6e022a58867f4520f2bf33e7bc85ed744dd51ef7c2ae166457b2064268_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:c7cd6a6e022a58867f4520f2bf33e7bc85ed744dd51ef7c2ae166457b2064268_ppc64le" }, "product_reference": "openshift4/ose-telemeter@sha256:c7cd6a6e022a58867f4520f2bf33e7bc85ed744dd51ef7c2ae166457b2064268_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:3d6a772f11d2ba9a6ff350b54e0f4ce96038f2e89ac9e4f8f8c826169d01be9a_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:3d6a772f11d2ba9a6ff350b54e0f4ce96038f2e89ac9e4f8f8c826169d01be9a_amd64" }, "product_reference": "openshift4/ose-tests@sha256:3d6a772f11d2ba9a6ff350b54e0f4ce96038f2e89ac9e4f8f8c826169d01be9a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:8b439a60471882978db1a4986471f5144996958a1c63b7f2041322a6883cd962_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:8b439a60471882978db1a4986471f5144996958a1c63b7f2041322a6883cd962_arm64" }, "product_reference": "openshift4/ose-tests@sha256:8b439a60471882978db1a4986471f5144996958a1c63b7f2041322a6883cd962_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:b116508a8c20dbdc8b8f60b39a7b22dd0388d6185f4c104bb635a190f312c617_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:b116508a8c20dbdc8b8f60b39a7b22dd0388d6185f4c104bb635a190f312c617_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:b116508a8c20dbdc8b8f60b39a7b22dd0388d6185f4c104bb635a190f312c617_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:bbf984646467ac3082b524ee6e755fe2d4f4db2218fcdf06175661ae3b9f50fe_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:bbf984646467ac3082b524ee6e755fe2d4f4db2218fcdf06175661ae3b9f50fe_s390x" }, "product_reference": "openshift4/ose-tests@sha256:bbf984646467ac3082b524ee6e755fe2d4f4db2218fcdf06175661ae3b9f50fe_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:133bc0bd934ef5c9c72e7dd9b44308f088623f9883b97ed9fe6ed492266e677f_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:133bc0bd934ef5c9c72e7dd9b44308f088623f9883b97ed9fe6ed492266e677f_arm64" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:133bc0bd934ef5c9c72e7dd9b44308f088623f9883b97ed9fe6ed492266e677f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:281b92a1f7be4161c9794054901498d7207e953a3b9f50a65e914055220d0e58_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:281b92a1f7be4161c9794054901498d7207e953a3b9f50a65e914055220d0e58_s390x" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:281b92a1f7be4161c9794054901498d7207e953a3b9f50a65e914055220d0e58_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:58022944a7d4acb899b17065eff3bd54b2a806662784288ba5aa3a5f5b13fbd9_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:58022944a7d4acb899b17065eff3bd54b2a806662784288ba5aa3a5f5b13fbd9_ppc64le" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:58022944a7d4acb899b17065eff3bd54b2a806662784288ba5aa3a5f5b13fbd9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-thanos-rhel8@sha256:9f67cd2fe913f8190bc36d4fb8089b47a9a6d0802c7a13120587765df4da17b3_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:9f67cd2fe913f8190bc36d4fb8089b47a9a6d0802c7a13120587765df4da17b3_amd64" }, "product_reference": "openshift4/ose-thanos-rhel8@sha256:9f67cd2fe913f8190bc36d4fb8089b47a9a6d0802c7a13120587765df4da17b3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:36287d2c41fd457d9eb99302dbd7b9dfc47184c195952c58364b2f37a355812f_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:36287d2c41fd457d9eb99302dbd7b9dfc47184c195952c58364b2f37a355812f_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:36287d2c41fd457d9eb99302dbd7b9dfc47184c195952c58364b2f37a355812f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:6cfc9179e619b47fa800171577368dd262c01bb2d85f43e308d1608f7c393dae_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:6cfc9179e619b47fa800171577368dd262c01bb2d85f43e308d1608f7c393dae_arm64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:6cfc9179e619b47fa800171577368dd262c01bb2d85f43e308d1608f7c393dae_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:bb8d5047ea34fbc49f44f5a7caf869086fefd69985d222b9ad728953c8674c81_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bb8d5047ea34fbc49f44f5a7caf869086fefd69985d222b9ad728953c8674c81_amd64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:bb8d5047ea34fbc49f44f5a7caf869086fefd69985d222b9ad728953c8674c81_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:c6e6fc023791125c1b222e8b4ac3b1b086934d6a14388ba4ab8e572dffd1c5f4_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:c6e6fc023791125c1b222e8b4ac3b1b086934d6a14388ba4ab8e572dffd1c5f4_s390x" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:c6e6fc023791125c1b222e8b4ac3b1b086934d6a14388ba4ab8e572dffd1c5f4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:022ddaef854f8e88cb1e5429b47e4febc260c93106f848ec9774ae506e4884de_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:022ddaef854f8e88cb1e5429b47e4febc260c93106f848ec9774ae506e4884de_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:022ddaef854f8e88cb1e5429b47e4febc260c93106f848ec9774ae506e4884de_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:fa16de59897871d1a2a283d70a613dd80079cc03e17d8bfdaf4c50745547b13d_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:fa16de59897871d1a2a283d70a613dd80079cc03e17d8bfdaf4c50745547b13d_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:fa16de59897871d1a2a283d70a613dd80079cc03e17d8bfdaf4c50745547b13d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:022ddaef854f8e88cb1e5429b47e4febc260c93106f848ec9774ae506e4884de_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:022ddaef854f8e88cb1e5429b47e4febc260c93106f848ec9774ae506e4884de_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:022ddaef854f8e88cb1e5429b47e4febc260c93106f848ec9774ae506e4884de_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:fa16de59897871d1a2a283d70a613dd80079cc03e17d8bfdaf4c50745547b13d_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:fa16de59897871d1a2a283d70a613dd80079cc03e17d8bfdaf4c50745547b13d_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:fa16de59897871d1a2a283d70a613dd80079cc03e17d8bfdaf4c50745547b13d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9acdcb3f4d547de31ad3d9bec4493b4330aa475cd4a078c0c729fdfd1a329e82_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9acdcb3f4d547de31ad3d9bec4493b4330aa475cd4a078c0c729fdfd1a329e82_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9acdcb3f4d547de31ad3d9bec4493b4330aa475cd4a078c0c729fdfd1a329e82_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:60b1dfc5144108333b434cd2441613f08df527c0e3f65a61881e5de026068d39_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:60b1dfc5144108333b434cd2441613f08df527c0e3f65a61881e5de026068d39_amd64" }, "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:60b1dfc5144108333b434cd2441613f08df527c0e3f65a61881e5de026068d39_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:2792580e8a3f47dac974345681663affd69ba10df2b6706a87c0b3cc9f6a27c2_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2792580e8a3f47dac974345681663affd69ba10df2b6706a87c0b3cc9f6a27c2_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:2792580e8a3f47dac974345681663affd69ba10df2b6706a87c0b3cc9f6a27c2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:681a95a2627891ac00a154ab083b68e5c8c320432cafd24bb2bcdd224b5cd673_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:681a95a2627891ac00a154ab083b68e5c8c320432cafd24bb2bcdd224b5cd673_arm64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:681a95a2627891ac00a154ab083b68e5c8c320432cafd24bb2bcdd224b5cd673_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:97776aac2126e4f631c41d945116169333f44214f4953d28afe064e51dc45ae0_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:97776aac2126e4f631c41d945116169333f44214f4953d28afe064e51dc45ae0_ppc64le" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:97776aac2126e4f631c41d945116169333f44214f4953d28afe064e51dc45ae0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:d493593a00ea0e1f6bd794d335c362bacc038d76403b2065b8061437519b7266_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d493593a00ea0e1f6bd794d335c362bacc038d76403b2065b8061437519b7266_s390x" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:d493593a00ea0e1f6bd794d335c362bacc038d76403b2065b8061437519b7266_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:844a8ec80219a0b46cd2c5085171dd80830b861369a256c9f38d02be1a845872_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:844a8ec80219a0b46cd2c5085171dd80830b861369a256c9f38d02be1a845872_arm64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:844a8ec80219a0b46cd2c5085171dd80830b861369a256c9f38d02be1a845872_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:906ddbd1cbb230b8f9fe79ace0e1e69f2353246790854fcecd359f3360e1a0e5_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:906ddbd1cbb230b8f9fe79ace0e1e69f2353246790854fcecd359f3360e1a0e5_amd64" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:906ddbd1cbb230b8f9fe79ace0e1e69f2353246790854fcecd359f3360e1a0e5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:97896dabd2be7fda89c97ce764eca0cad9070916cecbd00d6d90e5423e0ce680_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:97896dabd2be7fda89c97ce764eca0cad9070916cecbd00d6d90e5423e0ce680_s390x" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:97896dabd2be7fda89c97ce764eca0cad9070916cecbd00d6d90e5423e0ce680_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ovirt-csi-driver-rhel8@sha256:db46f10b48a14d3235a77fb5ab206c919129364c95a4e9eecf98a1cac5950ddb_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:db46f10b48a14d3235a77fb5ab206c919129364c95a4e9eecf98a1cac5950ddb_ppc64le" }, "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:db46f10b48a14d3235a77fb5ab206c919129364c95a4e9eecf98a1cac5950ddb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrew G. Morgan" ] } ], "cve": "CVE-2022-24769", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-03-22T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:179dafc8ba8da60466f2e496ca51fc8eef57745db72d6d9407e33ac7b2798a00_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:b429874f6ff5e5db6147782768144c284e2dd75ffda34278a2a2b1800b8e6eec_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:dc3a90eec217367f2ef511bec7afa5e4347a6ec3652a32dca227052804f04761_ppc64le", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:f24508da5da56041f3b282519c6662d99a481842dd5c1be32db9a325dfe21509_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:81684bb8184f663aa143497e1aa6f0242821ac8f54f2e02b448e50e8f25a88f9_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c1535be81ce66ba0db05b78de5ad7d4fc53109edba6d216b45c14e62a6f38db6_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:d15c50e74cff9ee3456001c7590bc1fe519ca55d4d22203758def33cc8b11aeb_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:d7a7f88e02f301d2b578cfc35a5dc44dbf769528e56f58548b4f954212908508_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:f59f895bc7a4aa3264508a63c893d525fa9901bdf8aee63aec19b61151ef9036_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:0c9ba770d26d2f37fa89a9d0d79baa32c0a89d9ef52faa0165471c79969e91e6_amd64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:29183886878879a928b1ea0a43047007454bd902671b378b0bc24aae5ec1a663_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:81f8bbfb80f6c99b7cfdf6801d97348c89fd542b5405dd5a95584618a4981941_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:e9bf886b34f141ae71d7053ebbe99cbbe2f9e850b4722f02241394082c4ce822_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:1474dd2cf2bd0c352f037e95518505161f2c0fd03e98af406fe9c2af2d79a61c_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:cd5d506f2f22d79a6e51794d3a3faba38f4ed8086bb14c357dc0f0456e38e3bc_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:05421bf9fcdce1c9242f4476ec242ad2ce11347ec86707d1939b681a7241ac49_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dd563916c3b1fd5c7c66fcb804104e08c7b1792cb1c91c5095428637536a46fa_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2b658dbc612676bd43a9458a11510daac20bfe1d9c9819ce70019c1aa82ff593_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:de96527217a143217a1fa99539ab5dbc1821200c2f89b2bff763c69c0280178c_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:31625f36b2763d42c2f63bdf4b7193c47241d750e8c9c3bcb0ac2f7fb1db4021_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:42282c2aa60e18dd570d2f8a4d8dc33d31758755403837fff6c1cfe85c05fa6e_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a7ed619645ad5884ece0e192a2bd54afe0b9f307c1cf023a2561c9e0fe315b1a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bf67e800b01cb5f21dbdfd414badcaeba3780ae3f79476d716176292ee8ce2eb_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:be97ece1fcc3151c03bf18413912cef2f46b22bf8cac7820bee8be37cbf5d71c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:30835fea59a61e2d0d38b0038db45fab200dca6bb198c4302fe4a2fb64527b04_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e83fdc7dc59562eb124449a150f6a99a0134357a8275c21537737944b1345041_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7789337c8ee47198e48813da75215323bf9c54fa99532988d9fd8da1212bdb2d_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:2e186298a4225c243a0d14a712653bccd4b768b07cb8c3feeb8afc5ac820e3fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:5418edb48b59d9534a1ab5269e553871c56c7f5d4ca5154db59e22f8a7cf1ac8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:8c5ae41c066b04e7d9958d5a76416743be1814a89168910581a433c135809ebf_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:96f7607002f8d09dbf19e1cd996f43ef8828f1ae90e78c0114473e4d81f34316_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:d8f6c9e499a72acc14c700aaaf98ca4cfdc38b0a63263c39c13826765b449ae9_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:56df46d2b46808748ffa589473dea3da3bdbdae74941305a173e87ff0066067a_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:70a3750b9dd014959696895efb8b260818667a21883d511f772ff46ce72e3945_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:a1064ea208de5a0b5625cde9ac06648aba3ab5e401c45210710c8125ece64219_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:ed89fd49e1eef88079b599a05deed9e8412aa01bccc87167391525c50eba889a_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:7ebab839ac6c07a400293a71f63993222380b6c13f950c6cb926d336847a0281_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:9b889425bed54e15c4ce8cc81d1d98d6028f4ee8388da069135e3fc98b4f3021_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:ae80d71e3fc92d9593e36b6fece0f82d9d51ea98176722dac6eb264f40319d01_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:d3e22241c07b1ade8e8a429581245ef2ffdf576c85ac3af8673891d498d36ef8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:32d54676581a92430b2d24e12f9706709ae1420c26ee52ec60a1168dc22a61b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:4dc56229421b54545f7cbdd378e406250e96b5d8bb6b1e497a560cb873d01853_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c53e458d20ffdadb764c49d420fd7a713233cfe401005cf139429d80ef7ab037_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c668594f30c292d996db771e8266ed1b916e21be20cffead7f64fc220b762559_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:5d3c80993d139e41ed6062b472417898da081f4479c8c6709cd3756e91de2582_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:77059f2391356ece1ed54497804df6a83c7687b2df8d45d7ae30257c615b8276_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:cdd2d546628481754f746064de12442d0fa6e58f1c3f6ff8891579c54d971190_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a8d3b4a4c214d89ad2d17e2bee4c40faaf9114b1504077b2b877454850ef4aaa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:bcab0295d61034f24b63180f33b0bd8df45318aa24c257892b83ee7a07469c13_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:c79477549691b55fae4abaada54f26ca593f157ff67d075bd058669aee7d4a49_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:1748aaab8492003b616f09f5034c8be5df0492fec24c7622418a12d10e96eba5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:a187c35bc955b816cb82f93ed3b21c4b9f82e4f9f1a5e404eab6a1238f48d7ed_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:c1877a492712fff72d734f969b1c3ce72b719251b78dcf9d6ac58e3a0d9dab45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d3b9b0f936d4f2a1a162890a1cfae34ac57721ca7f2d3361b1cd4eed75a01a30_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:48d10f55fb92c19dc7d589c52e26d72807fd9f6c2a4124dd35bb6592d5263fd0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:609c4ceaa99e88c92dd1577e0579ff31389cc99a9bc760a41329aa4d93fb574e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:7359230cda83a776e6ea9e229be3d45eb6c7f2637a6fdc0dc70667f3adf3e73d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:c8ef6e20645d17251c99296aaff11c5278427d407c128d2eca257c80b49fa8a0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:64613ec73c87f8f09a48c8394c435e4627de79f941e3003a434b4137f5c5db9c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:77f0cd4c5ca5ae2bcaf5565819b0bccdd0bb7fed17afb735c9fe98b468f5ff0c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:9526b1179f587a7e82863d44b5675cd094772b0b748153a41dd0f97f18b2d402_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:cb21b5be578eb4825b3feabf81f0c0b0e489b3307ebfad95faac69636186aeca_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:2ad5577ef308f5dd028a572096d66ce766c705351b38fa20b8dfce73246c6a45_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:2c2db83261640b37b9ce2f232fb2593386579b78488be771a86779ad54ebd36f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:aff3779051f13d89fd6ad1181ec85a5d137b060cadee14c9de4320d4ba57906e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:c3f47fc99a3f4285b91ce08fbb0d17bee0f1e88ae6812313f00e900b3d213462_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:0b96864ab4dd7fe39646957a984a9895e2618144453b5c7340b42b91f0398bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:50bec3120737fb95728047f12851c262efa0dd2b5e198404caf6c8164914bfa4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:f0dc54e5d2837b6142fbaa05e2ca515ad55dabb5bfa7fd38c7fed64f63375879_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:f6f7225babfbf3d902da0c699c18b9e06131c2338545b24ca78c9bb3a1593c47_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:498c85316a98a24654cb4ff3debd86b26fc39dead788b94ce729224eef7a32b9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:687016daf05a386e31687d5382598efecd7609f4c0c5408dbcc03f14e5058aee_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:8ecde9af2e4742b0312a47e2adbc74d904964682dc7d1aed70c446c211686c3c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:e0cac3603bd571d031083851573d65fe504a224e0837b2d4b09b11e85136943b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:3977ee793fc1148b7b28b5fa9a722e79388fcf3b7537eaca00486fe028f79034_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:42be2ee21de734da9b77d789cce46b71af141150e9749b266a36656e1601fb76_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:4590af74710713bebda216f86cf4f5e00fbe75e707a98e8003e6b2d111ca025b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:79575269b76fef66610036643f2d98fdabc1e0e16d22295e38cbdedb8a05da02_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:0bc17202810946ced9ed46fbba663c7b3948075ff8aab62764ea5d5f1ab2471c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:6979a2cf09e088592e37d2df6b196a785dc99d807d6f1035aa22c2a2ca4829c3_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:902d3da342fa379efb9105475f770618383f7f921acb2b87b795ad086762961c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:cd18eba89d3b7d387594438627a968f8c1c761d78f3806f01bde845b81dacab1_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5889c17b1b18ee8162a246e2d91ea610ae14b72d9b6d416d8630bb68337005cd_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5e538d4f99b69841ff67bea1a9747e408f946de01a818f6624a995f9456a5ea2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f845942e268c2d7679abf70b4cfb7393283ad9bd271bf4b45358dd36f327749_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:eba842c45ee0aaf932c10a9db647b3f4316f6c8b7af37f5367d3ac5039b0f99f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:5fd66e87591f347d1729630659810f38b5a24099360b5cabe76f836ccbe2d139_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:7a9ea5a3ce65f556ae9e456b8cda9ba6c6fb95b39eaf57db9b125f051cf2e6ae_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:eac4f8dd48779da331a6f4ec1295d5a6dcbeecd8b66f1b3789300882d06497a2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:fa758959de957deac6033474ef15eaf0930c7a3090a5676e214db43efd3cef75_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1cfc0bce413112775614782ab855b1f044aa7db0789fe6e6d1a4056b5c3165b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:32b23c8415e22a4a268cfc594937feaad97205b53adea1c1457c738364e2d6e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a01aa488232883abb6a48d88ade88024cc9832e9e302a2f22795d4724dcd835f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b25f3da9f8f0da81801c71c133ddadb7bead57a70d0e3928e1d52ab5fd5a6e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:8a45c3fefff37620d06a774203d65921316dc1adf0f344e31138c0abd059b936_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:918251e60e2cb5d815744bec219d58aa7fa0299fd63dd5bb50a31b921f8075aa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:9635dd03e950fd08054b5b403c6c0e57a2de2a7a1188ee937038ee300e29c152_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:b04544f6d2fad40b5521622ccf4a51d4ad8f3c715e02d080da5f0cc29f02de3e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0655f6c224526bfabf391c0fc17befd9e514cec7276f54473f72c412cb5c5591_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:82fc74f772b501aa0757bf7fbf35c8c93b3ee2ef9da2a8cad364d1b308c77a4d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:866462f0f9fea992d3723aa7063a5c7507834efa4dfeb969053a1950c0380082_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:95245227da8013ba3a81ec204982c6c372afb401cdd5d027f43e1dcb1bb2c2ae_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:466c02495a72c224bf8ecbfb1286295963f3aaf5b61840d83f7916cf6eebeb60_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:b787b049026f04e711298af6f55fbbee004a166d5afa928ccbce736e920e0f78_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:ea52936c251c36be3ccbf84fddca9e779a77bbf1a1ad15290401e6242834adf6_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:fff9a28d1a1bb58ec873c99432882f574597c96cdf0e999a858b314badefc44f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:7785c2af5a245acf3c1096dba5519c6b673897c4f319df3dde16f16fbdc5a65a_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:8309fa4323ba73bc8285b06280c1f4a1d21d28e52ae4f705077013c3dc907d09_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:a1271d9dfbfc4639b9d4d2e857ea2e7d1a4574a7d85e25c32c392164bb333e35_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:e63fdfb58730a5b97b066ece136e72f810a593bd1ec50ced929b492737273b48_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:0025bdde701246d58e0f77e41dfc7062f11f7b08642ce735a427df4a8cb046bf_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:21b701c6020169f38b178265e20bda2f17e5ad87ec49ace021951f080b868cba_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:58706003a7724917e3d9de82e65f3096aee944adbef6b091729747677c8896ec_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:e3f6fe4fe88cfff7ca9d2ee99663f0c129d197850fa29c4756c054101fb7f778_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0ed33ab01bebb09467d5b8982aa28fc8bcc19a1c48e6c680342e9060e35d33f3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c320e1b1ce74366e43bb0a2fd3633be37a8cfbcc6405b628a4df47c06d998661_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c3ce01e00d8e6654ed5fbaf4526c60524541455fe6267ce51f43bff81b39c217_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d442781803c9556840334c21e2a2eabbc4bb2aa23450f792228957c899a17241_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:2b37a40fa2ac4c3a292ea24210bbd7a6baee2131c2dbafcf7b5311689c3232f9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:633339735f1d0a6b422232567210a3a59e2211c1803d56c1b7a7a498f24bb3ab_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:67ef4a97df52251ec04d70d9c954f6219a75f157fec8815effa161e2c5afdb4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:9fc30f6894381018ebb591747f687115fb7789221aa6521b2f7b982b88996d1e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:27f01408ddf0294c98868498c73c6e9cb421db12cd584224fa3c832bdfdc7400_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5bf916ff10e72d0867925d50c578b1680fb256b813625792f0d2ccc3f0156b4e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:66532d7a71229af2aa1205926e282ec8743d7f3bd893505c3d9748ef2b302a39_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c7c0eb00df772f83407c4180e99c922711303afce2e2722f79271afc005dcc2d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:1f952af6542b5e77fe82f7295f895c07e19cfa2889a0ba2bf6979b75dcc7808c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:b1597807cda639db0cd692734cdfd20425b264070746e418da763eba578413d6_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:be60ef8855e57427431b573b7b55d249b1870ef734161e844d974397a730c8ae_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c747a2d81b4b258bf78b833fd4a0750e921080459468fa6788d447ea1213524d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:140532f7f6276ed313411fc01670cefa43b39e506b20a93b8f89c65882050843_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:5f9b5034670e4c90a9cccc1bf6c25a7d768a477f0277b6c2063c84bc03d27e54_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:c598d29c93ab9b2a36f29b7cbed1df1585e275f1050152f2c5d82cf894561a4f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:f50b9e20e1d19222fb357d28b4556777abdb40c0c32d3a5077dbb3fbb17aced4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6b48f37fb732ec7426de016c824add1b7905a46482bb2d3309bf96e1f72738ae_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:acfdc90a4d6227d476b3559372b323b6fa1ce7b420fe2ac0e9c05de452cab42f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:b1690164bab47a9b0038d393da66fcde883f61fe55f4098554dc41b92dfc8b9c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:cfef4a0856d6d564e75780d624246b7d187d1f08a4b618b9149c044f26efaafc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:06a1b2106158bc1bbbb8d120c09661042e5a0f4eaa886a6452c0eb3bf29a516c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4875f4da9abc87533b179d0fd358c360293f6fbe47d08541677afcded146e479_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:eb4f4231bc0eba0810720d9b374c356e4674adca879392999fb0f02a93d94394_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:f02b8c8eab51535c22169ce459f9c44ecd6bcc2b13086d50f1ee4e7fe71d06dd_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:545525f5e155ddb654545141dea4031b4dcccf8e144ead8563922b5ba0c1bd71_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7916e84a1bea3ade0b4bc7a109a6415e87231a9088a3546df4795a7343f7ee0a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:b04221bc26ff0a0acfc845c00333af9dd7cb345a8193c44fd9d09e811841b8d3_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c6129e0e5b6ef6ac5bd74b4c3638e28ac9733f6f637510f4de555bbcb0f59e97_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0c08749751da4f5d564cb5115a4e105bff5ce5d06eb3a97dcd2d103e6c9786f4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88902a12f632ac2bf1e5432781c6ec76afbedfcedd5cff684a70d19820c371f8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d0f93f32eea697c77a106dc219ee9acc401796150c2b5298c53a7e4763fd2f13_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dce823915a0bfc7b86947a212125dbc0c31badd5765a2c7b095901d01ad41bf6_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3e94d2a2dde667174975c6a6bebb5e3690cdd6fc7dfd9d7eaceb6f5902ee7cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:45c70de9c97d96817688533c093de899991e83662efddd7dc09036b9fe1a147c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:5fd6243a0ced79586415804f00430bf3b3b04ac0adc277d68878f6dd37a8748e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:f191ea6f1954012940ad9aa7b2aa0c2c44af136867b2a270e5bea3f26df13b43_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:332b09bafc64a39085a8e0fbaef6868132e85d86773c7e2b12b816ad111593a1_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:73b60db47ed4fdaa9ebe20f9022c05355a9b3f27b4bd12af5b2512e732673a59_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:eadd04ea74250537f6f8c0459a3660f6730c42b52da94c31f4ce1c8178097559_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:ee9b14a1cc77ecda1ba4eddfda4cc291197e4ccd1125f8f729f9e45daec3af9f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:6bf8b009cbbb1b5d38ba4be3d316864f577945c4442d819a56abc86926feea13_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:7a853dcc3343b74688f7e975f77e8439c5e3900e4f417115095c64aff6d959f9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9ff157b48efcfc9bc5118b9d7b89fe96dfd88c07b7aca7c4d8578c7ee10c5907_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:bb04ed86657f3682ad99683b12715bfb672f2d2d088aef55b24235915386cba0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:4644b6db1154a1406e5cf190356f1292141dff2dc8a3006feb569a67d5123976_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:caaeab7b564bf7b2ed6bbe21985d1078dd654a5d9b88d41b210efdcd2cbe72ce_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ec7a5bac909912bcb62af3e62bcae0a19929baf782836839326dadc8dd775ada_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:f07ff92475967d59b7a280240a73cfd2dc20b27f9ab94416b23852b08f02a2c4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:262e8aaac4e7b1a5b193ff0583ec583189cb04f789a51586e3546f3be8406803_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:95274241345463326c83726ffb94e9fed7f666f3761912019f6a02ab1910d7c6_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:c6ebc5d20baffdc4114487cd6304025f494cfedee1aea2a29d81182a3a2ed01d_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:ec393f46239d1fd73bbb36c91816ccd8d2e74a257f93eedeba8bc73a50a7c392_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:2626c4e96ada7846916d515ac496a7461422e998b6f66ac91097a2201c3a5846_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:44eee6ae36d2eb14c66f49e2e332837ff3c717f90816a7028bd50a79f1c655d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:83b2d566ccdbf79ff96df03d8fa1a6219035ba08b4c75428fd3342d65622b305_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:9bdd674829bbc1a622240c860a9c525100b0ac21cb54d1f374e6f5c92efc1628_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:4382b1d4bfc4af9d8717bba73b8ff7927ddb88fbc6325065b99e7b8f9c18a5e6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:92d1845269009b503b6151b71c8076e2fd83696641e4e6da1e6be0c01182ee34_amd64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:c0b6b093e95f426746366f4a4ba4b67e5fef146026ac66e7765aa8399ca5f9bd_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:f18df993eb85bbfba883910503e4bde7b63e47867e41dd23d498d45f10ab58ab_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:4fcab9a2326d8c85724682a9b8609acb58bb855842966d06d4c4342a6cc8dcbc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:b6d1bb784c6effe5348da2ba9e7f00de88ac57532a675560f5b8e94ec2ed819b_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:bbab8687c1c69a68a16b14d795151d3296c6ca1af35d6055ab1291f547960861_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c438fe557fd65e8149966199691a7e0a99c7b5ba8d3e324e6037ca43b7176037_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:f06d79303edc796f228028dc5470a10a209be7a8b188fd96389b7a45d654f0a4_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:0269c6a197191001b62a68f3c61d2ed2db643108e3b53dbc44f5d781e01172d8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:2f54fddff6ca37092bb1006bb0607b5a38e145e7ffd6bfd83107455d2bedf18e_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:4c479f1deca4d6deb219d59ef89df40037d0a1efb322250f031e133fb72f7b49_arm64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:9356c126091c0e19675092db999a8947b039fdd4cb0942f1c61e2013cf5d6d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:38c88987b53e95274356cdea9c617665b7bf2b010a86b81a2236880379d4e0f8_s390x", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:cfa1746e464c1ed974be4f153c66b755ac891f543afc2db5b2f60a9d2f1a2c76_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:e4ccf366b9315a0eb368dcf826c68a8f4c972c45f30fd352749b87b0bce7650d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:f834b7db3bda6ee97c94869393c7a0dd24fec2bb3aba0f5c684bfaa1d7c28de3_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:549f0293a84faabbf137e1537b9171c73e03a8d1da5b316a7057a9f4718a8077_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587a42fcedd8c419a53a0ad7319cc41a557531f4be7d5079182f0cc43e8a68f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:827f3e72fb04ef1cba421d65eec6c97463722693509e4c80d10037163e4e0d82_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:f43e1461128c8973dc33d68fccf3afdf57ff4307eb5b54d6a20980de543cd77b_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:b49a0be258dcadae79748ab360271ca5fc12bbaf4aec26572d911ba2603a5acc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:edba9da212148ee87d1c30aaa5ff7fb41c0b65a6a9368bec961f4c141c05bfcd_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:0db81d0877c0b4440333bb4cbb50c9dc0c4a26677d255025f85278a1b4b7c617_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6b700fe1249d97bbdd51c851c1757439c4ff9e49b3c32895903f505d06154328_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a936ef17d2e9b234caa059dd5415d8772801425587fe31f9225983b44af2f9f7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:e88425b10365339ccdf827f4602d4a7048d44c0ba5bcc1493da34b44d7800fc7_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:0db81d0877c0b4440333bb4cbb50c9dc0c4a26677d255025f85278a1b4b7c617_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6b700fe1249d97bbdd51c851c1757439c4ff9e49b3c32895903f505d06154328_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a936ef17d2e9b234caa059dd5415d8772801425587fe31f9225983b44af2f9f7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:e88425b10365339ccdf827f4602d4a7048d44c0ba5bcc1493da34b44d7800fc7_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner-rhel8@sha256:8daaf4211463468804a0f9e77ef1f271db9dea35f146d521c3843392647402f9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner-rhel8@sha256:bdfce5a906f8390dba93c3f686003ecd086f78b64afdd6a897e38566b7333f70_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner-rhel8@sha256:db1884a5c5a1fadc89395833067114ce65d919cca0aab34f507d070a4d296497_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner-rhel8@sha256:f14451dd2d18232a930c6daaed4ca5d7b65c9e5f931c03a1606d8c6c438f7bdc_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner@sha256:8daaf4211463468804a0f9e77ef1f271db9dea35f146d521c3843392647402f9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner@sha256:bdfce5a906f8390dba93c3f686003ecd086f78b64afdd6a897e38566b7333f70_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner@sha256:db1884a5c5a1fadc89395833067114ce65d919cca0aab34f507d070a4d296497_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner@sha256:f14451dd2d18232a930c6daaed4ca5d7b65c9e5f931c03a1606d8c6c438f7bdc_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:78ae5580e35b16c481cf64466ecc121359a0e09e6068795894a062ff49ff8608_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:89409424420d435a6243773888244468633257e1591b5a5f7186d02b592f213a_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:935d763534ccd0091a3fd75b17ae745e28a451ad57782102b037dbb3dad2390e_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:f7efd532fbe6f4d520b4914a94d5427de57b680ae91ec8b9ec71ae390ed2c30e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:78ae5580e35b16c481cf64466ecc121359a0e09e6068795894a062ff49ff8608_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:89409424420d435a6243773888244468633257e1591b5a5f7186d02b592f213a_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:935d763534ccd0091a3fd75b17ae745e28a451ad57782102b037dbb3dad2390e_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:f7efd532fbe6f4d520b4914a94d5427de57b680ae91ec8b9ec71ae390ed2c30e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ae09e193ddcec8ecbe8a9bc04b27c9cff53925bfd49cb4fa05d5b7f3c6328b1_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:ba2e49aedd1de7b72491f346a492d244c2d312b73ee3ff22a9caad10b14623f3_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c5be830a06222662f2b1ccf6071427d145072c0153efa59e45c59276a17fd5c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f071f1054a022f4535ca6316b67eadb8c3ca64ce6ce48c3247141c806489a054_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:9ae09e193ddcec8ecbe8a9bc04b27c9cff53925bfd49cb4fa05d5b7f3c6328b1_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:ba2e49aedd1de7b72491f346a492d244c2d312b73ee3ff22a9caad10b14623f3_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:c5be830a06222662f2b1ccf6071427d145072c0153efa59e45c59276a17fd5c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:f071f1054a022f4535ca6316b67eadb8c3ca64ce6ce48c3247141c806489a054_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c5b53636a54f7911e4c47a8ef70cb76f1048467aa7d8b72a79cc69f63370087_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe-rhel8@sha256:678a709df509f5d7e18b1242978384032bc747cbf972ff5db93dc1d85e729890_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe-rhel8@sha256:9fe99c9cc2dfe02bc594cdcd7b9dd171250675b78d1dcf22078be3ef0f32027e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe-rhel8@sha256:fb0c74567260bac6f6ae3114a3eadf1eb7acf27044a67a4de74a9e6755d53bd8_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe@sha256:0c5b53636a54f7911e4c47a8ef70cb76f1048467aa7d8b72a79cc69f63370087_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe@sha256:678a709df509f5d7e18b1242978384032bc747cbf972ff5db93dc1d85e729890_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe@sha256:9fe99c9cc2dfe02bc594cdcd7b9dd171250675b78d1dcf22078be3ef0f32027e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe@sha256:fb0c74567260bac6f6ae3114a3eadf1eb7acf27044a67a4de74a9e6755d53bd8_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:164f5b8443631b8e741bed4f84d36fa8051e9cd1240f08164a3973ad495f23c6_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6e5b2945d4529057d9f4ae30f4c5c13e71b718637bb5ffb2f70000719028062c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a2bac03748385842f1a57a68297693c5cadb8cd6e9ad223d2f4ea8be0a6e6326_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fbc018975dc064a94877ad5fec85b3fc6ad8ca86c296ae84720efe2d605c0ca1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar@sha256:164f5b8443631b8e741bed4f84d36fa8051e9cd1240f08164a3973ad495f23c6_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar@sha256:6e5b2945d4529057d9f4ae30f4c5c13e71b718637bb5ffb2f70000719028062c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar@sha256:a2bac03748385842f1a57a68297693c5cadb8cd6e9ad223d2f4ea8be0a6e6326_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar@sha256:fbc018975dc064a94877ad5fec85b3fc6ad8ca86c296ae84720efe2d605c0ca1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:0224e6b4bd06aeddc8a70275ede49305d4da4fab9e74922ba90c307ff1b27602_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:073fda769dd61c6f93ec6e63e8e819da87d64d417a38a4b546100daaa286355a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:4c7fbddc08abcdc2790e16c79a0fa306e578f4d0d1a957f3bc3b4e418ed4c539_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6778ab115137fa7e6deb0e29947539f7afb0fe4a00762f856f997017a1f01fe0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:0224e6b4bd06aeddc8a70275ede49305d4da4fab9e74922ba90c307ff1b27602_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:073fda769dd61c6f93ec6e63e8e819da87d64d417a38a4b546100daaa286355a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:4c7fbddc08abcdc2790e16c79a0fa306e578f4d0d1a957f3bc3b4e418ed4c539_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:6778ab115137fa7e6deb0e29947539f7afb0fe4a00762f856f997017a1f01fe0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6a836fc5fc4b9e88df2d2fdc936ded9516715f0a04a4e3fabe484e02efbeb710_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7845472f2e927c7ea1edf4995927351ca48730dac76cfd654a8f97eb666b0877_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b1e7204fb123080f5df0a972d615f57d09294af479539f0ed4378aa06d365b23_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:e3912ce507fec3ca862a80e13321b2688dbe77d6369e82ea19355cb7554e81b9_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:0a7d01e97700aca73aed491854eb03c7da3555db591cbf4770c2312f6aad90ab_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:1c29cd660981488b819482e462712cd09fd3042ebbd284116e9c3551d1b5fa9e_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:b1e1816a91140dde52a3459b1a99bb0bc3ea82f3f01f4e1c55b2ccc54d3d2927_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:b772bf07697369b63416e854a633332bedc7b89c910c73f65fb365b973fd9e74_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:06572bba521e478492d298b1aaddc2c9445fe6884281fc75eb6364c145f85ddf_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:35c2830e304bb8ffaa42b24815d815d03eca9f679a06da27fd98f52e1161277a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:767e310fd05a614e2a29f08cfd1890f4a46b0fda9bd66f4706597ec816e0141a_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ad46e9e0392847b05a303abfd3ece1889d39401e616fc85df9f62d0da81da673_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:30b78ebdb2b1933117af8d281b88c750426c3de55e175857e42dc5be731f1d5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:7b71ebcb8b1cba332682d0d4ab0338dc4246d23fcc7411762fac1a3e47a39c42_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:aee5e9963a9465d657575746eb09461febd227bb3f67d46a879076a9b5672c2a_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ce916ffb4ad3ab1f4a57240b5e5598e04918187adc677c78b1c5f1081215fc76_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:52619ca53481de9b85bbc574ef353f789eeb595bac8eeb2d26788785fc9dd27b_arm64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:7b9e03fb086030e8f1e9b91c447e1824fc3d981ecba860f208ba03bdb239000b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:d8f6fd326fb35ead1b6f24bfe8a99641ba045aacf711dfaa6bdb2db704af7b30_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ecaa970d370eb3db1e3c027a140b4ffc7a9fbe7fd4b9383b58f15b1e06819430_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:967ce6d0b85122d78194a89b86f7b88fa31b6cab7d3143cc52f9f10de800c31e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:e66d3507583da441952b8e13db6d01ae5f87ccd084dd8cd54cb49fe828ca138c_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9b7791c411979e62e67573377285941abb51a8b6c3b37c71476d0a93edbd5c40_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aacd281d9c7852b70d0a48409a2b6d5ed0c1ad1e8a09f63e880b39a6155e6d73_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0a9b36c21efe4de98e453543057c7e609fa32839cd7a26f088a7f3d92fbec45b_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:404a558bbee709db4f3a8539afe42f93411b894be0f6915ca563be3e67dbc2aa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:1fd3677d83faf67e2e3d8a7477eee1f947073d274467bcafc2d43e2748532413_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:25d3ed521adbd803bd02cfcb589088c0c8b0918a7e552476a1d277c0658804b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:6246fd5e2dd17fe2e8beb66cc21e494bf4969c1000789a9bc9b027782b9d22b6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:a91ca604585ccf1143838b196785ed83cab5e89278b65a984137efcd617ae92f_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:09feef58d888fef2bf985e3a9684a3cbbaf9a98c3aad174f9ac5b0d084ae654f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:42bcbc4de8bd5e5397b540625d7bfeff78a606743fe78c84df47a87a47306bf1_arm64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:d4d813a39b0189f5fa7f7be4fc255c0776f52107a3c5babdc9c2dd49aabb3b07_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:fc6fc60ceedb23ab33bd05f06aee83888ba3e357af891b540a54bd16372a0728_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:00151c877366069e465aa84655383e90384188d12b9e12d41705ca5e08000632_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:0c33b4ae1d1a69460af5075a107fbe07959a491d800bf623a3814ca2b88f2a59_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:145f717c5cf3eb0bd1f66cde14768a5a11bf8da3c7e6033bc083271319a0b6d7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:801621d439e0c5f664199d26e69f7ffc60ddaa50fc0e59f3da0a4277506c8aad_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:94758ae15ff3bef1d8df7769e89e653f8afde2846ec2cbda8b944dc110904924_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:9591b198af313b7423ce9cec808a74cb2be98f5500dea54b9cca184eae9bf322_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d0b488a4d62f2ffb4a5fa46f19563ba7c499cb44ec78e5d44de8a8631bcffe7d_amd64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d0fa957f67e61a932b4a812d93e77f879f08a7415ad73ae2291de8d28c033594_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:8591d83167c58efaad02f9fe95d28e49bf3b4e6dc53aceda923744b9ff69013e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d5238ef5c882df3883fe2f15156ae40803d7a7d50fec4c7ea290ea92cddbf5ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:fcc949c42b1b771956722c55d6a161313a752fb7924aab418133d370f2f5be4e_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:fd9a8c63b58936a29a2324b8110066e7691dfe6175ab6c46dbd5859827ee16ea_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:12b878fd201c3f8f6ede579809218769cfeb5436b613da328cc78e6b3a4e1a33_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:42080c05aa7620498c403088a9fc446048daa53f82a71d7bd48fe5cf5f18353e_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:a1855f9e425e403e18600524f658970fa08c3941e399b26b4039ec1cebcf603c_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:c59b0f183970a11e22783d9798490d2f6a244cd45436ac453dda39a7ae3fce5e_arm64", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:5a3336051a207c2f6ed74e2ac1564093f533885257078b6380d49f3953f912a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:caef5e1d5e91c301fbb029e98f2b335d0927f777d0ccb1ac95cb4b6155e72947_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:b0da0e35ac7dc2966fd66f44498363f024d915d0a9fe4c7b38d4e5fb9fac30b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:c2111e11cd756e54a70a83d8d085a47c52223fadcf3797c3f9b43e943369d21a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:55c499ca73723ce26893fdebf782753722ebe3dd9a4f22f183852d8aea3176dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b393ec60430bcc8a8ecd5f3d9cb6c319c04418ce8b800880f80db163dc65f0a9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:1d363e825c414601a4c84cf5142534852aa6d2357efc000336f3ac27dcc9e21d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b04940f7de61441ff2fc7245fa74e38a858caeea53ca4a7ffdf6329a6eb025b9_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:7db65f3f9505eb870f54096e58dc997238c85026f1a45abbcfb7a857745475bf_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d5941f864dfccdb1993fa7f6ca61a08af396f83c419716294c9bc2cce965231a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:0491d8dd2f1e2682d3c92ee8e70d00301a9551dca84f7c085a8e57ad19917851_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bb983a0eab57633e3b013a01a8b03c0148f650f6ea1ce28cf3ce479042726f97_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:aa2b842dff6a11439df3e0e08b337eb6ba0b0129f8a3a3130e41ffa197ed364e_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:e528897a67f7a926de356a2f8836b9a5a87524fa528f6c13a1da423a43c9fd33_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:e5f51d84c5f058db3e3641a341d07a782d05eaa260f8a15dd3587826e65b8ef5_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:f6a7f9921a874ec083c26369f1633568ba0f5c072a16d0b78513ac75a34b35bc_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:02fb9fc7f8b8ed64d67d27afe0ea245039ee5cf9a29128db2e15353fc4fd140d_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:5944d28b9d5ed13e0b38589f33b823e51c29ab3e4a3661737756f649ce5ca03b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:85d3863a02a0310527e6a475a784b230724bc72c390d4db8146f5362da9a4225_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:d0b5153534900a28b87b12e0e59a9f272c21d22dfa69522977a8df0bbb10f62f_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:198419a561e756d0b55739af3a8f8a78a379653616d0c16e0c16d1e4393d14e9_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:506bf60e8d1d0957a036ae1ae758ee7d619bbec663fd2ec6ab970a62baf7f908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:5b6fbe1e7afbbf2f2e4d2ec0466c845104976bd491903e05e50b70d0aee25616_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:d3f7fed3a9df4cd6b3cddbe77fa4c31b2f6fc583d0c2f6622ce97e7e33cfeaee_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:732a6f7f09e579741b2c804a2f3b0d540563bc1bb32d6ace92e8119588615021_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a71e04d4905353dc6eaf37e46a41a1cfb193d9eb61ea7a6f906f3cd50d6c4c95_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:d5a7e7700df60f99e6e6ad7e52044de02a1e46e634ea4467d6bc692702bc01cf_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fd6649189f86e4371e86869e90f3287bd8ef73b7e8b77d86fbbaccb87bb6e783_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:0ca77bfe1096677b04fb87fe49269ef73d98a26326658ac10bd4f13e8f005417_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:1d3ce5b8bb3991a8cb451e8992940f3765ada3cd64b05cb1ba893e6c2f8a1da5_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:24225479e27189e986ab0b7c08b1005b1b55dc5a5b98fa05f916d865b2e7342e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:2f8b666122dc082a5789e8cb4f5871b238508344b87a235b45eee952c2076ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:51edf44b044d61e339a67f2b2c6317d6708da84de6c5161a3c4ca1bc894a33ea_arm64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:54668160e4cbfa691ab5f8a7114f2a399f23d27faeb0f78ad8c56ee741768fd2_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f1637f0ee84d586559e2e2a71bc465c47bb30f1d604912902d3993638281c5c7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:fb8aa9d1d115bf869d91c0ff0921239798c7df154b868c74365fe63871fb6424_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:1f30e9aa6f410a804374327e164b3f596ef754233681333a87857879cb47a4cd_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:895e754d4881e9a9cf3239dbbf9c1cdca303b1b1a653d17035479432f461bb3e_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:8ca3e8134b2fce8c96ac2d52037f361eca2475c7ca5ad886b8dfc8f073602d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:f8e48070f421b53ca5f81718f69fb7ebefda67c043141213c330ad36471be2e8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-rbac-proxy@sha256:8e625d507386513748ad75be22ea983093572d2a34cbdd19fb853a0a1705ba30_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-rbac-proxy@sha256:e2733be79e05df08583b881e3f20a70881e968b03ad5f6287632b85720f738bf_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-rbac-proxy@sha256:e59aa16d9dfe0eaebe3d60f0398ba06e3ad09b97a4c84657c82c6e1c1e496904_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-rbac-proxy@sha256:f4fc8a206cec09293313b6b5709c40de1bdde09fd22c5e3a8af8da7727e6759c_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:08d2e9ad02fe340242ccee2577180daac7462614d41b838b76e5e0d57c9c6f76_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:19026785e72c0254ce63d62e76876c2c2bb43f0f53f3f2e2466add93eba15a62_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:1e158adfe32f335796fa97fbdfd2bc2eef7972d1dd11e12118a46dda58a9e953_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:929a01ae1b0645150bfb5625235f154320a3765fef8f0cb210aa6ff68df41e30_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1ffa06d931e541f35bfd99232f8161f52ab02368f6777a85458140743df10dbb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:63ebebb06116287257bd7f9bc87875b639ac68bd8c1501c2a607ed5d524c601d_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:be4c4956173e69351de2744fcabe356c7d22473a6f0a6fee43a4e0a1a8aaf877_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:e48340af1c37ec9b2135cc49fc5d0cae5c3568121c81bd98bf90d0e701b86aed_s390x", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:1f98ddb84d1b3cbdd9ea8632accf891737751342656f20ca79055be17edb6d9e_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:a5ed7a0f6e8f417edd6849ba55b6ba2d0d36e56f6c3bd51dface28106304195c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:0ec36f1e5c6a26809211ccd3e0be00c2793e22e616660179a7fa58f10ad639e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:7e15ef5125cd3b9518e3ca8558340d99216127c9b3988dd588df0a2805edaaa5_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:704f0ab993e2e3a1cc8146f4f94795450817369c108899cfd852d8af3c8ed53f_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:78e985eaad8510239953b16743ffca8a6189010325da19d2a88a9a28e10cd24b_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:9c44e3aca15f1b679ae903d08e69e6f81b584b69c00ad9f74a0d4e68dc1a91c8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:fee8c42f5d986c56683d379a90ce22b293c62833ae4f2749f7d79c98301ef07a_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:0966cd0bdcb8f7fd41ae0aa176a22922699dbfc7a869e3790214c41c96cb7206_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:803b4ebc11d90ce3a8d3d61a1127e5f362650f3e7ef026d9f8edf1fe3d5c5f54_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:813192aeecd987b786548ade16b920eea7dffca34e330599ff20e4a11d131b77_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:cd1a443c7a0857ed3c64e48049111d7a4bf0df7606988a742bad6eaa77fc007b_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:016ed3a0226a13a7790f85ec83852b1da42d6d94cd38d2ecc5533d1e1e6ac357_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:270642fb09d4c06fc20fec506c46cba9ae4f6a22ede9aabd3a01b12dbb76c2f0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:d7beb45d71ad18e582504e3b1d8564fd162919c4d9d8fa11271c1e6c143a9450_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:ee1a1e6a4af9d3855f60a57af0d46aa08d7847c66bd5bacb7dc2f42f79da5521_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:4067b0c26d34103dbbb8dc6702ca445e6406dcd6fe9d0ad8417b04dc9db32a13_amd64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:7d119bb9eb367163142e44443216203c226eb3a263c666976e8033bf21662d06_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:7d764653c72224d8f216386e1f390030595ae420c4b80799b434e743d3d6373e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:f15d8f2b0529540c89e83849f2dbcb9b283778eec18f4b6ef637c9d6de934bb2_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1afd13a68a2014edfa2a77b34d0aba2d818e46d49563cef44b785106a7dcb8ae_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6ab62fbc1153d030bbba4cd2b051b7d709f03dd05680efe7e444d45bb30b6518_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:72523d83b72d7af4dadd33f1cc9561594ff5bd54f09920737ca1ffb7ff550e1e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:e76ae17148cac90e7e13a41acf1dad07e5fef6d39841723693ddead93e8bf4e6_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:1e3a1ae1ec9c9be273139055d120b5eb0d9d4889fc901d3fc9566df831286441_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:90c1358779cb37cd22d2a2cc65fa20f781d8999cb6c60561390dc50ebb7c178c_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:98bbcaa9925d252909985693ea25729c919a5c86cba1dddbb0cc1fbc6246fe1c_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:a04e07d117e32d529612c5604dc6fdc34d5aedd61aea4ee2101e3092ad4b4a63_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:cc6ecd5a7fc316db7799ece11f0841668eb2424b2938368304af6c46fe47aff3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:1844a4c14632f49cb59b882295d191b4bb6b68ecbd9d1ef784cd2e7cfae8e545_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:5ae53a9569ae754a6ecb3e23f9663fa2b925c42861ee033b23cdc659582b3f43_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:d5c128e5a5a6478a74f0a5c2efca1d99cfdde870e9fb922a83c87184a68b0e1c_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:eaa555867cfa5a786e765e7e36679881f4d0d61b08fb497d0c0aabd71c6f1e47_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:d072c6f90c1f8ee9f5cb2434adfbd0e83c5b7e6a4e24fa7a34ee6edcec957b69_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:00179505f5c142ba5c7391e2dc50beae59b8f0c883f8a6e117b9e7373669ec0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:5b64864c19eb2f25c0eac324794ea33889f84c0bcf28861ff449e2e1f5f923a6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:770b71ed997d32655faec053f37558e219f3d57aade9ff1dc2320655764c0600_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:8fef8ed167bb4ffbdebb50ecbb27ec7da88e263cc0f99c4d884eb2d0db63b545_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:429db4c028df540806ed0b0999eeb6eb538a7d4a912a6af9425fcaf0a6f3bdf2_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0067d580ed6e3a75a72ffcf7bd576ebb2722395ee7e21aeaecdf6075fc05e23a_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:87a06c25b04568735a1602e345c379fe9c07bfb3b4a0546568c216f3cab0d9ed_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ad9073eb629d8ee9ee754baafd538689fb60cc2e0af685967154e99f05d43d3_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2912156903e17558f24f063eb2bda8d63c7a559ce60d05d5a581731090ad8f0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:00a478e7c8b4e35e19caccf938fcdd94424b1e989af01e0d701d263e6f5202f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:d2acfcf9401ebc890ccf51d2db609cada8dcaee65ae92507866e5e32d896e23a_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f18a0153b81b6445b82c168107a6235a728fe6e9624b46f3cd332144fe1a9b59_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f7ca52204c6262a4f8a437e0ba0319da744a905ae71b0fecd831c43f2a34be53_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:542a30b17804accdc8ab4f4e48c20bfdf9d5095d5695b40ca6aaefb02b351d33_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d02c7ccdaaca61146d524056b7ac98a8155b24c90b674646da845b64a873fcb_arm64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:b41c4eaa60e547860cf98a2fbf1b3bdfd7f6ddb67b9f11592079c257806876e8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:d798d6dce8eeee0229660b75dfc171fd6a576c9437c28dc41f948ee7f21dd663_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:16345130039705cc32aefb8eea082374a14a92392b6f6e1de8f50ccecf05ad50_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:4142310043e7e4cb7156c0cd48fd94025257ed7b6f4b26d4a6ecca27dd5ac15a_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:51c982bca41851c983bf4694502b9276956ae0e97f1a4671bfdc39e90d779e42_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6148244caaaeaaadada674e77af7f4946d1409f96f1c82a9abc22e9356579506_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:5939254d2a7d15df17be36312fdcfdbae75b246f6b957e3a315cbd3c83cfc2cd_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:95ed5d99a578024e5d728764250eef71419638bec89ff59e5c9b30d10684d952_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:bd102b9094d765f3fddc7f8d7954f75cc79c4db57dbe45d0577408fc44a200d5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:d27ef26f1ac505e6b8821ee0b2a7e96bba96327baea4524360ccaf7530e05fe6_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:2a18e8a0cd77ed6f98a99267b6c72bf453986fd56b1b452612d5a79715dc504a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:ac5113fc54a9f1c0e32c2fc9144c8c01a2e2a97beba67ec66767a7453e9f188b_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:bbb8aec73b705c8a71b5d97490a249ccc3456ab76b3805065694ac549bdc985e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:d5ad965c0105a952d0b487830d456d7f8ec0552f57bae2de9dc3eb89536cd24e_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:1d47bd47038aa98cff65d6e7ad9db4ec87c82fcf7519e58d130e0ff96329d1ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:256e4d9dc4cc1bc2c30e496f44d095700fd614b637f80fd8e7d46d9896c08fbf_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:26c9501672225c8ea3581fef895bb5d5a2b0f64792572f7a9c0d9de263ecef82_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:a5d5c6ce80103e0015d2edd63f19fc98a1902fc107e9f4c4ddd1d7ec8e172d79_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:3fd42986065b61630d42fb9ab07fd81b79d0844d16cdd341fb7a82899e3db167_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6e1b96e29422dda9ef417add16b3aadba26b4a48d39a49508e84a50a26dacc2_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:edcf07ce3553d2a22f9cb33f1a7798f710fd04fa7e40544ab7841721f9e4387d_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:f52cbbbff6653b1299f0949da7a0bac5caf7f11ddd6e3ec8a67b50538b4b7d2a_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:1322294a1f189af77bf5eb9c45f7bca3fdc1c3bbd87f4130dd0136e604897a60_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:27b5b097997c3807d9091e8c3d1a7e6aae3cdc591ca2c50a645131ffb454b008_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfb1f69bb9f1c64abb93a0cb58d82ec34985594a0a911ed23a3aab74270cf29_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b2bacd371a9620c5ddca592887959241fbf1bee2a330656ac97d725fd87df356_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:19a51b16135d4fae7dd18e9f1034f06b57ea4a6c31d8c029710f293dd870618a_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:29be816c30663618922695a32a78f4f012f4ef9620b45adcd9238ed8f05eeec2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:77549c2e254ef513582ebec5aca6ba102f1a3504ec3c1f22e9c67278b6914b6f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d90dd0cdae8c3839572b65076ab3df2ea202e0efb3b472e844cd216298405804_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0c87acf4ada0e67fd183ed1318b782b856f2bf9614888ca5358996898366e007_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9f13c80c6544487e2bceaab9e68230ab64cbb26e7afe3feb129538000ee97eba_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ac7d38ef808175f90b81f6710cb52098b0b38ef698c6d2c6d9707983860011eb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e839a30f463344c318f55c1532a84cb888a7446e1404bd63a3012b7730858f0d_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:396b40c28d3c5cb1cfa677d56c6726d4bc25cb4e7ee89eef3d37cf504932a9b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:65914183ee01324cbe4742d70981ae30f319b1a6aa4acca6be4c5c3a209e5ffa_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6671f7f47c313e233a9a21a2271180733efd6fd5d820997673a7c3e8480789cb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c35b52b074fa1f2dad4651c604f514f6ecebe566d8e819b5cafac32e7853da79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:68581fb9470f9d05999232b636c2ce0877292c4c368662906be7addbf1973177_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:6a5403d5d4ae7d94e0c71f83703f397c5b08bc3c59a6662f8e098100fe6e1928_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:82acf1456493ce4985d8c59f18350a48c9a57cffad1a531fdbb7d209c65c4de9_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:da3f3011a6bb2ff8dc0fe82028b3a44cd4e08d75e19628acbce30d1563628875_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c6377384add80b941b67f83ca978b259e3fab4f44e88a43a86da9973ff7d0df6_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:e52a8bd2bc33091d4e79369edd121ee4266f5bd908bd034b9f974121bdbe1086_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:f2b05abc1b3011275778f69b016357bb8beade385875743fd947d0f56d4cb189_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:fe8c86c536333ef9eaafeb002c9d54a9627cbade4e729dda4c5d1531bb60f254_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:15ca4ad67bd4d2fbceab3921e80f3084b68cbc95dc2a170c7df6da97464e7a87_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:9ade7dc0c97934a29384873e31bd349ebb5ac5c617410c6e373693d9ef71a97e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:ab9360533253ed6dce6e1fd49b40ac85f998c01e2642fab8ccbff7b9aea28276_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:b363c07186bcc8f71efdb45a67440c1b20437d979d003e9ea96c4a418cac22d5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:20c31cca6a684424b159f264b96ee5b34e7a5b83a549b9ac6901a9dc67062e42_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:587a7b491bd0bc969c859d0e17d6661ff2aa81221fc9f5cfb006d120a0952ea3_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:5f99d245469c568e9843e016c6ce372ac1704de737b65d97ff831141b7e887da_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:d42116862e2a180702f9ddf99b5f6cfdbe5f09543c5a27841c9336a0b0569392_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0c321d1c3c52db421c05a554bac7d56acc1e4f6c685066e0268d32e9c1cd293_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:aef6d802f5e23db648084b85f62130eefb15b2356acc2998146375cbb775420d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e19a56a82308a4e922e78de7b6c0d0796a34151ae96bd99ed0832d8790f91e90_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:fa9f476564faabcd92c6534b7c73a9cf6379c2fecdb421249dfbbaad5d67ef7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:28ca511314da42023fb5d08610f989ccc1ea18bace3211a3646de5af08bce586_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:97deeb6ed8d1f7b7ecee4837380dee93e979de29644936e3cf119435e0508968_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d1033dcea68cf9a3e3a2d4f1134bc7f6363f6628242d95409a6b3178fa56b06f_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d46d31389a0c1113d6ebc3436a27dab29cf46f93815d19e9f24c3d75e09e6f7c_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1fac098b18ceb79e6b8b3ee68851d62eca7e8dc85d21d7b9564a5703ef9309cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:7ee251afc6149545f2620bc0ae3b21c41527dd07cd93a7372b8d6cc5a0e44022_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:a0f4d1b7e0a1898d8cfadca32b520cc7688d9d88f944644977d0b07dc43220ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:e11137d5ca3a3fe4a7b15c246c205b241b89c38d25511c5d453de5a54476bf83_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:479a9f9f8f411e4bcaf60ccfe04487e35dc3abe8ddfe6cb5fee889adf39aff4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:4b8bb185a28fc383625c92ab3d122686eec91f12daf8ac1969abfcdf71ba155c_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:5fd97cae9c83cfa511fbb33f5d162ac5bd22b3aa4892a58b9cae5799654de318_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:8d7dcbd086a6c0bbdbb3e0e374c3cd600334aeceb6e99e3845bbe716a8309915_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:42cc799a7c8bff8fccaa3181e06ae8a43a89534697ebcf28feeea12ef9bcd196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:5510bb659484a50a4d60b5e726674587a7a338833b7d692fc78fe60bbdb551a8_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:71172a138fdec12b4bdde8a510d992908d9ba7f38dd1bf72e108091ef843b24f_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:9a4474c8363977d9a9ec55c06f3b9980b433b5660ff8aaa7b09224c57d3f9f1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:01b717a0568434295d031018bf2da345c8ac5c37ca0265754494872a541efdf7_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:0688d1587c0211f597f9e3c7552af612f86cf1da34b54b80697a835ae26120ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:9a085950bac40448146523fbf03fd75943d3ffde5cb6aa1027683f063307d037_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:f36e0f120b44b75b1647374d45b16d481c6deccf1fe749ac538631170ac07281_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:336c27fde8f8b3476844e9e299257e59f07dfb31221be34b7d70e6ac75fdda25_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:73bc40e0db2ea2b53cd542f901865fffcd643ae6e8cfb595c34ceda0cd5e3ac0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:95611acf3d94c328fd90d18c57be671171c394d5a4204e1bd94f70aa77f1d31f_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:c53094208ee612e14cff84e0cd09ee75c7f682aedca3d0a46553da58a39b3763_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:068e4360612a48f0c8ab0f09cce83ef121e2372f0c59df8a7e8e2e4c644945c8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:1a19ae9ff78401708f0e3d619c3170d77f9e81de3d5f8884fa303910c8d9ede0_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:267788031c60703c4a8eb9e3ade05039d94a049781dffcb7e1a7e6603424b9ce_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:b2224ef08286d18b465e6d12bb6154824571832c572fcdac6f58081deb194442_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:1e772cae9685b3e9b44ff8b9cf089296632377c3b1ae0da3a6eecc9b986436ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:20109f468e5bf2c0d536f315af37037134f7d14bdb6046105b4d5d07c3e105c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:4b4e8cc937f30ae50abab08f9db736e1df40a398ddcfdc290d8f457464536e71_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:c0905b7636c80ae09400ce2c7e7ebe54e9890409e7e5c37b982cb06e2626ba4a_arm64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:07bc130bbdce2e84077341c6c46704512df5df660e75d04d61d328ea5cb010a0_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:11c92edad186c250c6f311f5f7a2a74d5c6a6901d5df446126bfec09dfac297f_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:68c087c87ced9da9a7a4358988970802cbc94e6040c7cd5424a2ee747801b919_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:9037ff19c9e511452c238b4b4428375da5a0e07cd043991f870f8900878fed8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:425e2eb66fbbccb8b751d80513010bcb0f16bb774a691197ddeebc066551d174_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:4beae38fcf391b98b1e9ff85c9ba5c6e6d65bdf9c8b22285d634c95f2716d278_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:981f243d5f9888217904ce99f3b2d8cd818654e02a8f5c54a1994f80e3025fe1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:986569745c7512f405ed650015cb3e888046886d6cc88795a133dc3cffb20626_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:0eaade198e14112fd8aef1b72f643914101cb5c57018717568c86b09403f3073_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:24e165b87db901c97ede341f2b0f980d0fca7fe6603c981c79a7e6ed9e0ad793_s390x", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:59cc372a536fa06a7244d50eaa606de95f7b9bc68cb6a1b0d607e44b07e52e91_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:c7cd6a6e022a58867f4520f2bf33e7bc85ed744dd51ef7c2ae166457b2064268_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:3d6a772f11d2ba9a6ff350b54e0f4ce96038f2e89ac9e4f8f8c826169d01be9a_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:8b439a60471882978db1a4986471f5144996958a1c63b7f2041322a6883cd962_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:b116508a8c20dbdc8b8f60b39a7b22dd0388d6185f4c104bb635a190f312c617_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:bbf984646467ac3082b524ee6e755fe2d4f4db2218fcdf06175661ae3b9f50fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:133bc0bd934ef5c9c72e7dd9b44308f088623f9883b97ed9fe6ed492266e677f_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:281b92a1f7be4161c9794054901498d7207e953a3b9f50a65e914055220d0e58_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:58022944a7d4acb899b17065eff3bd54b2a806662784288ba5aa3a5f5b13fbd9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:9f67cd2fe913f8190bc36d4fb8089b47a9a6d0802c7a13120587765df4da17b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:36287d2c41fd457d9eb99302dbd7b9dfc47184c195952c58364b2f37a355812f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:6cfc9179e619b47fa800171577368dd262c01bb2d85f43e308d1608f7c393dae_arm64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bb8d5047ea34fbc49f44f5a7caf869086fefd69985d222b9ad728953c8674c81_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:c6e6fc023791125c1b222e8b4ac3b1b086934d6a14388ba4ab8e572dffd1c5f4_s390x", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:022ddaef854f8e88cb1e5429b47e4febc260c93106f848ec9774ae506e4884de_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:fa16de59897871d1a2a283d70a613dd80079cc03e17d8bfdaf4c50745547b13d_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:022ddaef854f8e88cb1e5429b47e4febc260c93106f848ec9774ae506e4884de_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:fa16de59897871d1a2a283d70a613dd80079cc03e17d8bfdaf4c50745547b13d_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9acdcb3f4d547de31ad3d9bec4493b4330aa475cd4a078c0c729fdfd1a329e82_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:60b1dfc5144108333b434cd2441613f08df527c0e3f65a61881e5de026068d39_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2792580e8a3f47dac974345681663affd69ba10df2b6706a87c0b3cc9f6a27c2_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:681a95a2627891ac00a154ab083b68e5c8c320432cafd24bb2bcdd224b5cd673_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:97776aac2126e4f631c41d945116169333f44214f4953d28afe064e51dc45ae0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d493593a00ea0e1f6bd794d335c362bacc038d76403b2065b8061437519b7266_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:844a8ec80219a0b46cd2c5085171dd80830b861369a256c9f38d02be1a845872_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:906ddbd1cbb230b8f9fe79ace0e1e69f2353246790854fcecd359f3360e1a0e5_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:97896dabd2be7fda89c97ce764eca0cad9070916cecbd00d6d90e5423e0ce680_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:db46f10b48a14d3235a77fb5ab206c919129364c95a4e9eecf98a1cac5950ddb_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2066837" } ], "notes": [ { "category": "description", "text": "A flaw was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. Containers using Linux users and groups to perform privilege separation inside the container are most directly impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "moby: Default inheritable capabilities for linux container should be empty", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:2f0dffa3767d663fede52aef0da65af06c283e883cf091659a22b422b8f75132_arm64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:5515d17bd57037e67faebda7c6fde802f24b20a6f38876432226ad543c28d753_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:6c0ec22e686e188c2f0d14aeb355c07b214b2461d234ee51ed0e4533e2922cda_amd64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:e7db9600bcdc27746216cf9d31e1c8424e1bb7080d45ad1aed8c72919a9fadb8_s390x", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:19d2cde9bd7b4accbfff06efa56fa02400ebf8433894493cb01fb9b930e89626_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:34ae99aa993b6bc6e99fa8deb6fe7908a004bd2c8a8c053f66b060748661c41a_s390x", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:9828c7c13ee6755deb347952126f90692f19eee63ee27b0983eee3d427b8dad9_amd64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:d52f9cb04d37bd28b2fa21f1574aba69885cce358498cedbbd9423f4f6eba36d_arm64" ], "known_not_affected": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:179dafc8ba8da60466f2e496ca51fc8eef57745db72d6d9407e33ac7b2798a00_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:b429874f6ff5e5db6147782768144c284e2dd75ffda34278a2a2b1800b8e6eec_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:dc3a90eec217367f2ef511bec7afa5e4347a6ec3652a32dca227052804f04761_ppc64le", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:f24508da5da56041f3b282519c6662d99a481842dd5c1be32db9a325dfe21509_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:81684bb8184f663aa143497e1aa6f0242821ac8f54f2e02b448e50e8f25a88f9_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c1535be81ce66ba0db05b78de5ad7d4fc53109edba6d216b45c14e62a6f38db6_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:d15c50e74cff9ee3456001c7590bc1fe519ca55d4d22203758def33cc8b11aeb_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:d7a7f88e02f301d2b578cfc35a5dc44dbf769528e56f58548b4f954212908508_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:f59f895bc7a4aa3264508a63c893d525fa9901bdf8aee63aec19b61151ef9036_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:0c9ba770d26d2f37fa89a9d0d79baa32c0a89d9ef52faa0165471c79969e91e6_amd64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:29183886878879a928b1ea0a43047007454bd902671b378b0bc24aae5ec1a663_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:81f8bbfb80f6c99b7cfdf6801d97348c89fd542b5405dd5a95584618a4981941_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:e9bf886b34f141ae71d7053ebbe99cbbe2f9e850b4722f02241394082c4ce822_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:1474dd2cf2bd0c352f037e95518505161f2c0fd03e98af406fe9c2af2d79a61c_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:cd5d506f2f22d79a6e51794d3a3faba38f4ed8086bb14c357dc0f0456e38e3bc_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:05421bf9fcdce1c9242f4476ec242ad2ce11347ec86707d1939b681a7241ac49_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dd563916c3b1fd5c7c66fcb804104e08c7b1792cb1c91c5095428637536a46fa_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2b658dbc612676bd43a9458a11510daac20bfe1d9c9819ce70019c1aa82ff593_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:de96527217a143217a1fa99539ab5dbc1821200c2f89b2bff763c69c0280178c_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:31625f36b2763d42c2f63bdf4b7193c47241d750e8c9c3bcb0ac2f7fb1db4021_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:42282c2aa60e18dd570d2f8a4d8dc33d31758755403837fff6c1cfe85c05fa6e_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a7ed619645ad5884ece0e192a2bd54afe0b9f307c1cf023a2561c9e0fe315b1a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bf67e800b01cb5f21dbdfd414badcaeba3780ae3f79476d716176292ee8ce2eb_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:be97ece1fcc3151c03bf18413912cef2f46b22bf8cac7820bee8be37cbf5d71c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:30835fea59a61e2d0d38b0038db45fab200dca6bb198c4302fe4a2fb64527b04_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e83fdc7dc59562eb124449a150f6a99a0134357a8275c21537737944b1345041_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7789337c8ee47198e48813da75215323bf9c54fa99532988d9fd8da1212bdb2d_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:2e186298a4225c243a0d14a712653bccd4b768b07cb8c3feeb8afc5ac820e3fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:5418edb48b59d9534a1ab5269e553871c56c7f5d4ca5154db59e22f8a7cf1ac8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:8c5ae41c066b04e7d9958d5a76416743be1814a89168910581a433c135809ebf_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:96f7607002f8d09dbf19e1cd996f43ef8828f1ae90e78c0114473e4d81f34316_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:d8f6c9e499a72acc14c700aaaf98ca4cfdc38b0a63263c39c13826765b449ae9_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:56df46d2b46808748ffa589473dea3da3bdbdae74941305a173e87ff0066067a_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:70a3750b9dd014959696895efb8b260818667a21883d511f772ff46ce72e3945_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:a1064ea208de5a0b5625cde9ac06648aba3ab5e401c45210710c8125ece64219_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:ed89fd49e1eef88079b599a05deed9e8412aa01bccc87167391525c50eba889a_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:7ebab839ac6c07a400293a71f63993222380b6c13f950c6cb926d336847a0281_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:9b889425bed54e15c4ce8cc81d1d98d6028f4ee8388da069135e3fc98b4f3021_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:ae80d71e3fc92d9593e36b6fece0f82d9d51ea98176722dac6eb264f40319d01_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:d3e22241c07b1ade8e8a429581245ef2ffdf576c85ac3af8673891d498d36ef8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:32d54676581a92430b2d24e12f9706709ae1420c26ee52ec60a1168dc22a61b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:4dc56229421b54545f7cbdd378e406250e96b5d8bb6b1e497a560cb873d01853_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c53e458d20ffdadb764c49d420fd7a713233cfe401005cf139429d80ef7ab037_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c668594f30c292d996db771e8266ed1b916e21be20cffead7f64fc220b762559_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:5d3c80993d139e41ed6062b472417898da081f4479c8c6709cd3756e91de2582_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:77059f2391356ece1ed54497804df6a83c7687b2df8d45d7ae30257c615b8276_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:cdd2d546628481754f746064de12442d0fa6e58f1c3f6ff8891579c54d971190_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a8d3b4a4c214d89ad2d17e2bee4c40faaf9114b1504077b2b877454850ef4aaa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:bcab0295d61034f24b63180f33b0bd8df45318aa24c257892b83ee7a07469c13_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:c79477549691b55fae4abaada54f26ca593f157ff67d075bd058669aee7d4a49_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:1748aaab8492003b616f09f5034c8be5df0492fec24c7622418a12d10e96eba5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:a187c35bc955b816cb82f93ed3b21c4b9f82e4f9f1a5e404eab6a1238f48d7ed_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:c1877a492712fff72d734f969b1c3ce72b719251b78dcf9d6ac58e3a0d9dab45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d3b9b0f936d4f2a1a162890a1cfae34ac57721ca7f2d3361b1cd4eed75a01a30_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:48d10f55fb92c19dc7d589c52e26d72807fd9f6c2a4124dd35bb6592d5263fd0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:609c4ceaa99e88c92dd1577e0579ff31389cc99a9bc760a41329aa4d93fb574e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:7359230cda83a776e6ea9e229be3d45eb6c7f2637a6fdc0dc70667f3adf3e73d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:c8ef6e20645d17251c99296aaff11c5278427d407c128d2eca257c80b49fa8a0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:64613ec73c87f8f09a48c8394c435e4627de79f941e3003a434b4137f5c5db9c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:77f0cd4c5ca5ae2bcaf5565819b0bccdd0bb7fed17afb735c9fe98b468f5ff0c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:9526b1179f587a7e82863d44b5675cd094772b0b748153a41dd0f97f18b2d402_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:cb21b5be578eb4825b3feabf81f0c0b0e489b3307ebfad95faac69636186aeca_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:2ad5577ef308f5dd028a572096d66ce766c705351b38fa20b8dfce73246c6a45_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:2c2db83261640b37b9ce2f232fb2593386579b78488be771a86779ad54ebd36f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:aff3779051f13d89fd6ad1181ec85a5d137b060cadee14c9de4320d4ba57906e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:c3f47fc99a3f4285b91ce08fbb0d17bee0f1e88ae6812313f00e900b3d213462_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:0b96864ab4dd7fe39646957a984a9895e2618144453b5c7340b42b91f0398bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:50bec3120737fb95728047f12851c262efa0dd2b5e198404caf6c8164914bfa4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:f0dc54e5d2837b6142fbaa05e2ca515ad55dabb5bfa7fd38c7fed64f63375879_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:f6f7225babfbf3d902da0c699c18b9e06131c2338545b24ca78c9bb3a1593c47_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:498c85316a98a24654cb4ff3debd86b26fc39dead788b94ce729224eef7a32b9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:687016daf05a386e31687d5382598efecd7609f4c0c5408dbcc03f14e5058aee_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:8ecde9af2e4742b0312a47e2adbc74d904964682dc7d1aed70c446c211686c3c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:e0cac3603bd571d031083851573d65fe504a224e0837b2d4b09b11e85136943b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:3977ee793fc1148b7b28b5fa9a722e79388fcf3b7537eaca00486fe028f79034_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:42be2ee21de734da9b77d789cce46b71af141150e9749b266a36656e1601fb76_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:4590af74710713bebda216f86cf4f5e00fbe75e707a98e8003e6b2d111ca025b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:79575269b76fef66610036643f2d98fdabc1e0e16d22295e38cbdedb8a05da02_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:0bc17202810946ced9ed46fbba663c7b3948075ff8aab62764ea5d5f1ab2471c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:6979a2cf09e088592e37d2df6b196a785dc99d807d6f1035aa22c2a2ca4829c3_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:902d3da342fa379efb9105475f770618383f7f921acb2b87b795ad086762961c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:cd18eba89d3b7d387594438627a968f8c1c761d78f3806f01bde845b81dacab1_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5889c17b1b18ee8162a246e2d91ea610ae14b72d9b6d416d8630bb68337005cd_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5e538d4f99b69841ff67bea1a9747e408f946de01a818f6624a995f9456a5ea2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f845942e268c2d7679abf70b4cfb7393283ad9bd271bf4b45358dd36f327749_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:eba842c45ee0aaf932c10a9db647b3f4316f6c8b7af37f5367d3ac5039b0f99f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:5fd66e87591f347d1729630659810f38b5a24099360b5cabe76f836ccbe2d139_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:7a9ea5a3ce65f556ae9e456b8cda9ba6c6fb95b39eaf57db9b125f051cf2e6ae_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:eac4f8dd48779da331a6f4ec1295d5a6dcbeecd8b66f1b3789300882d06497a2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:fa758959de957deac6033474ef15eaf0930c7a3090a5676e214db43efd3cef75_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1cfc0bce413112775614782ab855b1f044aa7db0789fe6e6d1a4056b5c3165b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:32b23c8415e22a4a268cfc594937feaad97205b53adea1c1457c738364e2d6e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a01aa488232883abb6a48d88ade88024cc9832e9e302a2f22795d4724dcd835f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b25f3da9f8f0da81801c71c133ddadb7bead57a70d0e3928e1d52ab5fd5a6e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:8a45c3fefff37620d06a774203d65921316dc1adf0f344e31138c0abd059b936_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:918251e60e2cb5d815744bec219d58aa7fa0299fd63dd5bb50a31b921f8075aa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:9635dd03e950fd08054b5b403c6c0e57a2de2a7a1188ee937038ee300e29c152_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:b04544f6d2fad40b5521622ccf4a51d4ad8f3c715e02d080da5f0cc29f02de3e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0655f6c224526bfabf391c0fc17befd9e514cec7276f54473f72c412cb5c5591_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:82fc74f772b501aa0757bf7fbf35c8c93b3ee2ef9da2a8cad364d1b308c77a4d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:866462f0f9fea992d3723aa7063a5c7507834efa4dfeb969053a1950c0380082_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:95245227da8013ba3a81ec204982c6c372afb401cdd5d027f43e1dcb1bb2c2ae_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:466c02495a72c224bf8ecbfb1286295963f3aaf5b61840d83f7916cf6eebeb60_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:b787b049026f04e711298af6f55fbbee004a166d5afa928ccbce736e920e0f78_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:ea52936c251c36be3ccbf84fddca9e779a77bbf1a1ad15290401e6242834adf6_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:fff9a28d1a1bb58ec873c99432882f574597c96cdf0e999a858b314badefc44f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:7785c2af5a245acf3c1096dba5519c6b673897c4f319df3dde16f16fbdc5a65a_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:8309fa4323ba73bc8285b06280c1f4a1d21d28e52ae4f705077013c3dc907d09_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:a1271d9dfbfc4639b9d4d2e857ea2e7d1a4574a7d85e25c32c392164bb333e35_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:e63fdfb58730a5b97b066ece136e72f810a593bd1ec50ced929b492737273b48_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:0025bdde701246d58e0f77e41dfc7062f11f7b08642ce735a427df4a8cb046bf_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:21b701c6020169f38b178265e20bda2f17e5ad87ec49ace021951f080b868cba_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:58706003a7724917e3d9de82e65f3096aee944adbef6b091729747677c8896ec_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:e3f6fe4fe88cfff7ca9d2ee99663f0c129d197850fa29c4756c054101fb7f778_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0ed33ab01bebb09467d5b8982aa28fc8bcc19a1c48e6c680342e9060e35d33f3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c320e1b1ce74366e43bb0a2fd3633be37a8cfbcc6405b628a4df47c06d998661_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c3ce01e00d8e6654ed5fbaf4526c60524541455fe6267ce51f43bff81b39c217_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d442781803c9556840334c21e2a2eabbc4bb2aa23450f792228957c899a17241_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:2b37a40fa2ac4c3a292ea24210bbd7a6baee2131c2dbafcf7b5311689c3232f9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:633339735f1d0a6b422232567210a3a59e2211c1803d56c1b7a7a498f24bb3ab_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:67ef4a97df52251ec04d70d9c954f6219a75f157fec8815effa161e2c5afdb4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:9fc30f6894381018ebb591747f687115fb7789221aa6521b2f7b982b88996d1e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:27f01408ddf0294c98868498c73c6e9cb421db12cd584224fa3c832bdfdc7400_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5bf916ff10e72d0867925d50c578b1680fb256b813625792f0d2ccc3f0156b4e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:66532d7a71229af2aa1205926e282ec8743d7f3bd893505c3d9748ef2b302a39_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c7c0eb00df772f83407c4180e99c922711303afce2e2722f79271afc005dcc2d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:1f952af6542b5e77fe82f7295f895c07e19cfa2889a0ba2bf6979b75dcc7808c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:b1597807cda639db0cd692734cdfd20425b264070746e418da763eba578413d6_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:be60ef8855e57427431b573b7b55d249b1870ef734161e844d974397a730c8ae_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c747a2d81b4b258bf78b833fd4a0750e921080459468fa6788d447ea1213524d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:140532f7f6276ed313411fc01670cefa43b39e506b20a93b8f89c65882050843_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:5f9b5034670e4c90a9cccc1bf6c25a7d768a477f0277b6c2063c84bc03d27e54_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:c598d29c93ab9b2a36f29b7cbed1df1585e275f1050152f2c5d82cf894561a4f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:f50b9e20e1d19222fb357d28b4556777abdb40c0c32d3a5077dbb3fbb17aced4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6b48f37fb732ec7426de016c824add1b7905a46482bb2d3309bf96e1f72738ae_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:acfdc90a4d6227d476b3559372b323b6fa1ce7b420fe2ac0e9c05de452cab42f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:b1690164bab47a9b0038d393da66fcde883f61fe55f4098554dc41b92dfc8b9c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:cfef4a0856d6d564e75780d624246b7d187d1f08a4b618b9149c044f26efaafc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:06a1b2106158bc1bbbb8d120c09661042e5a0f4eaa886a6452c0eb3bf29a516c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4875f4da9abc87533b179d0fd358c360293f6fbe47d08541677afcded146e479_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:eb4f4231bc0eba0810720d9b374c356e4674adca879392999fb0f02a93d94394_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:f02b8c8eab51535c22169ce459f9c44ecd6bcc2b13086d50f1ee4e7fe71d06dd_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:545525f5e155ddb654545141dea4031b4dcccf8e144ead8563922b5ba0c1bd71_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7916e84a1bea3ade0b4bc7a109a6415e87231a9088a3546df4795a7343f7ee0a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:b04221bc26ff0a0acfc845c00333af9dd7cb345a8193c44fd9d09e811841b8d3_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c6129e0e5b6ef6ac5bd74b4c3638e28ac9733f6f637510f4de555bbcb0f59e97_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0c08749751da4f5d564cb5115a4e105bff5ce5d06eb3a97dcd2d103e6c9786f4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88902a12f632ac2bf1e5432781c6ec76afbedfcedd5cff684a70d19820c371f8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d0f93f32eea697c77a106dc219ee9acc401796150c2b5298c53a7e4763fd2f13_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dce823915a0bfc7b86947a212125dbc0c31badd5765a2c7b095901d01ad41bf6_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3e94d2a2dde667174975c6a6bebb5e3690cdd6fc7dfd9d7eaceb6f5902ee7cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:45c70de9c97d96817688533c093de899991e83662efddd7dc09036b9fe1a147c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:5fd6243a0ced79586415804f00430bf3b3b04ac0adc277d68878f6dd37a8748e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:f191ea6f1954012940ad9aa7b2aa0c2c44af136867b2a270e5bea3f26df13b43_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:332b09bafc64a39085a8e0fbaef6868132e85d86773c7e2b12b816ad111593a1_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:73b60db47ed4fdaa9ebe20f9022c05355a9b3f27b4bd12af5b2512e732673a59_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:eadd04ea74250537f6f8c0459a3660f6730c42b52da94c31f4ce1c8178097559_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:ee9b14a1cc77ecda1ba4eddfda4cc291197e4ccd1125f8f729f9e45daec3af9f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:6bf8b009cbbb1b5d38ba4be3d316864f577945c4442d819a56abc86926feea13_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:7a853dcc3343b74688f7e975f77e8439c5e3900e4f417115095c64aff6d959f9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9ff157b48efcfc9bc5118b9d7b89fe96dfd88c07b7aca7c4d8578c7ee10c5907_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:bb04ed86657f3682ad99683b12715bfb672f2d2d088aef55b24235915386cba0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:4644b6db1154a1406e5cf190356f1292141dff2dc8a3006feb569a67d5123976_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:caaeab7b564bf7b2ed6bbe21985d1078dd654a5d9b88d41b210efdcd2cbe72ce_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ec7a5bac909912bcb62af3e62bcae0a19929baf782836839326dadc8dd775ada_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:f07ff92475967d59b7a280240a73cfd2dc20b27f9ab94416b23852b08f02a2c4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:262e8aaac4e7b1a5b193ff0583ec583189cb04f789a51586e3546f3be8406803_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:95274241345463326c83726ffb94e9fed7f666f3761912019f6a02ab1910d7c6_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:c6ebc5d20baffdc4114487cd6304025f494cfedee1aea2a29d81182a3a2ed01d_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:ec393f46239d1fd73bbb36c91816ccd8d2e74a257f93eedeba8bc73a50a7c392_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:2626c4e96ada7846916d515ac496a7461422e998b6f66ac91097a2201c3a5846_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:44eee6ae36d2eb14c66f49e2e332837ff3c717f90816a7028bd50a79f1c655d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:83b2d566ccdbf79ff96df03d8fa1a6219035ba08b4c75428fd3342d65622b305_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:9bdd674829bbc1a622240c860a9c525100b0ac21cb54d1f374e6f5c92efc1628_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:4382b1d4bfc4af9d8717bba73b8ff7927ddb88fbc6325065b99e7b8f9c18a5e6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:92d1845269009b503b6151b71c8076e2fd83696641e4e6da1e6be0c01182ee34_amd64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:c0b6b093e95f426746366f4a4ba4b67e5fef146026ac66e7765aa8399ca5f9bd_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:f18df993eb85bbfba883910503e4bde7b63e47867e41dd23d498d45f10ab58ab_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:4fcab9a2326d8c85724682a9b8609acb58bb855842966d06d4c4342a6cc8dcbc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:b6d1bb784c6effe5348da2ba9e7f00de88ac57532a675560f5b8e94ec2ed819b_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:bbab8687c1c69a68a16b14d795151d3296c6ca1af35d6055ab1291f547960861_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c438fe557fd65e8149966199691a7e0a99c7b5ba8d3e324e6037ca43b7176037_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:f06d79303edc796f228028dc5470a10a209be7a8b188fd96389b7a45d654f0a4_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:0269c6a197191001b62a68f3c61d2ed2db643108e3b53dbc44f5d781e01172d8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:2f54fddff6ca37092bb1006bb0607b5a38e145e7ffd6bfd83107455d2bedf18e_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:4c479f1deca4d6deb219d59ef89df40037d0a1efb322250f031e133fb72f7b49_arm64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:9356c126091c0e19675092db999a8947b039fdd4cb0942f1c61e2013cf5d6d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:38c88987b53e95274356cdea9c617665b7bf2b010a86b81a2236880379d4e0f8_s390x", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:cfa1746e464c1ed974be4f153c66b755ac891f543afc2db5b2f60a9d2f1a2c76_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:e4ccf366b9315a0eb368dcf826c68a8f4c972c45f30fd352749b87b0bce7650d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:f834b7db3bda6ee97c94869393c7a0dd24fec2bb3aba0f5c684bfaa1d7c28de3_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:549f0293a84faabbf137e1537b9171c73e03a8d1da5b316a7057a9f4718a8077_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587a42fcedd8c419a53a0ad7319cc41a557531f4be7d5079182f0cc43e8a68f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:827f3e72fb04ef1cba421d65eec6c97463722693509e4c80d10037163e4e0d82_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:f43e1461128c8973dc33d68fccf3afdf57ff4307eb5b54d6a20980de543cd77b_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:b49a0be258dcadae79748ab360271ca5fc12bbaf4aec26572d911ba2603a5acc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:edba9da212148ee87d1c30aaa5ff7fb41c0b65a6a9368bec961f4c141c05bfcd_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:0db81d0877c0b4440333bb4cbb50c9dc0c4a26677d255025f85278a1b4b7c617_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6b700fe1249d97bbdd51c851c1757439c4ff9e49b3c32895903f505d06154328_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a936ef17d2e9b234caa059dd5415d8772801425587fe31f9225983b44af2f9f7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:e88425b10365339ccdf827f4602d4a7048d44c0ba5bcc1493da34b44d7800fc7_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:0db81d0877c0b4440333bb4cbb50c9dc0c4a26677d255025f85278a1b4b7c617_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6b700fe1249d97bbdd51c851c1757439c4ff9e49b3c32895903f505d06154328_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a936ef17d2e9b234caa059dd5415d8772801425587fe31f9225983b44af2f9f7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:e88425b10365339ccdf827f4602d4a7048d44c0ba5bcc1493da34b44d7800fc7_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner-rhel8@sha256:8daaf4211463468804a0f9e77ef1f271db9dea35f146d521c3843392647402f9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner-rhel8@sha256:bdfce5a906f8390dba93c3f686003ecd086f78b64afdd6a897e38566b7333f70_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner-rhel8@sha256:db1884a5c5a1fadc89395833067114ce65d919cca0aab34f507d070a4d296497_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner-rhel8@sha256:f14451dd2d18232a930c6daaed4ca5d7b65c9e5f931c03a1606d8c6c438f7bdc_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner@sha256:8daaf4211463468804a0f9e77ef1f271db9dea35f146d521c3843392647402f9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner@sha256:bdfce5a906f8390dba93c3f686003ecd086f78b64afdd6a897e38566b7333f70_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner@sha256:db1884a5c5a1fadc89395833067114ce65d919cca0aab34f507d070a4d296497_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner@sha256:f14451dd2d18232a930c6daaed4ca5d7b65c9e5f931c03a1606d8c6c438f7bdc_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:78ae5580e35b16c481cf64466ecc121359a0e09e6068795894a062ff49ff8608_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:89409424420d435a6243773888244468633257e1591b5a5f7186d02b592f213a_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:935d763534ccd0091a3fd75b17ae745e28a451ad57782102b037dbb3dad2390e_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:f7efd532fbe6f4d520b4914a94d5427de57b680ae91ec8b9ec71ae390ed2c30e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:78ae5580e35b16c481cf64466ecc121359a0e09e6068795894a062ff49ff8608_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:89409424420d435a6243773888244468633257e1591b5a5f7186d02b592f213a_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:935d763534ccd0091a3fd75b17ae745e28a451ad57782102b037dbb3dad2390e_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:f7efd532fbe6f4d520b4914a94d5427de57b680ae91ec8b9ec71ae390ed2c30e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ae09e193ddcec8ecbe8a9bc04b27c9cff53925bfd49cb4fa05d5b7f3c6328b1_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:ba2e49aedd1de7b72491f346a492d244c2d312b73ee3ff22a9caad10b14623f3_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c5be830a06222662f2b1ccf6071427d145072c0153efa59e45c59276a17fd5c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f071f1054a022f4535ca6316b67eadb8c3ca64ce6ce48c3247141c806489a054_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:9ae09e193ddcec8ecbe8a9bc04b27c9cff53925bfd49cb4fa05d5b7f3c6328b1_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:ba2e49aedd1de7b72491f346a492d244c2d312b73ee3ff22a9caad10b14623f3_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:c5be830a06222662f2b1ccf6071427d145072c0153efa59e45c59276a17fd5c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:f071f1054a022f4535ca6316b67eadb8c3ca64ce6ce48c3247141c806489a054_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c5b53636a54f7911e4c47a8ef70cb76f1048467aa7d8b72a79cc69f63370087_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe-rhel8@sha256:678a709df509f5d7e18b1242978384032bc747cbf972ff5db93dc1d85e729890_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe-rhel8@sha256:9fe99c9cc2dfe02bc594cdcd7b9dd171250675b78d1dcf22078be3ef0f32027e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe-rhel8@sha256:fb0c74567260bac6f6ae3114a3eadf1eb7acf27044a67a4de74a9e6755d53bd8_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe@sha256:0c5b53636a54f7911e4c47a8ef70cb76f1048467aa7d8b72a79cc69f63370087_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe@sha256:678a709df509f5d7e18b1242978384032bc747cbf972ff5db93dc1d85e729890_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe@sha256:9fe99c9cc2dfe02bc594cdcd7b9dd171250675b78d1dcf22078be3ef0f32027e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe@sha256:fb0c74567260bac6f6ae3114a3eadf1eb7acf27044a67a4de74a9e6755d53bd8_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:164f5b8443631b8e741bed4f84d36fa8051e9cd1240f08164a3973ad495f23c6_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6e5b2945d4529057d9f4ae30f4c5c13e71b718637bb5ffb2f70000719028062c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a2bac03748385842f1a57a68297693c5cadb8cd6e9ad223d2f4ea8be0a6e6326_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fbc018975dc064a94877ad5fec85b3fc6ad8ca86c296ae84720efe2d605c0ca1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar@sha256:164f5b8443631b8e741bed4f84d36fa8051e9cd1240f08164a3973ad495f23c6_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar@sha256:6e5b2945d4529057d9f4ae30f4c5c13e71b718637bb5ffb2f70000719028062c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar@sha256:a2bac03748385842f1a57a68297693c5cadb8cd6e9ad223d2f4ea8be0a6e6326_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar@sha256:fbc018975dc064a94877ad5fec85b3fc6ad8ca86c296ae84720efe2d605c0ca1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:0224e6b4bd06aeddc8a70275ede49305d4da4fab9e74922ba90c307ff1b27602_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:073fda769dd61c6f93ec6e63e8e819da87d64d417a38a4b546100daaa286355a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:4c7fbddc08abcdc2790e16c79a0fa306e578f4d0d1a957f3bc3b4e418ed4c539_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6778ab115137fa7e6deb0e29947539f7afb0fe4a00762f856f997017a1f01fe0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:0224e6b4bd06aeddc8a70275ede49305d4da4fab9e74922ba90c307ff1b27602_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:073fda769dd61c6f93ec6e63e8e819da87d64d417a38a4b546100daaa286355a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:4c7fbddc08abcdc2790e16c79a0fa306e578f4d0d1a957f3bc3b4e418ed4c539_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:6778ab115137fa7e6deb0e29947539f7afb0fe4a00762f856f997017a1f01fe0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6a836fc5fc4b9e88df2d2fdc936ded9516715f0a04a4e3fabe484e02efbeb710_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7845472f2e927c7ea1edf4995927351ca48730dac76cfd654a8f97eb666b0877_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b1e7204fb123080f5df0a972d615f57d09294af479539f0ed4378aa06d365b23_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:e3912ce507fec3ca862a80e13321b2688dbe77d6369e82ea19355cb7554e81b9_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:0a7d01e97700aca73aed491854eb03c7da3555db591cbf4770c2312f6aad90ab_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:1c29cd660981488b819482e462712cd09fd3042ebbd284116e9c3551d1b5fa9e_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:b1e1816a91140dde52a3459b1a99bb0bc3ea82f3f01f4e1c55b2ccc54d3d2927_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:b772bf07697369b63416e854a633332bedc7b89c910c73f65fb365b973fd9e74_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:06572bba521e478492d298b1aaddc2c9445fe6884281fc75eb6364c145f85ddf_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:35c2830e304bb8ffaa42b24815d815d03eca9f679a06da27fd98f52e1161277a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:767e310fd05a614e2a29f08cfd1890f4a46b0fda9bd66f4706597ec816e0141a_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ad46e9e0392847b05a303abfd3ece1889d39401e616fc85df9f62d0da81da673_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:30b78ebdb2b1933117af8d281b88c750426c3de55e175857e42dc5be731f1d5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:7b71ebcb8b1cba332682d0d4ab0338dc4246d23fcc7411762fac1a3e47a39c42_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:aee5e9963a9465d657575746eb09461febd227bb3f67d46a879076a9b5672c2a_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ce916ffb4ad3ab1f4a57240b5e5598e04918187adc677c78b1c5f1081215fc76_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:52619ca53481de9b85bbc574ef353f789eeb595bac8eeb2d26788785fc9dd27b_arm64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:7b9e03fb086030e8f1e9b91c447e1824fc3d981ecba860f208ba03bdb239000b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:d8f6fd326fb35ead1b6f24bfe8a99641ba045aacf711dfaa6bdb2db704af7b30_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ecaa970d370eb3db1e3c027a140b4ffc7a9fbe7fd4b9383b58f15b1e06819430_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:967ce6d0b85122d78194a89b86f7b88fa31b6cab7d3143cc52f9f10de800c31e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:e66d3507583da441952b8e13db6d01ae5f87ccd084dd8cd54cb49fe828ca138c_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9b7791c411979e62e67573377285941abb51a8b6c3b37c71476d0a93edbd5c40_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aacd281d9c7852b70d0a48409a2b6d5ed0c1ad1e8a09f63e880b39a6155e6d73_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0a9b36c21efe4de98e453543057c7e609fa32839cd7a26f088a7f3d92fbec45b_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:404a558bbee709db4f3a8539afe42f93411b894be0f6915ca563be3e67dbc2aa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:1fd3677d83faf67e2e3d8a7477eee1f947073d274467bcafc2d43e2748532413_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:25d3ed521adbd803bd02cfcb589088c0c8b0918a7e552476a1d277c0658804b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:6246fd5e2dd17fe2e8beb66cc21e494bf4969c1000789a9bc9b027782b9d22b6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:a91ca604585ccf1143838b196785ed83cab5e89278b65a984137efcd617ae92f_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:09feef58d888fef2bf985e3a9684a3cbbaf9a98c3aad174f9ac5b0d084ae654f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:42bcbc4de8bd5e5397b540625d7bfeff78a606743fe78c84df47a87a47306bf1_arm64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:d4d813a39b0189f5fa7f7be4fc255c0776f52107a3c5babdc9c2dd49aabb3b07_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:fc6fc60ceedb23ab33bd05f06aee83888ba3e357af891b540a54bd16372a0728_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:00151c877366069e465aa84655383e90384188d12b9e12d41705ca5e08000632_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:0c33b4ae1d1a69460af5075a107fbe07959a491d800bf623a3814ca2b88f2a59_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:145f717c5cf3eb0bd1f66cde14768a5a11bf8da3c7e6033bc083271319a0b6d7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:801621d439e0c5f664199d26e69f7ffc60ddaa50fc0e59f3da0a4277506c8aad_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:94758ae15ff3bef1d8df7769e89e653f8afde2846ec2cbda8b944dc110904924_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:9591b198af313b7423ce9cec808a74cb2be98f5500dea54b9cca184eae9bf322_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d0b488a4d62f2ffb4a5fa46f19563ba7c499cb44ec78e5d44de8a8631bcffe7d_amd64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d0fa957f67e61a932b4a812d93e77f879f08a7415ad73ae2291de8d28c033594_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:8591d83167c58efaad02f9fe95d28e49bf3b4e6dc53aceda923744b9ff69013e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d5238ef5c882df3883fe2f15156ae40803d7a7d50fec4c7ea290ea92cddbf5ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:fcc949c42b1b771956722c55d6a161313a752fb7924aab418133d370f2f5be4e_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:fd9a8c63b58936a29a2324b8110066e7691dfe6175ab6c46dbd5859827ee16ea_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:12b878fd201c3f8f6ede579809218769cfeb5436b613da328cc78e6b3a4e1a33_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:42080c05aa7620498c403088a9fc446048daa53f82a71d7bd48fe5cf5f18353e_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:a1855f9e425e403e18600524f658970fa08c3941e399b26b4039ec1cebcf603c_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:c59b0f183970a11e22783d9798490d2f6a244cd45436ac453dda39a7ae3fce5e_arm64", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:5a3336051a207c2f6ed74e2ac1564093f533885257078b6380d49f3953f912a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:caef5e1d5e91c301fbb029e98f2b335d0927f777d0ccb1ac95cb4b6155e72947_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:b0da0e35ac7dc2966fd66f44498363f024d915d0a9fe4c7b38d4e5fb9fac30b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:c2111e11cd756e54a70a83d8d085a47c52223fadcf3797c3f9b43e943369d21a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:55c499ca73723ce26893fdebf782753722ebe3dd9a4f22f183852d8aea3176dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b393ec60430bcc8a8ecd5f3d9cb6c319c04418ce8b800880f80db163dc65f0a9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:1d363e825c414601a4c84cf5142534852aa6d2357efc000336f3ac27dcc9e21d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b04940f7de61441ff2fc7245fa74e38a858caeea53ca4a7ffdf6329a6eb025b9_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:7db65f3f9505eb870f54096e58dc997238c85026f1a45abbcfb7a857745475bf_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d5941f864dfccdb1993fa7f6ca61a08af396f83c419716294c9bc2cce965231a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:0491d8dd2f1e2682d3c92ee8e70d00301a9551dca84f7c085a8e57ad19917851_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bb983a0eab57633e3b013a01a8b03c0148f650f6ea1ce28cf3ce479042726f97_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:aa2b842dff6a11439df3e0e08b337eb6ba0b0129f8a3a3130e41ffa197ed364e_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:e528897a67f7a926de356a2f8836b9a5a87524fa528f6c13a1da423a43c9fd33_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:e5f51d84c5f058db3e3641a341d07a782d05eaa260f8a15dd3587826e65b8ef5_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:f6a7f9921a874ec083c26369f1633568ba0f5c072a16d0b78513ac75a34b35bc_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:02fb9fc7f8b8ed64d67d27afe0ea245039ee5cf9a29128db2e15353fc4fd140d_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:5944d28b9d5ed13e0b38589f33b823e51c29ab3e4a3661737756f649ce5ca03b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:85d3863a02a0310527e6a475a784b230724bc72c390d4db8146f5362da9a4225_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:d0b5153534900a28b87b12e0e59a9f272c21d22dfa69522977a8df0bbb10f62f_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:198419a561e756d0b55739af3a8f8a78a379653616d0c16e0c16d1e4393d14e9_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:506bf60e8d1d0957a036ae1ae758ee7d619bbec663fd2ec6ab970a62baf7f908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:5b6fbe1e7afbbf2f2e4d2ec0466c845104976bd491903e05e50b70d0aee25616_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:d3f7fed3a9df4cd6b3cddbe77fa4c31b2f6fc583d0c2f6622ce97e7e33cfeaee_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:732a6f7f09e579741b2c804a2f3b0d540563bc1bb32d6ace92e8119588615021_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a71e04d4905353dc6eaf37e46a41a1cfb193d9eb61ea7a6f906f3cd50d6c4c95_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:d5a7e7700df60f99e6e6ad7e52044de02a1e46e634ea4467d6bc692702bc01cf_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fd6649189f86e4371e86869e90f3287bd8ef73b7e8b77d86fbbaccb87bb6e783_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:0ca77bfe1096677b04fb87fe49269ef73d98a26326658ac10bd4f13e8f005417_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:1d3ce5b8bb3991a8cb451e8992940f3765ada3cd64b05cb1ba893e6c2f8a1da5_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:24225479e27189e986ab0b7c08b1005b1b55dc5a5b98fa05f916d865b2e7342e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:2f8b666122dc082a5789e8cb4f5871b238508344b87a235b45eee952c2076ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:51edf44b044d61e339a67f2b2c6317d6708da84de6c5161a3c4ca1bc894a33ea_arm64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:54668160e4cbfa691ab5f8a7114f2a399f23d27faeb0f78ad8c56ee741768fd2_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f1637f0ee84d586559e2e2a71bc465c47bb30f1d604912902d3993638281c5c7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:fb8aa9d1d115bf869d91c0ff0921239798c7df154b868c74365fe63871fb6424_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:1f30e9aa6f410a804374327e164b3f596ef754233681333a87857879cb47a4cd_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:895e754d4881e9a9cf3239dbbf9c1cdca303b1b1a653d17035479432f461bb3e_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:8ca3e8134b2fce8c96ac2d52037f361eca2475c7ca5ad886b8dfc8f073602d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:f8e48070f421b53ca5f81718f69fb7ebefda67c043141213c330ad36471be2e8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-rbac-proxy@sha256:8e625d507386513748ad75be22ea983093572d2a34cbdd19fb853a0a1705ba30_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-rbac-proxy@sha256:e2733be79e05df08583b881e3f20a70881e968b03ad5f6287632b85720f738bf_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-rbac-proxy@sha256:e59aa16d9dfe0eaebe3d60f0398ba06e3ad09b97a4c84657c82c6e1c1e496904_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-rbac-proxy@sha256:f4fc8a206cec09293313b6b5709c40de1bdde09fd22c5e3a8af8da7727e6759c_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:08d2e9ad02fe340242ccee2577180daac7462614d41b838b76e5e0d57c9c6f76_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:19026785e72c0254ce63d62e76876c2c2bb43f0f53f3f2e2466add93eba15a62_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:1e158adfe32f335796fa97fbdfd2bc2eef7972d1dd11e12118a46dda58a9e953_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:929a01ae1b0645150bfb5625235f154320a3765fef8f0cb210aa6ff68df41e30_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1ffa06d931e541f35bfd99232f8161f52ab02368f6777a85458140743df10dbb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:63ebebb06116287257bd7f9bc87875b639ac68bd8c1501c2a607ed5d524c601d_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:be4c4956173e69351de2744fcabe356c7d22473a6f0a6fee43a4e0a1a8aaf877_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:e48340af1c37ec9b2135cc49fc5d0cae5c3568121c81bd98bf90d0e701b86aed_s390x", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:1f98ddb84d1b3cbdd9ea8632accf891737751342656f20ca79055be17edb6d9e_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:a5ed7a0f6e8f417edd6849ba55b6ba2d0d36e56f6c3bd51dface28106304195c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:0ec36f1e5c6a26809211ccd3e0be00c2793e22e616660179a7fa58f10ad639e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:7e15ef5125cd3b9518e3ca8558340d99216127c9b3988dd588df0a2805edaaa5_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:704f0ab993e2e3a1cc8146f4f94795450817369c108899cfd852d8af3c8ed53f_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:78e985eaad8510239953b16743ffca8a6189010325da19d2a88a9a28e10cd24b_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:9c44e3aca15f1b679ae903d08e69e6f81b584b69c00ad9f74a0d4e68dc1a91c8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:fee8c42f5d986c56683d379a90ce22b293c62833ae4f2749f7d79c98301ef07a_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:0966cd0bdcb8f7fd41ae0aa176a22922699dbfc7a869e3790214c41c96cb7206_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:803b4ebc11d90ce3a8d3d61a1127e5f362650f3e7ef026d9f8edf1fe3d5c5f54_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:813192aeecd987b786548ade16b920eea7dffca34e330599ff20e4a11d131b77_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:cd1a443c7a0857ed3c64e48049111d7a4bf0df7606988a742bad6eaa77fc007b_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:016ed3a0226a13a7790f85ec83852b1da42d6d94cd38d2ecc5533d1e1e6ac357_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:270642fb09d4c06fc20fec506c46cba9ae4f6a22ede9aabd3a01b12dbb76c2f0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:d7beb45d71ad18e582504e3b1d8564fd162919c4d9d8fa11271c1e6c143a9450_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:ee1a1e6a4af9d3855f60a57af0d46aa08d7847c66bd5bacb7dc2f42f79da5521_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:4067b0c26d34103dbbb8dc6702ca445e6406dcd6fe9d0ad8417b04dc9db32a13_amd64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:7d119bb9eb367163142e44443216203c226eb3a263c666976e8033bf21662d06_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:7d764653c72224d8f216386e1f390030595ae420c4b80799b434e743d3d6373e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:f15d8f2b0529540c89e83849f2dbcb9b283778eec18f4b6ef637c9d6de934bb2_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1afd13a68a2014edfa2a77b34d0aba2d818e46d49563cef44b785106a7dcb8ae_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6ab62fbc1153d030bbba4cd2b051b7d709f03dd05680efe7e444d45bb30b6518_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:72523d83b72d7af4dadd33f1cc9561594ff5bd54f09920737ca1ffb7ff550e1e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:e76ae17148cac90e7e13a41acf1dad07e5fef6d39841723693ddead93e8bf4e6_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:1e3a1ae1ec9c9be273139055d120b5eb0d9d4889fc901d3fc9566df831286441_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:90c1358779cb37cd22d2a2cc65fa20f781d8999cb6c60561390dc50ebb7c178c_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:98bbcaa9925d252909985693ea25729c919a5c86cba1dddbb0cc1fbc6246fe1c_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:a04e07d117e32d529612c5604dc6fdc34d5aedd61aea4ee2101e3092ad4b4a63_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:cc6ecd5a7fc316db7799ece11f0841668eb2424b2938368304af6c46fe47aff3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:1844a4c14632f49cb59b882295d191b4bb6b68ecbd9d1ef784cd2e7cfae8e545_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:5ae53a9569ae754a6ecb3e23f9663fa2b925c42861ee033b23cdc659582b3f43_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:d5c128e5a5a6478a74f0a5c2efca1d99cfdde870e9fb922a83c87184a68b0e1c_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:eaa555867cfa5a786e765e7e36679881f4d0d61b08fb497d0c0aabd71c6f1e47_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:d072c6f90c1f8ee9f5cb2434adfbd0e83c5b7e6a4e24fa7a34ee6edcec957b69_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:00179505f5c142ba5c7391e2dc50beae59b8f0c883f8a6e117b9e7373669ec0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:5b64864c19eb2f25c0eac324794ea33889f84c0bcf28861ff449e2e1f5f923a6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:770b71ed997d32655faec053f37558e219f3d57aade9ff1dc2320655764c0600_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:8fef8ed167bb4ffbdebb50ecbb27ec7da88e263cc0f99c4d884eb2d0db63b545_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:429db4c028df540806ed0b0999eeb6eb538a7d4a912a6af9425fcaf0a6f3bdf2_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0067d580ed6e3a75a72ffcf7bd576ebb2722395ee7e21aeaecdf6075fc05e23a_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:87a06c25b04568735a1602e345c379fe9c07bfb3b4a0546568c216f3cab0d9ed_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ad9073eb629d8ee9ee754baafd538689fb60cc2e0af685967154e99f05d43d3_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2912156903e17558f24f063eb2bda8d63c7a559ce60d05d5a581731090ad8f0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:00a478e7c8b4e35e19caccf938fcdd94424b1e989af01e0d701d263e6f5202f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:d2acfcf9401ebc890ccf51d2db609cada8dcaee65ae92507866e5e32d896e23a_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f18a0153b81b6445b82c168107a6235a728fe6e9624b46f3cd332144fe1a9b59_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f7ca52204c6262a4f8a437e0ba0319da744a905ae71b0fecd831c43f2a34be53_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:542a30b17804accdc8ab4f4e48c20bfdf9d5095d5695b40ca6aaefb02b351d33_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d02c7ccdaaca61146d524056b7ac98a8155b24c90b674646da845b64a873fcb_arm64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:b41c4eaa60e547860cf98a2fbf1b3bdfd7f6ddb67b9f11592079c257806876e8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:d798d6dce8eeee0229660b75dfc171fd6a576c9437c28dc41f948ee7f21dd663_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:16345130039705cc32aefb8eea082374a14a92392b6f6e1de8f50ccecf05ad50_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:4142310043e7e4cb7156c0cd48fd94025257ed7b6f4b26d4a6ecca27dd5ac15a_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:51c982bca41851c983bf4694502b9276956ae0e97f1a4671bfdc39e90d779e42_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6148244caaaeaaadada674e77af7f4946d1409f96f1c82a9abc22e9356579506_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:5939254d2a7d15df17be36312fdcfdbae75b246f6b957e3a315cbd3c83cfc2cd_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:95ed5d99a578024e5d728764250eef71419638bec89ff59e5c9b30d10684d952_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:bd102b9094d765f3fddc7f8d7954f75cc79c4db57dbe45d0577408fc44a200d5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:d27ef26f1ac505e6b8821ee0b2a7e96bba96327baea4524360ccaf7530e05fe6_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:2a18e8a0cd77ed6f98a99267b6c72bf453986fd56b1b452612d5a79715dc504a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:ac5113fc54a9f1c0e32c2fc9144c8c01a2e2a97beba67ec66767a7453e9f188b_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:bbb8aec73b705c8a71b5d97490a249ccc3456ab76b3805065694ac549bdc985e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:d5ad965c0105a952d0b487830d456d7f8ec0552f57bae2de9dc3eb89536cd24e_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:1d47bd47038aa98cff65d6e7ad9db4ec87c82fcf7519e58d130e0ff96329d1ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:256e4d9dc4cc1bc2c30e496f44d095700fd614b637f80fd8e7d46d9896c08fbf_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:26c9501672225c8ea3581fef895bb5d5a2b0f64792572f7a9c0d9de263ecef82_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:a5d5c6ce80103e0015d2edd63f19fc98a1902fc107e9f4c4ddd1d7ec8e172d79_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:3fd42986065b61630d42fb9ab07fd81b79d0844d16cdd341fb7a82899e3db167_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6e1b96e29422dda9ef417add16b3aadba26b4a48d39a49508e84a50a26dacc2_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:edcf07ce3553d2a22f9cb33f1a7798f710fd04fa7e40544ab7841721f9e4387d_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:f52cbbbff6653b1299f0949da7a0bac5caf7f11ddd6e3ec8a67b50538b4b7d2a_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:1322294a1f189af77bf5eb9c45f7bca3fdc1c3bbd87f4130dd0136e604897a60_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:27b5b097997c3807d9091e8c3d1a7e6aae3cdc591ca2c50a645131ffb454b008_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfb1f69bb9f1c64abb93a0cb58d82ec34985594a0a911ed23a3aab74270cf29_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b2bacd371a9620c5ddca592887959241fbf1bee2a330656ac97d725fd87df356_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:19a51b16135d4fae7dd18e9f1034f06b57ea4a6c31d8c029710f293dd870618a_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:29be816c30663618922695a32a78f4f012f4ef9620b45adcd9238ed8f05eeec2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:77549c2e254ef513582ebec5aca6ba102f1a3504ec3c1f22e9c67278b6914b6f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d90dd0cdae8c3839572b65076ab3df2ea202e0efb3b472e844cd216298405804_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0c87acf4ada0e67fd183ed1318b782b856f2bf9614888ca5358996898366e007_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9f13c80c6544487e2bceaab9e68230ab64cbb26e7afe3feb129538000ee97eba_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ac7d38ef808175f90b81f6710cb52098b0b38ef698c6d2c6d9707983860011eb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e839a30f463344c318f55c1532a84cb888a7446e1404bd63a3012b7730858f0d_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:396b40c28d3c5cb1cfa677d56c6726d4bc25cb4e7ee89eef3d37cf504932a9b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:65914183ee01324cbe4742d70981ae30f319b1a6aa4acca6be4c5c3a209e5ffa_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6671f7f47c313e233a9a21a2271180733efd6fd5d820997673a7c3e8480789cb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c35b52b074fa1f2dad4651c604f514f6ecebe566d8e819b5cafac32e7853da79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:68581fb9470f9d05999232b636c2ce0877292c4c368662906be7addbf1973177_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:6a5403d5d4ae7d94e0c71f83703f397c5b08bc3c59a6662f8e098100fe6e1928_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:82acf1456493ce4985d8c59f18350a48c9a57cffad1a531fdbb7d209c65c4de9_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:da3f3011a6bb2ff8dc0fe82028b3a44cd4e08d75e19628acbce30d1563628875_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c6377384add80b941b67f83ca978b259e3fab4f44e88a43a86da9973ff7d0df6_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:e52a8bd2bc33091d4e79369edd121ee4266f5bd908bd034b9f974121bdbe1086_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:f2b05abc1b3011275778f69b016357bb8beade385875743fd947d0f56d4cb189_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:fe8c86c536333ef9eaafeb002c9d54a9627cbade4e729dda4c5d1531bb60f254_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:15ca4ad67bd4d2fbceab3921e80f3084b68cbc95dc2a170c7df6da97464e7a87_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:9ade7dc0c97934a29384873e31bd349ebb5ac5c617410c6e373693d9ef71a97e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:ab9360533253ed6dce6e1fd49b40ac85f998c01e2642fab8ccbff7b9aea28276_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:b363c07186bcc8f71efdb45a67440c1b20437d979d003e9ea96c4a418cac22d5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:20c31cca6a684424b159f264b96ee5b34e7a5b83a549b9ac6901a9dc67062e42_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:587a7b491bd0bc969c859d0e17d6661ff2aa81221fc9f5cfb006d120a0952ea3_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:5f99d245469c568e9843e016c6ce372ac1704de737b65d97ff831141b7e887da_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:d42116862e2a180702f9ddf99b5f6cfdbe5f09543c5a27841c9336a0b0569392_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0c321d1c3c52db421c05a554bac7d56acc1e4f6c685066e0268d32e9c1cd293_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:aef6d802f5e23db648084b85f62130eefb15b2356acc2998146375cbb775420d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e19a56a82308a4e922e78de7b6c0d0796a34151ae96bd99ed0832d8790f91e90_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:fa9f476564faabcd92c6534b7c73a9cf6379c2fecdb421249dfbbaad5d67ef7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:28ca511314da42023fb5d08610f989ccc1ea18bace3211a3646de5af08bce586_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:97deeb6ed8d1f7b7ecee4837380dee93e979de29644936e3cf119435e0508968_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d1033dcea68cf9a3e3a2d4f1134bc7f6363f6628242d95409a6b3178fa56b06f_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d46d31389a0c1113d6ebc3436a27dab29cf46f93815d19e9f24c3d75e09e6f7c_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1fac098b18ceb79e6b8b3ee68851d62eca7e8dc85d21d7b9564a5703ef9309cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:7ee251afc6149545f2620bc0ae3b21c41527dd07cd93a7372b8d6cc5a0e44022_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:a0f4d1b7e0a1898d8cfadca32b520cc7688d9d88f944644977d0b07dc43220ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:e11137d5ca3a3fe4a7b15c246c205b241b89c38d25511c5d453de5a54476bf83_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:479a9f9f8f411e4bcaf60ccfe04487e35dc3abe8ddfe6cb5fee889adf39aff4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:4b8bb185a28fc383625c92ab3d122686eec91f12daf8ac1969abfcdf71ba155c_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:5fd97cae9c83cfa511fbb33f5d162ac5bd22b3aa4892a58b9cae5799654de318_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:8d7dcbd086a6c0bbdbb3e0e374c3cd600334aeceb6e99e3845bbe716a8309915_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:42cc799a7c8bff8fccaa3181e06ae8a43a89534697ebcf28feeea12ef9bcd196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:5510bb659484a50a4d60b5e726674587a7a338833b7d692fc78fe60bbdb551a8_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:71172a138fdec12b4bdde8a510d992908d9ba7f38dd1bf72e108091ef843b24f_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:9a4474c8363977d9a9ec55c06f3b9980b433b5660ff8aaa7b09224c57d3f9f1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:01b717a0568434295d031018bf2da345c8ac5c37ca0265754494872a541efdf7_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:0688d1587c0211f597f9e3c7552af612f86cf1da34b54b80697a835ae26120ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:9a085950bac40448146523fbf03fd75943d3ffde5cb6aa1027683f063307d037_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:f36e0f120b44b75b1647374d45b16d481c6deccf1fe749ac538631170ac07281_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:336c27fde8f8b3476844e9e299257e59f07dfb31221be34b7d70e6ac75fdda25_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:73bc40e0db2ea2b53cd542f901865fffcd643ae6e8cfb595c34ceda0cd5e3ac0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:95611acf3d94c328fd90d18c57be671171c394d5a4204e1bd94f70aa77f1d31f_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:c53094208ee612e14cff84e0cd09ee75c7f682aedca3d0a46553da58a39b3763_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:068e4360612a48f0c8ab0f09cce83ef121e2372f0c59df8a7e8e2e4c644945c8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:1a19ae9ff78401708f0e3d619c3170d77f9e81de3d5f8884fa303910c8d9ede0_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:267788031c60703c4a8eb9e3ade05039d94a049781dffcb7e1a7e6603424b9ce_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:b2224ef08286d18b465e6d12bb6154824571832c572fcdac6f58081deb194442_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:1e772cae9685b3e9b44ff8b9cf089296632377c3b1ae0da3a6eecc9b986436ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:20109f468e5bf2c0d536f315af37037134f7d14bdb6046105b4d5d07c3e105c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:4b4e8cc937f30ae50abab08f9db736e1df40a398ddcfdc290d8f457464536e71_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:c0905b7636c80ae09400ce2c7e7ebe54e9890409e7e5c37b982cb06e2626ba4a_arm64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:07bc130bbdce2e84077341c6c46704512df5df660e75d04d61d328ea5cb010a0_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:11c92edad186c250c6f311f5f7a2a74d5c6a6901d5df446126bfec09dfac297f_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:68c087c87ced9da9a7a4358988970802cbc94e6040c7cd5424a2ee747801b919_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:9037ff19c9e511452c238b4b4428375da5a0e07cd043991f870f8900878fed8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:425e2eb66fbbccb8b751d80513010bcb0f16bb774a691197ddeebc066551d174_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:4beae38fcf391b98b1e9ff85c9ba5c6e6d65bdf9c8b22285d634c95f2716d278_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:981f243d5f9888217904ce99f3b2d8cd818654e02a8f5c54a1994f80e3025fe1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:986569745c7512f405ed650015cb3e888046886d6cc88795a133dc3cffb20626_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:0eaade198e14112fd8aef1b72f643914101cb5c57018717568c86b09403f3073_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:24e165b87db901c97ede341f2b0f980d0fca7fe6603c981c79a7e6ed9e0ad793_s390x", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:59cc372a536fa06a7244d50eaa606de95f7b9bc68cb6a1b0d607e44b07e52e91_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:c7cd6a6e022a58867f4520f2bf33e7bc85ed744dd51ef7c2ae166457b2064268_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:3d6a772f11d2ba9a6ff350b54e0f4ce96038f2e89ac9e4f8f8c826169d01be9a_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:8b439a60471882978db1a4986471f5144996958a1c63b7f2041322a6883cd962_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:b116508a8c20dbdc8b8f60b39a7b22dd0388d6185f4c104bb635a190f312c617_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:bbf984646467ac3082b524ee6e755fe2d4f4db2218fcdf06175661ae3b9f50fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:133bc0bd934ef5c9c72e7dd9b44308f088623f9883b97ed9fe6ed492266e677f_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:281b92a1f7be4161c9794054901498d7207e953a3b9f50a65e914055220d0e58_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:58022944a7d4acb899b17065eff3bd54b2a806662784288ba5aa3a5f5b13fbd9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:9f67cd2fe913f8190bc36d4fb8089b47a9a6d0802c7a13120587765df4da17b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:36287d2c41fd457d9eb99302dbd7b9dfc47184c195952c58364b2f37a355812f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:6cfc9179e619b47fa800171577368dd262c01bb2d85f43e308d1608f7c393dae_arm64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bb8d5047ea34fbc49f44f5a7caf869086fefd69985d222b9ad728953c8674c81_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:c6e6fc023791125c1b222e8b4ac3b1b086934d6a14388ba4ab8e572dffd1c5f4_s390x", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:022ddaef854f8e88cb1e5429b47e4febc260c93106f848ec9774ae506e4884de_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:fa16de59897871d1a2a283d70a613dd80079cc03e17d8bfdaf4c50745547b13d_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:022ddaef854f8e88cb1e5429b47e4febc260c93106f848ec9774ae506e4884de_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:fa16de59897871d1a2a283d70a613dd80079cc03e17d8bfdaf4c50745547b13d_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9acdcb3f4d547de31ad3d9bec4493b4330aa475cd4a078c0c729fdfd1a329e82_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:60b1dfc5144108333b434cd2441613f08df527c0e3f65a61881e5de026068d39_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2792580e8a3f47dac974345681663affd69ba10df2b6706a87c0b3cc9f6a27c2_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:681a95a2627891ac00a154ab083b68e5c8c320432cafd24bb2bcdd224b5cd673_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:97776aac2126e4f631c41d945116169333f44214f4953d28afe064e51dc45ae0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d493593a00ea0e1f6bd794d335c362bacc038d76403b2065b8061437519b7266_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:844a8ec80219a0b46cd2c5085171dd80830b861369a256c9f38d02be1a845872_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:906ddbd1cbb230b8f9fe79ace0e1e69f2353246790854fcecd359f3360e1a0e5_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:97896dabd2be7fda89c97ce764eca0cad9070916cecbd00d6d90e5423e0ce680_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:db46f10b48a14d3235a77fb5ab206c919129364c95a4e9eecf98a1cac5950ddb_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24769" }, { "category": "external", "summary": "RHBZ#2066837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24769", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24769" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769" }, { "category": "external", "summary": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq", "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" } ], "release_date": "2022-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-20T14:43:46+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:2f0dffa3767d663fede52aef0da65af06c283e883cf091659a22b422b8f75132_arm64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:5515d17bd57037e67faebda7c6fde802f24b20a6f38876432226ad543c28d753_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:6c0ec22e686e188c2f0d14aeb355c07b214b2461d234ee51ed0e4533e2922cda_amd64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:e7db9600bcdc27746216cf9d31e1c8424e1bb7080d45ad1aed8c72919a9fadb8_s390x", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:19d2cde9bd7b4accbfff06efa56fa02400ebf8433894493cb01fb9b930e89626_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:34ae99aa993b6bc6e99fa8deb6fe7908a004bd2c8a8c053f66b060748661c41a_s390x", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:9828c7c13ee6755deb347952126f90692f19eee63ee27b0983eee3d427b8dad9_amd64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:d52f9cb04d37bd28b2fa21f1574aba69885cce358498cedbbd9423f4f6eba36d_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1363" }, { "category": "workaround", "details": "The entry point of a container can be modified to use a utility like capsh(1) to drop inheritable capabilities prior to the primary process starting.", "product_ids": [ "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:179dafc8ba8da60466f2e496ca51fc8eef57745db72d6d9407e33ac7b2798a00_amd64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:b429874f6ff5e5db6147782768144c284e2dd75ffda34278a2a2b1800b8e6eec_arm64", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:dc3a90eec217367f2ef511bec7afa5e4347a6ec3652a32dca227052804f04761_ppc64le", "8Base-RHOSE-4.9:openshift4/driver-toolkit-rhel8@sha256:f24508da5da56041f3b282519c6662d99a481842dd5c1be32db9a325dfe21509_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-alt-rhel8@sha256:81684bb8184f663aa143497e1aa6f0242821ac8f54f2e02b448e50e8f25a88f9_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:c1535be81ce66ba0db05b78de5ad7d4fc53109edba6d216b45c14e62a6f38db6_amd64", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:d15c50e74cff9ee3456001c7590bc1fe519ca55d4d22203758def33cc8b11aeb_s390x", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:d7a7f88e02f301d2b578cfc35a5dc44dbf769528e56f58548b4f954212908508_ppc64le", "8Base-RHOSE-4.9:openshift4/egress-router-cni-rhel8@sha256:f59f895bc7a4aa3264508a63c893d525fa9901bdf8aee63aec19b61151ef9036_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:0c9ba770d26d2f37fa89a9d0d79baa32c0a89d9ef52faa0165471c79969e91e6_amd64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:29183886878879a928b1ea0a43047007454bd902671b378b0bc24aae5ec1a663_s390x", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:81f8bbfb80f6c99b7cfdf6801d97348c89fd542b5405dd5a95584618a4981941_arm64", "8Base-RHOSE-4.9:openshift4/network-tools-rhel8@sha256:e9bf886b34f141ae71d7053ebbe99cbbe2f9e850b4722f02241394082c4ce822_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:1474dd2cf2bd0c352f037e95518505161f2c0fd03e98af406fe9c2af2d79a61c_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:cd5d506f2f22d79a6e51794d3a3faba38f4ed8086bb14c357dc0f0456e38e3bc_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:05421bf9fcdce1c9242f4476ec242ad2ce11347ec86707d1939b681a7241ac49_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dd563916c3b1fd5c7c66fcb804104e08c7b1792cb1c91c5095428637536a46fa_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2b658dbc612676bd43a9458a11510daac20bfe1d9c9819ce70019c1aa82ff593_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:de96527217a143217a1fa99539ab5dbc1821200c2f89b2bff763c69c0280178c_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:31625f36b2763d42c2f63bdf4b7193c47241d750e8c9c3bcb0ac2f7fb1db4021_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-machine-controllers@sha256:42282c2aa60e18dd570d2f8a4d8dc33d31758755403837fff6c1cfe85c05fa6e_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a7ed619645ad5884ece0e192a2bd54afe0b9f307c1cf023a2561c9e0fe315b1a_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bf67e800b01cb5f21dbdfd414badcaeba3780ae3f79476d716176292ee8ce2eb_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:be97ece1fcc3151c03bf18413912cef2f46b22bf8cac7820bee8be37cbf5d71c_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:30835fea59a61e2d0d38b0038db45fab200dca6bb198c4302fe4a2fb64527b04_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:e83fdc7dc59562eb124449a150f6a99a0134357a8275c21537737944b1345041_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:7789337c8ee47198e48813da75215323bf9c54fa99532988d9fd8da1212bdb2d_amd64", "8Base-RHOSE-4.9:openshift4/ose-azure-machine-controllers@sha256:2e186298a4225c243a0d14a712653bccd4b768b07cb8c3feeb8afc5ac820e3fb_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:5418edb48b59d9534a1ab5269e553871c56c7f5d4ca5154db59e22f8a7cf1ac8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:8c5ae41c066b04e7d9958d5a76416743be1814a89168910581a433c135809ebf_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:96f7607002f8d09dbf19e1cd996f43ef8828f1ae90e78c0114473e4d81f34316_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-installer-rhel8@sha256:d8f6c9e499a72acc14c700aaaf98ca4cfdc38b0a63263c39c13826765b449ae9_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:56df46d2b46808748ffa589473dea3da3bdbdae74941305a173e87ff0066067a_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:70a3750b9dd014959696895efb8b260818667a21883d511f772ff46ce72e3945_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:a1064ea208de5a0b5625cde9ac06648aba3ab5e401c45210710c8125ece64219_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-machine-controllers@sha256:ed89fd49e1eef88079b599a05deed9e8412aa01bccc87167391525c50eba889a_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:7ebab839ac6c07a400293a71f63993222380b6c13f950c6cb926d336847a0281_s390x", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:9b889425bed54e15c4ce8cc81d1d98d6028f4ee8388da069135e3fc98b4f3021_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:ae80d71e3fc92d9593e36b6fece0f82d9d51ea98176722dac6eb264f40319d01_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-rhel8-operator@sha256:d3e22241c07b1ade8e8a429581245ef2ffdf576c85ac3af8673891d498d36ef8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:32d54676581a92430b2d24e12f9706709ae1420c26ee52ec60a1168dc22a61b9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:4dc56229421b54545f7cbdd378e406250e96b5d8bb6b1e497a560cb873d01853_amd64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c53e458d20ffdadb764c49d420fd7a713233cfe401005cf139429d80ef7ab037_arm64", "8Base-RHOSE-4.9:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:c668594f30c292d996db771e8266ed1b916e21be20cffead7f64fc220b762559_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:5d3c80993d139e41ed6062b472417898da081f4479c8c6709cd3756e91de2582_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:77059f2391356ece1ed54497804df6a83c7687b2df8d45d7ae30257c615b8276_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-alt-rhel8@sha256:cdd2d546628481754f746064de12442d0fa6e58f1c3f6ff8891579c54d971190_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a8d3b4a4c214d89ad2d17e2bee4c40faaf9114b1504077b2b877454850ef4aaa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:bcab0295d61034f24b63180f33b0bd8df45318aa24c257892b83ee7a07469c13_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts-alt-rhel8@sha256:c79477549691b55fae4abaada54f26ca593f157ff67d075bd058669aee7d4a49_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:1748aaab8492003b616f09f5034c8be5df0492fec24c7622418a12d10e96eba5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:a187c35bc955b816cb82f93ed3b21c4b9f82e4f9f1a5e404eab6a1238f48d7ed_arm64", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:c1877a492712fff72d734f969b1c3ce72b719251b78dcf9d6ac58e3a0d9dab45_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli-artifacts@sha256:d3b9b0f936d4f2a1a162890a1cfae34ac57721ca7f2d3361b1cd4eed75a01a30_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:48d10f55fb92c19dc7d589c52e26d72807fd9f6c2a4124dd35bb6592d5263fd0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:609c4ceaa99e88c92dd1577e0579ff31389cc99a9bc760a41329aa4d93fb574e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:7359230cda83a776e6ea9e229be3d45eb6c7f2637a6fdc0dc70667f3adf3e73d_s390x", "8Base-RHOSE-4.9:openshift4/ose-cli@sha256:c8ef6e20645d17251c99296aaff11c5278427d407c128d2eca257c80b49fa8a0_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:64613ec73c87f8f09a48c8394c435e4627de79f941e3003a434b4137f5c5db9c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:77f0cd4c5ca5ae2bcaf5565819b0bccdd0bb7fed17afb735c9fe98b468f5ff0c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:9526b1179f587a7e82863d44b5675cd094772b0b748153a41dd0f97f18b2d402_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-credential-operator@sha256:cb21b5be578eb4825b3feabf81f0c0b0e489b3307ebfad95faac69636186aeca_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:2ad5577ef308f5dd028a572096d66ce766c705351b38fa20b8dfce73246c6a45_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:2c2db83261640b37b9ce2f232fb2593386579b78488be771a86779ad54ebd36f_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:aff3779051f13d89fd6ad1181ec85a5d137b060cadee14c9de4320d4ba57906e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-authentication-operator@sha256:c3f47fc99a3f4285b91ce08fbb0d17bee0f1e88ae6812313f00e900b3d213462_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:0b96864ab4dd7fe39646957a984a9895e2618144453b5c7340b42b91f0398bfe_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:50bec3120737fb95728047f12851c262efa0dd2b5e198404caf6c8164914bfa4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:f0dc54e5d2837b6142fbaa05e2ca515ad55dabb5bfa7fd38c7fed64f63375879_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler-operator@sha256:f6f7225babfbf3d902da0c699c18b9e06131c2338545b24ca78c9bb3a1593c47_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:498c85316a98a24654cb4ff3debd86b26fc39dead788b94ce729224eef7a32b9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:687016daf05a386e31687d5382598efecd7609f4c0c5408dbcc03f14e5058aee_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:8ecde9af2e4742b0312a47e2adbc74d904964682dc7d1aed70c446c211686c3c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-autoscaler@sha256:e0cac3603bd571d031083851573d65fe504a224e0837b2d4b09b11e85136943b_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:3977ee793fc1148b7b28b5fa9a722e79388fcf3b7537eaca00486fe028f79034_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:42be2ee21de734da9b77d789cce46b71af141150e9749b266a36656e1601fb76_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:4590af74710713bebda216f86cf4f5e00fbe75e707a98e8003e6b2d111ca025b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:79575269b76fef66610036643f2d98fdabc1e0e16d22295e38cbdedb8a05da02_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:0bc17202810946ced9ed46fbba663c7b3948075ff8aab62764ea5d5f1ab2471c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:6979a2cf09e088592e37d2df6b196a785dc99d807d6f1035aa22c2a2ca4829c3_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:902d3da342fa379efb9105475f770618383f7f921acb2b87b795ad086762961c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-bootstrap@sha256:cd18eba89d3b7d387594438627a968f8c1c761d78f3806f01bde845b81dacab1_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5889c17b1b18ee8162a246e2d91ea610ae14b72d9b6d416d8630bb68337005cd_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:5e538d4f99b69841ff67bea1a9747e408f946de01a818f6624a995f9456a5ea2_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f845942e268c2d7679abf70b4cfb7393283ad9bd271bf4b45358dd36f327749_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:eba842c45ee0aaf932c10a9db647b3f4316f6c8b7af37f5367d3ac5039b0f99f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:5fd66e87591f347d1729630659810f38b5a24099360b5cabe76f836ccbe2d139_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:7a9ea5a3ce65f556ae9e456b8cda9ba6c6fb95b39eaf57db9b125f051cf2e6ae_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:eac4f8dd48779da331a6f4ec1295d5a6dcbeecd8b66f1b3789300882d06497a2_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-config-operator@sha256:fa758959de957deac6033474ef15eaf0930c7a3090a5676e214db43efd3cef75_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1cfc0bce413112775614782ab855b1f044aa7db0789fe6e6d1a4056b5c3165b3_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:32b23c8415e22a4a268cfc594937feaad97205b53adea1c1457c738364e2d6e0_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a01aa488232883abb6a48d88ade88024cc9832e9e302a2f22795d4724dcd835f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b25f3da9f8f0da81801c71c133ddadb7bead57a70d0e3928e1d52ab5fd5a6e0c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:8a45c3fefff37620d06a774203d65921316dc1adf0f344e31138c0abd059b936_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:918251e60e2cb5d815744bec219d58aa7fa0299fd63dd5bb50a31b921f8075aa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:9635dd03e950fd08054b5b403c6c0e57a2de2a7a1188ee937038ee300e29c152_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-dns-operator@sha256:b04544f6d2fad40b5521622ccf4a51d4ad8f3c715e02d080da5f0cc29f02de3e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:0655f6c224526bfabf391c0fc17befd9e514cec7276f54473f72c412cb5c5591_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:82fc74f772b501aa0757bf7fbf35c8c93b3ee2ef9da2a8cad364d1b308c77a4d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:866462f0f9fea992d3723aa7063a5c7507834efa4dfeb969053a1950c0380082_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-etcd-rhel8-operator@sha256:95245227da8013ba3a81ec204982c6c372afb401cdd5d027f43e1dcb1bb2c2ae_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:466c02495a72c224bf8ecbfb1286295963f3aaf5b61840d83f7916cf6eebeb60_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:b787b049026f04e711298af6f55fbbee004a166d5afa928ccbce736e920e0f78_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:ea52936c251c36be3ccbf84fddca9e779a77bbf1a1ad15290401e6242834adf6_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-image-registry-operator@sha256:fff9a28d1a1bb58ec873c99432882f574597c96cdf0e999a858b314badefc44f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:7785c2af5a245acf3c1096dba5519c6b673897c4f319df3dde16f16fbdc5a65a_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:8309fa4323ba73bc8285b06280c1f4a1d21d28e52ae4f705077013c3dc907d09_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:a1271d9dfbfc4639b9d4d2e857ea2e7d1a4574a7d85e25c32c392164bb333e35_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-ingress-operator@sha256:e63fdfb58730a5b97b066ece136e72f810a593bd1ec50ced929b492737273b48_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:0025bdde701246d58e0f77e41dfc7062f11f7b08642ce735a427df4a8cb046bf_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:21b701c6020169f38b178265e20bda2f17e5ad87ec49ace021951f080b868cba_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:58706003a7724917e3d9de82e65f3096aee944adbef6b091729747677c8896ec_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-apiserver-operator@sha256:e3f6fe4fe88cfff7ca9d2ee99663f0c129d197850fa29c4756c054101fb7f778_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0ed33ab01bebb09467d5b8982aa28fc8bcc19a1c48e6c680342e9060e35d33f3_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c320e1b1ce74366e43bb0a2fd3633be37a8cfbcc6405b628a4df47c06d998661_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:c3ce01e00d8e6654ed5fbaf4526c60524541455fe6267ce51f43bff81b39c217_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d442781803c9556840334c21e2a2eabbc4bb2aa23450f792228957c899a17241_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:2b37a40fa2ac4c3a292ea24210bbd7a6baee2131c2dbafcf7b5311689c3232f9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:633339735f1d0a6b422232567210a3a59e2211c1803d56c1b7a7a498f24bb3ab_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:67ef4a97df52251ec04d70d9c954f6219a75f157fec8815effa161e2c5afdb4c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-scheduler-operator@sha256:9fc30f6894381018ebb591747f687115fb7789221aa6521b2f7b982b88996d1e_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:27f01408ddf0294c98868498c73c6e9cb421db12cd584224fa3c832bdfdc7400_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5bf916ff10e72d0867925d50c578b1680fb256b813625792f0d2ccc3f0156b4e_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:66532d7a71229af2aa1205926e282ec8743d7f3bd893505c3d9748ef2b302a39_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c7c0eb00df772f83407c4180e99c922711303afce2e2722f79271afc005dcc2d_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:1f952af6542b5e77fe82f7295f895c07e19cfa2889a0ba2bf6979b75dcc7808c_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:b1597807cda639db0cd692734cdfd20425b264070746e418da763eba578413d6_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:be60ef8855e57427431b573b7b55d249b1870ef734161e844d974397a730c8ae_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-machine-approver@sha256:c747a2d81b4b258bf78b833fd4a0750e921080459468fa6788d447ea1213524d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:140532f7f6276ed313411fc01670cefa43b39e506b20a93b8f89c65882050843_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:5f9b5034670e4c90a9cccc1bf6c25a7d768a477f0277b6c2063c84bc03d27e54_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:c598d29c93ab9b2a36f29b7cbed1df1585e275f1050152f2c5d82cf894561a4f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-monitoring-operator@sha256:f50b9e20e1d19222fb357d28b4556777abdb40c0c32d3a5077dbb3fbb17aced4_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:6b48f37fb732ec7426de016c824add1b7905a46482bb2d3309bf96e1f72738ae_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:acfdc90a4d6227d476b3559372b323b6fa1ce7b420fe2ac0e9c05de452cab42f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:b1690164bab47a9b0038d393da66fcde883f61fe55f4098554dc41b92dfc8b9c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-network-operator@sha256:cfef4a0856d6d564e75780d624246b7d187d1f08a4b618b9149c044f26efaafc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:06a1b2106158bc1bbbb8d120c09661042e5a0f4eaa886a6452c0eb3bf29a516c_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:4875f4da9abc87533b179d0fd358c360293f6fbe47d08541677afcded146e479_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:eb4f4231bc0eba0810720d9b374c356e4674adca879392999fb0f02a93d94394_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-node-tuning-operator@sha256:f02b8c8eab51535c22169ce459f9c44ecd6bcc2b13086d50f1ee4e7fe71d06dd_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:545525f5e155ddb654545141dea4031b4dcccf8e144ead8563922b5ba0c1bd71_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7916e84a1bea3ade0b4bc7a109a6415e87231a9088a3546df4795a7343f7ee0a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:b04221bc26ff0a0acfc845c00333af9dd7cb345a8193c44fd9d09e811841b8d3_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c6129e0e5b6ef6ac5bd74b4c3638e28ac9733f6f637510f4de555bbcb0f59e97_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0c08749751da4f5d564cb5115a4e105bff5ce5d06eb3a97dcd2d103e6c9786f4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:88902a12f632ac2bf1e5432781c6ec76afbedfcedd5cff684a70d19820c371f8_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:d0f93f32eea697c77a106dc219ee9acc401796150c2b5298c53a7e4763fd2f13_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dce823915a0bfc7b86947a212125dbc0c31badd5765a2c7b095901d01ad41bf6_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:3e94d2a2dde667174975c6a6bebb5e3690cdd6fc7dfd9d7eaceb6f5902ee7cc9_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:45c70de9c97d96817688533c093de899991e83662efddd7dc09036b9fe1a147c_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:5fd6243a0ced79586415804f00430bf3b3b04ac0adc277d68878f6dd37a8748e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-policy-controller-rhel8@sha256:f191ea6f1954012940ad9aa7b2aa0c2c44af136867b2a270e5bea3f26df13b43_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:332b09bafc64a39085a8e0fbaef6868132e85d86773c7e2b12b816ad111593a1_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:73b60db47ed4fdaa9ebe20f9022c05355a9b3f27b4bd12af5b2512e732673a59_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:eadd04ea74250537f6f8c0459a3660f6730c42b52da94c31f4ce1c8178097559_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-samples-operator@sha256:ee9b14a1cc77ecda1ba4eddfda4cc291197e4ccd1125f8f729f9e45daec3af9f_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:6bf8b009cbbb1b5d38ba4be3d316864f577945c4442d819a56abc86926feea13_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:7a853dcc3343b74688f7e975f77e8439c5e3900e4f417115095c64aff6d959f9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:9ff157b48efcfc9bc5118b9d7b89fe96dfd88c07b7aca7c4d8578c7ee10c5907_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-storage-operator@sha256:bb04ed86657f3682ad99683b12715bfb672f2d2d088aef55b24235915386cba0_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:4644b6db1154a1406e5cf190356f1292141dff2dc8a3006feb569a67d5123976_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:caaeab7b564bf7b2ed6bbe21985d1078dd654a5d9b88d41b210efdcd2cbe72ce_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:ec7a5bac909912bcb62af3e62bcae0a19929baf782836839326dadc8dd775ada_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-update-keys@sha256:f07ff92475967d59b7a280240a73cfd2dc20b27f9ab94416b23852b08f02a2c4_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:262e8aaac4e7b1a5b193ff0583ec583189cb04f789a51586e3546f3be8406803_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:95274241345463326c83726ffb94e9fed7f666f3761912019f6a02ab1910d7c6_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:c6ebc5d20baffdc4114487cd6304025f494cfedee1aea2a29d81182a3a2ed01d_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-version-operator@sha256:ec393f46239d1fd73bbb36c91816ccd8d2e74a257f93eedeba8bc73a50a7c392_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:2626c4e96ada7846916d515ac496a7461422e998b6f66ac91097a2201c3a5846_arm64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:44eee6ae36d2eb14c66f49e2e332837ff3c717f90816a7028bd50a79f1c655d2_amd64", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:83b2d566ccdbf79ff96df03d8fa1a6219035ba08b4c75428fd3342d65622b305_s390x", "8Base-RHOSE-4.9:openshift4/ose-configmap-reloader@sha256:9bdd674829bbc1a622240c860a9c525100b0ac21cb54d1f374e6f5c92efc1628_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:4382b1d4bfc4af9d8717bba73b8ff7927ddb88fbc6325065b99e7b8f9c18a5e6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:92d1845269009b503b6151b71c8076e2fd83696641e4e6da1e6be0c01182ee34_amd64", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:c0b6b093e95f426746366f4a4ba4b67e5fef146026ac66e7765aa8399ca5f9bd_s390x", "8Base-RHOSE-4.9:openshift4/ose-console-operator@sha256:f18df993eb85bbfba883910503e4bde7b63e47867e41dd23d498d45f10ab58ab_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:4fcab9a2326d8c85724682a9b8609acb58bb855842966d06d4c4342a6cc8dcbc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:b6d1bb784c6effe5348da2ba9e7f00de88ac57532a675560f5b8e94ec2ed819b_amd64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:bbab8687c1c69a68a16b14d795151d3296c6ca1af35d6055ab1291f547960861_arm64", "8Base-RHOSE-4.9:openshift4/ose-console@sha256:c438fe557fd65e8149966199691a7e0a99c7b5ba8d3e324e6037ca43b7176037_s390x", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-alt-rhel8@sha256:f06d79303edc796f228028dc5470a10a209be7a8b188fd96389b7a45d654f0a4_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:0269c6a197191001b62a68f3c61d2ed2db643108e3b53dbc44f5d781e01172d8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:2f54fddff6ca37092bb1006bb0607b5a38e145e7ffd6bfd83107455d2bedf18e_amd64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:4c479f1deca4d6deb219d59ef89df40037d0a1efb322250f031e133fb72f7b49_arm64", "8Base-RHOSE-4.9:openshift4/ose-container-networking-plugins-rhel8@sha256:9356c126091c0e19675092db999a8947b039fdd4cb0942f1c61e2013cf5d6d59_s390x", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:38c88987b53e95274356cdea9c617665b7bf2b010a86b81a2236880379d4e0f8_s390x", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:cfa1746e464c1ed974be4f153c66b755ac891f543afc2db5b2f60a9d2f1a2c76_arm64", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:e4ccf366b9315a0eb368dcf826c68a8f4c972c45f30fd352749b87b0bce7650d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-coredns@sha256:f834b7db3bda6ee97c94869393c7a0dd24fec2bb3aba0f5c684bfaa1d7c28de3_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:549f0293a84faabbf137e1537b9171c73e03a8d1da5b316a7057a9f4718a8077_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:587a42fcedd8c419a53a0ad7319cc41a557531f4be7d5079182f0cc43e8a68f0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:827f3e72fb04ef1cba421d65eec6c97463722693509e4c80d10037163e4e0d82_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-manila-rhel8@sha256:f43e1461128c8973dc33d68fccf3afdf57ff4307eb5b54d6a20980de543cd77b_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:b49a0be258dcadae79748ab360271ca5fc12bbaf4aec26572d911ba2603a5acc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-driver-nfs-rhel8@sha256:edba9da212148ee87d1c30aaa5ff7fb41c0b65a6a9368bec961f4c141c05bfcd_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:0db81d0877c0b4440333bb4cbb50c9dc0c4a26677d255025f85278a1b4b7c617_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:6b700fe1249d97bbdd51c851c1757439c4ff9e49b3c32895903f505d06154328_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:a936ef17d2e9b234caa059dd5415d8772801425587fe31f9225983b44af2f9f7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher-rhel8@sha256:e88425b10365339ccdf827f4602d4a7048d44c0ba5bcc1493da34b44d7800fc7_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:0db81d0877c0b4440333bb4cbb50c9dc0c4a26677d255025f85278a1b4b7c617_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:6b700fe1249d97bbdd51c851c1757439c4ff9e49b3c32895903f505d06154328_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:a936ef17d2e9b234caa059dd5415d8772801425587fe31f9225983b44af2f9f7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-attacher@sha256:e88425b10365339ccdf827f4602d4a7048d44c0ba5bcc1493da34b44d7800fc7_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner-rhel8@sha256:8daaf4211463468804a0f9e77ef1f271db9dea35f146d521c3843392647402f9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner-rhel8@sha256:bdfce5a906f8390dba93c3f686003ecd086f78b64afdd6a897e38566b7333f70_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner-rhel8@sha256:db1884a5c5a1fadc89395833067114ce65d919cca0aab34f507d070a4d296497_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner-rhel8@sha256:f14451dd2d18232a930c6daaed4ca5d7b65c9e5f931c03a1606d8c6c438f7bdc_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner@sha256:8daaf4211463468804a0f9e77ef1f271db9dea35f146d521c3843392647402f9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner@sha256:bdfce5a906f8390dba93c3f686003ecd086f78b64afdd6a897e38566b7333f70_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner@sha256:db1884a5c5a1fadc89395833067114ce65d919cca0aab34f507d070a4d296497_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-provisioner@sha256:f14451dd2d18232a930c6daaed4ca5d7b65c9e5f931c03a1606d8c6c438f7bdc_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:78ae5580e35b16c481cf64466ecc121359a0e09e6068795894a062ff49ff8608_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:89409424420d435a6243773888244468633257e1591b5a5f7186d02b592f213a_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:935d763534ccd0091a3fd75b17ae745e28a451ad57782102b037dbb3dad2390e_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer-rhel8@sha256:f7efd532fbe6f4d520b4914a94d5427de57b680ae91ec8b9ec71ae390ed2c30e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:78ae5580e35b16c481cf64466ecc121359a0e09e6068795894a062ff49ff8608_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:89409424420d435a6243773888244468633257e1591b5a5f7186d02b592f213a_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:935d763534ccd0091a3fd75b17ae745e28a451ad57782102b037dbb3dad2390e_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-resizer@sha256:f7efd532fbe6f4d520b4914a94d5427de57b680ae91ec8b9ec71ae390ed2c30e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:9ae09e193ddcec8ecbe8a9bc04b27c9cff53925bfd49cb4fa05d5b7f3c6328b1_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:ba2e49aedd1de7b72491f346a492d244c2d312b73ee3ff22a9caad10b14623f3_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c5be830a06222662f2b1ccf6071427d145072c0153efa59e45c59276a17fd5c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f071f1054a022f4535ca6316b67eadb8c3ca64ce6ce48c3247141c806489a054_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:9ae09e193ddcec8ecbe8a9bc04b27c9cff53925bfd49cb4fa05d5b7f3c6328b1_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:ba2e49aedd1de7b72491f346a492d244c2d312b73ee3ff22a9caad10b14623f3_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:c5be830a06222662f2b1ccf6071427d145072c0153efa59e45c59276a17fd5c0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-external-snapshotter@sha256:f071f1054a022f4535ca6316b67eadb8c3ca64ce6ce48c3247141c806489a054_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe-rhel8@sha256:0c5b53636a54f7911e4c47a8ef70cb76f1048467aa7d8b72a79cc69f63370087_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe-rhel8@sha256:678a709df509f5d7e18b1242978384032bc747cbf972ff5db93dc1d85e729890_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe-rhel8@sha256:9fe99c9cc2dfe02bc594cdcd7b9dd171250675b78d1dcf22078be3ef0f32027e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe-rhel8@sha256:fb0c74567260bac6f6ae3114a3eadf1eb7acf27044a67a4de74a9e6755d53bd8_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe@sha256:0c5b53636a54f7911e4c47a8ef70cb76f1048467aa7d8b72a79cc69f63370087_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe@sha256:678a709df509f5d7e18b1242978384032bc747cbf972ff5db93dc1d85e729890_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe@sha256:9fe99c9cc2dfe02bc594cdcd7b9dd171250675b78d1dcf22078be3ef0f32027e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-livenessprobe@sha256:fb0c74567260bac6f6ae3114a3eadf1eb7acf27044a67a4de74a9e6755d53bd8_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:164f5b8443631b8e741bed4f84d36fa8051e9cd1240f08164a3973ad495f23c6_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:6e5b2945d4529057d9f4ae30f4c5c13e71b718637bb5ffb2f70000719028062c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:a2bac03748385842f1a57a68297693c5cadb8cd6e9ad223d2f4ea8be0a6e6326_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fbc018975dc064a94877ad5fec85b3fc6ad8ca86c296ae84720efe2d605c0ca1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar@sha256:164f5b8443631b8e741bed4f84d36fa8051e9cd1240f08164a3973ad495f23c6_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar@sha256:6e5b2945d4529057d9f4ae30f4c5c13e71b718637bb5ffb2f70000719028062c_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar@sha256:a2bac03748385842f1a57a68297693c5cadb8cd6e9ad223d2f4ea8be0a6e6326_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-node-driver-registrar@sha256:fbc018975dc064a94877ad5fec85b3fc6ad8ca86c296ae84720efe2d605c0ca1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:0224e6b4bd06aeddc8a70275ede49305d4da4fab9e74922ba90c307ff1b27602_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:073fda769dd61c6f93ec6e63e8e819da87d64d417a38a4b546100daaa286355a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:4c7fbddc08abcdc2790e16c79a0fa306e578f4d0d1a957f3bc3b4e418ed4c539_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller-rhel8@sha256:6778ab115137fa7e6deb0e29947539f7afb0fe4a00762f856f997017a1f01fe0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:0224e6b4bd06aeddc8a70275ede49305d4da4fab9e74922ba90c307ff1b27602_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:073fda769dd61c6f93ec6e63e8e819da87d64d417a38a4b546100daaa286355a_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:4c7fbddc08abcdc2790e16c79a0fa306e578f4d0d1a957f3bc3b4e418ed4c539_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-controller@sha256:6778ab115137fa7e6deb0e29947539f7afb0fe4a00762f856f997017a1f01fe0_amd64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6a836fc5fc4b9e88df2d2fdc936ded9516715f0a04a4e3fabe484e02efbeb710_arm64", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7845472f2e927c7ea1edf4995927351ca48730dac76cfd654a8f97eb666b0877_s390x", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b1e7204fb123080f5df0a972d615f57d09294af479539f0ed4378aa06d365b23_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:e3912ce507fec3ca862a80e13321b2688dbe77d6369e82ea19355cb7554e81b9_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:0a7d01e97700aca73aed491854eb03c7da3555db591cbf4770c2312f6aad90ab_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:1c29cd660981488b819482e462712cd09fd3042ebbd284116e9c3551d1b5fa9e_amd64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:b1e1816a91140dde52a3459b1a99bb0bc3ea82f3f01f4e1c55b2ccc54d3d2927_arm64", "8Base-RHOSE-4.9:openshift4/ose-deployer@sha256:b772bf07697369b63416e854a633332bedc7b89c910c73f65fb365b973fd9e74_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:06572bba521e478492d298b1aaddc2c9445fe6884281fc75eb6364c145f85ddf_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:35c2830e304bb8ffaa42b24815d815d03eca9f679a06da27fd98f52e1161277a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:767e310fd05a614e2a29f08cfd1890f4a46b0fda9bd66f4706597ec816e0141a_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-builder@sha256:ad46e9e0392847b05a303abfd3ece1889d39401e616fc85df9f62d0da81da673_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:30b78ebdb2b1933117af8d281b88c750426c3de55e175857e42dc5be731f1d5c_amd64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:7b71ebcb8b1cba332682d0d4ab0338dc4246d23fcc7411762fac1a3e47a39c42_s390x", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:aee5e9963a9465d657575746eb09461febd227bb3f67d46a879076a9b5672c2a_arm64", "8Base-RHOSE-4.9:openshift4/ose-docker-registry@sha256:ce916ffb4ad3ab1f4a57240b5e5598e04918187adc677c78b1c5f1081215fc76_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:52619ca53481de9b85bbc574ef353f789eeb595bac8eeb2d26788785fc9dd27b_arm64", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:7b9e03fb086030e8f1e9b91c447e1824fc3d981ecba860f208ba03bdb239000b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:d8f6fd326fb35ead1b6f24bfe8a99641ba045aacf711dfaa6bdb2db704af7b30_s390x", "8Base-RHOSE-4.9:openshift4/ose-etcd@sha256:ecaa970d370eb3db1e3c027a140b4ffc7a9fbe7fd4b9383b58f15b1e06819430_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:967ce6d0b85122d78194a89b86f7b88fa31b6cab7d3143cc52f9f10de800c31e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-machine-controllers-rhel8@sha256:e66d3507583da441952b8e13db6d01ae5f87ccd084dd8cd54cb49fe828ca138c_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9b7791c411979e62e67573377285941abb51a8b6c3b37c71476d0a93edbd5c40_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:aacd281d9c7852b70d0a48409a2b6d5ed0c1ad1e8a09f63e880b39a6155e6d73_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0a9b36c21efe4de98e453543057c7e609fa32839cd7a26f088a7f3d92fbec45b_amd64", "8Base-RHOSE-4.9:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:404a558bbee709db4f3a8539afe42f93411b894be0f6915ca563be3e67dbc2aa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:1fd3677d83faf67e2e3d8a7477eee1f947073d274467bcafc2d43e2748532413_arm64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:25d3ed521adbd803bd02cfcb589088c0c8b0918a7e552476a1d277c0658804b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:6246fd5e2dd17fe2e8beb66cc21e494bf4969c1000789a9bc9b027782b9d22b6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-grafana@sha256:a91ca604585ccf1143838b196785ed83cab5e89278b65a984137efcd617ae92f_s390x", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:09feef58d888fef2bf985e3a9684a3cbbaf9a98c3aad174f9ac5b0d084ae654f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:42bcbc4de8bd5e5397b540625d7bfeff78a606743fe78c84df47a87a47306bf1_arm64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:d4d813a39b0189f5fa7f7be4fc255c0776f52107a3c5babdc9c2dd49aabb3b07_amd64", "8Base-RHOSE-4.9:openshift4/ose-haproxy-router@sha256:fc6fc60ceedb23ab33bd05f06aee83888ba3e357af891b540a54bd16372a0728_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:00151c877366069e465aa84655383e90384188d12b9e12d41705ca5e08000632_s390x", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:0c33b4ae1d1a69460af5075a107fbe07959a491d800bf623a3814ca2b88f2a59_amd64", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:145f717c5cf3eb0bd1f66cde14768a5a11bf8da3c7e6033bc083271319a0b6d7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-hyperkube@sha256:801621d439e0c5f664199d26e69f7ffc60ddaa50fc0e59f3da0a4277506c8aad_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:94758ae15ff3bef1d8df7769e89e653f8afde2846ec2cbda8b944dc110904924_s390x", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:9591b198af313b7423ce9cec808a74cb2be98f5500dea54b9cca184eae9bf322_arm64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d0b488a4d62f2ffb4a5fa46f19563ba7c499cb44ec78e5d44de8a8631bcffe7d_amd64", "8Base-RHOSE-4.9:openshift4/ose-insights-rhel8-operator@sha256:d0fa957f67e61a932b4a812d93e77f879f08a7415ad73ae2291de8d28c033594_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:8591d83167c58efaad02f9fe95d28e49bf3b4e6dc53aceda923744b9ff69013e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:d5238ef5c882df3883fe2f15156ae40803d7a7d50fec4c7ea290ea92cddbf5ac_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:fcc949c42b1b771956722c55d6a161313a752fb7924aab418133d370f2f5be4e_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer-artifacts@sha256:fd9a8c63b58936a29a2324b8110066e7691dfe6175ab6c46dbd5859827ee16ea_arm64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:12b878fd201c3f8f6ede579809218769cfeb5436b613da328cc78e6b3a4e1a33_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:42080c05aa7620498c403088a9fc446048daa53f82a71d7bd48fe5cf5f18353e_s390x", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:a1855f9e425e403e18600524f658970fa08c3941e399b26b4039ec1cebcf603c_amd64", "8Base-RHOSE-4.9:openshift4/ose-installer@sha256:c59b0f183970a11e22783d9798490d2f6a244cd45436ac453dda39a7ae3fce5e_arm64", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:5a3336051a207c2f6ed74e2ac1564093f533885257078b6380d49f3953f912a0_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-hardware-inventory-recorder-rhel8@sha256:caef5e1d5e91c301fbb029e98f2b335d0927f777d0ccb1ac95cb4b6155e72947_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:b0da0e35ac7dc2966fd66f44498363f024d915d0a9fe4c7b38d4e5fb9fac30b7_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-inspector-rhel8@sha256:c2111e11cd756e54a70a83d8d085a47c52223fadcf3797c3f9b43e943369d21a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:55c499ca73723ce26893fdebf782753722ebe3dd9a4f22f183852d8aea3176dc_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-ipa-downloader-rhel8@sha256:b393ec60430bcc8a8ecd5f3d9cb6c319c04418ce8b800880f80db163dc65f0a9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:1d363e825c414601a4c84cf5142534852aa6d2357efc000336f3ac27dcc9e21d_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b04940f7de61441ff2fc7245fa74e38a858caeea53ca4a7ffdf6329a6eb025b9_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:7db65f3f9505eb870f54096e58dc997238c85026f1a45abbcfb7a857745475bf_amd64", "8Base-RHOSE-4.9:openshift4/ose-ironic-rhel8@sha256:d5941f864dfccdb1993fa7f6ca61a08af396f83c419716294c9bc2cce965231a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:0491d8dd2f1e2682d3c92ee8e70d00301a9551dca84f7c085a8e57ad19917851_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:bb983a0eab57633e3b013a01a8b03c0148f650f6ea1ce28cf3ce479042726f97_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:aa2b842dff6a11439df3e0e08b337eb6ba0b0129f8a3a3130e41ffa197ed364e_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:e528897a67f7a926de356a2f8836b9a5a87524fa528f6c13a1da423a43c9fd33_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:e5f51d84c5f058db3e3641a341d07a782d05eaa260f8a15dd3587826e65b8ef5_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-base@sha256:f6a7f9921a874ec083c26369f1633568ba0f5c072a16d0b78513ac75a34b35bc_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:02fb9fc7f8b8ed64d67d27afe0ea245039ee5cf9a29128db2e15353fc4fd140d_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:5944d28b9d5ed13e0b38589f33b823e51c29ab3e4a3661737756f649ce5ca03b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:85d3863a02a0310527e6a475a784b230724bc72c390d4db8146f5362da9a4225_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-maven@sha256:d0b5153534900a28b87b12e0e59a9f272c21d22dfa69522977a8df0bbb10f62f_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:198419a561e756d0b55739af3a8f8a78a379653616d0c16e0c16d1e4393d14e9_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:506bf60e8d1d0957a036ae1ae758ee7d619bbec663fd2ec6ab970a62baf7f908_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:5b6fbe1e7afbbf2f2e4d2ec0466c845104976bd491903e05e50b70d0aee25616_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins-agent-nodejs-12-rhel8@sha256:d3f7fed3a9df4cd6b3cddbe77fa4c31b2f6fc583d0c2f6622ce97e7e33cfeaee_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:732a6f7f09e579741b2c804a2f3b0d540563bc1bb32d6ace92e8119588615021_arm64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:a71e04d4905353dc6eaf37e46a41a1cfb193d9eb61ea7a6f906f3cd50d6c4c95_amd64", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:d5a7e7700df60f99e6e6ad7e52044de02a1e46e634ea4467d6bc692702bc01cf_s390x", "8Base-RHOSE-4.9:openshift4/ose-jenkins@sha256:fd6649189f86e4371e86869e90f3287bd8ef73b7e8b77d86fbbaccb87bb6e783_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:0ca77bfe1096677b04fb87fe49269ef73d98a26326658ac10bd4f13e8f005417_arm64", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:1d3ce5b8bb3991a8cb451e8992940f3765ada3cd64b05cb1ba893e6c2f8a1da5_s390x", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:24225479e27189e986ab0b7c08b1005b1b55dc5a5b98fa05f916d865b2e7342e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-k8s-prometheus-adapter@sha256:2f8b666122dc082a5789e8cb4f5871b238508344b87a235b45eee952c2076ba9_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:51edf44b044d61e339a67f2b2c6317d6708da84de6c5161a3c4ca1bc894a33ea_arm64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:54668160e4cbfa691ab5f8a7114f2a399f23d27faeb0f78ad8c56ee741768fd2_amd64", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:f1637f0ee84d586559e2e2a71bc465c47bb30f1d604912902d3993638281c5c7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-keepalived-ipfailover@sha256:fb8aa9d1d115bf869d91c0ff0921239798c7df154b868c74365fe63871fb6424_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:1f30e9aa6f410a804374327e164b3f596ef754233681333a87857879cb47a4cd_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:895e754d4881e9a9cf3239dbbf9c1cdca303b1b1a653d17035479432f461bb3e_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:8ca3e8134b2fce8c96ac2d52037f361eca2475c7ca5ad886b8dfc8f073602d01_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-proxy@sha256:f8e48070f421b53ca5f81718f69fb7ebefda67c043141213c330ad36471be2e8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-rbac-proxy@sha256:8e625d507386513748ad75be22ea983093572d2a34cbdd19fb853a0a1705ba30_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-rbac-proxy@sha256:e2733be79e05df08583b881e3f20a70881e968b03ad5f6287632b85720f738bf_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-rbac-proxy@sha256:e59aa16d9dfe0eaebe3d60f0398ba06e3ad09b97a4c84657c82c6e1c1e496904_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-rbac-proxy@sha256:f4fc8a206cec09293313b6b5709c40de1bdde09fd22c5e3a8af8da7727e6759c_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:08d2e9ad02fe340242ccee2577180daac7462614d41b838b76e5e0d57c9c6f76_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:19026785e72c0254ce63d62e76876c2c2bb43f0f53f3f2e2466add93eba15a62_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:1e158adfe32f335796fa97fbdfd2bc2eef7972d1dd11e12118a46dda58a9e953_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-state-metrics@sha256:929a01ae1b0645150bfb5625235f154320a3765fef8f0cb210aa6ff68df41e30_s390x", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1ffa06d931e541f35bfd99232f8161f52ab02368f6777a85458140743df10dbb_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:63ebebb06116287257bd7f9bc87875b639ac68bd8c1501c2a607ed5d524c601d_arm64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:be4c4956173e69351de2744fcabe356c7d22473a6f0a6fee43a4e0a1a8aaf877_amd64", "8Base-RHOSE-4.9:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:e48340af1c37ec9b2135cc49fc5d0cae5c3568121c81bd98bf90d0e701b86aed_s390x", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:1f98ddb84d1b3cbdd9ea8632accf891737751342656f20ca79055be17edb6d9e_amd64", "8Base-RHOSE-4.9:openshift4/ose-kuryr-cni-rhel8@sha256:a5ed7a0f6e8f417edd6849ba55b6ba2d0d36e56f6c3bd51dface28106304195c_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:0ec36f1e5c6a26809211ccd3e0be00c2793e22e616660179a7fa58f10ad639e2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kuryr-controller-rhel8@sha256:7e15ef5125cd3b9518e3ca8558340d99216127c9b3988dd588df0a2805edaaa5_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:704f0ab993e2e3a1cc8146f4f94795450817369c108899cfd852d8af3c8ed53f_s390x", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:78e985eaad8510239953b16743ffca8a6189010325da19d2a88a9a28e10cd24b_amd64", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:9c44e3aca15f1b679ae903d08e69e6f81b584b69c00ad9f74a0d4e68dc1a91c8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-libvirt-machine-controllers@sha256:fee8c42f5d986c56683d379a90ce22b293c62833ae4f2749f7d79c98301ef07a_arm64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:2f0dffa3767d663fede52aef0da65af06c283e883cf091659a22b422b8f75132_arm64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:5515d17bd57037e67faebda7c6fde802f24b20a6f38876432226ad543c28d753_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:6c0ec22e686e188c2f0d14aeb355c07b214b2461d234ee51ed0e4533e2922cda_amd64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:e7db9600bcdc27746216cf9d31e1c8424e1bb7080d45ad1aed8c72919a9fadb8_s390x", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:19d2cde9bd7b4accbfff06efa56fa02400ebf8433894493cb01fb9b930e89626_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:34ae99aa993b6bc6e99fa8deb6fe7908a004bd2c8a8c053f66b060748661c41a_s390x", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:9828c7c13ee6755deb347952126f90692f19eee63ee27b0983eee3d427b8dad9_amd64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:d52f9cb04d37bd28b2fa21f1574aba69885cce358498cedbbd9423f4f6eba36d_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:0966cd0bdcb8f7fd41ae0aa176a22922699dbfc7a869e3790214c41c96cb7206_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:803b4ebc11d90ce3a8d3d61a1127e5f362650f3e7ef026d9f8edf1fe3d5c5f54_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:813192aeecd987b786548ade16b920eea7dffca34e330599ff20e4a11d131b77_arm64", "8Base-RHOSE-4.9:openshift4/ose-machine-api-operator@sha256:cd1a443c7a0857ed3c64e48049111d7a4bf0df7606988a742bad6eaa77fc007b_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:016ed3a0226a13a7790f85ec83852b1da42d6d94cd38d2ecc5533d1e1e6ac357_amd64", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:270642fb09d4c06fc20fec506c46cba9ae4f6a22ede9aabd3a01b12dbb76c2f0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:d7beb45d71ad18e582504e3b1d8564fd162919c4d9d8fa11271c1e6c143a9450_s390x", "8Base-RHOSE-4.9:openshift4/ose-machine-config-operator@sha256:ee1a1e6a4af9d3855f60a57af0d46aa08d7847c66bd5bacb7dc2f42f79da5521_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:4067b0c26d34103dbbb8dc6702ca445e6406dcd6fe9d0ad8417b04dc9db32a13_amd64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:7d119bb9eb367163142e44443216203c226eb3a263c666976e8033bf21662d06_arm64", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:7d764653c72224d8f216386e1f390030595ae420c4b80799b434e743d3d6373e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-mdns-publisher-rhel8@sha256:f15d8f2b0529540c89e83849f2dbcb9b283778eec18f4b6ef637c9d6de934bb2_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:1afd13a68a2014edfa2a77b34d0aba2d818e46d49563cef44b785106a7dcb8ae_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:6ab62fbc1153d030bbba4cd2b051b7d709f03dd05680efe7e444d45bb30b6518_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:72523d83b72d7af4dadd33f1cc9561594ff5bd54f09920737ca1ffb7ff550e1e_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-admission-controller@sha256:e76ae17148cac90e7e13a41acf1dad07e5fef6d39841723693ddead93e8bf4e6_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni-alt-rhel8@sha256:1e3a1ae1ec9c9be273139055d120b5eb0d9d4889fc901d3fc9566df831286441_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:90c1358779cb37cd22d2a2cc65fa20f781d8999cb6c60561390dc50ebb7c178c_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:98bbcaa9925d252909985693ea25729c919a5c86cba1dddbb0cc1fbc6246fe1c_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:a04e07d117e32d529612c5604dc6fdc34d5aedd61aea4ee2101e3092ad4b4a63_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-cni@sha256:cc6ecd5a7fc316db7799ece11f0841668eb2424b2938368304af6c46fe47aff3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:1844a4c14632f49cb59b882295d191b4bb6b68ecbd9d1ef784cd2e7cfae8e545_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:5ae53a9569ae754a6ecb3e23f9663fa2b925c42861ee033b23cdc659582b3f43_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:d5c128e5a5a6478a74f0a5c2efca1d99cfdde870e9fb922a83c87184a68b0e1c_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-networkpolicy-rhel8@sha256:eaa555867cfa5a786e765e7e36679881f4d0d61b08fb497d0c0aabd71c6f1e47_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-alt-rhel8@sha256:d072c6f90c1f8ee9f5cb2434adfbd0e83c5b7e6a4e24fa7a34ee6edcec957b69_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:00179505f5c142ba5c7391e2dc50beae59b8f0c883f8a6e117b9e7373669ec0e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:5b64864c19eb2f25c0eac324794ea33889f84c0bcf28861ff449e2e1f5f923a6_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:770b71ed997d32655faec053f37558e219f3d57aade9ff1dc2320655764c0600_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-route-override-cni-rhel8@sha256:8fef8ed167bb4ffbdebb50ecbb27ec7da88e263cc0f99c4d884eb2d0db63b545_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-alt-rhel8@sha256:429db4c028df540806ed0b0999eeb6eb538a7d4a912a6af9425fcaf0a6f3bdf2_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:0067d580ed6e3a75a72ffcf7bd576ebb2722395ee7e21aeaecdf6075fc05e23a_amd64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:87a06c25b04568735a1602e345c379fe9c07bfb3b4a0546568c216f3cab0d9ed_arm64", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ad9073eb629d8ee9ee754baafd538689fb60cc2e0af685967154e99f05d43d3_s390x", "8Base-RHOSE-4.9:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f2912156903e17558f24f063eb2bda8d63c7a559ce60d05d5a581731090ad8f0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:00a478e7c8b4e35e19caccf938fcdd94424b1e989af01e0d701d263e6f5202f2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:d2acfcf9401ebc890ccf51d2db609cada8dcaee65ae92507866e5e32d896e23a_s390x", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f18a0153b81b6445b82c168107a6235a728fe6e9624b46f3cd332144fe1a9b59_arm64", "8Base-RHOSE-4.9:openshift4/ose-must-gather@sha256:f7ca52204c6262a4f8a437e0ba0319da744a905ae71b0fecd831c43f2a34be53_amd64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:542a30b17804accdc8ab4f4e48c20bfdf9d5095d5695b40ca6aaefb02b351d33_s390x", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:5d02c7ccdaaca61146d524056b7ac98a8155b24c90b674646da845b64a873fcb_arm64", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:b41c4eaa60e547860cf98a2fbf1b3bdfd7f6ddb67b9f11592079c257806876e8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-network-metrics-daemon-rhel8@sha256:d798d6dce8eeee0229660b75dfc171fd6a576c9437c28dc41f948ee7f21dd663_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:16345130039705cc32aefb8eea082374a14a92392b6f6e1de8f50ccecf05ad50_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:4142310043e7e4cb7156c0cd48fd94025257ed7b6f4b26d4a6ecca27dd5ac15a_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:51c982bca41851c983bf4694502b9276956ae0e97f1a4671bfdc39e90d779e42_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-apiserver-rhel8@sha256:6148244caaaeaaadada674e77af7f4946d1409f96f1c82a9abc22e9356579506_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:5939254d2a7d15df17be36312fdcfdbae75b246f6b957e3a315cbd3c83cfc2cd_amd64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:95ed5d99a578024e5d728764250eef71419638bec89ff59e5c9b30d10684d952_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:bd102b9094d765f3fddc7f8d7954f75cc79c4db57dbe45d0577408fc44a200d5_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-proxy@sha256:d27ef26f1ac505e6b8821ee0b2a7e96bba96327baea4524360ccaf7530e05fe6_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:2a18e8a0cd77ed6f98a99267b6c72bf453986fd56b1b452612d5a79715dc504a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:ac5113fc54a9f1c0e32c2fc9144c8c01a2e2a97beba67ec66767a7453e9f188b_s390x", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:bbb8aec73b705c8a71b5d97490a249ccc3456ab76b3805065694ac549bdc985e_arm64", "8Base-RHOSE-4.9:openshift4/ose-oauth-server-rhel8@sha256:d5ad965c0105a952d0b487830d456d7f8ec0552f57bae2de9dc3eb89536cd24e_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:1d47bd47038aa98cff65d6e7ad9db4ec87c82fcf7519e58d130e0ff96329d1ff_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:256e4d9dc4cc1bc2c30e496f44d095700fd614b637f80fd8e7d46d9896c08fbf_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:26c9501672225c8ea3581fef895bb5d5a2b0f64792572f7a9c0d9de263ecef82_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-apiserver-rhel8@sha256:a5d5c6ce80103e0015d2edd63f19fc98a1902fc107e9f4c4ddd1d7ec8e172d79_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:3fd42986065b61630d42fb9ab07fd81b79d0844d16cdd341fb7a82899e3db167_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:b6e1b96e29422dda9ef417add16b3aadba26b4a48d39a49508e84a50a26dacc2_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:edcf07ce3553d2a22f9cb33f1a7798f710fd04fa7e40544ab7841721f9e4387d_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-controller-manager-rhel8@sha256:f52cbbbff6653b1299f0949da7a0bac5caf7f11ddd6e3ec8a67b50538b4b7d2a_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:1322294a1f189af77bf5eb9c45f7bca3fdc1c3bbd87f4130dd0136e604897a60_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:27b5b097997c3807d9091e8c3d1a7e6aae3cdc591ca2c50a645131ffb454b008_amd64", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfb1f69bb9f1c64abb93a0cb58d82ec34985594a0a911ed23a3aab74270cf29_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-state-metrics-rhel8@sha256:b2bacd371a9620c5ddca592887959241fbf1bee2a330656ac97d725fd87df356_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:19a51b16135d4fae7dd18e9f1034f06b57ea4a6c31d8c029710f293dd870618a_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:29be816c30663618922695a32a78f4f012f4ef9620b45adcd9238ed8f05eeec2_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:77549c2e254ef513582ebec5aca6ba102f1a3504ec3c1f22e9c67278b6914b6f_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d90dd0cdae8c3839572b65076ab3df2ea202e0efb3b472e844cd216298405804_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:0c87acf4ada0e67fd183ed1318b782b856f2bf9614888ca5358996898366e007_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:9f13c80c6544487e2bceaab9e68230ab64cbb26e7afe3feb129538000ee97eba_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:ac7d38ef808175f90b81f6710cb52098b0b38ef698c6d2c6d9707983860011eb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:e839a30f463344c318f55c1532a84cb888a7446e1404bd63a3012b7730858f0d_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:396b40c28d3c5cb1cfa677d56c6726d4bc25cb4e7ee89eef3d37cf504932a9b0_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:65914183ee01324cbe4742d70981ae30f319b1a6aa4acca6be4c5c3a209e5ffa_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6671f7f47c313e233a9a21a2271180733efd6fd5d820997673a7c3e8480789cb_s390x", "8Base-RHOSE-4.9:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c35b52b074fa1f2dad4651c604f514f6ecebe566d8e819b5cafac32e7853da79_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:68581fb9470f9d05999232b636c2ce0877292c4c368662906be7addbf1973177_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:6a5403d5d4ae7d94e0c71f83703f397c5b08bc3c59a6662f8e098100fe6e1928_arm64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:82acf1456493ce4985d8c59f18350a48c9a57cffad1a531fdbb7d209c65c4de9_amd64", "8Base-RHOSE-4.9:openshift4/ose-openstack-machine-controllers@sha256:da3f3011a6bb2ff8dc0fe82028b3a44cd4e08d75e19628acbce30d1563628875_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:c6377384add80b941b67f83ca978b259e3fab4f44e88a43a86da9973ff7d0df6_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:e52a8bd2bc33091d4e79369edd121ee4266f5bd908bd034b9f974121bdbe1086_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:f2b05abc1b3011275778f69b016357bb8beade385875743fd947d0f56d4cb189_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-lifecycle-manager@sha256:fe8c86c536333ef9eaafeb002c9d54a9627cbade4e729dda4c5d1531bb60f254_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:15ca4ad67bd4d2fbceab3921e80f3084b68cbc95dc2a170c7df6da97464e7a87_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:9ade7dc0c97934a29384873e31bd349ebb5ac5c617410c6e373693d9ef71a97e_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:ab9360533253ed6dce6e1fd49b40ac85f998c01e2642fab8ccbff7b9aea28276_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-marketplace@sha256:b363c07186bcc8f71efdb45a67440c1b20437d979d003e9ea96c4a418cac22d5_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:20c31cca6a684424b159f264b96ee5b34e7a5b83a549b9ac6901a9dc67062e42_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:587a7b491bd0bc969c859d0e17d6661ff2aa81221fc9f5cfb006d120a0952ea3_arm64", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:5f99d245469c568e9843e016c6ce372ac1704de737b65d97ff831141b7e887da_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-registry@sha256:d42116862e2a180702f9ddf99b5f6cfdbe5f09543c5a27841c9336a0b0569392_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a0c321d1c3c52db421c05a554bac7d56acc1e4f6c685066e0268d32e9c1cd293_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:aef6d802f5e23db648084b85f62130eefb15b2356acc2998146375cbb775420d_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e19a56a82308a4e922e78de7b6c0d0796a34151ae96bd99ed0832d8790f91e90_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:fa9f476564faabcd92c6534b7c73a9cf6379c2fecdb421249dfbbaad5d67ef7e_arm64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:28ca511314da42023fb5d08610f989ccc1ea18bace3211a3646de5af08bce586_amd64", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:97deeb6ed8d1f7b7ecee4837380dee93e979de29644936e3cf119435e0508968_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d1033dcea68cf9a3e3a2d4f1134bc7f6363f6628242d95409a6b3178fa56b06f_s390x", "8Base-RHOSE-4.9:openshift4/ose-ovn-kubernetes@sha256:d46d31389a0c1113d6ebc3436a27dab29cf46f93815d19e9f24c3d75e09e6f7c_arm64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:1fac098b18ceb79e6b8b3ee68851d62eca7e8dc85d21d7b9564a5703ef9309cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:7ee251afc6149545f2620bc0ae3b21c41527dd07cd93a7372b8d6cc5a0e44022_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:a0f4d1b7e0a1898d8cfadca32b520cc7688d9d88f944644977d0b07dc43220ea_amd64", "8Base-RHOSE-4.9:openshift4/ose-pod@sha256:e11137d5ca3a3fe4a7b15c246c205b241b89c38d25511c5d453de5a54476bf83_arm64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:479a9f9f8f411e4bcaf60ccfe04487e35dc3abe8ddfe6cb5fee889adf39aff4f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:4b8bb185a28fc383625c92ab3d122686eec91f12daf8ac1969abfcdf71ba155c_amd64", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:5fd97cae9c83cfa511fbb33f5d162ac5bd22b3aa4892a58b9cae5799654de318_s390x", "8Base-RHOSE-4.9:openshift4/ose-prom-label-proxy@sha256:8d7dcbd086a6c0bbdbb3e0e374c3cd600334aeceb6e99e3845bbe716a8309915_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:42cc799a7c8bff8fccaa3181e06ae8a43a89534697ebcf28feeea12ef9bcd196_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:5510bb659484a50a4d60b5e726674587a7a338833b7d692fc78fe60bbdb551a8_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:71172a138fdec12b4bdde8a510d992908d9ba7f38dd1bf72e108091ef843b24f_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-alertmanager@sha256:9a4474c8363977d9a9ec55c06f3b9980b433b5660ff8aaa7b09224c57d3f9f1f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:01b717a0568434295d031018bf2da345c8ac5c37ca0265754494872a541efdf7_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:0688d1587c0211f597f9e3c7552af612f86cf1da34b54b80697a835ae26120ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:9a085950bac40448146523fbf03fd75943d3ffde5cb6aa1027683f063307d037_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-config-reloader@sha256:f36e0f120b44b75b1647374d45b16d481c6deccf1fe749ac538631170ac07281_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:336c27fde8f8b3476844e9e299257e59f07dfb31221be34b7d70e6ac75fdda25_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:73bc40e0db2ea2b53cd542f901865fffcd643ae6e8cfb595c34ceda0cd5e3ac0_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:95611acf3d94c328fd90d18c57be671171c394d5a4204e1bd94f70aa77f1d31f_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-node-exporter@sha256:c53094208ee612e14cff84e0cd09ee75c7f682aedca3d0a46553da58a39b3763_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:068e4360612a48f0c8ab0f09cce83ef121e2372f0c59df8a7e8e2e4c644945c8_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:1a19ae9ff78401708f0e3d619c3170d77f9e81de3d5f8884fa303910c8d9ede0_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:267788031c60703c4a8eb9e3ade05039d94a049781dffcb7e1a7e6603424b9ce_arm64", "8Base-RHOSE-4.9:openshift4/ose-prometheus-operator@sha256:b2224ef08286d18b465e6d12bb6154824571832c572fcdac6f58081deb194442_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:1e772cae9685b3e9b44ff8b9cf089296632377c3b1ae0da3a6eecc9b986436ff_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:20109f468e5bf2c0d536f315af37037134f7d14bdb6046105b4d5d07c3e105c7_amd64", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:4b4e8cc937f30ae50abab08f9db736e1df40a398ddcfdc290d8f457464536e71_s390x", "8Base-RHOSE-4.9:openshift4/ose-prometheus@sha256:c0905b7636c80ae09400ce2c7e7ebe54e9890409e7e5c37b982cb06e2626ba4a_arm64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:07bc130bbdce2e84077341c6c46704512df5df660e75d04d61d328ea5cb010a0_s390x", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:11c92edad186c250c6f311f5f7a2a74d5c6a6901d5df446126bfec09dfac297f_amd64", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:68c087c87ced9da9a7a4358988970802cbc94e6040c7cd5424a2ee747801b919_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sdn-rhel8@sha256:9037ff19c9e511452c238b4b4428375da5a0e07cd043991f870f8900878fed8f_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:425e2eb66fbbccb8b751d80513010bcb0f16bb774a691197ddeebc066551d174_s390x", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:4beae38fcf391b98b1e9ff85c9ba5c6e6d65bdf9c8b22285d634c95f2716d278_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:981f243d5f9888217904ce99f3b2d8cd818654e02a8f5c54a1994f80e3025fe1_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-service-ca-operator@sha256:986569745c7512f405ed650015cb3e888046886d6cc88795a133dc3cffb20626_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:0eaade198e14112fd8aef1b72f643914101cb5c57018717568c86b09403f3073_amd64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:24e165b87db901c97ede341f2b0f980d0fca7fe6603c981c79a7e6ed9e0ad793_s390x", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:59cc372a536fa06a7244d50eaa606de95f7b9bc68cb6a1b0d607e44b07e52e91_arm64", "8Base-RHOSE-4.9:openshift4/ose-telemeter@sha256:c7cd6a6e022a58867f4520f2bf33e7bc85ed744dd51ef7c2ae166457b2064268_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:3d6a772f11d2ba9a6ff350b54e0f4ce96038f2e89ac9e4f8f8c826169d01be9a_amd64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:8b439a60471882978db1a4986471f5144996958a1c63b7f2041322a6883cd962_arm64", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:b116508a8c20dbdc8b8f60b39a7b22dd0388d6185f4c104bb635a190f312c617_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tests@sha256:bbf984646467ac3082b524ee6e755fe2d4f4db2218fcdf06175661ae3b9f50fe_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:133bc0bd934ef5c9c72e7dd9b44308f088623f9883b97ed9fe6ed492266e677f_arm64", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:281b92a1f7be4161c9794054901498d7207e953a3b9f50a65e914055220d0e58_s390x", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:58022944a7d4acb899b17065eff3bd54b2a806662784288ba5aa3a5f5b13fbd9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-thanos-rhel8@sha256:9f67cd2fe913f8190bc36d4fb8089b47a9a6d0802c7a13120587765df4da17b3_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:36287d2c41fd457d9eb99302dbd7b9dfc47184c195952c58364b2f37a355812f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:6cfc9179e619b47fa800171577368dd262c01bb2d85f43e308d1608f7c393dae_arm64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:bb8d5047ea34fbc49f44f5a7caf869086fefd69985d222b9ad728953c8674c81_amd64", "8Base-RHOSE-4.9:openshift4/ose-tools-rhel8@sha256:c6e6fc023791125c1b222e8b4ac3b1b086934d6a14388ba4ab8e572dffd1c5f4_s390x", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:022ddaef854f8e88cb1e5429b47e4febc260c93106f848ec9774ae506e4884de_amd64", "8Base-RHOSE-4.9:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:fa16de59897871d1a2a283d70a613dd80079cc03e17d8bfdaf4c50745547b13d_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:022ddaef854f8e88cb1e5429b47e4febc260c93106f848ec9774ae506e4884de_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-rhel8@sha256:fa16de59897871d1a2a283d70a613dd80079cc03e17d8bfdaf4c50745547b13d_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:9acdcb3f4d547de31ad3d9bec4493b4330aa475cd4a078c0c729fdfd1a329e82_amd64", "8Base-RHOSE-4.9:openshift4/ose-vsphere-problem-detector-rhel8@sha256:60b1dfc5144108333b434cd2441613f08df527c0e3f65a61881e5de026068d39_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:2792580e8a3f47dac974345681663affd69ba10df2b6706a87c0b3cc9f6a27c2_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:681a95a2627891ac00a154ab083b68e5c8c320432cafd24bb2bcdd224b5cd673_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:97776aac2126e4f631c41d945116169333f44214f4953d28afe064e51dc45ae0_ppc64le", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8-operator@sha256:d493593a00ea0e1f6bd794d335c362bacc038d76403b2065b8061437519b7266_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:844a8ec80219a0b46cd2c5085171dd80830b861369a256c9f38d02be1a845872_arm64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:906ddbd1cbb230b8f9fe79ace0e1e69f2353246790854fcecd359f3360e1a0e5_amd64", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:97896dabd2be7fda89c97ce764eca0cad9070916cecbd00d6d90e5423e0ce680_s390x", "8Base-RHOSE-4.9:openshift4/ovirt-csi-driver-rhel8@sha256:db46f10b48a14d3235a77fb5ab206c919129364c95a4e9eecf98a1cac5950ddb_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:2f0dffa3767d663fede52aef0da65af06c283e883cf091659a22b422b8f75132_arm64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:5515d17bd57037e67faebda7c6fde802f24b20a6f38876432226ad543c28d753_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:6c0ec22e686e188c2f0d14aeb355c07b214b2461d234ee51ed0e4533e2922cda_amd64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:e7db9600bcdc27746216cf9d31e1c8424e1bb7080d45ad1aed8c72919a9fadb8_s390x", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:19d2cde9bd7b4accbfff06efa56fa02400ebf8433894493cb01fb9b930e89626_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:34ae99aa993b6bc6e99fa8deb6fe7908a004bd2c8a8c053f66b060748661c41a_s390x", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:9828c7c13ee6755deb347952126f90692f19eee63ee27b0983eee3d427b8dad9_amd64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:d52f9cb04d37bd28b2fa21f1574aba69885cce358498cedbbd9423f4f6eba36d_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "moby: Default inheritable capabilities for linux container should be empty" } ] }
rhsa-2022_1370
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.8.37 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.37.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.8.37. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:1369\n\nSecurity Fix(es):\n\n* moby: Default inheritable capabilities for linux container should be\nempty (CVE-2022-24769)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)\nlisted in the References section.\n\nAll OpenShift Container Platform 4.8 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1370", "url": "https://access.redhat.com/errata/RHSA-2022:1370" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1370.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.8.37 security and extras update", "tracking": { "current_release_date": "2022-04-20T12:18:00Z", "generator": { "date": "2023-07-01T05:28:00Z", "engine": { "name": "Red Hat SDEngine", "version": "3.18.0" } }, "id": "RHSA-2022:1370", "initial_release_date": "2022-04-20T12:18:00Z", "revision_history": [ { "date": "2022-04-20T12:18:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.8", "product": { "name": "Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.8::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator:v4.8.0-202204101845.p0.g458be7e.assembly.stream", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator:v4.8.0-202204101845.p0.g458be7e.assembly.stream", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator:v4.8.0-202204101845.p0.g458be7e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "product": { "name": "openshift4/ose-ansible-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "product_id": "openshift4/ose-ansible-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity:v4.8.0-202204101845.p0.g44c178f.assembly.stream", "product": { "name": "openshift4/ose-cluster-capacity:v4.8.0-202204101845.p0.g44c178f.assembly.stream", "product_id": "openshift4/ose-cluster-capacity:v4.8.0-202204101845.p0.g44c178f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream", "product_id": "openshift4/ose-cluster-kube-descheduler-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator:v4.8.0-202204101845.p0.gb9eec62.assembly.stream", "product": { "name": "openshift4/ose-cluster-nfd-operator:v4.8.0-202204101845.p0.gb9eec62.assembly.stream", "product_id": "openshift4/ose-cluster-nfd-operator:v4.8.0-202204101845.p0.gb9eec62.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.8.0-202204101845.p0.gfcdcef8.assembly.stream", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.8.0-202204101845.p0.gfcdcef8.assembly.stream", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.8.0-202204101845.p0.gfcdcef8.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.8.0-202204101845.p0.g2a9f548.assembly.stream", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.8.0-202204101845.p0.g2a9f548.assembly.stream", "product_id": "openshift4/ose-clusterresourceoverride-rhel8:v4.8.0-202204101845.p0.g2a9f548.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-descheduler:v4.8.0-202204101845.p0.g37691a4.assembly.stream", "product": { "name": "openshift4/ose-descheduler:v4.8.0-202204101845.p0.g37691a4.assembly.stream", "product_id": "openshift4/ose-descheduler:v4.8.0-202204101845.p0.g37691a4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy:v4.8.0-202204112212.p0.gad38e11.assembly.stream", "product": { "name": "openshift4/ose-egress-dns-proxy:v4.8.0-202204112212.p0.gad38e11.assembly.stream", "product_id": "openshift4/ose-egress-dns-proxy:v4.8.0-202204112212.p0.gad38e11.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy:v4.8.0-202204101845.p0.gad38e11.assembly.stream", "product": { "name": "openshift4/ose-egress-http-proxy:v4.8.0-202204101845.p0.gad38e11.assembly.stream", "product_id": "openshift4/ose-egress-http-proxy:v4.8.0-202204101845.p0.gad38e11.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-router:v4.8.0-202204101845.p0.gad38e11.assembly.stream", "product": { "name": "openshift4/ose-egress-router:v4.8.0-202204101845.p0.gad38e11.assembly.stream", "product_id": "openshift4/ose-egress-router:v4.8.0-202204101845.p0.gad38e11.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ghostunnel:v4.8.0-202204101845.p0.g3f61070.assembly.stream", "product": { "name": "openshift4/ose-ghostunnel:v4.8.0-202204101845.p0.g3f61070.assembly.stream", "product_id": "openshift4/ose-ghostunnel:v4.8.0-202204101845.p0.g3f61070.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-helm-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "product": { "name": "openshift4/ose-helm-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "product_id": "openshift4/ose-helm-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.8.0-202204101845.p0.g458be7e.assembly.stream", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.8.0-202204101845.p0.g458be7e.assembly.stream", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.8.0-202204101845.p0.g458be7e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "product": { "name": "openshift4/ose-local-storage-diskmaker:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "product_id": "openshift4/ose-local-storage-diskmaker:v4.8.0-202204111736.p0.g50982c6.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "product_id": "openshift4/ose-local-storage-mustgather-rhel8:v4.8.0-202204111736.p0.g50982c6.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator:v4.8.0-202204130333.p0.g50982c6.assembly.stream", "product": { "name": "openshift4/ose-local-storage-operator:v4.8.0-202204130333.p0.g50982c6.assembly.stream", "product_id": "openshift4/ose-local-storage-operator:v4.8.0-202204130333.p0.g50982c6.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner:v4.8.0-202204101845.p0.ge4a18e4.assembly.stream", "product": { "name": "openshift4/ose-local-storage-static-provisioner:v4.8.0-202204101845.p0.ge4a18e4.assembly.stream", "product_id": "openshift4/ose-local-storage-static-provisioner:v4.8.0-202204101845.p0.ge4a18e4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-ansible-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream", "product": { "name": "openshift4/ose-metering-ansible-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream", "product_id": "openshift4/ose-metering-ansible-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-hadoop:v4.8.0-202204101845.p0.gebd9cb4.assembly.stream", "product": { "name": "openshift4/ose-metering-hadoop:v4.8.0-202204101845.p0.gebd9cb4.assembly.stream", "product_id": "openshift4/ose-metering-hadoop:v4.8.0-202204101845.p0.gebd9cb4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-helm-container-rhel8:v4.8.0-202204101845.p0.g8aaede2.assembly.stream", "product": { "name": "openshift4/ose-metering-helm-container-rhel8:v4.8.0-202204101845.p0.g8aaede2.assembly.stream", "product_id": "openshift4/ose-metering-helm-container-rhel8:v4.8.0-202204101845.p0.g8aaede2.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-hive:v4.8.0-202204101845.p0.g8fb24af.assembly.stream", "product": { "name": "openshift4/ose-metering-hive:v4.8.0-202204101845.p0.g8fb24af.assembly.stream", "product_id": "openshift4/ose-metering-hive:v4.8.0-202204101845.p0.g8fb24af.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-presto:v4.8.0-202204101845.p0.gf1abc62.assembly.stream", "product": { "name": "openshift4/ose-metering-presto:v4.8.0-202204101845.p0.gf1abc62.assembly.stream", "product_id": "openshift4/ose-metering-presto:v4.8.0-202204101845.p0.gf1abc62.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-reporting-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream", "product": { "name": "openshift4/ose-metering-reporting-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream", "product_id": "openshift4/ose-metering-reporting-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery:v4.8.0-202204101845.p0.ga531700.assembly.stream", "product": { "name": "openshift4/ose-node-feature-discovery:v4.8.0-202204101845.p0.ga531700.assembly.stream", "product_id": "openshift4/ose-node-feature-discovery:v4.8.0-202204101845.p0.ga531700.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8:v4.8.0-202204101845.p0.g8e44437.assembly.stream", "product": { "name": "openshift4/ose-node-problem-detector-rhel8:v4.8.0-202204101845.p0.g8e44437.assembly.stream", "product_id": "openshift4/ose-node-problem-detector-rhel8:v4.8.0-202204101845.p0.g8e44437.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "product": { "name": "openshift4/ose-operator-sdk-rhel8:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "product_id": "openshift4/ose-operator-sdk-rhel8:v4.8.0-202204101845.p0.gb35596f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator:v4.8.0-202204101845.p0.gd71faa4.assembly.stream", "product": { "name": "openshift4/ose-ptp-operator:v4.8.0-202204101845.p0.gd71faa4.assembly.stream", "product_id": "openshift4/ose-ptp-operator:v4.8.0-202204101845.p0.gd71faa4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ptp:v4.8.0-202204101845.p0.g2ae5850.assembly.stream", "product": { "name": "openshift4/ose-ptp:v4.8.0-202204101845.p0.g2ae5850.assembly.stream", "product_id": "openshift4/ose-ptp:v4.8.0-202204101845.p0.g2ae5850.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8:v4.8.0-202204101845.p0.g39cfc66.assembly.stream", "product": { "name": "openshift4/ose-service-idler-rhel8:v4.8.0-202204101845.p0.g39cfc66.assembly.stream", "product_id": "openshift4/ose-service-idler-rhel8:v4.8.0-202204101845.p0.g39cfc66.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni:v4.8.0-202204101845.p0.ga866f8e.assembly.stream", "product": { "name": "openshift4/ose-sriov-cni:v4.8.0-202204101845.p0.ga866f8e.assembly.stream", "product_id": "openshift4/ose-sriov-cni:v4.8.0-202204101845.p0.ga866f8e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller:v4.8.0-202204101845.p0.gd34636e.assembly.stream", "product": { "name": "openshift4/ose-sriov-dp-admission-controller:v4.8.0-202204101845.p0.gd34636e.assembly.stream", "product_id": "openshift4/ose-sriov-dp-admission-controller:v4.8.0-202204101845.p0.gd34636e.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni:v4.8.0-202204101845.p0.g1b0724a.assembly.stream", "product": { "name": "openshift4/ose-sriov-infiniband-cni:v4.8.0-202204101845.p0.g1b0724a.assembly.stream", "product_id": "openshift4/ose-sriov-infiniband-cni:v4.8.0-202204101845.p0.g1b0724a.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-config-daemon:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "product_id": "openshift4/ose-sriov-network-config-daemon:v4.8.0-202204101845.p0.gaae071c.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin:v4.8.0-202204101845.p0.g3fcc977.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-device-plugin:v4.8.0-202204101845.p0.g3fcc977.assembly.stream", "product_id": "openshift4/ose-sriov-network-device-plugin:v4.8.0-202204101845.p0.g3fcc977.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-operator:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "product_id": "openshift4/ose-sriov-network-operator:v4.8.0-202204101845.p0.gaae071c.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-webhook:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "product_id": "openshift4/ose-sriov-network-webhook:v4.8.0-202204101845.p0.gaae071c.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "product": { "name": "openshift4/ose-sriov-operator-must-gather:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "product_id": "openshift4/ose-sriov-operator-must-gather:v4.8.0-202204101845.p0.gaae071c.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.8.0-202204101845.p0.gef8ad45.assembly.stream", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.8.0-202204101845.p0.gef8ad45.assembly.stream", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.8.0-202204101845.p0.gef8ad45.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.8.0-202204101845.p0.g7bbde4c.assembly.stream", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.8.0-202204101845.p0.g7bbde4c.assembly.stream", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.8.0-202204101845.p0.g7bbde4c.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8:v4.8.0-202204101845.p0.gd71faa4.assembly.stream", "product": { "name": "openshift4/ptp-must-gather-rhel8:v4.8.0-202204101845.p0.gd71faa4.assembly.stream", "product_id": "openshift4/ptp-must-gather-rhel8:v4.8.0-202204101845.p0.gd71faa4.assembly.stream" } } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator:v4.8.0-202204101845.p0.g458be7e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/kubernetes-nmstate-rhel8-operator:v4.8.0-202204101845.p0.g458be7e.assembly.stream" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator:v4.8.0-202204101845.p0.g458be7e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ansible-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream" }, "product_reference": "openshift4/ose-ansible-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity:v4.8.0-202204101845.p0.g44c178f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-capacity:v4.8.0-202204101845.p0.g44c178f.assembly.stream" }, "product_reference": "openshift4/ose-cluster-capacity:v4.8.0-202204101845.p0.g44c178f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-descheduler-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator:v4.8.0-202204101845.p0.gb9eec62.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-cluster-nfd-operator:v4.8.0-202204101845.p0.gb9eec62.assembly.stream" }, "product_reference": "openshift4/ose-cluster-nfd-operator:v4.8.0-202204101845.p0.gb9eec62.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.8.0-202204101845.p0.gfcdcef8.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.8.0-202204101845.p0.gfcdcef8.assembly.stream" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.8.0-202204101845.p0.gfcdcef8.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.8.0-202204101845.p0.g2a9f548.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-clusterresourceoverride-rhel8:v4.8.0-202204101845.p0.g2a9f548.assembly.stream" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8:v4.8.0-202204101845.p0.g2a9f548.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler:v4.8.0-202204101845.p0.g37691a4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-descheduler:v4.8.0-202204101845.p0.g37691a4.assembly.stream" }, "product_reference": "openshift4/ose-descheduler:v4.8.0-202204101845.p0.g37691a4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy:v4.8.0-202204112212.p0.gad38e11.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-egress-dns-proxy:v4.8.0-202204112212.p0.gad38e11.assembly.stream" }, "product_reference": "openshift4/ose-egress-dns-proxy:v4.8.0-202204112212.p0.gad38e11.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy:v4.8.0-202204101845.p0.gad38e11.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-egress-http-proxy:v4.8.0-202204101845.p0.gad38e11.assembly.stream" }, "product_reference": "openshift4/ose-egress-http-proxy:v4.8.0-202204101845.p0.gad38e11.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router:v4.8.0-202204101845.p0.gad38e11.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-egress-router:v4.8.0-202204101845.p0.gad38e11.assembly.stream" }, "product_reference": "openshift4/ose-egress-router:v4.8.0-202204101845.p0.gad38e11.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ghostunnel:v4.8.0-202204101845.p0.g3f61070.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ghostunnel:v4.8.0-202204101845.p0.g3f61070.assembly.stream" }, "product_reference": "openshift4/ose-ghostunnel:v4.8.0-202204101845.p0.g3f61070.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-helm-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream" }, "product_reference": "openshift4/ose-helm-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.8.0-202204101845.p0.g458be7e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.8.0-202204101845.p0.g458be7e.assembly.stream" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.8.0-202204101845.p0.g458be7e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker:v4.8.0-202204111736.p0.g50982c6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-local-storage-diskmaker:v4.8.0-202204111736.p0.g50982c6.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-diskmaker:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8:v4.8.0-202204111736.p0.g50982c6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-local-storage-mustgather-rhel8:v4.8.0-202204111736.p0.g50982c6.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator:v4.8.0-202204130333.p0.g50982c6.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-local-storage-operator:v4.8.0-202204130333.p0.g50982c6.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-operator:v4.8.0-202204130333.p0.g50982c6.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner:v4.8.0-202204101845.p0.ge4a18e4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-local-storage-static-provisioner:v4.8.0-202204101845.p0.ge4a18e4.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-static-provisioner:v4.8.0-202204101845.p0.ge4a18e4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-ansible-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-metering-ansible-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream" }, "product_reference": "openshift4/ose-metering-ansible-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hadoop:v4.8.0-202204101845.p0.gebd9cb4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-metering-hadoop:v4.8.0-202204101845.p0.gebd9cb4.assembly.stream" }, "product_reference": "openshift4/ose-metering-hadoop:v4.8.0-202204101845.p0.gebd9cb4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-helm-container-rhel8:v4.8.0-202204101845.p0.g8aaede2.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-metering-helm-container-rhel8:v4.8.0-202204101845.p0.g8aaede2.assembly.stream" }, "product_reference": "openshift4/ose-metering-helm-container-rhel8:v4.8.0-202204101845.p0.g8aaede2.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hive:v4.8.0-202204101845.p0.g8fb24af.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-metering-hive:v4.8.0-202204101845.p0.g8fb24af.assembly.stream" }, "product_reference": "openshift4/ose-metering-hive:v4.8.0-202204101845.p0.g8fb24af.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-presto:v4.8.0-202204101845.p0.gf1abc62.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-metering-presto:v4.8.0-202204101845.p0.gf1abc62.assembly.stream" }, "product_reference": "openshift4/ose-metering-presto:v4.8.0-202204101845.p0.gf1abc62.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-reporting-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-metering-reporting-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream" }, "product_reference": "openshift4/ose-metering-reporting-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery:v4.8.0-202204101845.p0.ga531700.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-node-feature-discovery:v4.8.0-202204101845.p0.ga531700.assembly.stream" }, "product_reference": "openshift4/ose-node-feature-discovery:v4.8.0-202204101845.p0.ga531700.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8:v4.8.0-202204101845.p0.g8e44437.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-node-problem-detector-rhel8:v4.8.0-202204101845.p0.g8e44437.assembly.stream" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8:v4.8.0-202204101845.p0.g8e44437.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8:v4.8.0-202204101845.p0.gb35596f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-operator-sdk-rhel8:v4.8.0-202204101845.p0.gb35596f.assembly.stream" }, "product_reference": "openshift4/ose-operator-sdk-rhel8:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator:v4.8.0-202204101845.p0.gd71faa4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ptp-operator:v4.8.0-202204101845.p0.gd71faa4.assembly.stream" }, "product_reference": "openshift4/ose-ptp-operator:v4.8.0-202204101845.p0.gd71faa4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp:v4.8.0-202204101845.p0.g2ae5850.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-ptp:v4.8.0-202204101845.p0.g2ae5850.assembly.stream" }, "product_reference": "openshift4/ose-ptp:v4.8.0-202204101845.p0.g2ae5850.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8:v4.8.0-202204101845.p0.g39cfc66.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-service-idler-rhel8:v4.8.0-202204101845.p0.g39cfc66.assembly.stream" }, "product_reference": "openshift4/ose-service-idler-rhel8:v4.8.0-202204101845.p0.g39cfc66.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni:v4.8.0-202204101845.p0.ga866f8e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-sriov-cni:v4.8.0-202204101845.p0.ga866f8e.assembly.stream" }, "product_reference": "openshift4/ose-sriov-cni:v4.8.0-202204101845.p0.ga866f8e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller:v4.8.0-202204101845.p0.gd34636e.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-sriov-dp-admission-controller:v4.8.0-202204101845.p0.gd34636e.assembly.stream" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller:v4.8.0-202204101845.p0.gd34636e.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni:v4.8.0-202204101845.p0.g1b0724a.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-sriov-infiniband-cni:v4.8.0-202204101845.p0.g1b0724a.assembly.stream" }, "product_reference": "openshift4/ose-sriov-infiniband-cni:v4.8.0-202204101845.p0.g1b0724a.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon:v4.8.0-202204101845.p0.gaae071c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-sriov-network-config-daemon:v4.8.0-202204101845.p0.gaae071c.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-config-daemon:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin:v4.8.0-202204101845.p0.g3fcc977.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-sriov-network-device-plugin:v4.8.0-202204101845.p0.g3fcc977.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-device-plugin:v4.8.0-202204101845.p0.g3fcc977.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator:v4.8.0-202204101845.p0.gaae071c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-sriov-network-operator:v4.8.0-202204101845.p0.gaae071c.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-operator:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook:v4.8.0-202204101845.p0.gaae071c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-sriov-network-webhook:v4.8.0-202204101845.p0.gaae071c.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-webhook:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather:v4.8.0-202204101845.p0.gaae071c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-sriov-operator-must-gather:v4.8.0-202204101845.p0.gaae071c.assembly.stream" }, "product_reference": "openshift4/ose-sriov-operator-must-gather:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.8.0-202204101845.p0.gef8ad45.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.8.0-202204101845.p0.gef8ad45.assembly.stream" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.8.0-202204101845.p0.gef8ad45.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.8.0-202204101845.p0.g7bbde4c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.8.0-202204101845.p0.g7bbde4c.assembly.stream" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.8.0-202204101845.p0.g7bbde4c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8:v4.8.0-202204101845.p0.gd71faa4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.8", "product_id": "8Base-RHOSE-4.8:openshift4/ptp-must-gather-rhel8:v4.8.0-202204101845.p0.gd71faa4.assembly.stream" }, "product_reference": "openshift4/ptp-must-gather-rhel8:v4.8.0-202204101845.p0.gd71faa4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.8" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrew G. Morgan" ] } ], "cve": "CVE-2022-24769", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-03-22T00:00:00Z", "flags": [ { "label": "component_not_present", "product_ids": [ "8Base-RHOSE-4.8:openshift4/kubernetes-nmstate-rhel8-operator:v4.8.0-202204101845.p0.g458be7e.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-ansible-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-cluster-capacity:v4.8.0-202204101845.p0.g44c178f.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-descheduler-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-cluster-nfd-operator:v4.8.0-202204101845.p0.gb9eec62.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.8.0-202204101845.p0.gfcdcef8.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-clusterresourceoverride-rhel8:v4.8.0-202204101845.p0.g2a9f548.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-descheduler:v4.8.0-202204101845.p0.g37691a4.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-egress-dns-proxy:v4.8.0-202204112212.p0.gad38e11.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-egress-http-proxy:v4.8.0-202204101845.p0.gad38e11.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-egress-router:v4.8.0-202204101845.p0.gad38e11.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-ghostunnel:v4.8.0-202204101845.p0.g3f61070.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-helm-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.8.0-202204101845.p0.g458be7e.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-local-storage-mustgather-rhel8:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-local-storage-static-provisioner:v4.8.0-202204101845.p0.ge4a18e4.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-ansible-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-hadoop:v4.8.0-202204101845.p0.gebd9cb4.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-helm-container-rhel8:v4.8.0-202204101845.p0.g8aaede2.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-hive:v4.8.0-202204101845.p0.g8fb24af.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-presto:v4.8.0-202204101845.p0.gf1abc62.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-reporting-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-node-feature-discovery:v4.8.0-202204101845.p0.ga531700.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-node-problem-detector-rhel8:v4.8.0-202204101845.p0.g8e44437.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-operator-sdk-rhel8:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-ptp-operator:v4.8.0-202204101845.p0.gd71faa4.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-ptp:v4.8.0-202204101845.p0.g2ae5850.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-service-idler-rhel8:v4.8.0-202204101845.p0.g39cfc66.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-cni:v4.8.0-202204101845.p0.ga866f8e.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-dp-admission-controller:v4.8.0-202204101845.p0.gd34636e.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-infiniband-cni:v4.8.0-202204101845.p0.g1b0724a.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-network-config-daemon:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-network-device-plugin:v4.8.0-202204101845.p0.g3fcc977.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-network-operator:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-network-webhook:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-operator-must-gather:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.8.0-202204101845.p0.gef8ad45.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.8.0-202204101845.p0.g7bbde4c.assembly.stream", "8Base-RHOSE-4.8:openshift4/ptp-must-gather-rhel8:v4.8.0-202204101845.p0.gd71faa4.assembly.stream" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" } ], "notes": [ { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" }, { "category": "description", "text": "A flaw was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. Containers using Linux users and groups to perform privilege separation inside the container are most directly impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "moby: Default inheritable capabilities for linux container should be empty", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.8:openshift4/ose-local-storage-diskmaker:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-local-storage-operator:v4.8.0-202204130333.p0.g50982c6.assembly.stream" ], "known_not_affected": [ "8Base-RHOSE-4.8:openshift4/kubernetes-nmstate-rhel8-operator:v4.8.0-202204101845.p0.g458be7e.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-ansible-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-cluster-capacity:v4.8.0-202204101845.p0.g44c178f.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-descheduler-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.8.0-202204101845.p0.g2be42ab.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-cluster-nfd-operator:v4.8.0-202204101845.p0.gb9eec62.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.8.0-202204101845.p0.gfcdcef8.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-clusterresourceoverride-rhel8:v4.8.0-202204101845.p0.g2a9f548.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-descheduler:v4.8.0-202204101845.p0.g37691a4.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-egress-dns-proxy:v4.8.0-202204112212.p0.gad38e11.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-egress-http-proxy:v4.8.0-202204101845.p0.gad38e11.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-egress-router:v4.8.0-202204101845.p0.gad38e11.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-ghostunnel:v4.8.0-202204101845.p0.g3f61070.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-helm-operator:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.8.0-202204101845.p0.g458be7e.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-local-storage-mustgather-rhel8:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-local-storage-static-provisioner:v4.8.0-202204101845.p0.ge4a18e4.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-ansible-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-hadoop:v4.8.0-202204101845.p0.gebd9cb4.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-helm-container-rhel8:v4.8.0-202204101845.p0.g8aaede2.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-hive:v4.8.0-202204101845.p0.g8fb24af.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-presto:v4.8.0-202204101845.p0.gf1abc62.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-metering-reporting-operator:v4.8.0-202204101845.p0.g0d7ecfb.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-node-feature-discovery:v4.8.0-202204101845.p0.ga531700.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-node-problem-detector-rhel8:v4.8.0-202204101845.p0.g8e44437.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-operator-sdk-rhel8:v4.8.0-202204101845.p0.gb35596f.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-ptp-operator:v4.8.0-202204101845.p0.gd71faa4.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-ptp:v4.8.0-202204101845.p0.g2ae5850.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-service-idler-rhel8:v4.8.0-202204101845.p0.g39cfc66.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-cni:v4.8.0-202204101845.p0.ga866f8e.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-dp-admission-controller:v4.8.0-202204101845.p0.gd34636e.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-infiniband-cni:v4.8.0-202204101845.p0.g1b0724a.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-network-config-daemon:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-network-device-plugin:v4.8.0-202204101845.p0.g3fcc977.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-network-operator:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-network-webhook:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-sriov-operator-must-gather:v4.8.0-202204101845.p0.gaae071c.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.8.0-202204101845.p0.gef8ad45.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.8.0-202204101845.p0.g7bbde4c.assembly.stream", "8Base-RHOSE-4.8:openshift4/ptp-must-gather-rhel8:v4.8.0-202204101845.p0.gd71faa4.assembly.stream" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24769", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24769" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769" }, { "category": "external", "summary": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq", "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" }, { "category": "external", "summary": "CVE-2022-24769", "url": "https://access.redhat.com/security/cve/CVE-2022-24769" }, { "category": "external", "summary": "bz#2066837: CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" } ], "release_date": "2022-03-23T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "For OpenShift Container Platform 4.8 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.8/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.8:openshift4/ose-local-storage-diskmaker:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-local-storage-operator:v4.8.0-202204130333.p0.g50982c6.assembly.stream" ], "url": "https://access.redhat.com/errata/RHSA-2022:1370" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.8:openshift4/ose-local-storage-diskmaker:v4.8.0-202204111736.p0.g50982c6.assembly.stream", "8Base-RHOSE-4.8:openshift4/ose-local-storage-operator:v4.8.0-202204130333.p0.g50982c6.assembly.stream" ] } ], "threats": [ { "category": "impact", "date": "2022-03-22T00:00:00Z", "details": "Moderate" } ], "title": "CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty" } ] }
rhsa-2022_1699
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.7.50 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.7\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.50. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2022:1698\n\nSecurity Fix(es):\n\n* moby: Default inheritable capabilities for linux container should be\nempty (CVE-2022-24769)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1699", "url": "https://access.redhat.com/errata/RHSA-2022:1699" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_1699.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.7.50 security update", "tracking": { "current_release_date": "2022-05-12T18:05:00Z", "generator": { "date": "2023-07-01T05:30:00Z", "engine": { "name": "Red Hat SDEngine", "version": "3.18.0" } }, "id": "RHSA-2022:1699", "initial_release_date": "2022-05-12T18:05:00Z", "revision_history": [ { "date": "2022-05-12T18:05:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.7", "product": { "name": "Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.7::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202204252136.p0.g1987544.assembly.stream", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202204252136.p0.g1987544.assembly.stream", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202204252136.p0.g1987544.assembly.stream" } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8:v4.7.0-202204252136.p0.g70c7f85.assembly.stream", "product": { "name": "openshift4/network-tools-rhel8:v4.7.0-202204252136.p0.g70c7f85.assembly.stream", "product_id": "openshift4/network-tools-rhel8:v4.7.0-202204252136.p0.g70c7f85.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "product": { "name": "openshift4/ose-ansible-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "product_id": "openshift4/ose-ansible-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity:v4.7.0-202204252136.p0.g32653a9.assembly.stream", "product": { "name": "openshift4/ose-cluster-capacity:v4.7.0-202204252136.p0.g32653a9.assembly.stream", "product_id": "openshift4/ose-cluster-capacity:v4.7.0-202204252136.p0.g32653a9.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream", "product_id": "openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator:v4.7.0-202204252136.p0.ga500af3.assembly.stream", "product": { "name": "openshift4/ose-cluster-nfd-operator:v4.7.0-202204252136.p0.ga500af3.assembly.stream", "product_id": "openshift4/ose-cluster-nfd-operator:v4.7.0-202204252136.p0.ga500af3.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202204252136.p0.g2945596.assembly.stream", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202204252136.p0.g2945596.assembly.stream", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202204252136.p0.g2945596.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202204252136.p0.gd12134c.assembly.stream", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202204252136.p0.gd12134c.assembly.stream", "product_id": "openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202204252136.p0.gd12134c.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-descheduler:v4.7.0-202204252136.p0.g7295089.assembly.stream", "product": { "name": "openshift4/ose-descheduler:v4.7.0-202204252136.p0.g7295089.assembly.stream", "product_id": "openshift4/ose-descheduler:v4.7.0-202204252136.p0.g7295089.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "product": { "name": "openshift4/ose-egress-dns-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "product_id": "openshift4/ose-egress-dns-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "product": { "name": "openshift4/ose-egress-http-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "product_id": "openshift4/ose-egress-http-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-egress-router:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "product": { "name": "openshift4/ose-egress-router:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "product_id": "openshift4/ose-egress-router:v4.7.0-202204211824.p0.g0e45f63.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ghostunnel:v4.7.0-202204252136.p0.g7907399.assembly.stream", "product": { "name": "openshift4/ose-ghostunnel:v4.7.0-202204252136.p0.g7907399.assembly.stream", "product_id": "openshift4/ose-ghostunnel:v4.7.0-202204252136.p0.g7907399.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-helm-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "product": { "name": "openshift4/ose-helm-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "product_id": "openshift4/ose-helm-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202204252136.p0.g3923a26.assembly.stream", "product": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202204252136.p0.g3923a26.assembly.stream", "product_id": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202204252136.p0.g3923a26.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202204252136.p0.g1987544.assembly.stream", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202204252136.p0.g1987544.assembly.stream", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202204252136.p0.g1987544.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "product": { "name": "openshift4/ose-local-storage-diskmaker:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "product_id": "openshift4/ose-local-storage-diskmaker:v4.7.0-202204252136.p0.gd6211c0.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "product_id": "openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202204252136.p0.gd6211c0.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "product": { "name": "openshift4/ose-local-storage-operator:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "product_id": "openshift4/ose-local-storage-operator:v4.7.0-202204252136.p0.gd6211c0.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner:v4.7.0-202204252136.p0.ga054523.assembly.stream", "product": { "name": "openshift4/ose-local-storage-static-provisioner:v4.7.0-202204252136.p0.ga054523.assembly.stream", "product_id": "openshift4/ose-local-storage-static-provisioner:v4.7.0-202204252136.p0.ga054523.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-ansible-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream", "product": { "name": "openshift4/ose-metering-ansible-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream", "product_id": "openshift4/ose-metering-ansible-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-hadoop:v4.7.0-202204251526.p0.g6046504.assembly.stream", "product": { "name": "openshift4/ose-metering-hadoop:v4.7.0-202204251526.p0.g6046504.assembly.stream", "product_id": "openshift4/ose-metering-hadoop:v4.7.0-202204251526.p0.g6046504.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-helm-container-rhel8:v4.7.0-202204252136.p0.gdccc202.assembly.stream", "product": { "name": "openshift4/ose-metering-helm-container-rhel8:v4.7.0-202204252136.p0.gdccc202.assembly.stream", "product_id": "openshift4/ose-metering-helm-container-rhel8:v4.7.0-202204252136.p0.gdccc202.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-hive:v4.7.0-202204251526.p0.g12e974d.assembly.stream", "product": { "name": "openshift4/ose-metering-hive:v4.7.0-202204251526.p0.g12e974d.assembly.stream", "product_id": "openshift4/ose-metering-hive:v4.7.0-202204251526.p0.g12e974d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-presto:v4.7.0-202204251526.p0.g2155d34.assembly.stream", "product": { "name": "openshift4/ose-metering-presto:v4.7.0-202204251526.p0.g2155d34.assembly.stream", "product_id": "openshift4/ose-metering-presto:v4.7.0-202204251526.p0.g2155d34.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-metering-reporting-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream", "product": { "name": "openshift4/ose-metering-reporting-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream", "product_id": "openshift4/ose-metering-reporting-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery:v4.7.0-202204252136.p0.g5b1bc4f.assembly.stream", "product": { "name": "openshift4/ose-node-feature-discovery:v4.7.0-202204252136.p0.g5b1bc4f.assembly.stream", "product_id": "openshift4/ose-node-feature-discovery:v4.7.0-202204252136.p0.g5b1bc4f.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8:v4.7.0-202204252136.p0.g1acc3dd.assembly.stream", "product": { "name": "openshift4/ose-node-problem-detector-rhel8:v4.7.0-202204252136.p0.g1acc3dd.assembly.stream", "product_id": "openshift4/ose-node-problem-detector-rhel8:v4.7.0-202204252136.p0.g1acc3dd.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "product": { "name": "openshift4/ose-operator-sdk-rhel8:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "product_id": "openshift4/ose-operator-sdk-rhel8:v4.7.0-202204252136.p0.g2cd576d.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator:v4.7.0-202204252136.p0.g0853bcd.assembly.stream", "product": { "name": "openshift4/ose-ptp-operator:v4.7.0-202204252136.p0.g0853bcd.assembly.stream", "product_id": "openshift4/ose-ptp-operator:v4.7.0-202204252136.p0.g0853bcd.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-ptp:v4.7.0-202204252136.p0.g6602684.assembly.stream", "product": { "name": "openshift4/ose-ptp:v4.7.0-202204252136.p0.g6602684.assembly.stream", "product_id": "openshift4/ose-ptp:v4.7.0-202204252136.p0.g6602684.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8:v4.7.0-202204211824.p0.g39cfc66.assembly.stream", "product": { "name": "openshift4/ose-service-idler-rhel8:v4.7.0-202204211824.p0.g39cfc66.assembly.stream", "product_id": "openshift4/ose-service-idler-rhel8:v4.7.0-202204211824.p0.g39cfc66.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni:v4.7.0-202204252136.p0.g2ad0912.assembly.stream", "product": { "name": "openshift4/ose-sriov-cni:v4.7.0-202204252136.p0.g2ad0912.assembly.stream", "product_id": "openshift4/ose-sriov-cni:v4.7.0-202204252136.p0.g2ad0912.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller:v4.7.0-202204252136.p0.g552c314.assembly.stream", "product": { "name": "openshift4/ose-sriov-dp-admission-controller:v4.7.0-202204252136.p0.g552c314.assembly.stream", "product_id": "openshift4/ose-sriov-dp-admission-controller:v4.7.0-202204252136.p0.g552c314.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni:v4.7.0-202204252136.p0.g3a0d90c.assembly.stream", "product": { "name": "openshift4/ose-sriov-infiniband-cni:v4.7.0-202204252136.p0.g3a0d90c.assembly.stream", "product_id": "openshift4/ose-sriov-infiniband-cni:v4.7.0-202204252136.p0.g3a0d90c.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-config-daemon:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "product_id": "openshift4/ose-sriov-network-config-daemon:v4.7.0-202204252136.p0.g82745cd.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin:v4.7.0-202204252136.p0.g6d9de39.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-device-plugin:v4.7.0-202204252136.p0.g6d9de39.assembly.stream", "product_id": "openshift4/ose-sriov-network-device-plugin:v4.7.0-202204252136.p0.g6d9de39.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-operator:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "product_id": "openshift4/ose-sriov-network-operator:v4.7.0-202204252136.p0.g82745cd.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "product": { "name": "openshift4/ose-sriov-network-webhook:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "product_id": "openshift4/ose-sriov-network-webhook:v4.7.0-202204252136.p0.g82745cd.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "product": { "name": "openshift4/ose-sriov-operator-must-gather:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "product_id": "openshift4/ose-sriov-operator-must-gather:v4.7.0-202204252136.p0.g82745cd.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202204252136.p0.g49937fc.assembly.stream", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202204252136.p0.g49937fc.assembly.stream", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202204252136.p0.g49937fc.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202204252136.p0.g8b2e494.assembly.stream", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202204252136.p0.g8b2e494.assembly.stream", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202204252136.p0.g8b2e494.assembly.stream" } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8:v4.7.0-202204252136.p0.g0853bcd.assembly.stream", "product": { "name": "openshift4/ptp-must-gather-rhel8:v4.7.0-202204252136.p0.g0853bcd.assembly.stream", "product_id": "openshift4/ptp-must-gather-rhel8:v4.7.0-202204252136.p0.g0853bcd.assembly.stream" } } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202204252136.p0.g1987544.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202204252136.p0.g1987544.assembly.stream" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202204252136.p0.g1987544.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8:v4.7.0-202204252136.p0.g70c7f85.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/network-tools-rhel8:v4.7.0-202204252136.p0.g70c7f85.assembly.stream" }, "product_reference": "openshift4/network-tools-rhel8:v4.7.0-202204252136.p0.g70c7f85.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ansible-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream" }, "product_reference": "openshift4/ose-ansible-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity:v4.7.0-202204252136.p0.g32653a9.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity:v4.7.0-202204252136.p0.g32653a9.assembly.stream" }, "product_reference": "openshift4/ose-cluster-capacity:v4.7.0-202204252136.p0.g32653a9.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator:v4.7.0-202204252136.p0.ga500af3.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator:v4.7.0-202204252136.p0.ga500af3.assembly.stream" }, "product_reference": "openshift4/ose-cluster-nfd-operator:v4.7.0-202204252136.p0.ga500af3.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202204252136.p0.g2945596.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202204252136.p0.g2945596.assembly.stream" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202204252136.p0.g2945596.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202204252136.p0.gd12134c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202204252136.p0.gd12134c.assembly.stream" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202204252136.p0.gd12134c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler:v4.7.0-202204252136.p0.g7295089.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-descheduler:v4.7.0-202204252136.p0.g7295089.assembly.stream" }, "product_reference": "openshift4/ose-descheduler:v4.7.0-202204252136.p0.g7295089.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream" }, "product_reference": "openshift4/ose-egress-dns-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream" }, "product_reference": "openshift4/ose-egress-http-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router:v4.7.0-202204211824.p0.g0e45f63.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-egress-router:v4.7.0-202204211824.p0.g0e45f63.assembly.stream" }, "product_reference": "openshift4/ose-egress-router:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ghostunnel:v4.7.0-202204252136.p0.g7907399.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ghostunnel:v4.7.0-202204252136.p0.g7907399.assembly.stream" }, "product_reference": "openshift4/ose-ghostunnel:v4.7.0-202204252136.p0.g7907399.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-helm-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream" }, "product_reference": "openshift4/ose-helm-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202204252136.p0.g3923a26.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202204252136.p0.g3923a26.assembly.stream" }, "product_reference": "openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202204252136.p0.g3923a26.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202204252136.p0.g1987544.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202204252136.p0.g1987544.assembly.stream" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202204252136.p0.g1987544.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker:v4.7.0-202204252136.p0.gd6211c0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker:v4.7.0-202204252136.p0.gd6211c0.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-diskmaker:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202204252136.p0.gd6211c0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202204252136.p0.gd6211c0.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator:v4.7.0-202204252136.p0.gd6211c0.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator:v4.7.0-202204252136.p0.gd6211c0.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-operator:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner:v4.7.0-202204252136.p0.ga054523.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner:v4.7.0-202204252136.p0.ga054523.assembly.stream" }, "product_reference": "openshift4/ose-local-storage-static-provisioner:v4.7.0-202204252136.p0.ga054523.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-ansible-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-ansible-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream" }, "product_reference": "openshift4/ose-metering-ansible-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hadoop:v4.7.0-202204251526.p0.g6046504.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-hadoop:v4.7.0-202204251526.p0.g6046504.assembly.stream" }, "product_reference": "openshift4/ose-metering-hadoop:v4.7.0-202204251526.p0.g6046504.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-helm-container-rhel8:v4.7.0-202204252136.p0.gdccc202.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8:v4.7.0-202204252136.p0.gdccc202.assembly.stream" }, "product_reference": "openshift4/ose-metering-helm-container-rhel8:v4.7.0-202204252136.p0.gdccc202.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-hive:v4.7.0-202204251526.p0.g12e974d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-hive:v4.7.0-202204251526.p0.g12e974d.assembly.stream" }, "product_reference": "openshift4/ose-metering-hive:v4.7.0-202204251526.p0.g12e974d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-presto:v4.7.0-202204251526.p0.g2155d34.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-presto:v4.7.0-202204251526.p0.g2155d34.assembly.stream" }, "product_reference": "openshift4/ose-metering-presto:v4.7.0-202204251526.p0.g2155d34.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-metering-reporting-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-metering-reporting-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream" }, "product_reference": "openshift4/ose-metering-reporting-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery:v4.7.0-202204252136.p0.g5b1bc4f.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery:v4.7.0-202204252136.p0.g5b1bc4f.assembly.stream" }, "product_reference": "openshift4/ose-node-feature-discovery:v4.7.0-202204252136.p0.g5b1bc4f.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8:v4.7.0-202204252136.p0.g1acc3dd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8:v4.7.0-202204252136.p0.g1acc3dd.assembly.stream" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8:v4.7.0-202204252136.p0.g1acc3dd.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8:v4.7.0-202204252136.p0.g2cd576d.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8:v4.7.0-202204252136.p0.g2cd576d.assembly.stream" }, "product_reference": "openshift4/ose-operator-sdk-rhel8:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator:v4.7.0-202204252136.p0.g0853bcd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ptp-operator:v4.7.0-202204252136.p0.g0853bcd.assembly.stream" }, "product_reference": "openshift4/ose-ptp-operator:v4.7.0-202204252136.p0.g0853bcd.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp:v4.7.0-202204252136.p0.g6602684.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-ptp:v4.7.0-202204252136.p0.g6602684.assembly.stream" }, "product_reference": "openshift4/ose-ptp:v4.7.0-202204252136.p0.g6602684.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8:v4.7.0-202204211824.p0.g39cfc66.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8:v4.7.0-202204211824.p0.g39cfc66.assembly.stream" }, "product_reference": "openshift4/ose-service-idler-rhel8:v4.7.0-202204211824.p0.g39cfc66.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni:v4.7.0-202204252136.p0.g2ad0912.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-cni:v4.7.0-202204252136.p0.g2ad0912.assembly.stream" }, "product_reference": "openshift4/ose-sriov-cni:v4.7.0-202204252136.p0.g2ad0912.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller:v4.7.0-202204252136.p0.g552c314.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller:v4.7.0-202204252136.p0.g552c314.assembly.stream" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller:v4.7.0-202204252136.p0.g552c314.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni:v4.7.0-202204252136.p0.g3a0d90c.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni:v4.7.0-202204252136.p0.g3a0d90c.assembly.stream" }, "product_reference": "openshift4/ose-sriov-infiniband-cni:v4.7.0-202204252136.p0.g3a0d90c.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon:v4.7.0-202204252136.p0.g82745cd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon:v4.7.0-202204252136.p0.g82745cd.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-config-daemon:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin:v4.7.0-202204252136.p0.g6d9de39.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin:v4.7.0-202204252136.p0.g6d9de39.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-device-plugin:v4.7.0-202204252136.p0.g6d9de39.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator:v4.7.0-202204252136.p0.g82745cd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator:v4.7.0-202204252136.p0.g82745cd.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-operator:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook:v4.7.0-202204252136.p0.g82745cd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook:v4.7.0-202204252136.p0.g82745cd.assembly.stream" }, "product_reference": "openshift4/ose-sriov-network-webhook:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather:v4.7.0-202204252136.p0.g82745cd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather:v4.7.0-202204252136.p0.g82745cd.assembly.stream" }, "product_reference": "openshift4/ose-sriov-operator-must-gather:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202204252136.p0.g49937fc.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202204252136.p0.g49937fc.assembly.stream" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202204252136.p0.g49937fc.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202204252136.p0.g8b2e494.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202204252136.p0.g8b2e494.assembly.stream" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202204252136.p0.g8b2e494.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8:v4.7.0-202204252136.p0.g0853bcd.assembly.stream as a component of Red Hat OpenShift Container Platform 4.7", "product_id": "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8:v4.7.0-202204252136.p0.g0853bcd.assembly.stream" }, "product_reference": "openshift4/ptp-must-gather-rhel8:v4.7.0-202204252136.p0.g0853bcd.assembly.stream", "relates_to_product_reference": "8Base-RHOSE-4.7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrew G. Morgan" ] } ], "cve": "CVE-2022-24769", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-03-22T00:00:00Z", "flags": [ { "label": "component_not_present", "product_ids": [ "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202204252136.p0.g1987544.assembly.stream", "8Base-RHOSE-4.7:openshift4/network-tools-rhel8:v4.7.0-202204252136.p0.g70c7f85.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-ansible-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity:v4.7.0-202204252136.p0.g32653a9.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator:v4.7.0-202204252136.p0.ga500af3.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202204252136.p0.g2945596.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202204252136.p0.gd12134c.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-descheduler:v4.7.0-202204252136.p0.g7295089.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-egress-router:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-ghostunnel:v4.7.0-202204252136.p0.g7907399.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-helm-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202204252136.p0.g3923a26.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202204252136.p0.g1987544.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner:v4.7.0-202204252136.p0.ga054523.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-ansible-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-hadoop:v4.7.0-202204251526.p0.g6046504.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8:v4.7.0-202204252136.p0.gdccc202.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-hive:v4.7.0-202204251526.p0.g12e974d.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-presto:v4.7.0-202204251526.p0.g2155d34.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-reporting-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery:v4.7.0-202204252136.p0.g5b1bc4f.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8:v4.7.0-202204252136.p0.g1acc3dd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-ptp-operator:v4.7.0-202204252136.p0.g0853bcd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-ptp:v4.7.0-202204252136.p0.g6602684.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8:v4.7.0-202204211824.p0.g39cfc66.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-cni:v4.7.0-202204252136.p0.g2ad0912.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller:v4.7.0-202204252136.p0.g552c314.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni:v4.7.0-202204252136.p0.g3a0d90c.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin:v4.7.0-202204252136.p0.g6d9de39.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202204252136.p0.g49937fc.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202204252136.p0.g8b2e494.assembly.stream", "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8:v4.7.0-202204252136.p0.g0853bcd.assembly.stream" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" } ], "notes": [ { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" }, { "category": "description", "text": "A flaw was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. Containers using Linux users and groups to perform privilege separation inside the container are most directly impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "moby: Default inheritable capabilities for linux container should be empty", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator:v4.7.0-202204252136.p0.gd6211c0.assembly.stream" ], "known_not_affected": [ "8Base-RHOSE-4.7:openshift4/kubernetes-nmstate-rhel8-operator:v4.7.0-202204252136.p0.g1987544.assembly.stream", "8Base-RHOSE-4.7:openshift4/network-tools-rhel8:v4.7.0-202204252136.p0.g70c7f85.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-ansible-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-cluster-capacity:v4.7.0-202204252136.p0.g32653a9.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-cluster-kube-descheduler-rhel8-operator:v4.7.0-202204252356.p0.g3787d15.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-cluster-nfd-operator:v4.7.0-202204252136.p0.ga500af3.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8-operator:v4.7.0-202204252136.p0.g2945596.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-clusterresourceoverride-rhel8:v4.7.0-202204252136.p0.gd12134c.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-descheduler:v4.7.0-202204252136.p0.g7295089.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-egress-dns-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-egress-http-proxy:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-egress-router:v4.7.0-202204211824.p0.g0e45f63.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-ghostunnel:v4.7.0-202204252136.p0.g7907399.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-helm-operator:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-jenkins-agent-nodejs-10-rhel8:v4.7.0-202204252136.p0.g3923a26.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-kubernetes-nmstate-handler-rhel8:v4.7.0-202204252136.p0.g1987544.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-local-storage-mustgather-rhel8:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-local-storage-static-provisioner:v4.7.0-202204252136.p0.ga054523.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-ansible-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-hadoop:v4.7.0-202204251526.p0.g6046504.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-helm-container-rhel8:v4.7.0-202204252136.p0.gdccc202.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-hive:v4.7.0-202204251526.p0.g12e974d.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-presto:v4.7.0-202204251526.p0.g2155d34.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-metering-reporting-operator:v4.7.0-202204252136.p0.g3959be4.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-node-feature-discovery:v4.7.0-202204252136.p0.g5b1bc4f.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-node-problem-detector-rhel8:v4.7.0-202204252136.p0.g1acc3dd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-operator-sdk-rhel8:v4.7.0-202204252136.p0.g2cd576d.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-ptp-operator:v4.7.0-202204252136.p0.g0853bcd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-ptp:v4.7.0-202204252136.p0.g6602684.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-service-idler-rhel8:v4.7.0-202204211824.p0.g39cfc66.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-cni:v4.7.0-202204252136.p0.g2ad0912.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-dp-admission-controller:v4.7.0-202204252136.p0.g552c314.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-infiniband-cni:v4.7.0-202204252136.p0.g3a0d90c.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-config-daemon:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-device-plugin:v4.7.0-202204252136.p0.g6d9de39.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-operator:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-network-webhook:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-sriov-operator-must-gather:v4.7.0-202204252136.p0.g82745cd.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8-operator:v4.7.0-202204252136.p0.g49937fc.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-vertical-pod-autoscaler-rhel8:v4.7.0-202204252136.p0.g8b2e494.assembly.stream", "8Base-RHOSE-4.7:openshift4/ptp-must-gather-rhel8:v4.7.0-202204252136.p0.g0853bcd.assembly.stream" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24769", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24769" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769" }, { "category": "external", "summary": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq", "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" }, { "category": "external", "summary": "CVE-2022-24769", "url": "https://access.redhat.com/security/cve/CVE-2022-24769" }, { "category": "external", "summary": "bz#2066837: CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" } ], "release_date": "2022-03-23T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "For OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator:v4.7.0-202204252136.p0.gd6211c0.assembly.stream" ], "url": "https://access.redhat.com/errata/RHSA-2022:1699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.7:openshift4/ose-local-storage-diskmaker:v4.7.0-202204252136.p0.gd6211c0.assembly.stream", "8Base-RHOSE-4.7:openshift4/ose-local-storage-operator:v4.7.0-202204252136.p0.gd6211c0.assembly.stream" ] } ], "threats": [ { "category": "impact", "date": "2022-03-22T00:00:00Z", "details": "Moderate" } ], "title": "CVE-2022-24769 moby: Default inheritable capabilities for linux container should be empty" } ] }
rhsa-2022_1357
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.10.10 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.10.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.10. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2022:1357\n\nSecurity Fix(es):\n\n* moby: Default inheritable capabilities for linux container should be\nempty (CVE-2022-24769)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s)\nlisted in the References section.\n\nAll OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:1357", "url": "https://access.redhat.com/errata/RHSA-2022:1357" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2066837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" }, { "category": "external", "summary": "2074898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074898" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_1357.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.10.10 security and extras update", "tracking": { "current_release_date": "2024-11-13T23:42:56+00:00", "generator": { "date": "2024-11-13T23:42:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2022:1357", "initial_release_date": "2022-04-20T11:41:10+00:00", "revision_history": [ { "date": "2022-04-20T11:41:10+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-04-20T11:41:10+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-13T23:42:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:702efd6732299bea2c9bbac09ec345c22aa779ab93f4120e1535e5e0aee416cc_amd64", "product": { "name": "openshift4/ose-descheduler@sha256:702efd6732299bea2c9bbac09ec345c22aa779ab93f4120e1535e5e0aee416cc_amd64", "product_id": "openshift4/ose-descheduler@sha256:702efd6732299bea2c9bbac09ec345c22aa779ab93f4120e1535e5e0aee416cc_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:702efd6732299bea2c9bbac09ec345c22aa779ab93f4120e1535e5e0aee416cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.10.0-202204090935.p0.g5ad78fc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:880c1de0d7b7c51796a946a37afec2985854032059483632563d873134436252_amd64", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:880c1de0d7b7c51796a946a37afec2985854032059483632563d873134436252_amd64", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:880c1de0d7b7c51796a946a37afec2985854032059483632563d873134436252_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:880c1de0d7b7c51796a946a37afec2985854032059483632563d873134436252?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.10.0-202204090935.p0.g660dc4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.10.0-202204090935.p0.g4cb5f1b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.10.0-202204090935.p0.g4cb5f1b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:ffbd2321698f1abfab3c6cc8ded4e305ec841cf84ef39790d9a229fd3ec1e92c_amd64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:ffbd2321698f1abfab3c6cc8ded4e305ec841cf84ef39790d9a229fd3ec1e92c_amd64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:ffbd2321698f1abfab3c6cc8ded4e305ec841cf84ef39790d9a229fd3ec1e92c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:ffbd2321698f1abfab3c6cc8ded4e305ec841cf84ef39790d9a229fd3ec1e92c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.10.0-202204090935.p0.gc935b34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/dpu-network-rhel8-operator@sha256:7b7c44d87993713285ea3fbb0c787b78e592392a1fa14eddb622413b0cd4ce60_amd64", "product": { "name": "openshift4/dpu-network-rhel8-operator@sha256:7b7c44d87993713285ea3fbb0c787b78e592392a1fa14eddb622413b0cd4ce60_amd64", "product_id": "openshift4/dpu-network-rhel8-operator@sha256:7b7c44d87993713285ea3fbb0c787b78e592392a1fa14eddb622413b0cd4ce60_amd64", "product_identification_helper": { "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:7b7c44d87993713285ea3fbb0c787b78e592392a1fa14eddb622413b0cd4ce60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g340e753.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:c0892f343e9dd711460d43c75185780066eda9fbe8b17c8f29e1d6c32d21952b_amd64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:c0892f343e9dd711460d43c75185780066eda9fbe8b17c8f29e1d6c32d21952b_amd64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:c0892f343e9dd711460d43c75185780066eda9fbe8b17c8f29e1d6c32d21952b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:c0892f343e9dd711460d43c75185780066eda9fbe8b17c8f29e1d6c32d21952b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.10.0-202204090935.p0.gb4116d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e_amd64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e_amd64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836_amd64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836_amd64", "product_id": "openshift4/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:08635b8a36d03f52c2bc74f515e0ec6b88c18b701287a5cd044d938a9bf48234_amd64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:08635b8a36d03f52c2bc74f515e0ec6b88c18b701287a5cd044d938a9bf48234_amd64", "product_id": "openshift4/ose-node-feature-discovery@sha256:08635b8a36d03f52c2bc74f515e0ec6b88c18b701287a5cd044d938a9bf48234_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:08635b8a36d03f52c2bc74f515e0ec6b88c18b701287a5cd044d938a9bf48234?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.10.0-202204090935.p0.gb24669e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:ba4ed7091814732c348f05947771e0f81e748bd3d963d918cf8974eae26aa745_amd64", "product": { "name": "openshift4/ose-ansible-operator@sha256:ba4ed7091814732c348f05947771e0f81e748bd3d963d918cf8974eae26aa745_amd64", "product_id": "openshift4/ose-ansible-operator@sha256:ba4ed7091814732c348f05947771e0f81e748bd3d963d918cf8974eae26aa745_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:ba4ed7091814732c348f05947771e0f81e748bd3d963d918cf8974eae26aa745?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:c4534d99cc739f4afc894f19560878cb052c5f44c4ac49f84ea9aa91ce4d4e8e_amd64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:c4534d99cc739f4afc894f19560878cb052c5f44c4ac49f84ea9aa91ce4d4e8e_amd64", "product_id": "openshift4/ose-cluster-capacity@sha256:c4534d99cc739f4afc894f19560878cb052c5f44c4ac49f84ea9aa91ce4d4e8e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:c4534d99cc739f4afc894f19560878cb052c5f44c4ac49f84ea9aa91ce4d4e8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.10.0-202204090935.p0.g2f74a7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:45dec9533727b632e4703c8280800dd37974883ace14727b8297cb81802f4620_amd64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:45dec9533727b632e4703c8280800dd37974883ace14727b8297cb81802f4620_amd64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:45dec9533727b632e4703c8280800dd37974883ace14727b8297cb81802f4620_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:45dec9533727b632e4703c8280800dd37974883ace14727b8297cb81802f4620?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:bc113f3cb7893fffa38c008bb38af257e311b58a038c4ba324ae5def1f3df4d9_amd64", "product": { "name": "openshift4/ose-egress-router@sha256:bc113f3cb7893fffa38c008bb38af257e311b58a038c4ba324ae5def1f3df4d9_amd64", "product_id": "openshift4/ose-egress-router@sha256:bc113f3cb7893fffa38c008bb38af257e311b58a038c4ba324ae5def1f3df4d9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:bc113f3cb7893fffa38c008bb38af257e311b58a038c4ba324ae5def1f3df4d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:70c2dae6f69c06ea2dea17f543e01c8335465baf066fbfbecef398199f0aee2a_amd64", "product": { "name": "openshift4/ose-helm-operator@sha256:70c2dae6f69c06ea2dea17f543e01c8335465baf066fbfbecef398199f0aee2a_amd64", "product_id": "openshift4/ose-helm-operator@sha256:70c2dae6f69c06ea2dea17f543e01c8335465baf066fbfbecef398199f0aee2a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:70c2dae6f69c06ea2dea17f543e01c8335465baf066fbfbecef398199f0aee2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:23cf0a37044ead1b1ab95e1cd5701f145e83571f391ad82d314a992ba48ac920_amd64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:23cf0a37044ead1b1ab95e1cd5701f145e83571f391ad82d314a992ba48ac920_amd64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:23cf0a37044ead1b1ab95e1cd5701f145e83571f391ad82d314a992ba48ac920_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:23cf0a37044ead1b1ab95e1cd5701f145e83571f391ad82d314a992ba48ac920?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:8e6c1d66e3a4b78f48e8a374fa2bea8f49060e7683f50ec4961c70b09d4e866a_amd64", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:8e6c1d66e3a4b78f48e8a374fa2bea8f49060e7683f50ec4961c70b09d4e866a_amd64", "product_id": "openshift4/ose-service-idler-rhel8@sha256:8e6c1d66e3a4b78f48e8a374fa2bea8f49060e7683f50ec4961c70b09d4e866a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:8e6c1d66e3a4b78f48e8a374fa2bea8f49060e7683f50ec4961c70b09d4e866a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.10.0-202204090935.p0.g39cfc66.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:8b82500788139d5490aa29452a16043be312b5f65d4c1f3d184dffd509d571dd_amd64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:8b82500788139d5490aa29452a16043be312b5f65d4c1f3d184dffd509d571dd_amd64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:8b82500788139d5490aa29452a16043be312b5f65d4c1f3d184dffd509d571dd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:8b82500788139d5490aa29452a16043be312b5f65d4c1f3d184dffd509d571dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.10.0-202204090935.p0.g9735317.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:7a6ee5d45b4af73cce86dd884ce41082f0823096c63547da222ec57c4864e165_amd64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:7a6ee5d45b4af73cce86dd884ce41082f0823096c63547da222ec57c4864e165_amd64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:7a6ee5d45b4af73cce86dd884ce41082f0823096c63547da222ec57c4864e165_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:7a6ee5d45b4af73cce86dd884ce41082f0823096c63547da222ec57c4864e165?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.10.0-202204122017.p0.ga2178ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9c9ad9de2877d7e8b15db2ba605c6f9870ba4ed4870d9d5f727ab6359678f00a_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9c9ad9de2877d7e8b15db2ba605c6f9870ba4ed4870d9d5f727ab6359678f00a_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9c9ad9de2877d7e8b15db2ba605c6f9870ba4ed4870d9d5f727ab6359678f00a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:9c9ad9de2877d7e8b15db2ba605c6f9870ba4ed4870d9d5f727ab6359678f00a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.10.0-202204090935.p0.gb52f20c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:86f7908249d804b91fec5f3bebde946c478a25a502ae01f6819b43c65f9afda8_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:86f7908249d804b91fec5f3bebde946c478a25a502ae01f6819b43c65f9afda8_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:86f7908249d804b91fec5f3bebde946c478a25a502ae01f6819b43c65f9afda8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:86f7908249d804b91fec5f3bebde946c478a25a502ae01f6819b43c65f9afda8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g40a7b32.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.10.0-202204090935.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:eb740d44d156056a404ca13330d27ce43cefdfa1dec386bbd27e3cda833b2a4e_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:eb740d44d156056a404ca13330d27ce43cefdfa1dec386bbd27e3cda833b2a4e_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:eb740d44d156056a404ca13330d27ce43cefdfa1dec386bbd27e3cda833b2a4e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:eb740d44d156056a404ca13330d27ce43cefdfa1dec386bbd27e3cda833b2a4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.10.0-202204090935.p0.gc0e2a03.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:7f5481ae67a8836901d94633531b062cf9b35fa2112f0b0e1ababa05a2732b77_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:7f5481ae67a8836901d94633531b062cf9b35fa2112f0b0e1ababa05a2732b77_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:7f5481ae67a8836901d94633531b062cf9b35fa2112f0b0e1ababa05a2732b77_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:7f5481ae67a8836901d94633531b062cf9b35fa2112f0b0e1ababa05a2732b77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g1dda0e5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:fd55fabfbd65acb96c828ff15cac554ded9a579e25f1a93e9f69783a80e777c6_amd64", "product": { "name": "openshift4/ose-contour-rhel8@sha256:fd55fabfbd65acb96c828ff15cac554ded9a579e25f1a93e9f69783a80e777c6_amd64", "product_id": "openshift4/ose-contour-rhel8@sha256:fd55fabfbd65acb96c828ff15cac554ded9a579e25f1a93e9f69783a80e777c6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:fd55fabfbd65acb96c828ff15cac554ded9a579e25f1a93e9f69783a80e777c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.10.0-202204090935.p0.g45e9b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:8618b2df90bd6e6a23e7841e69b6befd8db9f99c88d354c02e624eb63600b050_amd64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:8618b2df90bd6e6a23e7841e69b6befd8db9f99c88d354c02e624eb63600b050_amd64", "product_id": "openshift4/ose-egress-http-proxy@sha256:8618b2df90bd6e6a23e7841e69b6befd8db9f99c88d354c02e624eb63600b050_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:8618b2df90bd6e6a23e7841e69b6befd8db9f99c88d354c02e624eb63600b050?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:8649886db750601b201001815155db2b3de25abb28e12dc29a38c652b9eb9d95_amd64", "product": { "name": "openshift4/frr-rhel8@sha256:8649886db750601b201001815155db2b3de25abb28e12dc29a38c652b9eb9d95_amd64", "product_id": "openshift4/frr-rhel8@sha256:8649886db750601b201001815155db2b3de25abb28e12dc29a38c652b9eb9d95_amd64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:8649886db750601b201001815155db2b3de25abb28e12dc29a38c652b9eb9d95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.10.0-202204090935.p0.ge996d07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:50ee017d22a377c2aefd33428c723bcb352bde2bc997572a2cb73ad24b583c53_amd64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:50ee017d22a377c2aefd33428c723bcb352bde2bc997572a2cb73ad24b583c53_amd64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:50ee017d22a377c2aefd33428c723bcb352bde2bc997572a2cb73ad24b583c53_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:50ee017d22a377c2aefd33428c723bcb352bde2bc997572a2cb73ad24b583c53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g9735317.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:b4c84e22fafafaec90b4fd9bdf19d987b4f02e16424e05b0653b7c84e93e62b8_amd64", "product": { "name": "openshift4/ose-ptp@sha256:b4c84e22fafafaec90b4fd9bdf19d987b4f02e16424e05b0653b7c84e93e62b8_amd64", "product_id": "openshift4/ose-ptp@sha256:b4c84e22fafafaec90b4fd9bdf19d987b4f02e16424e05b0653b7c84e93e62b8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:b4c84e22fafafaec90b4fd9bdf19d987b4f02e16424e05b0653b7c84e93e62b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.10.0-202204090935.p0.g54a4e07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:6c322fa461279790cce70f16b192d9f674c1cb1f59574a2580a19965fd482c70_amd64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:6c322fa461279790cce70f16b192d9f674c1cb1f59574a2580a19965fd482c70_amd64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:6c322fa461279790cce70f16b192d9f674c1cb1f59574a2580a19965fd482c70_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:6c322fa461279790cce70f16b192d9f674c1cb1f59574a2580a19965fd482c70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.10.0-202204090935.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "product": { "name": "openshift4/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "product_id": "openshift4/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.10.0-202204090935.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:17d66a4176976077b20b345e25b07ac9f44dd9708614386965811bbac23e54ee_amd64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:17d66a4176976077b20b345e25b07ac9f44dd9708614386965811bbac23e54ee_amd64", "product_id": "openshift4/metallb-rhel8-operator@sha256:17d66a4176976077b20b345e25b07ac9f44dd9708614386965811bbac23e54ee_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:17d66a4176976077b20b345e25b07ac9f44dd9708614386965811bbac23e54ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g10fc7bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:d08050731d82ca52d14d16c719426a968c2f5da3da82d719f2204e0f17f0ce46_amd64", "product": { "name": "openshift4/ose-ptp-operator@sha256:d08050731d82ca52d14d16c719426a968c2f5da3da82d719f2204e0f17f0ce46_amd64", "product_id": "openshift4/ose-ptp-operator@sha256:d08050731d82ca52d14d16c719426a968c2f5da3da82d719f2204e0f17f0ce46_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:d08050731d82ca52d14d16c719426a968c2f5da3da82d719f2204e0f17f0ce46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.10.0-202204090935.p0.g225ec15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e0e79c8e1bd754e383500a81b9e9dc382e4a950030a274fe758a942cf94a7b6f_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e0e79c8e1bd754e383500a81b9e9dc382e4a950030a274fe758a942cf94a7b6f_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e0e79c8e1bd754e383500a81b9e9dc382e4a950030a274fe758a942cf94a7b6f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:e0e79c8e1bd754e383500a81b9e9dc382e4a950030a274fe758a942cf94a7b6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.10.0-202204090935.p0.g25d3ad5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0456259b2c5db00c3ab3a7d72d65a6f07c5927548bf3645ee4f36c915e157f06_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0456259b2c5db00c3ab3a7d72d65a6f07c5927548bf3645ee4f36c915e157f06_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0456259b2c5db00c3ab3a7d72d65a6f07c5927548bf3645ee4f36c915e157f06_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0456259b2c5db00c3ab3a7d72d65a6f07c5927548bf3645ee4f36c915e157f06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.gd8086d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:7b2494a2bf941307864fb7faa467c5040bba293c0577435c3660f85cde5e870f_amd64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:7b2494a2bf941307864fb7faa467c5040bba293c0577435c3660f85cde5e870f_amd64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:7b2494a2bf941307864fb7faa467c5040bba293c0577435c3660f85cde5e870f_amd64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:7b2494a2bf941307864fb7faa467c5040bba293c0577435c3660f85cde5e870f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.10.0-202204090935.p0.g225ec15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/special-resource-rhel8-operator@sha256:b02f0315225b0f10186ced4b4c29fda6828ded59ee8251264ff937dc69411071_amd64", "product": { "name": "openshift4/special-resource-rhel8-operator@sha256:b02f0315225b0f10186ced4b4c29fda6828ded59ee8251264ff937dc69411071_amd64", "product_id": "openshift4/special-resource-rhel8-operator@sha256:b02f0315225b0f10186ced4b4c29fda6828ded59ee8251264ff937dc69411071_amd64", "product_identification_helper": { "purl": "pkg:oci/special-resource-rhel8-operator@sha256:b02f0315225b0f10186ced4b4c29fda6828ded59ee8251264ff937dc69411071?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/special-resource-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.ge3d40ae.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:6bfd026d26a98712b5a03aaa01bbf9c6804a11d75251723912fcb0810b6f75d5_amd64", "product": { "name": "openshift4/ose-sriov-cni@sha256:6bfd026d26a98712b5a03aaa01bbf9c6804a11d75251723912fcb0810b6f75d5_amd64", "product_id": "openshift4/ose-sriov-cni@sha256:6bfd026d26a98712b5a03aaa01bbf9c6804a11d75251723912fcb0810b6f75d5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:6bfd026d26a98712b5a03aaa01bbf9c6804a11d75251723912fcb0810b6f75d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.10.0-202204090935.p0.gca83acc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a2f435d1a3e561b18ed46126859f4c533935a8071cc433b672168548fe62320d_amd64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a2f435d1a3e561b18ed46126859f4c533935a8071cc433b672168548fe62320d_amd64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:a2f435d1a3e561b18ed46126859f4c533935a8071cc433b672168548fe62320d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:a2f435d1a3e561b18ed46126859f4c533935a8071cc433b672168548fe62320d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.10.0-202204090935.p0.gff13420.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:f24fccca52c4ac1bc4760c2dcd4f99c1d9b860e12857469fb002b30a29d01316_amd64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:f24fccca52c4ac1bc4760c2dcd4f99c1d9b860e12857469fb002b30a29d01316_amd64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:f24fccca52c4ac1bc4760c2dcd4f99c1d9b860e12857469fb002b30a29d01316_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:f24fccca52c4ac1bc4760c2dcd4f99c1d9b860e12857469fb002b30a29d01316?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:e138aec067b477307b42434e519ed834f8202db2d3c1b8dbb99a673f14bf07d1_amd64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:e138aec067b477307b42434e519ed834f8202db2d3c1b8dbb99a673f14bf07d1_amd64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:e138aec067b477307b42434e519ed834f8202db2d3c1b8dbb99a673f14bf07d1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:e138aec067b477307b42434e519ed834f8202db2d3c1b8dbb99a673f14bf07d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.10.0-202204090935.p0.g5dbdcef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:3aedf4787db05ed76ef8bf5f2155e57860091f9a216c21a990618bbec15de6f8_amd64", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:3aedf4787db05ed76ef8bf5f2155e57860091f9a216c21a990618bbec15de6f8_amd64", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:3aedf4787db05ed76ef8bf5f2155e57860091f9a216c21a990618bbec15de6f8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:3aedf4787db05ed76ef8bf5f2155e57860091f9a216c21a990618bbec15de6f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:cb31ab9a4012047f939b7d03a98b2f567ad868e4ab50e383dd4aec710f50194d_amd64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:cb31ab9a4012047f939b7d03a98b2f567ad868e4ab50e383dd4aec710f50194d_amd64", "product_id": "openshift4/ose-sriov-network-operator@sha256:cb31ab9a4012047f939b7d03a98b2f567ad868e4ab50e383dd4aec710f50194d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:cb31ab9a4012047f939b7d03a98b2f567ad868e4ab50e383dd4aec710f50194d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:90a0c0410c8ccfea4b10c0bcc4ee9752e9d7c1729f66d0e8c17d37e6b8993394_amd64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:90a0c0410c8ccfea4b10c0bcc4ee9752e9d7c1729f66d0e8c17d37e6b8993394_amd64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:90a0c0410c8ccfea4b10c0bcc4ee9752e9d7c1729f66d0e8c17d37e6b8993394_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:90a0c0410c8ccfea4b10c0bcc4ee9752e9d7c1729f66d0e8c17d37e6b8993394?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:34430abfbf080c73b8caef927dae7dc4ea1ee5508a4f728e24f2e2b5b53592ff_s390x", "product": { "name": "openshift4/ose-descheduler@sha256:34430abfbf080c73b8caef927dae7dc4ea1ee5508a4f728e24f2e2b5b53592ff_s390x", "product_id": "openshift4/ose-descheduler@sha256:34430abfbf080c73b8caef927dae7dc4ea1ee5508a4f728e24f2e2b5b53592ff_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:34430abfbf080c73b8caef927dae7dc4ea1ee5508a4f728e24f2e2b5b53592ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.10.0-202204090935.p0.g5ad78fc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:c55846e1b6d5666fd78cf5dd5f72f4473afc59dee875be5466aa84f770d32c0d_s390x", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:c55846e1b6d5666fd78cf5dd5f72f4473afc59dee875be5466aa84f770d32c0d_s390x", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:c55846e1b6d5666fd78cf5dd5f72f4473afc59dee875be5466aa84f770d32c0d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:c55846e1b6d5666fd78cf5dd5f72f4473afc59dee875be5466aa84f770d32c0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.10.0-202204090935.p0.g660dc4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.10.0-202204090935.p0.g4cb5f1b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.10.0-202204090935.p0.g4cb5f1b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:5ac41c6d7f2dc8900c003cad27e0f51b6531f126a037b0e856d8f69c8c6f165e_s390x", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:5ac41c6d7f2dc8900c003cad27e0f51b6531f126a037b0e856d8f69c8c6f165e_s390x", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:5ac41c6d7f2dc8900c003cad27e0f51b6531f126a037b0e856d8f69c8c6f165e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:5ac41c6d7f2dc8900c003cad27e0f51b6531f126a037b0e856d8f69c8c6f165e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.10.0-202204090935.p0.gc935b34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:47fb4cc6206a8391124ce96f7021ccd63794f401f61f3a20230c7b837c09f81a_s390x", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:47fb4cc6206a8391124ce96f7021ccd63794f401f61f3a20230c7b837c09f81a_s390x", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:47fb4cc6206a8391124ce96f7021ccd63794f401f61f3a20230c7b837c09f81a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:47fb4cc6206a8391124ce96f7021ccd63794f401f61f3a20230c7b837c09f81a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.10.0-202204090935.p0.gb4116d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f_s390x", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f_s390x", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba_s390x", "product": { "name": "openshift4/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba_s390x", "product_id": "openshift4/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:47a8d804eda35017f396a4ba775a2ee905c016b1d91157c13f0b26d8c1ac060d_s390x", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:47a8d804eda35017f396a4ba775a2ee905c016b1d91157c13f0b26d8c1ac060d_s390x", "product_id": "openshift4/ose-node-feature-discovery@sha256:47a8d804eda35017f396a4ba775a2ee905c016b1d91157c13f0b26d8c1ac060d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:47a8d804eda35017f396a4ba775a2ee905c016b1d91157c13f0b26d8c1ac060d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.10.0-202204090935.p0.gb24669e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:5b209df110bfca016f2c2a9207fc055ad33574ad2fc53fad89a9dbd52c4eadfd_s390x", "product": { "name": "openshift4/ose-ansible-operator@sha256:5b209df110bfca016f2c2a9207fc055ad33574ad2fc53fad89a9dbd52c4eadfd_s390x", "product_id": "openshift4/ose-ansible-operator@sha256:5b209df110bfca016f2c2a9207fc055ad33574ad2fc53fad89a9dbd52c4eadfd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:5b209df110bfca016f2c2a9207fc055ad33574ad2fc53fad89a9dbd52c4eadfd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:a920ca7c5597d74a0fe0f9ac70c3fb2e9d3459f209f86fab50cbe88b68a5e15e_s390x", "product": { "name": "openshift4/ose-cluster-capacity@sha256:a920ca7c5597d74a0fe0f9ac70c3fb2e9d3459f209f86fab50cbe88b68a5e15e_s390x", "product_id": "openshift4/ose-cluster-capacity@sha256:a920ca7c5597d74a0fe0f9ac70c3fb2e9d3459f209f86fab50cbe88b68a5e15e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:a920ca7c5597d74a0fe0f9ac70c3fb2e9d3459f209f86fab50cbe88b68a5e15e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.10.0-202204090935.p0.g2f74a7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:f0bfc824813e6c0ee2ea0e47bfdb5e54ea90112f602501bd2f1696a26f0f8cb1_s390x", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:f0bfc824813e6c0ee2ea0e47bfdb5e54ea90112f602501bd2f1696a26f0f8cb1_s390x", "product_id": "openshift4/ose-egress-dns-proxy@sha256:f0bfc824813e6c0ee2ea0e47bfdb5e54ea90112f602501bd2f1696a26f0f8cb1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:f0bfc824813e6c0ee2ea0e47bfdb5e54ea90112f602501bd2f1696a26f0f8cb1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:be9de2403c3db63b7aab286d34b73449f75be99e73a0340d79d352eb7ec72b30_s390x", "product": { "name": "openshift4/ose-egress-router@sha256:be9de2403c3db63b7aab286d34b73449f75be99e73a0340d79d352eb7ec72b30_s390x", "product_id": "openshift4/ose-egress-router@sha256:be9de2403c3db63b7aab286d34b73449f75be99e73a0340d79d352eb7ec72b30_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:be9de2403c3db63b7aab286d34b73449f75be99e73a0340d79d352eb7ec72b30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:f2801607443c1a704959b8bd4cb2ef3fb36d327d136324a80b272dc5bf3487d4_s390x", "product": { "name": "openshift4/ose-helm-operator@sha256:f2801607443c1a704959b8bd4cb2ef3fb36d327d136324a80b272dc5bf3487d4_s390x", "product_id": "openshift4/ose-helm-operator@sha256:f2801607443c1a704959b8bd4cb2ef3fb36d327d136324a80b272dc5bf3487d4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:f2801607443c1a704959b8bd4cb2ef3fb36d327d136324a80b272dc5bf3487d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:3408e9a10063671c94309c9ff6ff4924e934290a0241292ec97a5bc7f5289962_s390x", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:3408e9a10063671c94309c9ff6ff4924e934290a0241292ec97a5bc7f5289962_s390x", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:3408e9a10063671c94309c9ff6ff4924e934290a0241292ec97a5bc7f5289962_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:3408e9a10063671c94309c9ff6ff4924e934290a0241292ec97a5bc7f5289962?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:d375e7b73819eb50ed5aa4654588ff85453332e5d38400b138382e6f40cd7abe_s390x", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:d375e7b73819eb50ed5aa4654588ff85453332e5d38400b138382e6f40cd7abe_s390x", "product_id": "openshift4/ose-service-idler-rhel8@sha256:d375e7b73819eb50ed5aa4654588ff85453332e5d38400b138382e6f40cd7abe_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:d375e7b73819eb50ed5aa4654588ff85453332e5d38400b138382e6f40cd7abe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.10.0-202204090935.p0.g39cfc66.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:37c5c88e9651e7d65167700927a2d0c8a68438aa2a3892c57b32237850931112_s390x", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:37c5c88e9651e7d65167700927a2d0c8a68438aa2a3892c57b32237850931112_s390x", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:37c5c88e9651e7d65167700927a2d0c8a68438aa2a3892c57b32237850931112_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:37c5c88e9651e7d65167700927a2d0c8a68438aa2a3892c57b32237850931112?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.10.0-202204090935.p0.g9735317.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:60e94929d9c763de12468bf766ad0e855655f4c325cd768ae882a96a0d1cca5b_s390x", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:60e94929d9c763de12468bf766ad0e855655f4c325cd768ae882a96a0d1cca5b_s390x", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:60e94929d9c763de12468bf766ad0e855655f4c325cd768ae882a96a0d1cca5b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:60e94929d9c763de12468bf766ad0e855655f4c325cd768ae882a96a0d1cca5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.10.0-202204122017.p0.ga2178ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.10.0-202204090935.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5310ca85c8902e2aa4a0b63e8f959ecc7bb28757869709f4e2f7753bc423272f_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5310ca85c8902e2aa4a0b63e8f959ecc7bb28757869709f4e2f7753bc423272f_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5310ca85c8902e2aa4a0b63e8f959ecc7bb28757869709f4e2f7753bc423272f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:5310ca85c8902e2aa4a0b63e8f959ecc7bb28757869709f4e2f7753bc423272f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.10.0-202204090935.p0.gc0e2a03.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c8155b1910f277e09ebfe4079452aed43dc64ac4f355f04abfe79a6ce9f2dfd7_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c8155b1910f277e09ebfe4079452aed43dc64ac4f355f04abfe79a6ce9f2dfd7_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c8155b1910f277e09ebfe4079452aed43dc64ac4f355f04abfe79a6ce9f2dfd7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:c8155b1910f277e09ebfe4079452aed43dc64ac4f355f04abfe79a6ce9f2dfd7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g1dda0e5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:4b4dce555957936851f62bc2783cbfc5db52776fef515cfc3b7947126cd52488_s390x", "product": { "name": "openshift4/ose-contour-rhel8@sha256:4b4dce555957936851f62bc2783cbfc5db52776fef515cfc3b7947126cd52488_s390x", "product_id": "openshift4/ose-contour-rhel8@sha256:4b4dce555957936851f62bc2783cbfc5db52776fef515cfc3b7947126cd52488_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:4b4dce555957936851f62bc2783cbfc5db52776fef515cfc3b7947126cd52488?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.10.0-202204090935.p0.g45e9b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:b42825f8bf8adfdb1cdc0e72a465dd39e3a41e6a3f8c4ffdcd781b82cd19755c_s390x", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:b42825f8bf8adfdb1cdc0e72a465dd39e3a41e6a3f8c4ffdcd781b82cd19755c_s390x", "product_id": "openshift4/ose-egress-http-proxy@sha256:b42825f8bf8adfdb1cdc0e72a465dd39e3a41e6a3f8c4ffdcd781b82cd19755c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:b42825f8bf8adfdb1cdc0e72a465dd39e3a41e6a3f8c4ffdcd781b82cd19755c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:493de5600bf7325196323613e5aa55f24a25c3d2277ea49ff97bbefcefd18f5f_s390x", "product": { "name": "openshift4/frr-rhel8@sha256:493de5600bf7325196323613e5aa55f24a25c3d2277ea49ff97bbefcefd18f5f_s390x", "product_id": "openshift4/frr-rhel8@sha256:493de5600bf7325196323613e5aa55f24a25c3d2277ea49ff97bbefcefd18f5f_s390x", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:493de5600bf7325196323613e5aa55f24a25c3d2277ea49ff97bbefcefd18f5f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.10.0-202204090935.p0.ge996d07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:bbe63cc04ab2eeea1b8ee07a0b3dae304d9927c025e2cf839ecfa1cd9b1132a5_s390x", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:bbe63cc04ab2eeea1b8ee07a0b3dae304d9927c025e2cf839ecfa1cd9b1132a5_s390x", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:bbe63cc04ab2eeea1b8ee07a0b3dae304d9927c025e2cf839ecfa1cd9b1132a5_s390x", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:bbe63cc04ab2eeea1b8ee07a0b3dae304d9927c025e2cf839ecfa1cd9b1132a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g9735317.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:35bc404165c8ba9fb9c61a136cefdda1086d8fcb9f4f292ad9ce71141097ee66_s390x", "product": { "name": "openshift4/ose-ptp@sha256:35bc404165c8ba9fb9c61a136cefdda1086d8fcb9f4f292ad9ce71141097ee66_s390x", "product_id": "openshift4/ose-ptp@sha256:35bc404165c8ba9fb9c61a136cefdda1086d8fcb9f4f292ad9ce71141097ee66_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:35bc404165c8ba9fb9c61a136cefdda1086d8fcb9f4f292ad9ce71141097ee66?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.10.0-202204090935.p0.g54a4e07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:598d00b6f3c5a2bf5ba250a354b22a3c8746e87a856b17b537de1656140b70ec_s390x", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:598d00b6f3c5a2bf5ba250a354b22a3c8746e87a856b17b537de1656140b70ec_s390x", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:598d00b6f3c5a2bf5ba250a354b22a3c8746e87a856b17b537de1656140b70ec_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:598d00b6f3c5a2bf5ba250a354b22a3c8746e87a856b17b537de1656140b70ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.10.0-202204090935.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "product": { "name": "openshift4/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "product_id": "openshift4/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.10.0-202204090935.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:69d5a03e4056c40d01f869a93dacbea0953684d53e22e2abe0b9e3c14efd64a2_s390x", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:69d5a03e4056c40d01f869a93dacbea0953684d53e22e2abe0b9e3c14efd64a2_s390x", "product_id": "openshift4/metallb-rhel8-operator@sha256:69d5a03e4056c40d01f869a93dacbea0953684d53e22e2abe0b9e3c14efd64a2_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:69d5a03e4056c40d01f869a93dacbea0953684d53e22e2abe0b9e3c14efd64a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g10fc7bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:3369404ebca3ac1ada7519e458c4215e5ceadfc1b14ad9261e5fcd3b543d4b3e_s390x", "product": { "name": "openshift4/ose-ptp-operator@sha256:3369404ebca3ac1ada7519e458c4215e5ceadfc1b14ad9261e5fcd3b543d4b3e_s390x", "product_id": "openshift4/ose-ptp-operator@sha256:3369404ebca3ac1ada7519e458c4215e5ceadfc1b14ad9261e5fcd3b543d4b3e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:3369404ebca3ac1ada7519e458c4215e5ceadfc1b14ad9261e5fcd3b543d4b3e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.10.0-202204090935.p0.g225ec15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b5c58a358e5792216209e1430e02800d78790ab53906d08cb7b3bc9567fde3ea_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b5c58a358e5792216209e1430e02800d78790ab53906d08cb7b3bc9567fde3ea_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b5c58a358e5792216209e1430e02800d78790ab53906d08cb7b3bc9567fde3ea_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:b5c58a358e5792216209e1430e02800d78790ab53906d08cb7b3bc9567fde3ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.10.0-202204090935.p0.g25d3ad5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4a279af2e3855382297b7619ad4a796881f0edc6b17e632e8a569f010ba6386e_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4a279af2e3855382297b7619ad4a796881f0edc6b17e632e8a569f010ba6386e_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4a279af2e3855382297b7619ad4a796881f0edc6b17e632e8a569f010ba6386e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4a279af2e3855382297b7619ad4a796881f0edc6b17e632e8a569f010ba6386e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.gd8086d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:86ac0c485f13557c315f2f40a7ba69e221676132f8656cf6b7919213f4639652_s390x", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:86ac0c485f13557c315f2f40a7ba69e221676132f8656cf6b7919213f4639652_s390x", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:86ac0c485f13557c315f2f40a7ba69e221676132f8656cf6b7919213f4639652_s390x", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:86ac0c485f13557c315f2f40a7ba69e221676132f8656cf6b7919213f4639652?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.10.0-202204090935.p0.g225ec15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/special-resource-rhel8-operator@sha256:a9abfd959ae74a7db6e276aece393b5c9f1b78e6b7205e53a7afbe5f7318e387_s390x", "product": { "name": "openshift4/special-resource-rhel8-operator@sha256:a9abfd959ae74a7db6e276aece393b5c9f1b78e6b7205e53a7afbe5f7318e387_s390x", "product_id": "openshift4/special-resource-rhel8-operator@sha256:a9abfd959ae74a7db6e276aece393b5c9f1b78e6b7205e53a7afbe5f7318e387_s390x", "product_identification_helper": { "purl": "pkg:oci/special-resource-rhel8-operator@sha256:a9abfd959ae74a7db6e276aece393b5c9f1b78e6b7205e53a7afbe5f7318e387?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/special-resource-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.ge3d40ae.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:399f1464b74841afa50511f5a88c64674aeb6815f85ecd30d6cf5cd804dab871_s390x", "product": { "name": "openshift4/ose-sriov-cni@sha256:399f1464b74841afa50511f5a88c64674aeb6815f85ecd30d6cf5cd804dab871_s390x", "product_id": "openshift4/ose-sriov-cni@sha256:399f1464b74841afa50511f5a88c64674aeb6815f85ecd30d6cf5cd804dab871_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:399f1464b74841afa50511f5a88c64674aeb6815f85ecd30d6cf5cd804dab871?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.10.0-202204090935.p0.gca83acc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:f388f3005f73ef5f4509ae3df8e406b8e310fad202277f3eceb3018ad343bd7a_s390x", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:f388f3005f73ef5f4509ae3df8e406b8e310fad202277f3eceb3018ad343bd7a_s390x", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:f388f3005f73ef5f4509ae3df8e406b8e310fad202277f3eceb3018ad343bd7a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:f388f3005f73ef5f4509ae3df8e406b8e310fad202277f3eceb3018ad343bd7a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.10.0-202204090935.p0.gff13420.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:87a83a2c3934879eab1400cef97dc0a748d0aa3d1b8dbf793ce6da4f63ae8d6b_s390x", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:87a83a2c3934879eab1400cef97dc0a748d0aa3d1b8dbf793ce6da4f63ae8d6b_s390x", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:87a83a2c3934879eab1400cef97dc0a748d0aa3d1b8dbf793ce6da4f63ae8d6b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:87a83a2c3934879eab1400cef97dc0a748d0aa3d1b8dbf793ce6da4f63ae8d6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:fa2299c53e40c8c5a61e7e8276d2eaabf4f4cc82ebad3753a8dacf0f16e51459_s390x", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:fa2299c53e40c8c5a61e7e8276d2eaabf4f4cc82ebad3753a8dacf0f16e51459_s390x", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:fa2299c53e40c8c5a61e7e8276d2eaabf4f4cc82ebad3753a8dacf0f16e51459_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:fa2299c53e40c8c5a61e7e8276d2eaabf4f4cc82ebad3753a8dacf0f16e51459?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.10.0-202204090935.p0.g5dbdcef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:5ac75ebee19fd3afee5848ecc349bdf981817802494c87b1c0aac13bc55fe612_s390x", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:5ac75ebee19fd3afee5848ecc349bdf981817802494c87b1c0aac13bc55fe612_s390x", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:5ac75ebee19fd3afee5848ecc349bdf981817802494c87b1c0aac13bc55fe612_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:5ac75ebee19fd3afee5848ecc349bdf981817802494c87b1c0aac13bc55fe612?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:a7aadb371b1d1f02f7ce1e0a66f4c7dde1dc9bfd95414c764f8534e479e69eb1_s390x", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:a7aadb371b1d1f02f7ce1e0a66f4c7dde1dc9bfd95414c764f8534e479e69eb1_s390x", "product_id": "openshift4/ose-sriov-network-operator@sha256:a7aadb371b1d1f02f7ce1e0a66f4c7dde1dc9bfd95414c764f8534e479e69eb1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:a7aadb371b1d1f02f7ce1e0a66f4c7dde1dc9bfd95414c764f8534e479e69eb1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:2fed8b3b51fcd154c536ac5f56290dde8db5c6baae9be745330d460855940fc7_s390x", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:2fed8b3b51fcd154c536ac5f56290dde8db5c6baae9be745330d460855940fc7_s390x", "product_id": "openshift4/ose-sriov-network-webhook@sha256:2fed8b3b51fcd154c536ac5f56290dde8db5c6baae9be745330d460855940fc7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:2fed8b3b51fcd154c536ac5f56290dde8db5c6baae9be745330d460855940fc7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:c57da92c78498640d9895ce7006544058a6795cc2b86616cd6f21ea1e007ada2_ppc64le", "product": { "name": "openshift4/ose-descheduler@sha256:c57da92c78498640d9895ce7006544058a6795cc2b86616cd6f21ea1e007ada2_ppc64le", "product_id": "openshift4/ose-descheduler@sha256:c57da92c78498640d9895ce7006544058a6795cc2b86616cd6f21ea1e007ada2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:c57da92c78498640d9895ce7006544058a6795cc2b86616cd6f21ea1e007ada2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.10.0-202204090935.p0.g5ad78fc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:ff1f3f44f5e5665edc33465ba0b9cb68112db68c3cb72ffdb557b37f4e3f557b_ppc64le", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:ff1f3f44f5e5665edc33465ba0b9cb68112db68c3cb72ffdb557b37f4e3f557b_ppc64le", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:ff1f3f44f5e5665edc33465ba0b9cb68112db68c3cb72ffdb557b37f4e3f557b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:ff1f3f44f5e5665edc33465ba0b9cb68112db68c3cb72ffdb557b37f4e3f557b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.10.0-202204090935.p0.g660dc4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.10.0-202204090935.p0.g4cb5f1b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.10.0-202204090935.p0.g4cb5f1b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:2f17e231e64ab20c426fcd7b20aa13c81cdc5e89f02ad74989ca49fec0401536_ppc64le", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:2f17e231e64ab20c426fcd7b20aa13c81cdc5e89f02ad74989ca49fec0401536_ppc64le", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:2f17e231e64ab20c426fcd7b20aa13c81cdc5e89f02ad74989ca49fec0401536_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:2f17e231e64ab20c426fcd7b20aa13c81cdc5e89f02ad74989ca49fec0401536?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.10.0-202204090935.p0.gc935b34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:fda2317bfba37e3ca7d102d4565542a85df628afd0ce1d48f64622edf558ce2c_ppc64le", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:fda2317bfba37e3ca7d102d4565542a85df628afd0ce1d48f64622edf558ce2c_ppc64le", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:fda2317bfba37e3ca7d102d4565542a85df628afd0ce1d48f64622edf558ce2c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:fda2317bfba37e3ca7d102d4565542a85df628afd0ce1d48f64622edf558ce2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.10.0-202204090935.p0.gb4116d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e_ppc64le", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e_ppc64le", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125_ppc64le", "product": { "name": "openshift4/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125_ppc64le", "product_id": "openshift4/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:9b4028e164ac18b99dd7b29abb23f2d07a1c8a0e432d6da2d6510877f4d15b0d_ppc64le", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:9b4028e164ac18b99dd7b29abb23f2d07a1c8a0e432d6da2d6510877f4d15b0d_ppc64le", "product_id": "openshift4/ose-node-feature-discovery@sha256:9b4028e164ac18b99dd7b29abb23f2d07a1c8a0e432d6da2d6510877f4d15b0d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:9b4028e164ac18b99dd7b29abb23f2d07a1c8a0e432d6da2d6510877f4d15b0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.10.0-202204090935.p0.gb24669e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:accc4b51b0639296a717140d95ea791afcf78570709c81bb31752d042f26a9f4_ppc64le", "product": { "name": "openshift4/ose-ansible-operator@sha256:accc4b51b0639296a717140d95ea791afcf78570709c81bb31752d042f26a9f4_ppc64le", "product_id": "openshift4/ose-ansible-operator@sha256:accc4b51b0639296a717140d95ea791afcf78570709c81bb31752d042f26a9f4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:accc4b51b0639296a717140d95ea791afcf78570709c81bb31752d042f26a9f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:20551a1c4cac5057f33a5fd72593ec58c20274a981c3aedb2ea5c66f432850f1_ppc64le", "product": { "name": "openshift4/ose-cluster-capacity@sha256:20551a1c4cac5057f33a5fd72593ec58c20274a981c3aedb2ea5c66f432850f1_ppc64le", "product_id": "openshift4/ose-cluster-capacity@sha256:20551a1c4cac5057f33a5fd72593ec58c20274a981c3aedb2ea5c66f432850f1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:20551a1c4cac5057f33a5fd72593ec58c20274a981c3aedb2ea5c66f432850f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.10.0-202204090935.p0.g2f74a7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:5f7eb4a627a8eb387045d91b4c183b4659a8ef7ce8e9abe698a07499b1d75ed6_ppc64le", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:5f7eb4a627a8eb387045d91b4c183b4659a8ef7ce8e9abe698a07499b1d75ed6_ppc64le", "product_id": "openshift4/ose-egress-dns-proxy@sha256:5f7eb4a627a8eb387045d91b4c183b4659a8ef7ce8e9abe698a07499b1d75ed6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:5f7eb4a627a8eb387045d91b4c183b4659a8ef7ce8e9abe698a07499b1d75ed6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:6a5a07a4b58d8d14d2bb633a4d19b234abac3a8e8eb067276b103c97865a664f_ppc64le", "product": { "name": "openshift4/ose-egress-router@sha256:6a5a07a4b58d8d14d2bb633a4d19b234abac3a8e8eb067276b103c97865a664f_ppc64le", "product_id": "openshift4/ose-egress-router@sha256:6a5a07a4b58d8d14d2bb633a4d19b234abac3a8e8eb067276b103c97865a664f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:6a5a07a4b58d8d14d2bb633a4d19b234abac3a8e8eb067276b103c97865a664f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:42b4043e0e44b8a3224d4a83b76fee36fb3c3acf3a3423441dc941e3103d21f3_ppc64le", "product": { "name": "openshift4/ose-helm-operator@sha256:42b4043e0e44b8a3224d4a83b76fee36fb3c3acf3a3423441dc941e3103d21f3_ppc64le", "product_id": "openshift4/ose-helm-operator@sha256:42b4043e0e44b8a3224d4a83b76fee36fb3c3acf3a3423441dc941e3103d21f3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:42b4043e0e44b8a3224d4a83b76fee36fb3c3acf3a3423441dc941e3103d21f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:4f9e0178c45975b976d21f766717e66b3a12a6a4c94436a42fbdea5018702330_ppc64le", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:4f9e0178c45975b976d21f766717e66b3a12a6a4c94436a42fbdea5018702330_ppc64le", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:4f9e0178c45975b976d21f766717e66b3a12a6a4c94436a42fbdea5018702330_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:4f9e0178c45975b976d21f766717e66b3a12a6a4c94436a42fbdea5018702330?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:99dba8749ab77730e79971cd32cff696c5220f97f35860f9545ac1fdc5272471_ppc64le", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:99dba8749ab77730e79971cd32cff696c5220f97f35860f9545ac1fdc5272471_ppc64le", "product_id": "openshift4/ose-service-idler-rhel8@sha256:99dba8749ab77730e79971cd32cff696c5220f97f35860f9545ac1fdc5272471_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:99dba8749ab77730e79971cd32cff696c5220f97f35860f9545ac1fdc5272471?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.10.0-202204090935.p0.g39cfc66.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:82d154cdada01e40996720d736aae7decbe556cb48e207cc8d7408908c7cae8f_ppc64le", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:82d154cdada01e40996720d736aae7decbe556cb48e207cc8d7408908c7cae8f_ppc64le", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:82d154cdada01e40996720d736aae7decbe556cb48e207cc8d7408908c7cae8f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:82d154cdada01e40996720d736aae7decbe556cb48e207cc8d7408908c7cae8f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.10.0-202204090935.p0.g9735317.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:af99dcabe8c0d48d58b25d4ab26adcb1eea66bf80f54b7fd8ce85d3aaab4e365_ppc64le", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:af99dcabe8c0d48d58b25d4ab26adcb1eea66bf80f54b7fd8ce85d3aaab4e365_ppc64le", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:af99dcabe8c0d48d58b25d4ab26adcb1eea66bf80f54b7fd8ce85d3aaab4e365_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:af99dcabe8c0d48d58b25d4ab26adcb1eea66bf80f54b7fd8ce85d3aaab4e365?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.10.0-202204122017.p0.ga2178ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.10.0-202204090935.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f2494946662f91ad165173a0628c0c723d6ab5cee00e937b2f9b20a707cb85c7_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f2494946662f91ad165173a0628c0c723d6ab5cee00e937b2f9b20a707cb85c7_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f2494946662f91ad165173a0628c0c723d6ab5cee00e937b2f9b20a707cb85c7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:f2494946662f91ad165173a0628c0c723d6ab5cee00e937b2f9b20a707cb85c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.10.0-202204090935.p0.gc0e2a03.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4655bbad3e67eac9b066524fb557a7cef8bfb2e71cce88e8eb0fb0a7f785e4a4_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4655bbad3e67eac9b066524fb557a7cef8bfb2e71cce88e8eb0fb0a7f785e4a4_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4655bbad3e67eac9b066524fb557a7cef8bfb2e71cce88e8eb0fb0a7f785e4a4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:4655bbad3e67eac9b066524fb557a7cef8bfb2e71cce88e8eb0fb0a7f785e4a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g1dda0e5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:9495537165722724f788c3d27c188d6d8faef0890b70a807eced415eb01ffbda_ppc64le", "product": { "name": "openshift4/ose-contour-rhel8@sha256:9495537165722724f788c3d27c188d6d8faef0890b70a807eced415eb01ffbda_ppc64le", "product_id": "openshift4/ose-contour-rhel8@sha256:9495537165722724f788c3d27c188d6d8faef0890b70a807eced415eb01ffbda_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:9495537165722724f788c3d27c188d6d8faef0890b70a807eced415eb01ffbda?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.10.0-202204090935.p0.g45e9b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:f3df48744b9d29cce7c0780a38b22733fffebe9d4f0ef83e893ff3e87b59f8d7_ppc64le", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:f3df48744b9d29cce7c0780a38b22733fffebe9d4f0ef83e893ff3e87b59f8d7_ppc64le", "product_id": "openshift4/ose-egress-http-proxy@sha256:f3df48744b9d29cce7c0780a38b22733fffebe9d4f0ef83e893ff3e87b59f8d7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:f3df48744b9d29cce7c0780a38b22733fffebe9d4f0ef83e893ff3e87b59f8d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:2aafd4b4cd8814464286c24f4a9bdbec2bcd45514e4c0baec3dec69daff0fd58_ppc64le", "product": { "name": "openshift4/frr-rhel8@sha256:2aafd4b4cd8814464286c24f4a9bdbec2bcd45514e4c0baec3dec69daff0fd58_ppc64le", "product_id": "openshift4/frr-rhel8@sha256:2aafd4b4cd8814464286c24f4a9bdbec2bcd45514e4c0baec3dec69daff0fd58_ppc64le", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:2aafd4b4cd8814464286c24f4a9bdbec2bcd45514e4c0baec3dec69daff0fd58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.10.0-202204090935.p0.ge996d07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:3d4eb403587ddbde592f602f8e660f5e26d92f37f90a1d291092757eff70543c_ppc64le", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:3d4eb403587ddbde592f602f8e660f5e26d92f37f90a1d291092757eff70543c_ppc64le", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:3d4eb403587ddbde592f602f8e660f5e26d92f37f90a1d291092757eff70543c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:3d4eb403587ddbde592f602f8e660f5e26d92f37f90a1d291092757eff70543c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g9735317.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:e400a39e1a44beca21a0346be53ca94a36d318adc9fce4e39bdb4dae69c58072_ppc64le", "product": { "name": "openshift4/ose-ptp@sha256:e400a39e1a44beca21a0346be53ca94a36d318adc9fce4e39bdb4dae69c58072_ppc64le", "product_id": "openshift4/ose-ptp@sha256:e400a39e1a44beca21a0346be53ca94a36d318adc9fce4e39bdb4dae69c58072_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:e400a39e1a44beca21a0346be53ca94a36d318adc9fce4e39bdb4dae69c58072?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.10.0-202204090935.p0.g54a4e07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a6095b2e751363fce12ed16b3e6c2eb186d4ca99dcb835b58dbfad017afac655_ppc64le", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a6095b2e751363fce12ed16b3e6c2eb186d4ca99dcb835b58dbfad017afac655_ppc64le", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a6095b2e751363fce12ed16b3e6c2eb186d4ca99dcb835b58dbfad017afac655_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:a6095b2e751363fce12ed16b3e6c2eb186d4ca99dcb835b58dbfad017afac655?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.10.0-202204090935.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "product": { "name": "openshift4/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "product_id": "openshift4/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.10.0-202204090935.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:a22e8235dbddab91a30c4d8030b8ffc8b3c8f49ce02e26cb75860f33c9af28f2_ppc64le", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:a22e8235dbddab91a30c4d8030b8ffc8b3c8f49ce02e26cb75860f33c9af28f2_ppc64le", "product_id": "openshift4/metallb-rhel8-operator@sha256:a22e8235dbddab91a30c4d8030b8ffc8b3c8f49ce02e26cb75860f33c9af28f2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:a22e8235dbddab91a30c4d8030b8ffc8b3c8f49ce02e26cb75860f33c9af28f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g10fc7bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:4ba6c7d22b98b080f0a9afac76f1f4e97dd271d65dff4adef5f4c813ca4fee22_ppc64le", "product": { "name": "openshift4/ose-ptp-operator@sha256:4ba6c7d22b98b080f0a9afac76f1f4e97dd271d65dff4adef5f4c813ca4fee22_ppc64le", "product_id": "openshift4/ose-ptp-operator@sha256:4ba6c7d22b98b080f0a9afac76f1f4e97dd271d65dff4adef5f4c813ca4fee22_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:4ba6c7d22b98b080f0a9afac76f1f4e97dd271d65dff4adef5f4c813ca4fee22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.10.0-202204090935.p0.g225ec15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3d762fe4946ed210201e606e2d7367c5499eedabdafbfd71c20bf2ef86dc6bc1_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3d762fe4946ed210201e606e2d7367c5499eedabdafbfd71c20bf2ef86dc6bc1_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3d762fe4946ed210201e606e2d7367c5499eedabdafbfd71c20bf2ef86dc6bc1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:3d762fe4946ed210201e606e2d7367c5499eedabdafbfd71c20bf2ef86dc6bc1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.10.0-202204090935.p0.g25d3ad5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7a731818444e187dcd3d27089458dd6ecf5533fb5b4c19061b9f5a81d13e16e_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7a731818444e187dcd3d27089458dd6ecf5533fb5b4c19061b9f5a81d13e16e_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7a731818444e187dcd3d27089458dd6ecf5533fb5b4c19061b9f5a81d13e16e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7a731818444e187dcd3d27089458dd6ecf5533fb5b4c19061b9f5a81d13e16e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.gd8086d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:293bef4108b50982a68fcedd2a1411b63baa851cd0b63890a34617221e3f5610_ppc64le", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:293bef4108b50982a68fcedd2a1411b63baa851cd0b63890a34617221e3f5610_ppc64le", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:293bef4108b50982a68fcedd2a1411b63baa851cd0b63890a34617221e3f5610_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:293bef4108b50982a68fcedd2a1411b63baa851cd0b63890a34617221e3f5610?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.10.0-202204090935.p0.g225ec15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/special-resource-rhel8-operator@sha256:bf4318bc0d941f737f97788cfa03ecacfd8b8a8236f85bcc3511ced272fa5816_ppc64le", "product": { "name": "openshift4/special-resource-rhel8-operator@sha256:bf4318bc0d941f737f97788cfa03ecacfd8b8a8236f85bcc3511ced272fa5816_ppc64le", "product_id": "openshift4/special-resource-rhel8-operator@sha256:bf4318bc0d941f737f97788cfa03ecacfd8b8a8236f85bcc3511ced272fa5816_ppc64le", "product_identification_helper": { "purl": "pkg:oci/special-resource-rhel8-operator@sha256:bf4318bc0d941f737f97788cfa03ecacfd8b8a8236f85bcc3511ced272fa5816?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/special-resource-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.ge3d40ae.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:0041480686599e07d8bf0abecbf27bfdb78d8f304ea97b73e9d830f385d06768_ppc64le", "product": { "name": "openshift4/ose-sriov-cni@sha256:0041480686599e07d8bf0abecbf27bfdb78d8f304ea97b73e9d830f385d06768_ppc64le", "product_id": "openshift4/ose-sriov-cni@sha256:0041480686599e07d8bf0abecbf27bfdb78d8f304ea97b73e9d830f385d06768_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:0041480686599e07d8bf0abecbf27bfdb78d8f304ea97b73e9d830f385d06768?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.10.0-202204090935.p0.gca83acc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:78532ca666cb402d99c4a5736ec80c4985beb4e229facbb8305cbf30f2b422b7_ppc64le", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:78532ca666cb402d99c4a5736ec80c4985beb4e229facbb8305cbf30f2b422b7_ppc64le", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:78532ca666cb402d99c4a5736ec80c4985beb4e229facbb8305cbf30f2b422b7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:78532ca666cb402d99c4a5736ec80c4985beb4e229facbb8305cbf30f2b422b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.10.0-202204090935.p0.gff13420.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:4e53a65c30d43b9bded4ebd8e24560ac8f2e8d35506f94de67893191c483c150_ppc64le", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:4e53a65c30d43b9bded4ebd8e24560ac8f2e8d35506f94de67893191c483c150_ppc64le", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:4e53a65c30d43b9bded4ebd8e24560ac8f2e8d35506f94de67893191c483c150_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:4e53a65c30d43b9bded4ebd8e24560ac8f2e8d35506f94de67893191c483c150?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:9820e43934b961c221f293b60f65b10cba231803f7b8b7818367284e37d33ce2_ppc64le", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:9820e43934b961c221f293b60f65b10cba231803f7b8b7818367284e37d33ce2_ppc64le", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:9820e43934b961c221f293b60f65b10cba231803f7b8b7818367284e37d33ce2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:9820e43934b961c221f293b60f65b10cba231803f7b8b7818367284e37d33ce2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.10.0-202204090935.p0.g5dbdcef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:62835bf482b0e634eaf8a14e5514a82f5d7fd8a4b3a58a46afa2b9737501b7e8_ppc64le", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:62835bf482b0e634eaf8a14e5514a82f5d7fd8a4b3a58a46afa2b9737501b7e8_ppc64le", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:62835bf482b0e634eaf8a14e5514a82f5d7fd8a4b3a58a46afa2b9737501b7e8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:62835bf482b0e634eaf8a14e5514a82f5d7fd8a4b3a58a46afa2b9737501b7e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:2107940fda91da94f17472047a3adbe61b764c097cac33a71f1135d2294c8db6_ppc64le", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:2107940fda91da94f17472047a3adbe61b764c097cac33a71f1135d2294c8db6_ppc64le", "product_id": "openshift4/ose-sriov-network-operator@sha256:2107940fda91da94f17472047a3adbe61b764c097cac33a71f1135d2294c8db6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:2107940fda91da94f17472047a3adbe61b764c097cac33a71f1135d2294c8db6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:61eabebafbad52c01b20e120c63b4bc8ca43ebc4e5d99a78f03f8b7e812c5528_ppc64le", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:61eabebafbad52c01b20e120c63b4bc8ca43ebc4e5d99a78f03f8b7e812c5528_ppc64le", "product_id": "openshift4/ose-sriov-network-webhook@sha256:61eabebafbad52c01b20e120c63b4bc8ca43ebc4e5d99a78f03f8b7e812c5528_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:61eabebafbad52c01b20e120c63b4bc8ca43ebc4e5d99a78f03f8b7e812c5528?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:5747beccb1b3c79af2cff9cad2b0542bb3c7ebe52d9b8b00d8e5a84d4dd11cc1_arm64", "product": { "name": "openshift4/ose-descheduler@sha256:5747beccb1b3c79af2cff9cad2b0542bb3c7ebe52d9b8b00d8e5a84d4dd11cc1_arm64", "product_id": "openshift4/ose-descheduler@sha256:5747beccb1b3c79af2cff9cad2b0542bb3c7ebe52d9b8b00d8e5a84d4dd11cc1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:5747beccb1b3c79af2cff9cad2b0542bb3c7ebe52d9b8b00d8e5a84d4dd11cc1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.10.0-202204090935.p0.g5ad78fc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:fb77f11ec7a9401d18085197e777033549ddb90acbce1f95e4f765f73450df25_arm64", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:fb77f11ec7a9401d18085197e777033549ddb90acbce1f95e4f765f73450df25_arm64", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:fb77f11ec7a9401d18085197e777033549ddb90acbce1f95e4f765f73450df25_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:fb77f11ec7a9401d18085197e777033549ddb90acbce1f95e4f765f73450df25?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.10.0-202204090935.p0.g660dc4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.10.0-202204090935.p0.g4cb5f1b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.10.0-202204090935.p0.g4cb5f1b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:6472f89fd3ff68c7f42f823b3037a855c9a2ad00fa3cf6d18c501444ae30d88f_arm64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:6472f89fd3ff68c7f42f823b3037a855c9a2ad00fa3cf6d18c501444ae30d88f_arm64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:6472f89fd3ff68c7f42f823b3037a855c9a2ad00fa3cf6d18c501444ae30d88f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:6472f89fd3ff68c7f42f823b3037a855c9a2ad00fa3cf6d18c501444ae30d88f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.10.0-202204090935.p0.gc935b34.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/dpu-network-rhel8-operator@sha256:1456aa27aaaff879b070e85504e6057582d9640e256a71930ea48b9e019cef95_arm64", "product": { "name": "openshift4/dpu-network-rhel8-operator@sha256:1456aa27aaaff879b070e85504e6057582d9640e256a71930ea48b9e019cef95_arm64", "product_id": "openshift4/dpu-network-rhel8-operator@sha256:1456aa27aaaff879b070e85504e6057582d9640e256a71930ea48b9e019cef95_arm64", "product_identification_helper": { "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:1456aa27aaaff879b070e85504e6057582d9640e256a71930ea48b9e019cef95?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g340e753.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:b59d817cd87d8e9b4e7bbe558ad078a3d6fdf808bdf556b1aeadb4cef50087c2_arm64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:b59d817cd87d8e9b4e7bbe558ad078a3d6fdf808bdf556b1aeadb4cef50087c2_arm64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:b59d817cd87d8e9b4e7bbe558ad078a3d6fdf808bdf556b1aeadb4cef50087c2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:b59d817cd87d8e9b4e7bbe558ad078a3d6fdf808bdf556b1aeadb4cef50087c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.10.0-202204090935.p0.gb4116d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690_arm64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690_arm64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b_arm64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b_arm64", "product_id": "openshift4/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:5894a25fbd3389d37746530e81fc8b38a5cc1b4a512bc30c6d843cf6e6a8e7f2_arm64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:5894a25fbd3389d37746530e81fc8b38a5cc1b4a512bc30c6d843cf6e6a8e7f2_arm64", "product_id": "openshift4/ose-node-feature-discovery@sha256:5894a25fbd3389d37746530e81fc8b38a5cc1b4a512bc30c6d843cf6e6a8e7f2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:5894a25fbd3389d37746530e81fc8b38a5cc1b4a512bc30c6d843cf6e6a8e7f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.10.0-202204090935.p0.gb24669e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:70da82020ea47321aa7f263a9c657e9f204e16b587d7e855d4856d343b44c894_arm64", "product": { "name": "openshift4/ose-ansible-operator@sha256:70da82020ea47321aa7f263a9c657e9f204e16b587d7e855d4856d343b44c894_arm64", "product_id": "openshift4/ose-ansible-operator@sha256:70da82020ea47321aa7f263a9c657e9f204e16b587d7e855d4856d343b44c894_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:70da82020ea47321aa7f263a9c657e9f204e16b587d7e855d4856d343b44c894?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:f25b414243b0d10150a269345245d151784f6c331b3409dc7f4b14560fb4ec6b_arm64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:f25b414243b0d10150a269345245d151784f6c331b3409dc7f4b14560fb4ec6b_arm64", "product_id": "openshift4/ose-cluster-capacity@sha256:f25b414243b0d10150a269345245d151784f6c331b3409dc7f4b14560fb4ec6b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:f25b414243b0d10150a269345245d151784f6c331b3409dc7f4b14560fb4ec6b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.10.0-202204090935.p0.g2f74a7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:b4e09aa0e4bf8874e6254ce39c2120d581eed59e153a6ff956688fa91d5532a2_arm64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:b4e09aa0e4bf8874e6254ce39c2120d581eed59e153a6ff956688fa91d5532a2_arm64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:b4e09aa0e4bf8874e6254ce39c2120d581eed59e153a6ff956688fa91d5532a2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:b4e09aa0e4bf8874e6254ce39c2120d581eed59e153a6ff956688fa91d5532a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:3e818597fcac636e8d1d11fba163b591b52a34b949e008675a325ec91b895e98_arm64", "product": { "name": "openshift4/ose-egress-router@sha256:3e818597fcac636e8d1d11fba163b591b52a34b949e008675a325ec91b895e98_arm64", "product_id": "openshift4/ose-egress-router@sha256:3e818597fcac636e8d1d11fba163b591b52a34b949e008675a325ec91b895e98_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:3e818597fcac636e8d1d11fba163b591b52a34b949e008675a325ec91b895e98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:208c61610621d8444bd331e53246772e7fd772ddf3897a1555ec29ab88dc0fd1_arm64", "product": { "name": "openshift4/ose-helm-operator@sha256:208c61610621d8444bd331e53246772e7fd772ddf3897a1555ec29ab88dc0fd1_arm64", "product_id": "openshift4/ose-helm-operator@sha256:208c61610621d8444bd331e53246772e7fd772ddf3897a1555ec29ab88dc0fd1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:208c61610621d8444bd331e53246772e7fd772ddf3897a1555ec29ab88dc0fd1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:954e691b7ce74a6e12628b715133dbf5af11f3713b448606653de73703004144_arm64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:954e691b7ce74a6e12628b715133dbf5af11f3713b448606653de73703004144_arm64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:954e691b7ce74a6e12628b715133dbf5af11f3713b448606653de73703004144_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:954e691b7ce74a6e12628b715133dbf5af11f3713b448606653de73703004144?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.10.0-202204090935.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:2e00ae858081e5110819167d0e1bd05f96656a64e8a570b1c4ed27f8cf255c84_arm64", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:2e00ae858081e5110819167d0e1bd05f96656a64e8a570b1c4ed27f8cf255c84_arm64", "product_id": "openshift4/ose-service-idler-rhel8@sha256:2e00ae858081e5110819167d0e1bd05f96656a64e8a570b1c4ed27f8cf255c84_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:2e00ae858081e5110819167d0e1bd05f96656a64e8a570b1c4ed27f8cf255c84?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.10.0-202204090935.p0.g39cfc66.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:85c08007138ea2b296ec27be17845080022cde92b3c321ee4a1febbae93ed794_arm64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:85c08007138ea2b296ec27be17845080022cde92b3c321ee4a1febbae93ed794_arm64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:85c08007138ea2b296ec27be17845080022cde92b3c321ee4a1febbae93ed794_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:85c08007138ea2b296ec27be17845080022cde92b3c321ee4a1febbae93ed794?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.10.0-202204090935.p0.g9735317.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5b9c03e8b34334577ca7f6775e7c23393982efc51681fe31df8bed0b2c369812_arm64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5b9c03e8b34334577ca7f6775e7c23393982efc51681fe31df8bed0b2c369812_arm64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5b9c03e8b34334577ca7f6775e7c23393982efc51681fe31df8bed0b2c369812_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:5b9c03e8b34334577ca7f6775e7c23393982efc51681fe31df8bed0b2c369812?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.10.0-202204122017.p0.ga2178ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:3a9abc80c942774cb4d097b81ca558e89d17ee0ec4a2a831d48c19dd19009309_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:3a9abc80c942774cb4d097b81ca558e89d17ee0ec4a2a831d48c19dd19009309_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:3a9abc80c942774cb4d097b81ca558e89d17ee0ec4a2a831d48c19dd19009309_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:3a9abc80c942774cb4d097b81ca558e89d17ee0ec4a2a831d48c19dd19009309?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.10.0-202204090935.p0.gb52f20c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c0c819dbfae6b72c5d23ed61bd2682895248227455a2f17795d042641bae9feb_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c0c819dbfae6b72c5d23ed61bd2682895248227455a2f17795d042641bae9feb_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c0c819dbfae6b72c5d23ed61bd2682895248227455a2f17795d042641bae9feb_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:c0c819dbfae6b72c5d23ed61bd2682895248227455a2f17795d042641bae9feb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g40a7b32.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.10.0-202204090935.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:ce124b9d94658ee8f1d016612e7ab319e22fc91c5473a79a2f5622e87e5d01c2_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:ce124b9d94658ee8f1d016612e7ab319e22fc91c5473a79a2f5622e87e5d01c2_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:ce124b9d94658ee8f1d016612e7ab319e22fc91c5473a79a2f5622e87e5d01c2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:ce124b9d94658ee8f1d016612e7ab319e22fc91c5473a79a2f5622e87e5d01c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.10.0-202204090935.p0.gc0e2a03.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b60bc824b7ab59d02e2dff5daf7846a589d02974a314b5416187be47d77cd4a0_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b60bc824b7ab59d02e2dff5daf7846a589d02974a314b5416187be47d77cd4a0_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b60bc824b7ab59d02e2dff5daf7846a589d02974a314b5416187be47d77cd4a0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:b60bc824b7ab59d02e2dff5daf7846a589d02974a314b5416187be47d77cd4a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g1dda0e5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:67b58dd7303ad716553474ca6376d63effc739133a6d597d4d2b907c2c929d7f_arm64", "product": { "name": "openshift4/ose-contour-rhel8@sha256:67b58dd7303ad716553474ca6376d63effc739133a6d597d4d2b907c2c929d7f_arm64", "product_id": "openshift4/ose-contour-rhel8@sha256:67b58dd7303ad716553474ca6376d63effc739133a6d597d4d2b907c2c929d7f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:67b58dd7303ad716553474ca6376d63effc739133a6d597d4d2b907c2c929d7f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.10.0-202204090935.p0.g45e9b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:7b5c4f7ab1bcad2cc3b744d2017bdca387aa0fd72d0fd7fb70b95fdac742f0e0_arm64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:7b5c4f7ab1bcad2cc3b744d2017bdca387aa0fd72d0fd7fb70b95fdac742f0e0_arm64", "product_id": "openshift4/ose-egress-http-proxy@sha256:7b5c4f7ab1bcad2cc3b744d2017bdca387aa0fd72d0fd7fb70b95fdac742f0e0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:7b5c4f7ab1bcad2cc3b744d2017bdca387aa0fd72d0fd7fb70b95fdac742f0e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.10.0-202204090935.p0.g5d526c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:2f8fd00d5fd4d5702d427352a506a413f18e4a262a6ac1135dcd4ba7a2cfd8b4_arm64", "product": { "name": "openshift4/frr-rhel8@sha256:2f8fd00d5fd4d5702d427352a506a413f18e4a262a6ac1135dcd4ba7a2cfd8b4_arm64", "product_id": "openshift4/frr-rhel8@sha256:2f8fd00d5fd4d5702d427352a506a413f18e4a262a6ac1135dcd4ba7a2cfd8b4_arm64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:2f8fd00d5fd4d5702d427352a506a413f18e4a262a6ac1135dcd4ba7a2cfd8b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.10.0-202204090935.p0.ge996d07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e1fa452e9878ab59f84a4d2ee69cd1404aecf1298c4a7d3522d871c6e261241c_arm64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e1fa452e9878ab59f84a4d2ee69cd1404aecf1298c4a7d3522d871c6e261241c_arm64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e1fa452e9878ab59f84a4d2ee69cd1404aecf1298c4a7d3522d871c6e261241c_arm64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:e1fa452e9878ab59f84a4d2ee69cd1404aecf1298c4a7d3522d871c6e261241c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g9735317.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:a0f74b82682a17a06a58d3b6f290d2df68903be986bf1007c56130992e3c7498_arm64", "product": { "name": "openshift4/ose-ptp@sha256:a0f74b82682a17a06a58d3b6f290d2df68903be986bf1007c56130992e3c7498_arm64", "product_id": "openshift4/ose-ptp@sha256:a0f74b82682a17a06a58d3b6f290d2df68903be986bf1007c56130992e3c7498_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:a0f74b82682a17a06a58d3b6f290d2df68903be986bf1007c56130992e3c7498?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.10.0-202204090935.p0.g54a4e07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:255e9f16bb8bed0018dc4785ba097ff016a28a2156e8f618fad8baab36ad5817_arm64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:255e9f16bb8bed0018dc4785ba097ff016a28a2156e8f618fad8baab36ad5817_arm64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:255e9f16bb8bed0018dc4785ba097ff016a28a2156e8f618fad8baab36ad5817_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:255e9f16bb8bed0018dc4785ba097ff016a28a2156e8f618fad8baab36ad5817?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.10.0-202204090935.p0.g4b31438.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.10.0-202204090935.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "product": { "name": "openshift4/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "product_id": "openshift4/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.10.0-202204090935.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:f5961728f715a0d5e1b981ddf685193b53e97b78a45c60b19a314afb2a47deee_arm64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:f5961728f715a0d5e1b981ddf685193b53e97b78a45c60b19a314afb2a47deee_arm64", "product_id": "openshift4/metallb-rhel8-operator@sha256:f5961728f715a0d5e1b981ddf685193b53e97b78a45c60b19a314afb2a47deee_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:f5961728f715a0d5e1b981ddf685193b53e97b78a45c60b19a314afb2a47deee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.g10fc7bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:259394df8ceb41cf187d1aee42522834476ffa097b011dc5c1e42fd875d07c68_arm64", "product": { "name": "openshift4/ose-ptp-operator@sha256:259394df8ceb41cf187d1aee42522834476ffa097b011dc5c1e42fd875d07c68_arm64", "product_id": "openshift4/ose-ptp-operator@sha256:259394df8ceb41cf187d1aee42522834476ffa097b011dc5c1e42fd875d07c68_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:259394df8ceb41cf187d1aee42522834476ffa097b011dc5c1e42fd875d07c68?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.10.0-202204090935.p0.g225ec15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0f1f34306b770bc0b9c0a3e54d72e53f17b22f1d7d38d46fe825b7ce385e1a55_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0f1f34306b770bc0b9c0a3e54d72e53f17b22f1d7d38d46fe825b7ce385e1a55_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0f1f34306b770bc0b9c0a3e54d72e53f17b22f1d7d38d46fe825b7ce385e1a55_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:0f1f34306b770bc0b9c0a3e54d72e53f17b22f1d7d38d46fe825b7ce385e1a55?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.10.0-202204090935.p0.g25d3ad5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e8f8b1184d99457c8f9f60f20e56319a0d2595af5e4c5742cd9563646135f132_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e8f8b1184d99457c8f9f60f20e56319a0d2595af5e4c5742cd9563646135f132_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e8f8b1184d99457c8f9f60f20e56319a0d2595af5e4c5742cd9563646135f132_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e8f8b1184d99457c8f9f60f20e56319a0d2595af5e4c5742cd9563646135f132?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.gd8086d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:d1041fdd8534cc24a932baf2b7b309ff292d670037c5b7303b989b52b114793b_arm64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:d1041fdd8534cc24a932baf2b7b309ff292d670037c5b7303b989b52b114793b_arm64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:d1041fdd8534cc24a932baf2b7b309ff292d670037c5b7303b989b52b114793b_arm64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:d1041fdd8534cc24a932baf2b7b309ff292d670037c5b7303b989b52b114793b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.10.0-202204090935.p0.g225ec15.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/special-resource-rhel8-operator@sha256:bf4d59962eef05c1523c5b2bab4ffce15ec78d0bea54aefdac3cb341a0489264_arm64", "product": { "name": "openshift4/special-resource-rhel8-operator@sha256:bf4d59962eef05c1523c5b2bab4ffce15ec78d0bea54aefdac3cb341a0489264_arm64", "product_id": "openshift4/special-resource-rhel8-operator@sha256:bf4d59962eef05c1523c5b2bab4ffce15ec78d0bea54aefdac3cb341a0489264_arm64", "product_identification_helper": { "purl": "pkg:oci/special-resource-rhel8-operator@sha256:bf4d59962eef05c1523c5b2bab4ffce15ec78d0bea54aefdac3cb341a0489264?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/special-resource-rhel8-operator\u0026tag=v4.10.0-202204090935.p0.ge3d40ae.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:4dd270f7df58a110de461cc5c7a9eb1a53c524f54356968d349f244f006b866e_arm64", "product": { "name": "openshift4/ose-sriov-cni@sha256:4dd270f7df58a110de461cc5c7a9eb1a53c524f54356968d349f244f006b866e_arm64", "product_id": "openshift4/ose-sriov-cni@sha256:4dd270f7df58a110de461cc5c7a9eb1a53c524f54356968d349f244f006b866e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:4dd270f7df58a110de461cc5c7a9eb1a53c524f54356968d349f244f006b866e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.10.0-202204090935.p0.gca83acc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:b50321f110b4b334d4c584ca4725107565f7fde623922c264a72b0615cb41aed_arm64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:b50321f110b4b334d4c584ca4725107565f7fde623922c264a72b0615cb41aed_arm64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:b50321f110b4b334d4c584ca4725107565f7fde623922c264a72b0615cb41aed_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:b50321f110b4b334d4c584ca4725107565f7fde623922c264a72b0615cb41aed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.10.0-202204090935.p0.gff13420.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:2b04fe999c2e90bfc111a3545268ac86612f13d4da4f244043a5436f5c4a3e8a_arm64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:2b04fe999c2e90bfc111a3545268ac86612f13d4da4f244043a5436f5c4a3e8a_arm64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:2b04fe999c2e90bfc111a3545268ac86612f13d4da4f244043a5436f5c4a3e8a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:2b04fe999c2e90bfc111a3545268ac86612f13d4da4f244043a5436f5c4a3e8a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:422047b45539a6c530e1d0f70d14974eac4364c8ecfb7a11258e1e9e34f9df9f_arm64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:422047b45539a6c530e1d0f70d14974eac4364c8ecfb7a11258e1e9e34f9df9f_arm64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:422047b45539a6c530e1d0f70d14974eac4364c8ecfb7a11258e1e9e34f9df9f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:422047b45539a6c530e1d0f70d14974eac4364c8ecfb7a11258e1e9e34f9df9f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.10.0-202204090935.p0.g5dbdcef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:ef4078c6605dfcdeafed4885b7f47f92f1e2a29bd07f9684dd9f4df4490fc9a0_arm64", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:ef4078c6605dfcdeafed4885b7f47f92f1e2a29bd07f9684dd9f4df4490fc9a0_arm64", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:ef4078c6605dfcdeafed4885b7f47f92f1e2a29bd07f9684dd9f4df4490fc9a0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:ef4078c6605dfcdeafed4885b7f47f92f1e2a29bd07f9684dd9f4df4490fc9a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:15e15d36ab1d6673979d07d5a75442b6884d1553a5c95a353e1b5d0652cbfe0d_arm64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:15e15d36ab1d6673979d07d5a75442b6884d1553a5c95a353e1b5d0652cbfe0d_arm64", "product_id": "openshift4/ose-sriov-network-operator@sha256:15e15d36ab1d6673979d07d5a75442b6884d1553a5c95a353e1b5d0652cbfe0d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:15e15d36ab1d6673979d07d5a75442b6884d1553a5c95a353e1b5d0652cbfe0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:70cee768d7ac835466b68c72aa024b50afa4862e41e1fee7f4003dbcbc7119da_arm64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:70cee768d7ac835466b68c72aa024b50afa4862e41e1fee7f4003dbcbc7119da_arm64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:70cee768d7ac835466b68c72aa024b50afa4862e41e1fee7f4003dbcbc7119da_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:70cee768d7ac835466b68c72aa024b50afa4862e41e1fee7f4003dbcbc7119da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.10.0-202204090935.p0.ga3383e4.assembly.stream" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/dpu-network-rhel8-operator@sha256:1456aa27aaaff879b070e85504e6057582d9640e256a71930ea48b9e019cef95_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:1456aa27aaaff879b070e85504e6057582d9640e256a71930ea48b9e019cef95_arm64" }, "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:1456aa27aaaff879b070e85504e6057582d9640e256a71930ea48b9e019cef95_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/dpu-network-rhel8-operator@sha256:7b7c44d87993713285ea3fbb0c787b78e592392a1fa14eddb622413b0cd4ce60_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:7b7c44d87993713285ea3fbb0c787b78e592392a1fa14eddb622413b0cd4ce60_amd64" }, "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:7b7c44d87993713285ea3fbb0c787b78e592392a1fa14eddb622413b0cd4ce60_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:2aafd4b4cd8814464286c24f4a9bdbec2bcd45514e4c0baec3dec69daff0fd58_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:2aafd4b4cd8814464286c24f4a9bdbec2bcd45514e4c0baec3dec69daff0fd58_ppc64le" }, "product_reference": "openshift4/frr-rhel8@sha256:2aafd4b4cd8814464286c24f4a9bdbec2bcd45514e4c0baec3dec69daff0fd58_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:2f8fd00d5fd4d5702d427352a506a413f18e4a262a6ac1135dcd4ba7a2cfd8b4_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:2f8fd00d5fd4d5702d427352a506a413f18e4a262a6ac1135dcd4ba7a2cfd8b4_arm64" }, "product_reference": "openshift4/frr-rhel8@sha256:2f8fd00d5fd4d5702d427352a506a413f18e4a262a6ac1135dcd4ba7a2cfd8b4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:493de5600bf7325196323613e5aa55f24a25c3d2277ea49ff97bbefcefd18f5f_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:493de5600bf7325196323613e5aa55f24a25c3d2277ea49ff97bbefcefd18f5f_s390x" }, "product_reference": "openshift4/frr-rhel8@sha256:493de5600bf7325196323613e5aa55f24a25c3d2277ea49ff97bbefcefd18f5f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:8649886db750601b201001815155db2b3de25abb28e12dc29a38c652b9eb9d95_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:8649886db750601b201001815155db2b3de25abb28e12dc29a38c652b9eb9d95_amd64" }, "product_reference": "openshift4/frr-rhel8@sha256:8649886db750601b201001815155db2b3de25abb28e12dc29a38c652b9eb9d95_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:3d4eb403587ddbde592f602f8e660f5e26d92f37f90a1d291092757eff70543c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:3d4eb403587ddbde592f602f8e660f5e26d92f37f90a1d291092757eff70543c_ppc64le" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:3d4eb403587ddbde592f602f8e660f5e26d92f37f90a1d291092757eff70543c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:50ee017d22a377c2aefd33428c723bcb352bde2bc997572a2cb73ad24b583c53_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:50ee017d22a377c2aefd33428c723bcb352bde2bc997572a2cb73ad24b583c53_amd64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:50ee017d22a377c2aefd33428c723bcb352bde2bc997572a2cb73ad24b583c53_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:bbe63cc04ab2eeea1b8ee07a0b3dae304d9927c025e2cf839ecfa1cd9b1132a5_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:bbe63cc04ab2eeea1b8ee07a0b3dae304d9927c025e2cf839ecfa1cd9b1132a5_s390x" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:bbe63cc04ab2eeea1b8ee07a0b3dae304d9927c025e2cf839ecfa1cd9b1132a5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e1fa452e9878ab59f84a4d2ee69cd1404aecf1298c4a7d3522d871c6e261241c_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e1fa452e9878ab59f84a4d2ee69cd1404aecf1298c4a7d3522d871c6e261241c_arm64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e1fa452e9878ab59f84a4d2ee69cd1404aecf1298c4a7d3522d871c6e261241c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:17d66a4176976077b20b345e25b07ac9f44dd9708614386965811bbac23e54ee_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:17d66a4176976077b20b345e25b07ac9f44dd9708614386965811bbac23e54ee_amd64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:17d66a4176976077b20b345e25b07ac9f44dd9708614386965811bbac23e54ee_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:69d5a03e4056c40d01f869a93dacbea0953684d53e22e2abe0b9e3c14efd64a2_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:69d5a03e4056c40d01f869a93dacbea0953684d53e22e2abe0b9e3c14efd64a2_s390x" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:69d5a03e4056c40d01f869a93dacbea0953684d53e22e2abe0b9e3c14efd64a2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:a22e8235dbddab91a30c4d8030b8ffc8b3c8f49ce02e26cb75860f33c9af28f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:a22e8235dbddab91a30c4d8030b8ffc8b3c8f49ce02e26cb75860f33c9af28f2_ppc64le" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:a22e8235dbddab91a30c4d8030b8ffc8b3c8f49ce02e26cb75860f33c9af28f2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:f5961728f715a0d5e1b981ddf685193b53e97b78a45c60b19a314afb2a47deee_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:f5961728f715a0d5e1b981ddf685193b53e97b78a45c60b19a314afb2a47deee_arm64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:f5961728f715a0d5e1b981ddf685193b53e97b78a45c60b19a314afb2a47deee_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x" }, "product_reference": "openshift4/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64" }, "product_reference": "openshift4/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64" }, "product_reference": "openshift4/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le" }, "product_reference": "openshift4/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:5b209df110bfca016f2c2a9207fc055ad33574ad2fc53fad89a9dbd52c4eadfd_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:5b209df110bfca016f2c2a9207fc055ad33574ad2fc53fad89a9dbd52c4eadfd_s390x" }, "product_reference": "openshift4/ose-ansible-operator@sha256:5b209df110bfca016f2c2a9207fc055ad33574ad2fc53fad89a9dbd52c4eadfd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:70da82020ea47321aa7f263a9c657e9f204e16b587d7e855d4856d343b44c894_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:70da82020ea47321aa7f263a9c657e9f204e16b587d7e855d4856d343b44c894_arm64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:70da82020ea47321aa7f263a9c657e9f204e16b587d7e855d4856d343b44c894_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:accc4b51b0639296a717140d95ea791afcf78570709c81bb31752d042f26a9f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:accc4b51b0639296a717140d95ea791afcf78570709c81bb31752d042f26a9f4_ppc64le" }, "product_reference": "openshift4/ose-ansible-operator@sha256:accc4b51b0639296a717140d95ea791afcf78570709c81bb31752d042f26a9f4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:ba4ed7091814732c348f05947771e0f81e748bd3d963d918cf8974eae26aa745_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:ba4ed7091814732c348f05947771e0f81e748bd3d963d918cf8974eae26aa745_amd64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:ba4ed7091814732c348f05947771e0f81e748bd3d963d918cf8974eae26aa745_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:3a9abc80c942774cb4d097b81ca558e89d17ee0ec4a2a831d48c19dd19009309_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:3a9abc80c942774cb4d097b81ca558e89d17ee0ec4a2a831d48c19dd19009309_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:3a9abc80c942774cb4d097b81ca558e89d17ee0ec4a2a831d48c19dd19009309_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9c9ad9de2877d7e8b15db2ba605c6f9870ba4ed4870d9d5f727ab6359678f00a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9c9ad9de2877d7e8b15db2ba605c6f9870ba4ed4870d9d5f727ab6359678f00a_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9c9ad9de2877d7e8b15db2ba605c6f9870ba4ed4870d9d5f727ab6359678f00a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:86f7908249d804b91fec5f3bebde946c478a25a502ae01f6819b43c65f9afda8_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:86f7908249d804b91fec5f3bebde946c478a25a502ae01f6819b43c65f9afda8_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:86f7908249d804b91fec5f3bebde946c478a25a502ae01f6819b43c65f9afda8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c0c819dbfae6b72c5d23ed61bd2682895248227455a2f17795d042641bae9feb_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c0c819dbfae6b72c5d23ed61bd2682895248227455a2f17795d042641bae9feb_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c0c819dbfae6b72c5d23ed61bd2682895248227455a2f17795d042641bae9feb_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:20551a1c4cac5057f33a5fd72593ec58c20274a981c3aedb2ea5c66f432850f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:20551a1c4cac5057f33a5fd72593ec58c20274a981c3aedb2ea5c66f432850f1_ppc64le" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:20551a1c4cac5057f33a5fd72593ec58c20274a981c3aedb2ea5c66f432850f1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:a920ca7c5597d74a0fe0f9ac70c3fb2e9d3459f209f86fab50cbe88b68a5e15e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:a920ca7c5597d74a0fe0f9ac70c3fb2e9d3459f209f86fab50cbe88b68a5e15e_s390x" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:a920ca7c5597d74a0fe0f9ac70c3fb2e9d3459f209f86fab50cbe88b68a5e15e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:c4534d99cc739f4afc894f19560878cb052c5f44c4ac49f84ea9aa91ce4d4e8e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:c4534d99cc739f4afc894f19560878cb052c5f44c4ac49f84ea9aa91ce4d4e8e_amd64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:c4534d99cc739f4afc894f19560878cb052c5f44c4ac49f84ea9aa91ce4d4e8e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:f25b414243b0d10150a269345245d151784f6c331b3409dc7f4b14560fb4ec6b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:f25b414243b0d10150a269345245d151784f6c331b3409dc7f4b14560fb4ec6b_arm64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:f25b414243b0d10150a269345245d151784f6c331b3409dc7f4b14560fb4ec6b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:2f17e231e64ab20c426fcd7b20aa13c81cdc5e89f02ad74989ca49fec0401536_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:2f17e231e64ab20c426fcd7b20aa13c81cdc5e89f02ad74989ca49fec0401536_ppc64le" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:2f17e231e64ab20c426fcd7b20aa13c81cdc5e89f02ad74989ca49fec0401536_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:5ac41c6d7f2dc8900c003cad27e0f51b6531f126a037b0e856d8f69c8c6f165e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:5ac41c6d7f2dc8900c003cad27e0f51b6531f126a037b0e856d8f69c8c6f165e_s390x" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:5ac41c6d7f2dc8900c003cad27e0f51b6531f126a037b0e856d8f69c8c6f165e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:6472f89fd3ff68c7f42f823b3037a855c9a2ad00fa3cf6d18c501444ae30d88f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:6472f89fd3ff68c7f42f823b3037a855c9a2ad00fa3cf6d18c501444ae30d88f_arm64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:6472f89fd3ff68c7f42f823b3037a855c9a2ad00fa3cf6d18c501444ae30d88f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:ffbd2321698f1abfab3c6cc8ded4e305ec841cf84ef39790d9a229fd3ec1e92c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:ffbd2321698f1abfab3c6cc8ded4e305ec841cf84ef39790d9a229fd3ec1e92c_amd64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:ffbd2321698f1abfab3c6cc8ded4e305ec841cf84ef39790d9a229fd3ec1e92c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4655bbad3e67eac9b066524fb557a7cef8bfb2e71cce88e8eb0fb0a7f785e4a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4655bbad3e67eac9b066524fb557a7cef8bfb2e71cce88e8eb0fb0a7f785e4a4_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4655bbad3e67eac9b066524fb557a7cef8bfb2e71cce88e8eb0fb0a7f785e4a4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:7f5481ae67a8836901d94633531b062cf9b35fa2112f0b0e1ababa05a2732b77_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:7f5481ae67a8836901d94633531b062cf9b35fa2112f0b0e1ababa05a2732b77_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:7f5481ae67a8836901d94633531b062cf9b35fa2112f0b0e1ababa05a2732b77_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b60bc824b7ab59d02e2dff5daf7846a589d02974a314b5416187be47d77cd4a0_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b60bc824b7ab59d02e2dff5daf7846a589d02974a314b5416187be47d77cd4a0_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b60bc824b7ab59d02e2dff5daf7846a589d02974a314b5416187be47d77cd4a0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c8155b1910f277e09ebfe4079452aed43dc64ac4f355f04abfe79a6ce9f2dfd7_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c8155b1910f277e09ebfe4079452aed43dc64ac4f355f04abfe79a6ce9f2dfd7_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c8155b1910f277e09ebfe4079452aed43dc64ac4f355f04abfe79a6ce9f2dfd7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5310ca85c8902e2aa4a0b63e8f959ecc7bb28757869709f4e2f7753bc423272f_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:5310ca85c8902e2aa4a0b63e8f959ecc7bb28757869709f4e2f7753bc423272f_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:5310ca85c8902e2aa4a0b63e8f959ecc7bb28757869709f4e2f7753bc423272f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:ce124b9d94658ee8f1d016612e7ab319e22fc91c5473a79a2f5622e87e5d01c2_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:ce124b9d94658ee8f1d016612e7ab319e22fc91c5473a79a2f5622e87e5d01c2_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:ce124b9d94658ee8f1d016612e7ab319e22fc91c5473a79a2f5622e87e5d01c2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:eb740d44d156056a404ca13330d27ce43cefdfa1dec386bbd27e3cda833b2a4e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:eb740d44d156056a404ca13330d27ce43cefdfa1dec386bbd27e3cda833b2a4e_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:eb740d44d156056a404ca13330d27ce43cefdfa1dec386bbd27e3cda833b2a4e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f2494946662f91ad165173a0628c0c723d6ab5cee00e937b2f9b20a707cb85c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:f2494946662f91ad165173a0628c0c723d6ab5cee00e937b2f9b20a707cb85c7_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f2494946662f91ad165173a0628c0c723d6ab5cee00e937b2f9b20a707cb85c7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:4b4dce555957936851f62bc2783cbfc5db52776fef515cfc3b7947126cd52488_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:4b4dce555957936851f62bc2783cbfc5db52776fef515cfc3b7947126cd52488_s390x" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:4b4dce555957936851f62bc2783cbfc5db52776fef515cfc3b7947126cd52488_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:67b58dd7303ad716553474ca6376d63effc739133a6d597d4d2b907c2c929d7f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:67b58dd7303ad716553474ca6376d63effc739133a6d597d4d2b907c2c929d7f_arm64" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:67b58dd7303ad716553474ca6376d63effc739133a6d597d4d2b907c2c929d7f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:9495537165722724f788c3d27c188d6d8faef0890b70a807eced415eb01ffbda_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:9495537165722724f788c3d27c188d6d8faef0890b70a807eced415eb01ffbda_ppc64le" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:9495537165722724f788c3d27c188d6d8faef0890b70a807eced415eb01ffbda_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:fd55fabfbd65acb96c828ff15cac554ded9a579e25f1a93e9f69783a80e777c6_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:fd55fabfbd65acb96c828ff15cac554ded9a579e25f1a93e9f69783a80e777c6_amd64" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:fd55fabfbd65acb96c828ff15cac554ded9a579e25f1a93e9f69783a80e777c6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:34430abfbf080c73b8caef927dae7dc4ea1ee5508a4f728e24f2e2b5b53592ff_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:34430abfbf080c73b8caef927dae7dc4ea1ee5508a4f728e24f2e2b5b53592ff_s390x" }, "product_reference": "openshift4/ose-descheduler@sha256:34430abfbf080c73b8caef927dae7dc4ea1ee5508a4f728e24f2e2b5b53592ff_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:5747beccb1b3c79af2cff9cad2b0542bb3c7ebe52d9b8b00d8e5a84d4dd11cc1_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:5747beccb1b3c79af2cff9cad2b0542bb3c7ebe52d9b8b00d8e5a84d4dd11cc1_arm64" }, "product_reference": "openshift4/ose-descheduler@sha256:5747beccb1b3c79af2cff9cad2b0542bb3c7ebe52d9b8b00d8e5a84d4dd11cc1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:702efd6732299bea2c9bbac09ec345c22aa779ab93f4120e1535e5e0aee416cc_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:702efd6732299bea2c9bbac09ec345c22aa779ab93f4120e1535e5e0aee416cc_amd64" }, "product_reference": "openshift4/ose-descheduler@sha256:702efd6732299bea2c9bbac09ec345c22aa779ab93f4120e1535e5e0aee416cc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:c57da92c78498640d9895ce7006544058a6795cc2b86616cd6f21ea1e007ada2_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:c57da92c78498640d9895ce7006544058a6795cc2b86616cd6f21ea1e007ada2_ppc64le" }, "product_reference": "openshift4/ose-descheduler@sha256:c57da92c78498640d9895ce7006544058a6795cc2b86616cd6f21ea1e007ada2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:45dec9533727b632e4703c8280800dd37974883ace14727b8297cb81802f4620_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:45dec9533727b632e4703c8280800dd37974883ace14727b8297cb81802f4620_amd64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:45dec9533727b632e4703c8280800dd37974883ace14727b8297cb81802f4620_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:5f7eb4a627a8eb387045d91b4c183b4659a8ef7ce8e9abe698a07499b1d75ed6_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:5f7eb4a627a8eb387045d91b4c183b4659a8ef7ce8e9abe698a07499b1d75ed6_ppc64le" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:5f7eb4a627a8eb387045d91b4c183b4659a8ef7ce8e9abe698a07499b1d75ed6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:b4e09aa0e4bf8874e6254ce39c2120d581eed59e153a6ff956688fa91d5532a2_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:b4e09aa0e4bf8874e6254ce39c2120d581eed59e153a6ff956688fa91d5532a2_arm64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:b4e09aa0e4bf8874e6254ce39c2120d581eed59e153a6ff956688fa91d5532a2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:f0bfc824813e6c0ee2ea0e47bfdb5e54ea90112f602501bd2f1696a26f0f8cb1_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:f0bfc824813e6c0ee2ea0e47bfdb5e54ea90112f602501bd2f1696a26f0f8cb1_s390x" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:f0bfc824813e6c0ee2ea0e47bfdb5e54ea90112f602501bd2f1696a26f0f8cb1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:7b5c4f7ab1bcad2cc3b744d2017bdca387aa0fd72d0fd7fb70b95fdac742f0e0_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:7b5c4f7ab1bcad2cc3b744d2017bdca387aa0fd72d0fd7fb70b95fdac742f0e0_arm64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:7b5c4f7ab1bcad2cc3b744d2017bdca387aa0fd72d0fd7fb70b95fdac742f0e0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:8618b2df90bd6e6a23e7841e69b6befd8db9f99c88d354c02e624eb63600b050_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:8618b2df90bd6e6a23e7841e69b6befd8db9f99c88d354c02e624eb63600b050_amd64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:8618b2df90bd6e6a23e7841e69b6befd8db9f99c88d354c02e624eb63600b050_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:b42825f8bf8adfdb1cdc0e72a465dd39e3a41e6a3f8c4ffdcd781b82cd19755c_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:b42825f8bf8adfdb1cdc0e72a465dd39e3a41e6a3f8c4ffdcd781b82cd19755c_s390x" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:b42825f8bf8adfdb1cdc0e72a465dd39e3a41e6a3f8c4ffdcd781b82cd19755c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:f3df48744b9d29cce7c0780a38b22733fffebe9d4f0ef83e893ff3e87b59f8d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:f3df48744b9d29cce7c0780a38b22733fffebe9d4f0ef83e893ff3e87b59f8d7_ppc64le" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:f3df48744b9d29cce7c0780a38b22733fffebe9d4f0ef83e893ff3e87b59f8d7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:3e818597fcac636e8d1d11fba163b591b52a34b949e008675a325ec91b895e98_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:3e818597fcac636e8d1d11fba163b591b52a34b949e008675a325ec91b895e98_arm64" }, "product_reference": "openshift4/ose-egress-router@sha256:3e818597fcac636e8d1d11fba163b591b52a34b949e008675a325ec91b895e98_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:6a5a07a4b58d8d14d2bb633a4d19b234abac3a8e8eb067276b103c97865a664f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:6a5a07a4b58d8d14d2bb633a4d19b234abac3a8e8eb067276b103c97865a664f_ppc64le" }, "product_reference": "openshift4/ose-egress-router@sha256:6a5a07a4b58d8d14d2bb633a4d19b234abac3a8e8eb067276b103c97865a664f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:bc113f3cb7893fffa38c008bb38af257e311b58a038c4ba324ae5def1f3df4d9_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:bc113f3cb7893fffa38c008bb38af257e311b58a038c4ba324ae5def1f3df4d9_amd64" }, "product_reference": "openshift4/ose-egress-router@sha256:bc113f3cb7893fffa38c008bb38af257e311b58a038c4ba324ae5def1f3df4d9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:be9de2403c3db63b7aab286d34b73449f75be99e73a0340d79d352eb7ec72b30_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:be9de2403c3db63b7aab286d34b73449f75be99e73a0340d79d352eb7ec72b30_s390x" }, "product_reference": "openshift4/ose-egress-router@sha256:be9de2403c3db63b7aab286d34b73449f75be99e73a0340d79d352eb7ec72b30_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:208c61610621d8444bd331e53246772e7fd772ddf3897a1555ec29ab88dc0fd1_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:208c61610621d8444bd331e53246772e7fd772ddf3897a1555ec29ab88dc0fd1_arm64" }, "product_reference": "openshift4/ose-helm-operator@sha256:208c61610621d8444bd331e53246772e7fd772ddf3897a1555ec29ab88dc0fd1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:42b4043e0e44b8a3224d4a83b76fee36fb3c3acf3a3423441dc941e3103d21f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:42b4043e0e44b8a3224d4a83b76fee36fb3c3acf3a3423441dc941e3103d21f3_ppc64le" }, "product_reference": "openshift4/ose-helm-operator@sha256:42b4043e0e44b8a3224d4a83b76fee36fb3c3acf3a3423441dc941e3103d21f3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:70c2dae6f69c06ea2dea17f543e01c8335465baf066fbfbecef398199f0aee2a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:70c2dae6f69c06ea2dea17f543e01c8335465baf066fbfbecef398199f0aee2a_amd64" }, "product_reference": "openshift4/ose-helm-operator@sha256:70c2dae6f69c06ea2dea17f543e01c8335465baf066fbfbecef398199f0aee2a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:f2801607443c1a704959b8bd4cb2ef3fb36d327d136324a80b272dc5bf3487d4_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:f2801607443c1a704959b8bd4cb2ef3fb36d327d136324a80b272dc5bf3487d4_s390x" }, "product_reference": "openshift4/ose-helm-operator@sha256:f2801607443c1a704959b8bd4cb2ef3fb36d327d136324a80b272dc5bf3487d4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:37c5c88e9651e7d65167700927a2d0c8a68438aa2a3892c57b32237850931112_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:37c5c88e9651e7d65167700927a2d0c8a68438aa2a3892c57b32237850931112_s390x" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:37c5c88e9651e7d65167700927a2d0c8a68438aa2a3892c57b32237850931112_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:82d154cdada01e40996720d736aae7decbe556cb48e207cc8d7408908c7cae8f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:82d154cdada01e40996720d736aae7decbe556cb48e207cc8d7408908c7cae8f_ppc64le" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:82d154cdada01e40996720d736aae7decbe556cb48e207cc8d7408908c7cae8f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:85c08007138ea2b296ec27be17845080022cde92b3c321ee4a1febbae93ed794_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:85c08007138ea2b296ec27be17845080022cde92b3c321ee4a1febbae93ed794_arm64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:85c08007138ea2b296ec27be17845080022cde92b3c321ee4a1febbae93ed794_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:8b82500788139d5490aa29452a16043be312b5f65d4c1f3d184dffd509d571dd_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:8b82500788139d5490aa29452a16043be312b5f65d4c1f3d184dffd509d571dd_amd64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:8b82500788139d5490aa29452a16043be312b5f65d4c1f3d184dffd509d571dd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e_ppc64le" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690_arm64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f_s390x" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e_amd64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:255e9f16bb8bed0018dc4785ba097ff016a28a2156e8f618fad8baab36ad5817_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:255e9f16bb8bed0018dc4785ba097ff016a28a2156e8f618fad8baab36ad5817_arm64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:255e9f16bb8bed0018dc4785ba097ff016a28a2156e8f618fad8baab36ad5817_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:598d00b6f3c5a2bf5ba250a354b22a3c8746e87a856b17b537de1656140b70ec_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:598d00b6f3c5a2bf5ba250a354b22a3c8746e87a856b17b537de1656140b70ec_s390x" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:598d00b6f3c5a2bf5ba250a354b22a3c8746e87a856b17b537de1656140b70ec_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:6c322fa461279790cce70f16b192d9f674c1cb1f59574a2580a19965fd482c70_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:6c322fa461279790cce70f16b192d9f674c1cb1f59574a2580a19965fd482c70_amd64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:6c322fa461279790cce70f16b192d9f674c1cb1f59574a2580a19965fd482c70_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a6095b2e751363fce12ed16b3e6c2eb186d4ca99dcb835b58dbfad017afac655_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:a6095b2e751363fce12ed16b3e6c2eb186d4ca99dcb835b58dbfad017afac655_ppc64le" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a6095b2e751363fce12ed16b3e6c2eb186d4ca99dcb835b58dbfad017afac655_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125_ppc64le" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836_amd64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba_s390x" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b_arm64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:08635b8a36d03f52c2bc74f515e0ec6b88c18b701287a5cd044d938a9bf48234_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:08635b8a36d03f52c2bc74f515e0ec6b88c18b701287a5cd044d938a9bf48234_amd64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:08635b8a36d03f52c2bc74f515e0ec6b88c18b701287a5cd044d938a9bf48234_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:47a8d804eda35017f396a4ba775a2ee905c016b1d91157c13f0b26d8c1ac060d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:47a8d804eda35017f396a4ba775a2ee905c016b1d91157c13f0b26d8c1ac060d_s390x" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:47a8d804eda35017f396a4ba775a2ee905c016b1d91157c13f0b26d8c1ac060d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:5894a25fbd3389d37746530e81fc8b38a5cc1b4a512bc30c6d843cf6e6a8e7f2_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:5894a25fbd3389d37746530e81fc8b38a5cc1b4a512bc30c6d843cf6e6a8e7f2_arm64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:5894a25fbd3389d37746530e81fc8b38a5cc1b4a512bc30c6d843cf6e6a8e7f2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:9b4028e164ac18b99dd7b29abb23f2d07a1c8a0e432d6da2d6510877f4d15b0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:9b4028e164ac18b99dd7b29abb23f2d07a1c8a0e432d6da2d6510877f4d15b0d_ppc64le" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:9b4028e164ac18b99dd7b29abb23f2d07a1c8a0e432d6da2d6510877f4d15b0d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:880c1de0d7b7c51796a946a37afec2985854032059483632563d873134436252_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:880c1de0d7b7c51796a946a37afec2985854032059483632563d873134436252_amd64" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:880c1de0d7b7c51796a946a37afec2985854032059483632563d873134436252_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:c55846e1b6d5666fd78cf5dd5f72f4473afc59dee875be5466aa84f770d32c0d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:c55846e1b6d5666fd78cf5dd5f72f4473afc59dee875be5466aa84f770d32c0d_s390x" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:c55846e1b6d5666fd78cf5dd5f72f4473afc59dee875be5466aa84f770d32c0d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:fb77f11ec7a9401d18085197e777033549ddb90acbce1f95e4f765f73450df25_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:fb77f11ec7a9401d18085197e777033549ddb90acbce1f95e4f765f73450df25_arm64" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:fb77f11ec7a9401d18085197e777033549ddb90acbce1f95e4f765f73450df25_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:ff1f3f44f5e5665edc33465ba0b9cb68112db68c3cb72ffdb557b37f4e3f557b_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:ff1f3f44f5e5665edc33465ba0b9cb68112db68c3cb72ffdb557b37f4e3f557b_ppc64le" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:ff1f3f44f5e5665edc33465ba0b9cb68112db68c3cb72ffdb557b37f4e3f557b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5b9c03e8b34334577ca7f6775e7c23393982efc51681fe31df8bed0b2c369812_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5b9c03e8b34334577ca7f6775e7c23393982efc51681fe31df8bed0b2c369812_arm64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5b9c03e8b34334577ca7f6775e7c23393982efc51681fe31df8bed0b2c369812_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:60e94929d9c763de12468bf766ad0e855655f4c325cd768ae882a96a0d1cca5b_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:60e94929d9c763de12468bf766ad0e855655f4c325cd768ae882a96a0d1cca5b_s390x" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:60e94929d9c763de12468bf766ad0e855655f4c325cd768ae882a96a0d1cca5b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:7a6ee5d45b4af73cce86dd884ce41082f0823096c63547da222ec57c4864e165_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:7a6ee5d45b4af73cce86dd884ce41082f0823096c63547da222ec57c4864e165_amd64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:7a6ee5d45b4af73cce86dd884ce41082f0823096c63547da222ec57c4864e165_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:af99dcabe8c0d48d58b25d4ab26adcb1eea66bf80f54b7fd8ce85d3aaab4e365_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:af99dcabe8c0d48d58b25d4ab26adcb1eea66bf80f54b7fd8ce85d3aaab4e365_ppc64le" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:af99dcabe8c0d48d58b25d4ab26adcb1eea66bf80f54b7fd8ce85d3aaab4e365_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:23cf0a37044ead1b1ab95e1cd5701f145e83571f391ad82d314a992ba48ac920_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:23cf0a37044ead1b1ab95e1cd5701f145e83571f391ad82d314a992ba48ac920_amd64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:23cf0a37044ead1b1ab95e1cd5701f145e83571f391ad82d314a992ba48ac920_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:3408e9a10063671c94309c9ff6ff4924e934290a0241292ec97a5bc7f5289962_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:3408e9a10063671c94309c9ff6ff4924e934290a0241292ec97a5bc7f5289962_s390x" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:3408e9a10063671c94309c9ff6ff4924e934290a0241292ec97a5bc7f5289962_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:4f9e0178c45975b976d21f766717e66b3a12a6a4c94436a42fbdea5018702330_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:4f9e0178c45975b976d21f766717e66b3a12a6a4c94436a42fbdea5018702330_ppc64le" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:4f9e0178c45975b976d21f766717e66b3a12a6a4c94436a42fbdea5018702330_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:954e691b7ce74a6e12628b715133dbf5af11f3713b448606653de73703004144_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:954e691b7ce74a6e12628b715133dbf5af11f3713b448606653de73703004144_arm64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:954e691b7ce74a6e12628b715133dbf5af11f3713b448606653de73703004144_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:259394df8ceb41cf187d1aee42522834476ffa097b011dc5c1e42fd875d07c68_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:259394df8ceb41cf187d1aee42522834476ffa097b011dc5c1e42fd875d07c68_arm64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:259394df8ceb41cf187d1aee42522834476ffa097b011dc5c1e42fd875d07c68_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:3369404ebca3ac1ada7519e458c4215e5ceadfc1b14ad9261e5fcd3b543d4b3e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:3369404ebca3ac1ada7519e458c4215e5ceadfc1b14ad9261e5fcd3b543d4b3e_s390x" }, "product_reference": "openshift4/ose-ptp-operator@sha256:3369404ebca3ac1ada7519e458c4215e5ceadfc1b14ad9261e5fcd3b543d4b3e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:4ba6c7d22b98b080f0a9afac76f1f4e97dd271d65dff4adef5f4c813ca4fee22_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:4ba6c7d22b98b080f0a9afac76f1f4e97dd271d65dff4adef5f4c813ca4fee22_ppc64le" }, "product_reference": "openshift4/ose-ptp-operator@sha256:4ba6c7d22b98b080f0a9afac76f1f4e97dd271d65dff4adef5f4c813ca4fee22_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:d08050731d82ca52d14d16c719426a968c2f5da3da82d719f2204e0f17f0ce46_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:d08050731d82ca52d14d16c719426a968c2f5da3da82d719f2204e0f17f0ce46_amd64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:d08050731d82ca52d14d16c719426a968c2f5da3da82d719f2204e0f17f0ce46_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:35bc404165c8ba9fb9c61a136cefdda1086d8fcb9f4f292ad9ce71141097ee66_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:35bc404165c8ba9fb9c61a136cefdda1086d8fcb9f4f292ad9ce71141097ee66_s390x" }, "product_reference": "openshift4/ose-ptp@sha256:35bc404165c8ba9fb9c61a136cefdda1086d8fcb9f4f292ad9ce71141097ee66_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:a0f74b82682a17a06a58d3b6f290d2df68903be986bf1007c56130992e3c7498_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:a0f74b82682a17a06a58d3b6f290d2df68903be986bf1007c56130992e3c7498_arm64" }, "product_reference": "openshift4/ose-ptp@sha256:a0f74b82682a17a06a58d3b6f290d2df68903be986bf1007c56130992e3c7498_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:b4c84e22fafafaec90b4fd9bdf19d987b4f02e16424e05b0653b7c84e93e62b8_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:b4c84e22fafafaec90b4fd9bdf19d987b4f02e16424e05b0653b7c84e93e62b8_amd64" }, "product_reference": "openshift4/ose-ptp@sha256:b4c84e22fafafaec90b4fd9bdf19d987b4f02e16424e05b0653b7c84e93e62b8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:e400a39e1a44beca21a0346be53ca94a36d318adc9fce4e39bdb4dae69c58072_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:e400a39e1a44beca21a0346be53ca94a36d318adc9fce4e39bdb4dae69c58072_ppc64le" }, "product_reference": "openshift4/ose-ptp@sha256:e400a39e1a44beca21a0346be53ca94a36d318adc9fce4e39bdb4dae69c58072_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:2e00ae858081e5110819167d0e1bd05f96656a64e8a570b1c4ed27f8cf255c84_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:2e00ae858081e5110819167d0e1bd05f96656a64e8a570b1c4ed27f8cf255c84_arm64" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:2e00ae858081e5110819167d0e1bd05f96656a64e8a570b1c4ed27f8cf255c84_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:8e6c1d66e3a4b78f48e8a374fa2bea8f49060e7683f50ec4961c70b09d4e866a_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:8e6c1d66e3a4b78f48e8a374fa2bea8f49060e7683f50ec4961c70b09d4e866a_amd64" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:8e6c1d66e3a4b78f48e8a374fa2bea8f49060e7683f50ec4961c70b09d4e866a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:99dba8749ab77730e79971cd32cff696c5220f97f35860f9545ac1fdc5272471_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:99dba8749ab77730e79971cd32cff696c5220f97f35860f9545ac1fdc5272471_ppc64le" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:99dba8749ab77730e79971cd32cff696c5220f97f35860f9545ac1fdc5272471_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:d375e7b73819eb50ed5aa4654588ff85453332e5d38400b138382e6f40cd7abe_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:d375e7b73819eb50ed5aa4654588ff85453332e5d38400b138382e6f40cd7abe_s390x" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:d375e7b73819eb50ed5aa4654588ff85453332e5d38400b138382e6f40cd7abe_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:0041480686599e07d8bf0abecbf27bfdb78d8f304ea97b73e9d830f385d06768_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:0041480686599e07d8bf0abecbf27bfdb78d8f304ea97b73e9d830f385d06768_ppc64le" }, "product_reference": "openshift4/ose-sriov-cni@sha256:0041480686599e07d8bf0abecbf27bfdb78d8f304ea97b73e9d830f385d06768_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:399f1464b74841afa50511f5a88c64674aeb6815f85ecd30d6cf5cd804dab871_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:399f1464b74841afa50511f5a88c64674aeb6815f85ecd30d6cf5cd804dab871_s390x" }, "product_reference": "openshift4/ose-sriov-cni@sha256:399f1464b74841afa50511f5a88c64674aeb6815f85ecd30d6cf5cd804dab871_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:4dd270f7df58a110de461cc5c7a9eb1a53c524f54356968d349f244f006b866e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:4dd270f7df58a110de461cc5c7a9eb1a53c524f54356968d349f244f006b866e_arm64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:4dd270f7df58a110de461cc5c7a9eb1a53c524f54356968d349f244f006b866e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:6bfd026d26a98712b5a03aaa01bbf9c6804a11d75251723912fcb0810b6f75d5_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:6bfd026d26a98712b5a03aaa01bbf9c6804a11d75251723912fcb0810b6f75d5_amd64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:6bfd026d26a98712b5a03aaa01bbf9c6804a11d75251723912fcb0810b6f75d5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:78532ca666cb402d99c4a5736ec80c4985beb4e229facbb8305cbf30f2b422b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:78532ca666cb402d99c4a5736ec80c4985beb4e229facbb8305cbf30f2b422b7_ppc64le" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:78532ca666cb402d99c4a5736ec80c4985beb4e229facbb8305cbf30f2b422b7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a2f435d1a3e561b18ed46126859f4c533935a8071cc433b672168548fe62320d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:a2f435d1a3e561b18ed46126859f4c533935a8071cc433b672168548fe62320d_amd64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:a2f435d1a3e561b18ed46126859f4c533935a8071cc433b672168548fe62320d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:b50321f110b4b334d4c584ca4725107565f7fde623922c264a72b0615cb41aed_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:b50321f110b4b334d4c584ca4725107565f7fde623922c264a72b0615cb41aed_arm64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:b50321f110b4b334d4c584ca4725107565f7fde623922c264a72b0615cb41aed_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:f388f3005f73ef5f4509ae3df8e406b8e310fad202277f3eceb3018ad343bd7a_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:f388f3005f73ef5f4509ae3df8e406b8e310fad202277f3eceb3018ad343bd7a_s390x" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:f388f3005f73ef5f4509ae3df8e406b8e310fad202277f3eceb3018ad343bd7a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:47fb4cc6206a8391124ce96f7021ccd63794f401f61f3a20230c7b837c09f81a_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:47fb4cc6206a8391124ce96f7021ccd63794f401f61f3a20230c7b837c09f81a_s390x" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:47fb4cc6206a8391124ce96f7021ccd63794f401f61f3a20230c7b837c09f81a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:b59d817cd87d8e9b4e7bbe558ad078a3d6fdf808bdf556b1aeadb4cef50087c2_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:b59d817cd87d8e9b4e7bbe558ad078a3d6fdf808bdf556b1aeadb4cef50087c2_arm64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:b59d817cd87d8e9b4e7bbe558ad078a3d6fdf808bdf556b1aeadb4cef50087c2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:c0892f343e9dd711460d43c75185780066eda9fbe8b17c8f29e1d6c32d21952b_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:c0892f343e9dd711460d43c75185780066eda9fbe8b17c8f29e1d6c32d21952b_amd64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:c0892f343e9dd711460d43c75185780066eda9fbe8b17c8f29e1d6c32d21952b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:fda2317bfba37e3ca7d102d4565542a85df628afd0ce1d48f64622edf558ce2c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:fda2317bfba37e3ca7d102d4565542a85df628afd0ce1d48f64622edf558ce2c_ppc64le" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:fda2317bfba37e3ca7d102d4565542a85df628afd0ce1d48f64622edf558ce2c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:2b04fe999c2e90bfc111a3545268ac86612f13d4da4f244043a5436f5c4a3e8a_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:2b04fe999c2e90bfc111a3545268ac86612f13d4da4f244043a5436f5c4a3e8a_arm64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:2b04fe999c2e90bfc111a3545268ac86612f13d4da4f244043a5436f5c4a3e8a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:4e53a65c30d43b9bded4ebd8e24560ac8f2e8d35506f94de67893191c483c150_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:4e53a65c30d43b9bded4ebd8e24560ac8f2e8d35506f94de67893191c483c150_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:4e53a65c30d43b9bded4ebd8e24560ac8f2e8d35506f94de67893191c483c150_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:87a83a2c3934879eab1400cef97dc0a748d0aa3d1b8dbf793ce6da4f63ae8d6b_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:87a83a2c3934879eab1400cef97dc0a748d0aa3d1b8dbf793ce6da4f63ae8d6b_s390x" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:87a83a2c3934879eab1400cef97dc0a748d0aa3d1b8dbf793ce6da4f63ae8d6b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:f24fccca52c4ac1bc4760c2dcd4f99c1d9b860e12857469fb002b30a29d01316_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:f24fccca52c4ac1bc4760c2dcd4f99c1d9b860e12857469fb002b30a29d01316_amd64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:f24fccca52c4ac1bc4760c2dcd4f99c1d9b860e12857469fb002b30a29d01316_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:422047b45539a6c530e1d0f70d14974eac4364c8ecfb7a11258e1e9e34f9df9f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:422047b45539a6c530e1d0f70d14974eac4364c8ecfb7a11258e1e9e34f9df9f_arm64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:422047b45539a6c530e1d0f70d14974eac4364c8ecfb7a11258e1e9e34f9df9f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:9820e43934b961c221f293b60f65b10cba231803f7b8b7818367284e37d33ce2_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:9820e43934b961c221f293b60f65b10cba231803f7b8b7818367284e37d33ce2_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:9820e43934b961c221f293b60f65b10cba231803f7b8b7818367284e37d33ce2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:e138aec067b477307b42434e519ed834f8202db2d3c1b8dbb99a673f14bf07d1_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:e138aec067b477307b42434e519ed834f8202db2d3c1b8dbb99a673f14bf07d1_amd64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:e138aec067b477307b42434e519ed834f8202db2d3c1b8dbb99a673f14bf07d1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:fa2299c53e40c8c5a61e7e8276d2eaabf4f4cc82ebad3753a8dacf0f16e51459_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:fa2299c53e40c8c5a61e7e8276d2eaabf4f4cc82ebad3753a8dacf0f16e51459_s390x" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:fa2299c53e40c8c5a61e7e8276d2eaabf4f4cc82ebad3753a8dacf0f16e51459_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:15e15d36ab1d6673979d07d5a75442b6884d1553a5c95a353e1b5d0652cbfe0d_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:15e15d36ab1d6673979d07d5a75442b6884d1553a5c95a353e1b5d0652cbfe0d_arm64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:15e15d36ab1d6673979d07d5a75442b6884d1553a5c95a353e1b5d0652cbfe0d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:2107940fda91da94f17472047a3adbe61b764c097cac33a71f1135d2294c8db6_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:2107940fda91da94f17472047a3adbe61b764c097cac33a71f1135d2294c8db6_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:2107940fda91da94f17472047a3adbe61b764c097cac33a71f1135d2294c8db6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:a7aadb371b1d1f02f7ce1e0a66f4c7dde1dc9bfd95414c764f8534e479e69eb1_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:a7aadb371b1d1f02f7ce1e0a66f4c7dde1dc9bfd95414c764f8534e479e69eb1_s390x" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:a7aadb371b1d1f02f7ce1e0a66f4c7dde1dc9bfd95414c764f8534e479e69eb1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:cb31ab9a4012047f939b7d03a98b2f567ad868e4ab50e383dd4aec710f50194d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:cb31ab9a4012047f939b7d03a98b2f567ad868e4ab50e383dd4aec710f50194d_amd64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:cb31ab9a4012047f939b7d03a98b2f567ad868e4ab50e383dd4aec710f50194d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:2fed8b3b51fcd154c536ac5f56290dde8db5c6baae9be745330d460855940fc7_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:2fed8b3b51fcd154c536ac5f56290dde8db5c6baae9be745330d460855940fc7_s390x" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:2fed8b3b51fcd154c536ac5f56290dde8db5c6baae9be745330d460855940fc7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:61eabebafbad52c01b20e120c63b4bc8ca43ebc4e5d99a78f03f8b7e812c5528_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:61eabebafbad52c01b20e120c63b4bc8ca43ebc4e5d99a78f03f8b7e812c5528_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:61eabebafbad52c01b20e120c63b4bc8ca43ebc4e5d99a78f03f8b7e812c5528_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:70cee768d7ac835466b68c72aa024b50afa4862e41e1fee7f4003dbcbc7119da_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:70cee768d7ac835466b68c72aa024b50afa4862e41e1fee7f4003dbcbc7119da_arm64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:70cee768d7ac835466b68c72aa024b50afa4862e41e1fee7f4003dbcbc7119da_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:90a0c0410c8ccfea4b10c0bcc4ee9752e9d7c1729f66d0e8c17d37e6b8993394_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:90a0c0410c8ccfea4b10c0bcc4ee9752e9d7c1729f66d0e8c17d37e6b8993394_amd64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:90a0c0410c8ccfea4b10c0bcc4ee9752e9d7c1729f66d0e8c17d37e6b8993394_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:3aedf4787db05ed76ef8bf5f2155e57860091f9a216c21a990618bbec15de6f8_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:3aedf4787db05ed76ef8bf5f2155e57860091f9a216c21a990618bbec15de6f8_amd64" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:3aedf4787db05ed76ef8bf5f2155e57860091f9a216c21a990618bbec15de6f8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:5ac75ebee19fd3afee5848ecc349bdf981817802494c87b1c0aac13bc55fe612_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:5ac75ebee19fd3afee5848ecc349bdf981817802494c87b1c0aac13bc55fe612_s390x" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:5ac75ebee19fd3afee5848ecc349bdf981817802494c87b1c0aac13bc55fe612_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:62835bf482b0e634eaf8a14e5514a82f5d7fd8a4b3a58a46afa2b9737501b7e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:62835bf482b0e634eaf8a14e5514a82f5d7fd8a4b3a58a46afa2b9737501b7e8_ppc64le" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:62835bf482b0e634eaf8a14e5514a82f5d7fd8a4b3a58a46afa2b9737501b7e8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:ef4078c6605dfcdeafed4885b7f47f92f1e2a29bd07f9684dd9f4df4490fc9a0_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:ef4078c6605dfcdeafed4885b7f47f92f1e2a29bd07f9684dd9f4df4490fc9a0_arm64" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:ef4078c6605dfcdeafed4885b7f47f92f1e2a29bd07f9684dd9f4df4490fc9a0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0456259b2c5db00c3ab3a7d72d65a6f07c5927548bf3645ee4f36c915e157f06_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0456259b2c5db00c3ab3a7d72d65a6f07c5927548bf3645ee4f36c915e157f06_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0456259b2c5db00c3ab3a7d72d65a6f07c5927548bf3645ee4f36c915e157f06_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4a279af2e3855382297b7619ad4a796881f0edc6b17e632e8a569f010ba6386e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4a279af2e3855382297b7619ad4a796881f0edc6b17e632e8a569f010ba6386e_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4a279af2e3855382297b7619ad4a796881f0edc6b17e632e8a569f010ba6386e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7a731818444e187dcd3d27089458dd6ecf5533fb5b4c19061b9f5a81d13e16e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7a731818444e187dcd3d27089458dd6ecf5533fb5b4c19061b9f5a81d13e16e_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7a731818444e187dcd3d27089458dd6ecf5533fb5b4c19061b9f5a81d13e16e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e8f8b1184d99457c8f9f60f20e56319a0d2595af5e4c5742cd9563646135f132_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e8f8b1184d99457c8f9f60f20e56319a0d2595af5e4c5742cd9563646135f132_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e8f8b1184d99457c8f9f60f20e56319a0d2595af5e4c5742cd9563646135f132_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0f1f34306b770bc0b9c0a3e54d72e53f17b22f1d7d38d46fe825b7ce385e1a55_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0f1f34306b770bc0b9c0a3e54d72e53f17b22f1d7d38d46fe825b7ce385e1a55_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0f1f34306b770bc0b9c0a3e54d72e53f17b22f1d7d38d46fe825b7ce385e1a55_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3d762fe4946ed210201e606e2d7367c5499eedabdafbfd71c20bf2ef86dc6bc1_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3d762fe4946ed210201e606e2d7367c5499eedabdafbfd71c20bf2ef86dc6bc1_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3d762fe4946ed210201e606e2d7367c5499eedabdafbfd71c20bf2ef86dc6bc1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b5c58a358e5792216209e1430e02800d78790ab53906d08cb7b3bc9567fde3ea_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b5c58a358e5792216209e1430e02800d78790ab53906d08cb7b3bc9567fde3ea_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b5c58a358e5792216209e1430e02800d78790ab53906d08cb7b3bc9567fde3ea_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e0e79c8e1bd754e383500a81b9e9dc382e4a950030a274fe758a942cf94a7b6f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e0e79c8e1bd754e383500a81b9e9dc382e4a950030a274fe758a942cf94a7b6f_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e0e79c8e1bd754e383500a81b9e9dc382e4a950030a274fe758a942cf94a7b6f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:293bef4108b50982a68fcedd2a1411b63baa851cd0b63890a34617221e3f5610_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:293bef4108b50982a68fcedd2a1411b63baa851cd0b63890a34617221e3f5610_ppc64le" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:293bef4108b50982a68fcedd2a1411b63baa851cd0b63890a34617221e3f5610_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:7b2494a2bf941307864fb7faa467c5040bba293c0577435c3660f85cde5e870f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:7b2494a2bf941307864fb7faa467c5040bba293c0577435c3660f85cde5e870f_amd64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:7b2494a2bf941307864fb7faa467c5040bba293c0577435c3660f85cde5e870f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:86ac0c485f13557c315f2f40a7ba69e221676132f8656cf6b7919213f4639652_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:86ac0c485f13557c315f2f40a7ba69e221676132f8656cf6b7919213f4639652_s390x" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:86ac0c485f13557c315f2f40a7ba69e221676132f8656cf6b7919213f4639652_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:d1041fdd8534cc24a932baf2b7b309ff292d670037c5b7303b989b52b114793b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:d1041fdd8534cc24a932baf2b7b309ff292d670037c5b7303b989b52b114793b_arm64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:d1041fdd8534cc24a932baf2b7b309ff292d670037c5b7303b989b52b114793b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/special-resource-rhel8-operator@sha256:a9abfd959ae74a7db6e276aece393b5c9f1b78e6b7205e53a7afbe5f7318e387_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:a9abfd959ae74a7db6e276aece393b5c9f1b78e6b7205e53a7afbe5f7318e387_s390x" }, "product_reference": "openshift4/special-resource-rhel8-operator@sha256:a9abfd959ae74a7db6e276aece393b5c9f1b78e6b7205e53a7afbe5f7318e387_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/special-resource-rhel8-operator@sha256:b02f0315225b0f10186ced4b4c29fda6828ded59ee8251264ff937dc69411071_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:b02f0315225b0f10186ced4b4c29fda6828ded59ee8251264ff937dc69411071_amd64" }, "product_reference": "openshift4/special-resource-rhel8-operator@sha256:b02f0315225b0f10186ced4b4c29fda6828ded59ee8251264ff937dc69411071_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/special-resource-rhel8-operator@sha256:bf4318bc0d941f737f97788cfa03ecacfd8b8a8236f85bcc3511ced272fa5816_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:bf4318bc0d941f737f97788cfa03ecacfd8b8a8236f85bcc3511ced272fa5816_ppc64le" }, "product_reference": "openshift4/special-resource-rhel8-operator@sha256:bf4318bc0d941f737f97788cfa03ecacfd8b8a8236f85bcc3511ced272fa5816_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/special-resource-rhel8-operator@sha256:bf4d59962eef05c1523c5b2bab4ffce15ec78d0bea54aefdac3cb341a0489264_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:bf4d59962eef05c1523c5b2bab4ffce15ec78d0bea54aefdac3cb341a0489264_arm64" }, "product_reference": "openshift4/special-resource-rhel8-operator@sha256:bf4d59962eef05c1523c5b2bab4ffce15ec78d0bea54aefdac3cb341a0489264_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Andrew G. Morgan" ] } ], "cve": "CVE-2022-24769", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "discovery_date": "2022-03-22T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:1456aa27aaaff879b070e85504e6057582d9640e256a71930ea48b9e019cef95_arm64", "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:7b7c44d87993713285ea3fbb0c787b78e592392a1fa14eddb622413b0cd4ce60_amd64", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:2aafd4b4cd8814464286c24f4a9bdbec2bcd45514e4c0baec3dec69daff0fd58_ppc64le", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:2f8fd00d5fd4d5702d427352a506a413f18e4a262a6ac1135dcd4ba7a2cfd8b4_arm64", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:493de5600bf7325196323613e5aa55f24a25c3d2277ea49ff97bbefcefd18f5f_s390x", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:8649886db750601b201001815155db2b3de25abb28e12dc29a38c652b9eb9d95_amd64", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:3d4eb403587ddbde592f602f8e660f5e26d92f37f90a1d291092757eff70543c_ppc64le", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:50ee017d22a377c2aefd33428c723bcb352bde2bc997572a2cb73ad24b583c53_amd64", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:bbe63cc04ab2eeea1b8ee07a0b3dae304d9927c025e2cf839ecfa1cd9b1132a5_s390x", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e1fa452e9878ab59f84a4d2ee69cd1404aecf1298c4a7d3522d871c6e261241c_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:17d66a4176976077b20b345e25b07ac9f44dd9708614386965811bbac23e54ee_amd64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:69d5a03e4056c40d01f869a93dacbea0953684d53e22e2abe0b9e3c14efd64a2_s390x", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:a22e8235dbddab91a30c4d8030b8ffc8b3c8f49ce02e26cb75860f33c9af28f2_ppc64le", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:f5961728f715a0d5e1b981ddf685193b53e97b78a45c60b19a314afb2a47deee_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:5b209df110bfca016f2c2a9207fc055ad33574ad2fc53fad89a9dbd52c4eadfd_s390x", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:70da82020ea47321aa7f263a9c657e9f204e16b587d7e855d4856d343b44c894_arm64", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:accc4b51b0639296a717140d95ea791afcf78570709c81bb31752d042f26a9f4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:ba4ed7091814732c348f05947771e0f81e748bd3d963d918cf8974eae26aa745_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:3a9abc80c942774cb4d097b81ca558e89d17ee0ec4a2a831d48c19dd19009309_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9c9ad9de2877d7e8b15db2ba605c6f9870ba4ed4870d9d5f727ab6359678f00a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:86f7908249d804b91fec5f3bebde946c478a25a502ae01f6819b43c65f9afda8_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c0c819dbfae6b72c5d23ed61bd2682895248227455a2f17795d042641bae9feb_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:20551a1c4cac5057f33a5fd72593ec58c20274a981c3aedb2ea5c66f432850f1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:a920ca7c5597d74a0fe0f9ac70c3fb2e9d3459f209f86fab50cbe88b68a5e15e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:c4534d99cc739f4afc894f19560878cb052c5f44c4ac49f84ea9aa91ce4d4e8e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:f25b414243b0d10150a269345245d151784f6c331b3409dc7f4b14560fb4ec6b_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:2f17e231e64ab20c426fcd7b20aa13c81cdc5e89f02ad74989ca49fec0401536_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:5ac41c6d7f2dc8900c003cad27e0f51b6531f126a037b0e856d8f69c8c6f165e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:6472f89fd3ff68c7f42f823b3037a855c9a2ad00fa3cf6d18c501444ae30d88f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:ffbd2321698f1abfab3c6cc8ded4e305ec841cf84ef39790d9a229fd3ec1e92c_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4655bbad3e67eac9b066524fb557a7cef8bfb2e71cce88e8eb0fb0a7f785e4a4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:7f5481ae67a8836901d94633531b062cf9b35fa2112f0b0e1ababa05a2732b77_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b60bc824b7ab59d02e2dff5daf7846a589d02974a314b5416187be47d77cd4a0_arm64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c8155b1910f277e09ebfe4079452aed43dc64ac4f355f04abfe79a6ce9f2dfd7_s390x", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:5310ca85c8902e2aa4a0b63e8f959ecc7bb28757869709f4e2f7753bc423272f_s390x", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:ce124b9d94658ee8f1d016612e7ab319e22fc91c5473a79a2f5622e87e5d01c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:eb740d44d156056a404ca13330d27ce43cefdfa1dec386bbd27e3cda833b2a4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:f2494946662f91ad165173a0628c0c723d6ab5cee00e937b2f9b20a707cb85c7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:4b4dce555957936851f62bc2783cbfc5db52776fef515cfc3b7947126cd52488_s390x", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:67b58dd7303ad716553474ca6376d63effc739133a6d597d4d2b907c2c929d7f_arm64", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:9495537165722724f788c3d27c188d6d8faef0890b70a807eced415eb01ffbda_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:fd55fabfbd65acb96c828ff15cac554ded9a579e25f1a93e9f69783a80e777c6_amd64", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:34430abfbf080c73b8caef927dae7dc4ea1ee5508a4f728e24f2e2b5b53592ff_s390x", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:5747beccb1b3c79af2cff9cad2b0542bb3c7ebe52d9b8b00d8e5a84d4dd11cc1_arm64", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:702efd6732299bea2c9bbac09ec345c22aa779ab93f4120e1535e5e0aee416cc_amd64", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:c57da92c78498640d9895ce7006544058a6795cc2b86616cd6f21ea1e007ada2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:45dec9533727b632e4703c8280800dd37974883ace14727b8297cb81802f4620_amd64", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:5f7eb4a627a8eb387045d91b4c183b4659a8ef7ce8e9abe698a07499b1d75ed6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:b4e09aa0e4bf8874e6254ce39c2120d581eed59e153a6ff956688fa91d5532a2_arm64", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:f0bfc824813e6c0ee2ea0e47bfdb5e54ea90112f602501bd2f1696a26f0f8cb1_s390x", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:7b5c4f7ab1bcad2cc3b744d2017bdca387aa0fd72d0fd7fb70b95fdac742f0e0_arm64", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:8618b2df90bd6e6a23e7841e69b6befd8db9f99c88d354c02e624eb63600b050_amd64", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:b42825f8bf8adfdb1cdc0e72a465dd39e3a41e6a3f8c4ffdcd781b82cd19755c_s390x", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:f3df48744b9d29cce7c0780a38b22733fffebe9d4f0ef83e893ff3e87b59f8d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:3e818597fcac636e8d1d11fba163b591b52a34b949e008675a325ec91b895e98_arm64", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:6a5a07a4b58d8d14d2bb633a4d19b234abac3a8e8eb067276b103c97865a664f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:bc113f3cb7893fffa38c008bb38af257e311b58a038c4ba324ae5def1f3df4d9_amd64", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:be9de2403c3db63b7aab286d34b73449f75be99e73a0340d79d352eb7ec72b30_s390x", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:208c61610621d8444bd331e53246772e7fd772ddf3897a1555ec29ab88dc0fd1_arm64", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:42b4043e0e44b8a3224d4a83b76fee36fb3c3acf3a3423441dc941e3103d21f3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:70c2dae6f69c06ea2dea17f543e01c8335465baf066fbfbecef398199f0aee2a_amd64", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:f2801607443c1a704959b8bd4cb2ef3fb36d327d136324a80b272dc5bf3487d4_s390x", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:37c5c88e9651e7d65167700927a2d0c8a68438aa2a3892c57b32237850931112_s390x", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:82d154cdada01e40996720d736aae7decbe556cb48e207cc8d7408908c7cae8f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:85c08007138ea2b296ec27be17845080022cde92b3c321ee4a1febbae93ed794_arm64", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:8b82500788139d5490aa29452a16043be312b5f65d4c1f3d184dffd509d571dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:255e9f16bb8bed0018dc4785ba097ff016a28a2156e8f618fad8baab36ad5817_arm64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:598d00b6f3c5a2bf5ba250a354b22a3c8746e87a856b17b537de1656140b70ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:6c322fa461279790cce70f16b192d9f674c1cb1f59574a2580a19965fd482c70_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:a6095b2e751363fce12ed16b3e6c2eb186d4ca99dcb835b58dbfad017afac655_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:08635b8a36d03f52c2bc74f515e0ec6b88c18b701287a5cd044d938a9bf48234_amd64", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:47a8d804eda35017f396a4ba775a2ee905c016b1d91157c13f0b26d8c1ac060d_s390x", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:5894a25fbd3389d37746530e81fc8b38a5cc1b4a512bc30c6d843cf6e6a8e7f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:9b4028e164ac18b99dd7b29abb23f2d07a1c8a0e432d6da2d6510877f4d15b0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:880c1de0d7b7c51796a946a37afec2985854032059483632563d873134436252_amd64", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:c55846e1b6d5666fd78cf5dd5f72f4473afc59dee875be5466aa84f770d32c0d_s390x", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:fb77f11ec7a9401d18085197e777033549ddb90acbce1f95e4f765f73450df25_arm64", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:ff1f3f44f5e5665edc33465ba0b9cb68112db68c3cb72ffdb557b37f4e3f557b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5b9c03e8b34334577ca7f6775e7c23393982efc51681fe31df8bed0b2c369812_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:60e94929d9c763de12468bf766ad0e855655f4c325cd768ae882a96a0d1cca5b_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:7a6ee5d45b4af73cce86dd884ce41082f0823096c63547da222ec57c4864e165_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:af99dcabe8c0d48d58b25d4ab26adcb1eea66bf80f54b7fd8ce85d3aaab4e365_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:23cf0a37044ead1b1ab95e1cd5701f145e83571f391ad82d314a992ba48ac920_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:3408e9a10063671c94309c9ff6ff4924e934290a0241292ec97a5bc7f5289962_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:4f9e0178c45975b976d21f766717e66b3a12a6a4c94436a42fbdea5018702330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:954e691b7ce74a6e12628b715133dbf5af11f3713b448606653de73703004144_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:259394df8ceb41cf187d1aee42522834476ffa097b011dc5c1e42fd875d07c68_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:3369404ebca3ac1ada7519e458c4215e5ceadfc1b14ad9261e5fcd3b543d4b3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:4ba6c7d22b98b080f0a9afac76f1f4e97dd271d65dff4adef5f4c813ca4fee22_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:d08050731d82ca52d14d16c719426a968c2f5da3da82d719f2204e0f17f0ce46_amd64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:35bc404165c8ba9fb9c61a136cefdda1086d8fcb9f4f292ad9ce71141097ee66_s390x", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:a0f74b82682a17a06a58d3b6f290d2df68903be986bf1007c56130992e3c7498_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:b4c84e22fafafaec90b4fd9bdf19d987b4f02e16424e05b0653b7c84e93e62b8_amd64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:e400a39e1a44beca21a0346be53ca94a36d318adc9fce4e39bdb4dae69c58072_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:2e00ae858081e5110819167d0e1bd05f96656a64e8a570b1c4ed27f8cf255c84_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:8e6c1d66e3a4b78f48e8a374fa2bea8f49060e7683f50ec4961c70b09d4e866a_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:99dba8749ab77730e79971cd32cff696c5220f97f35860f9545ac1fdc5272471_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:d375e7b73819eb50ed5aa4654588ff85453332e5d38400b138382e6f40cd7abe_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:0041480686599e07d8bf0abecbf27bfdb78d8f304ea97b73e9d830f385d06768_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:399f1464b74841afa50511f5a88c64674aeb6815f85ecd30d6cf5cd804dab871_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:4dd270f7df58a110de461cc5c7a9eb1a53c524f54356968d349f244f006b866e_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:6bfd026d26a98712b5a03aaa01bbf9c6804a11d75251723912fcb0810b6f75d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:78532ca666cb402d99c4a5736ec80c4985beb4e229facbb8305cbf30f2b422b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:a2f435d1a3e561b18ed46126859f4c533935a8071cc433b672168548fe62320d_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:b50321f110b4b334d4c584ca4725107565f7fde623922c264a72b0615cb41aed_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:f388f3005f73ef5f4509ae3df8e406b8e310fad202277f3eceb3018ad343bd7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:47fb4cc6206a8391124ce96f7021ccd63794f401f61f3a20230c7b837c09f81a_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:b59d817cd87d8e9b4e7bbe558ad078a3d6fdf808bdf556b1aeadb4cef50087c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:c0892f343e9dd711460d43c75185780066eda9fbe8b17c8f29e1d6c32d21952b_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:fda2317bfba37e3ca7d102d4565542a85df628afd0ce1d48f64622edf558ce2c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:2b04fe999c2e90bfc111a3545268ac86612f13d4da4f244043a5436f5c4a3e8a_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:4e53a65c30d43b9bded4ebd8e24560ac8f2e8d35506f94de67893191c483c150_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:87a83a2c3934879eab1400cef97dc0a748d0aa3d1b8dbf793ce6da4f63ae8d6b_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:f24fccca52c4ac1bc4760c2dcd4f99c1d9b860e12857469fb002b30a29d01316_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:422047b45539a6c530e1d0f70d14974eac4364c8ecfb7a11258e1e9e34f9df9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:9820e43934b961c221f293b60f65b10cba231803f7b8b7818367284e37d33ce2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:e138aec067b477307b42434e519ed834f8202db2d3c1b8dbb99a673f14bf07d1_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:fa2299c53e40c8c5a61e7e8276d2eaabf4f4cc82ebad3753a8dacf0f16e51459_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:15e15d36ab1d6673979d07d5a75442b6884d1553a5c95a353e1b5d0652cbfe0d_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:2107940fda91da94f17472047a3adbe61b764c097cac33a71f1135d2294c8db6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:a7aadb371b1d1f02f7ce1e0a66f4c7dde1dc9bfd95414c764f8534e479e69eb1_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:cb31ab9a4012047f939b7d03a98b2f567ad868e4ab50e383dd4aec710f50194d_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:2fed8b3b51fcd154c536ac5f56290dde8db5c6baae9be745330d460855940fc7_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:61eabebafbad52c01b20e120c63b4bc8ca43ebc4e5d99a78f03f8b7e812c5528_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:70cee768d7ac835466b68c72aa024b50afa4862e41e1fee7f4003dbcbc7119da_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:90a0c0410c8ccfea4b10c0bcc4ee9752e9d7c1729f66d0e8c17d37e6b8993394_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:3aedf4787db05ed76ef8bf5f2155e57860091f9a216c21a990618bbec15de6f8_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:5ac75ebee19fd3afee5848ecc349bdf981817802494c87b1c0aac13bc55fe612_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:62835bf482b0e634eaf8a14e5514a82f5d7fd8a4b3a58a46afa2b9737501b7e8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:ef4078c6605dfcdeafed4885b7f47f92f1e2a29bd07f9684dd9f4df4490fc9a0_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0456259b2c5db00c3ab3a7d72d65a6f07c5927548bf3645ee4f36c915e157f06_amd64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4a279af2e3855382297b7619ad4a796881f0edc6b17e632e8a569f010ba6386e_s390x", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7a731818444e187dcd3d27089458dd6ecf5533fb5b4c19061b9f5a81d13e16e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e8f8b1184d99457c8f9f60f20e56319a0d2595af5e4c5742cd9563646135f132_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0f1f34306b770bc0b9c0a3e54d72e53f17b22f1d7d38d46fe825b7ce385e1a55_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3d762fe4946ed210201e606e2d7367c5499eedabdafbfd71c20bf2ef86dc6bc1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b5c58a358e5792216209e1430e02800d78790ab53906d08cb7b3bc9567fde3ea_s390x", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e0e79c8e1bd754e383500a81b9e9dc382e4a950030a274fe758a942cf94a7b6f_amd64", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:293bef4108b50982a68fcedd2a1411b63baa851cd0b63890a34617221e3f5610_ppc64le", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:7b2494a2bf941307864fb7faa467c5040bba293c0577435c3660f85cde5e870f_amd64", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:86ac0c485f13557c315f2f40a7ba69e221676132f8656cf6b7919213f4639652_s390x", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:d1041fdd8534cc24a932baf2b7b309ff292d670037c5b7303b989b52b114793b_arm64", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:a9abfd959ae74a7db6e276aece393b5c9f1b78e6b7205e53a7afbe5f7318e387_s390x", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:b02f0315225b0f10186ced4b4c29fda6828ded59ee8251264ff937dc69411071_amd64", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:bf4318bc0d941f737f97788cfa03ecacfd8b8a8236f85bcc3511ced272fa5816_ppc64le", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:bf4d59962eef05c1523c5b2bab4ffce15ec78d0bea54aefdac3cb341a0489264_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2066837" } ], "notes": [ { "category": "description", "text": "A flaw was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. Containers using Linux users and groups to perform privilege separation inside the container are most directly impacted.", "title": "Vulnerability description" }, { "category": "summary", "text": "moby: Default inheritable capabilities for linux container should be empty", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690_arm64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b_arm64" ], "known_not_affected": [ "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:1456aa27aaaff879b070e85504e6057582d9640e256a71930ea48b9e019cef95_arm64", "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:7b7c44d87993713285ea3fbb0c787b78e592392a1fa14eddb622413b0cd4ce60_amd64", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:2aafd4b4cd8814464286c24f4a9bdbec2bcd45514e4c0baec3dec69daff0fd58_ppc64le", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:2f8fd00d5fd4d5702d427352a506a413f18e4a262a6ac1135dcd4ba7a2cfd8b4_arm64", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:493de5600bf7325196323613e5aa55f24a25c3d2277ea49ff97bbefcefd18f5f_s390x", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:8649886db750601b201001815155db2b3de25abb28e12dc29a38c652b9eb9d95_amd64", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:3d4eb403587ddbde592f602f8e660f5e26d92f37f90a1d291092757eff70543c_ppc64le", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:50ee017d22a377c2aefd33428c723bcb352bde2bc997572a2cb73ad24b583c53_amd64", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:bbe63cc04ab2eeea1b8ee07a0b3dae304d9927c025e2cf839ecfa1cd9b1132a5_s390x", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e1fa452e9878ab59f84a4d2ee69cd1404aecf1298c4a7d3522d871c6e261241c_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:17d66a4176976077b20b345e25b07ac9f44dd9708614386965811bbac23e54ee_amd64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:69d5a03e4056c40d01f869a93dacbea0953684d53e22e2abe0b9e3c14efd64a2_s390x", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:a22e8235dbddab91a30c4d8030b8ffc8b3c8f49ce02e26cb75860f33c9af28f2_ppc64le", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:f5961728f715a0d5e1b981ddf685193b53e97b78a45c60b19a314afb2a47deee_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:5b209df110bfca016f2c2a9207fc055ad33574ad2fc53fad89a9dbd52c4eadfd_s390x", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:70da82020ea47321aa7f263a9c657e9f204e16b587d7e855d4856d343b44c894_arm64", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:accc4b51b0639296a717140d95ea791afcf78570709c81bb31752d042f26a9f4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:ba4ed7091814732c348f05947771e0f81e748bd3d963d918cf8974eae26aa745_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:3a9abc80c942774cb4d097b81ca558e89d17ee0ec4a2a831d48c19dd19009309_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9c9ad9de2877d7e8b15db2ba605c6f9870ba4ed4870d9d5f727ab6359678f00a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:86f7908249d804b91fec5f3bebde946c478a25a502ae01f6819b43c65f9afda8_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c0c819dbfae6b72c5d23ed61bd2682895248227455a2f17795d042641bae9feb_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:20551a1c4cac5057f33a5fd72593ec58c20274a981c3aedb2ea5c66f432850f1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:a920ca7c5597d74a0fe0f9ac70c3fb2e9d3459f209f86fab50cbe88b68a5e15e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:c4534d99cc739f4afc894f19560878cb052c5f44c4ac49f84ea9aa91ce4d4e8e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:f25b414243b0d10150a269345245d151784f6c331b3409dc7f4b14560fb4ec6b_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:2f17e231e64ab20c426fcd7b20aa13c81cdc5e89f02ad74989ca49fec0401536_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:5ac41c6d7f2dc8900c003cad27e0f51b6531f126a037b0e856d8f69c8c6f165e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:6472f89fd3ff68c7f42f823b3037a855c9a2ad00fa3cf6d18c501444ae30d88f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:ffbd2321698f1abfab3c6cc8ded4e305ec841cf84ef39790d9a229fd3ec1e92c_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4655bbad3e67eac9b066524fb557a7cef8bfb2e71cce88e8eb0fb0a7f785e4a4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:7f5481ae67a8836901d94633531b062cf9b35fa2112f0b0e1ababa05a2732b77_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b60bc824b7ab59d02e2dff5daf7846a589d02974a314b5416187be47d77cd4a0_arm64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c8155b1910f277e09ebfe4079452aed43dc64ac4f355f04abfe79a6ce9f2dfd7_s390x", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:5310ca85c8902e2aa4a0b63e8f959ecc7bb28757869709f4e2f7753bc423272f_s390x", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:ce124b9d94658ee8f1d016612e7ab319e22fc91c5473a79a2f5622e87e5d01c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:eb740d44d156056a404ca13330d27ce43cefdfa1dec386bbd27e3cda833b2a4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:f2494946662f91ad165173a0628c0c723d6ab5cee00e937b2f9b20a707cb85c7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:4b4dce555957936851f62bc2783cbfc5db52776fef515cfc3b7947126cd52488_s390x", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:67b58dd7303ad716553474ca6376d63effc739133a6d597d4d2b907c2c929d7f_arm64", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:9495537165722724f788c3d27c188d6d8faef0890b70a807eced415eb01ffbda_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:fd55fabfbd65acb96c828ff15cac554ded9a579e25f1a93e9f69783a80e777c6_amd64", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:34430abfbf080c73b8caef927dae7dc4ea1ee5508a4f728e24f2e2b5b53592ff_s390x", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:5747beccb1b3c79af2cff9cad2b0542bb3c7ebe52d9b8b00d8e5a84d4dd11cc1_arm64", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:702efd6732299bea2c9bbac09ec345c22aa779ab93f4120e1535e5e0aee416cc_amd64", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:c57da92c78498640d9895ce7006544058a6795cc2b86616cd6f21ea1e007ada2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:45dec9533727b632e4703c8280800dd37974883ace14727b8297cb81802f4620_amd64", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:5f7eb4a627a8eb387045d91b4c183b4659a8ef7ce8e9abe698a07499b1d75ed6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:b4e09aa0e4bf8874e6254ce39c2120d581eed59e153a6ff956688fa91d5532a2_arm64", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:f0bfc824813e6c0ee2ea0e47bfdb5e54ea90112f602501bd2f1696a26f0f8cb1_s390x", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:7b5c4f7ab1bcad2cc3b744d2017bdca387aa0fd72d0fd7fb70b95fdac742f0e0_arm64", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:8618b2df90bd6e6a23e7841e69b6befd8db9f99c88d354c02e624eb63600b050_amd64", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:b42825f8bf8adfdb1cdc0e72a465dd39e3a41e6a3f8c4ffdcd781b82cd19755c_s390x", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:f3df48744b9d29cce7c0780a38b22733fffebe9d4f0ef83e893ff3e87b59f8d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:3e818597fcac636e8d1d11fba163b591b52a34b949e008675a325ec91b895e98_arm64", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:6a5a07a4b58d8d14d2bb633a4d19b234abac3a8e8eb067276b103c97865a664f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:bc113f3cb7893fffa38c008bb38af257e311b58a038c4ba324ae5def1f3df4d9_amd64", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:be9de2403c3db63b7aab286d34b73449f75be99e73a0340d79d352eb7ec72b30_s390x", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:208c61610621d8444bd331e53246772e7fd772ddf3897a1555ec29ab88dc0fd1_arm64", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:42b4043e0e44b8a3224d4a83b76fee36fb3c3acf3a3423441dc941e3103d21f3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:70c2dae6f69c06ea2dea17f543e01c8335465baf066fbfbecef398199f0aee2a_amd64", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:f2801607443c1a704959b8bd4cb2ef3fb36d327d136324a80b272dc5bf3487d4_s390x", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:37c5c88e9651e7d65167700927a2d0c8a68438aa2a3892c57b32237850931112_s390x", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:82d154cdada01e40996720d736aae7decbe556cb48e207cc8d7408908c7cae8f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:85c08007138ea2b296ec27be17845080022cde92b3c321ee4a1febbae93ed794_arm64", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:8b82500788139d5490aa29452a16043be312b5f65d4c1f3d184dffd509d571dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:255e9f16bb8bed0018dc4785ba097ff016a28a2156e8f618fad8baab36ad5817_arm64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:598d00b6f3c5a2bf5ba250a354b22a3c8746e87a856b17b537de1656140b70ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:6c322fa461279790cce70f16b192d9f674c1cb1f59574a2580a19965fd482c70_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:a6095b2e751363fce12ed16b3e6c2eb186d4ca99dcb835b58dbfad017afac655_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:08635b8a36d03f52c2bc74f515e0ec6b88c18b701287a5cd044d938a9bf48234_amd64", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:47a8d804eda35017f396a4ba775a2ee905c016b1d91157c13f0b26d8c1ac060d_s390x", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:5894a25fbd3389d37746530e81fc8b38a5cc1b4a512bc30c6d843cf6e6a8e7f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:9b4028e164ac18b99dd7b29abb23f2d07a1c8a0e432d6da2d6510877f4d15b0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:880c1de0d7b7c51796a946a37afec2985854032059483632563d873134436252_amd64", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:c55846e1b6d5666fd78cf5dd5f72f4473afc59dee875be5466aa84f770d32c0d_s390x", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:fb77f11ec7a9401d18085197e777033549ddb90acbce1f95e4f765f73450df25_arm64", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:ff1f3f44f5e5665edc33465ba0b9cb68112db68c3cb72ffdb557b37f4e3f557b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5b9c03e8b34334577ca7f6775e7c23393982efc51681fe31df8bed0b2c369812_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:60e94929d9c763de12468bf766ad0e855655f4c325cd768ae882a96a0d1cca5b_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:7a6ee5d45b4af73cce86dd884ce41082f0823096c63547da222ec57c4864e165_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:af99dcabe8c0d48d58b25d4ab26adcb1eea66bf80f54b7fd8ce85d3aaab4e365_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:23cf0a37044ead1b1ab95e1cd5701f145e83571f391ad82d314a992ba48ac920_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:3408e9a10063671c94309c9ff6ff4924e934290a0241292ec97a5bc7f5289962_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:4f9e0178c45975b976d21f766717e66b3a12a6a4c94436a42fbdea5018702330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:954e691b7ce74a6e12628b715133dbf5af11f3713b448606653de73703004144_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:259394df8ceb41cf187d1aee42522834476ffa097b011dc5c1e42fd875d07c68_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:3369404ebca3ac1ada7519e458c4215e5ceadfc1b14ad9261e5fcd3b543d4b3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:4ba6c7d22b98b080f0a9afac76f1f4e97dd271d65dff4adef5f4c813ca4fee22_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:d08050731d82ca52d14d16c719426a968c2f5da3da82d719f2204e0f17f0ce46_amd64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:35bc404165c8ba9fb9c61a136cefdda1086d8fcb9f4f292ad9ce71141097ee66_s390x", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:a0f74b82682a17a06a58d3b6f290d2df68903be986bf1007c56130992e3c7498_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:b4c84e22fafafaec90b4fd9bdf19d987b4f02e16424e05b0653b7c84e93e62b8_amd64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:e400a39e1a44beca21a0346be53ca94a36d318adc9fce4e39bdb4dae69c58072_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:2e00ae858081e5110819167d0e1bd05f96656a64e8a570b1c4ed27f8cf255c84_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:8e6c1d66e3a4b78f48e8a374fa2bea8f49060e7683f50ec4961c70b09d4e866a_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:99dba8749ab77730e79971cd32cff696c5220f97f35860f9545ac1fdc5272471_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:d375e7b73819eb50ed5aa4654588ff85453332e5d38400b138382e6f40cd7abe_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:0041480686599e07d8bf0abecbf27bfdb78d8f304ea97b73e9d830f385d06768_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:399f1464b74841afa50511f5a88c64674aeb6815f85ecd30d6cf5cd804dab871_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:4dd270f7df58a110de461cc5c7a9eb1a53c524f54356968d349f244f006b866e_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:6bfd026d26a98712b5a03aaa01bbf9c6804a11d75251723912fcb0810b6f75d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:78532ca666cb402d99c4a5736ec80c4985beb4e229facbb8305cbf30f2b422b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:a2f435d1a3e561b18ed46126859f4c533935a8071cc433b672168548fe62320d_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:b50321f110b4b334d4c584ca4725107565f7fde623922c264a72b0615cb41aed_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:f388f3005f73ef5f4509ae3df8e406b8e310fad202277f3eceb3018ad343bd7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:47fb4cc6206a8391124ce96f7021ccd63794f401f61f3a20230c7b837c09f81a_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:b59d817cd87d8e9b4e7bbe558ad078a3d6fdf808bdf556b1aeadb4cef50087c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:c0892f343e9dd711460d43c75185780066eda9fbe8b17c8f29e1d6c32d21952b_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:fda2317bfba37e3ca7d102d4565542a85df628afd0ce1d48f64622edf558ce2c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:2b04fe999c2e90bfc111a3545268ac86612f13d4da4f244043a5436f5c4a3e8a_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:4e53a65c30d43b9bded4ebd8e24560ac8f2e8d35506f94de67893191c483c150_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:87a83a2c3934879eab1400cef97dc0a748d0aa3d1b8dbf793ce6da4f63ae8d6b_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:f24fccca52c4ac1bc4760c2dcd4f99c1d9b860e12857469fb002b30a29d01316_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:422047b45539a6c530e1d0f70d14974eac4364c8ecfb7a11258e1e9e34f9df9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:9820e43934b961c221f293b60f65b10cba231803f7b8b7818367284e37d33ce2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:e138aec067b477307b42434e519ed834f8202db2d3c1b8dbb99a673f14bf07d1_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:fa2299c53e40c8c5a61e7e8276d2eaabf4f4cc82ebad3753a8dacf0f16e51459_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:15e15d36ab1d6673979d07d5a75442b6884d1553a5c95a353e1b5d0652cbfe0d_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:2107940fda91da94f17472047a3adbe61b764c097cac33a71f1135d2294c8db6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:a7aadb371b1d1f02f7ce1e0a66f4c7dde1dc9bfd95414c764f8534e479e69eb1_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:cb31ab9a4012047f939b7d03a98b2f567ad868e4ab50e383dd4aec710f50194d_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:2fed8b3b51fcd154c536ac5f56290dde8db5c6baae9be745330d460855940fc7_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:61eabebafbad52c01b20e120c63b4bc8ca43ebc4e5d99a78f03f8b7e812c5528_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:70cee768d7ac835466b68c72aa024b50afa4862e41e1fee7f4003dbcbc7119da_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:90a0c0410c8ccfea4b10c0bcc4ee9752e9d7c1729f66d0e8c17d37e6b8993394_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:3aedf4787db05ed76ef8bf5f2155e57860091f9a216c21a990618bbec15de6f8_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:5ac75ebee19fd3afee5848ecc349bdf981817802494c87b1c0aac13bc55fe612_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:62835bf482b0e634eaf8a14e5514a82f5d7fd8a4b3a58a46afa2b9737501b7e8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:ef4078c6605dfcdeafed4885b7f47f92f1e2a29bd07f9684dd9f4df4490fc9a0_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0456259b2c5db00c3ab3a7d72d65a6f07c5927548bf3645ee4f36c915e157f06_amd64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4a279af2e3855382297b7619ad4a796881f0edc6b17e632e8a569f010ba6386e_s390x", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7a731818444e187dcd3d27089458dd6ecf5533fb5b4c19061b9f5a81d13e16e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e8f8b1184d99457c8f9f60f20e56319a0d2595af5e4c5742cd9563646135f132_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0f1f34306b770bc0b9c0a3e54d72e53f17b22f1d7d38d46fe825b7ce385e1a55_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3d762fe4946ed210201e606e2d7367c5499eedabdafbfd71c20bf2ef86dc6bc1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b5c58a358e5792216209e1430e02800d78790ab53906d08cb7b3bc9567fde3ea_s390x", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e0e79c8e1bd754e383500a81b9e9dc382e4a950030a274fe758a942cf94a7b6f_amd64", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:293bef4108b50982a68fcedd2a1411b63baa851cd0b63890a34617221e3f5610_ppc64le", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:7b2494a2bf941307864fb7faa467c5040bba293c0577435c3660f85cde5e870f_amd64", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:86ac0c485f13557c315f2f40a7ba69e221676132f8656cf6b7919213f4639652_s390x", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:d1041fdd8534cc24a932baf2b7b309ff292d670037c5b7303b989b52b114793b_arm64", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:a9abfd959ae74a7db6e276aece393b5c9f1b78e6b7205e53a7afbe5f7318e387_s390x", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:b02f0315225b0f10186ced4b4c29fda6828ded59ee8251264ff937dc69411071_amd64", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:bf4318bc0d941f737f97788cfa03ecacfd8b8a8236f85bcc3511ced272fa5816_ppc64le", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:bf4d59962eef05c1523c5b2bab4ffce15ec78d0bea54aefdac3cb341a0489264_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24769" }, { "category": "external", "summary": "RHBZ#2066837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066837" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24769", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24769" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769" }, { "category": "external", "summary": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq", "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" } ], "release_date": "2022-03-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-04-20T11:41:10+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690_arm64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:1357" }, { "category": "workaround", "details": "The entry point of a container can be modified to use a utility like capsh(1) to drop inheritable capabilities prior to the primary process starting.", "product_ids": [ "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:1456aa27aaaff879b070e85504e6057582d9640e256a71930ea48b9e019cef95_arm64", "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:7b7c44d87993713285ea3fbb0c787b78e592392a1fa14eddb622413b0cd4ce60_amd64", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:2aafd4b4cd8814464286c24f4a9bdbec2bcd45514e4c0baec3dec69daff0fd58_ppc64le", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:2f8fd00d5fd4d5702d427352a506a413f18e4a262a6ac1135dcd4ba7a2cfd8b4_arm64", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:493de5600bf7325196323613e5aa55f24a25c3d2277ea49ff97bbefcefd18f5f_s390x", "8Base-RHOSE-4.10:openshift4/frr-rhel8@sha256:8649886db750601b201001815155db2b3de25abb28e12dc29a38c652b9eb9d95_amd64", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:3d4eb403587ddbde592f602f8e660f5e26d92f37f90a1d291092757eff70543c_ppc64le", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:50ee017d22a377c2aefd33428c723bcb352bde2bc997572a2cb73ad24b583c53_amd64", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:bbe63cc04ab2eeea1b8ee07a0b3dae304d9927c025e2cf839ecfa1cd9b1132a5_s390x", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e1fa452e9878ab59f84a4d2ee69cd1404aecf1298c4a7d3522d871c6e261241c_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:17d66a4176976077b20b345e25b07ac9f44dd9708614386965811bbac23e54ee_amd64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:69d5a03e4056c40d01f869a93dacbea0953684d53e22e2abe0b9e3c14efd64a2_s390x", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:a22e8235dbddab91a30c4d8030b8ffc8b3c8f49ce02e26cb75860f33c9af28f2_ppc64le", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:f5961728f715a0d5e1b981ddf685193b53e97b78a45c60b19a314afb2a47deee_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:486788c86e1a38b26cec120d5cb5b2ca8de14da156d7e76eae9a5baa960bc34e_s390x", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:6682ac9035c4ce504b82792479ac9d632204132084de16af0892921695e3d9a6_amd64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:9c1acfcca77349fb688b6fa7445f639dacfba244fb6bbe56fc0abca2b520d7aa_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:ec32c0ac920950742a2fa10fe4b7e441f90785a27fa81c7c3bbdcf02d3a2c99d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:5b209df110bfca016f2c2a9207fc055ad33574ad2fc53fad89a9dbd52c4eadfd_s390x", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:70da82020ea47321aa7f263a9c657e9f204e16b587d7e855d4856d343b44c894_arm64", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:accc4b51b0639296a717140d95ea791afcf78570709c81bb31752d042f26a9f4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:ba4ed7091814732c348f05947771e0f81e748bd3d963d918cf8974eae26aa745_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:3a9abc80c942774cb4d097b81ca558e89d17ee0ec4a2a831d48c19dd19009309_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9c9ad9de2877d7e8b15db2ba605c6f9870ba4ed4870d9d5f727ab6359678f00a_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:86f7908249d804b91fec5f3bebde946c478a25a502ae01f6819b43c65f9afda8_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c0c819dbfae6b72c5d23ed61bd2682895248227455a2f17795d042641bae9feb_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:0ee031b11a0e1c0437f635bf3c5038eac4369c1516dd7e0997fdad9506cbee23_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:208167d0dfc1e9f38cbf27b605079790395775094926c1482c0a346e6524963e_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:3af97af5b020ea3249b94df98702e24cd0f2adca311222e2a36ca628597c5f07_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:7785a9f75586eb2d74e68eea3fbcba7b1649a6b486e4c13215bf438090f1457d_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:20551a1c4cac5057f33a5fd72593ec58c20274a981c3aedb2ea5c66f432850f1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:a920ca7c5597d74a0fe0f9ac70c3fb2e9d3459f209f86fab50cbe88b68a5e15e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:c4534d99cc739f4afc894f19560878cb052c5f44c4ac49f84ea9aa91ce4d4e8e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:f25b414243b0d10150a269345245d151784f6c331b3409dc7f4b14560fb4ec6b_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:033242c063aa8981726d8b30e853722178e0e058cb23c82e0e8b835b926f60f7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:32ca2ccc2c846469a85ea83e029957f4919bf404b40406568a68f5d3c1d5b5e0_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b8154b8a6fb4ebd5b7e621af4b1a6e376a22693eacbcf89a7fa449ec4d98669_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:42046dc6a0a3b2d2cbccf28aaeb7d210d277cc90aadaa3fd2480f2024adbf73a_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:2f17e231e64ab20c426fcd7b20aa13c81cdc5e89f02ad74989ca49fec0401536_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:5ac41c6d7f2dc8900c003cad27e0f51b6531f126a037b0e856d8f69c8c6f165e_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:6472f89fd3ff68c7f42f823b3037a855c9a2ad00fa3cf6d18c501444ae30d88f_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:ffbd2321698f1abfab3c6cc8ded4e305ec841cf84ef39790d9a229fd3ec1e92c_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:4655bbad3e67eac9b066524fb557a7cef8bfb2e71cce88e8eb0fb0a7f785e4a4_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:7f5481ae67a8836901d94633531b062cf9b35fa2112f0b0e1ababa05a2732b77_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b60bc824b7ab59d02e2dff5daf7846a589d02974a314b5416187be47d77cd4a0_arm64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c8155b1910f277e09ebfe4079452aed43dc64ac4f355f04abfe79a6ce9f2dfd7_s390x", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:5310ca85c8902e2aa4a0b63e8f959ecc7bb28757869709f4e2f7753bc423272f_s390x", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:ce124b9d94658ee8f1d016612e7ab319e22fc91c5473a79a2f5622e87e5d01c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:eb740d44d156056a404ca13330d27ce43cefdfa1dec386bbd27e3cda833b2a4e_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:f2494946662f91ad165173a0628c0c723d6ab5cee00e937b2f9b20a707cb85c7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:4b4dce555957936851f62bc2783cbfc5db52776fef515cfc3b7947126cd52488_s390x", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:67b58dd7303ad716553474ca6376d63effc739133a6d597d4d2b907c2c929d7f_arm64", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:9495537165722724f788c3d27c188d6d8faef0890b70a807eced415eb01ffbda_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:fd55fabfbd65acb96c828ff15cac554ded9a579e25f1a93e9f69783a80e777c6_amd64", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:34430abfbf080c73b8caef927dae7dc4ea1ee5508a4f728e24f2e2b5b53592ff_s390x", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:5747beccb1b3c79af2cff9cad2b0542bb3c7ebe52d9b8b00d8e5a84d4dd11cc1_arm64", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:702efd6732299bea2c9bbac09ec345c22aa779ab93f4120e1535e5e0aee416cc_amd64", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:c57da92c78498640d9895ce7006544058a6795cc2b86616cd6f21ea1e007ada2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:45dec9533727b632e4703c8280800dd37974883ace14727b8297cb81802f4620_amd64", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:5f7eb4a627a8eb387045d91b4c183b4659a8ef7ce8e9abe698a07499b1d75ed6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:b4e09aa0e4bf8874e6254ce39c2120d581eed59e153a6ff956688fa91d5532a2_arm64", "8Base-RHOSE-4.10:openshift4/ose-egress-dns-proxy@sha256:f0bfc824813e6c0ee2ea0e47bfdb5e54ea90112f602501bd2f1696a26f0f8cb1_s390x", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:7b5c4f7ab1bcad2cc3b744d2017bdca387aa0fd72d0fd7fb70b95fdac742f0e0_arm64", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:8618b2df90bd6e6a23e7841e69b6befd8db9f99c88d354c02e624eb63600b050_amd64", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:b42825f8bf8adfdb1cdc0e72a465dd39e3a41e6a3f8c4ffdcd781b82cd19755c_s390x", "8Base-RHOSE-4.10:openshift4/ose-egress-http-proxy@sha256:f3df48744b9d29cce7c0780a38b22733fffebe9d4f0ef83e893ff3e87b59f8d7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:3e818597fcac636e8d1d11fba163b591b52a34b949e008675a325ec91b895e98_arm64", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:6a5a07a4b58d8d14d2bb633a4d19b234abac3a8e8eb067276b103c97865a664f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:bc113f3cb7893fffa38c008bb38af257e311b58a038c4ba324ae5def1f3df4d9_amd64", "8Base-RHOSE-4.10:openshift4/ose-egress-router@sha256:be9de2403c3db63b7aab286d34b73449f75be99e73a0340d79d352eb7ec72b30_s390x", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:208c61610621d8444bd331e53246772e7fd772ddf3897a1555ec29ab88dc0fd1_arm64", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:42b4043e0e44b8a3224d4a83b76fee36fb3c3acf3a3423441dc941e3103d21f3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:70c2dae6f69c06ea2dea17f543e01c8335465baf066fbfbecef398199f0aee2a_amd64", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:f2801607443c1a704959b8bd4cb2ef3fb36d327d136324a80b272dc5bf3487d4_s390x", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:37c5c88e9651e7d65167700927a2d0c8a68438aa2a3892c57b32237850931112_s390x", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:82d154cdada01e40996720d736aae7decbe556cb48e207cc8d7408908c7cae8f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:85c08007138ea2b296ec27be17845080022cde92b3c321ee4a1febbae93ed794_arm64", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:8b82500788139d5490aa29452a16043be312b5f65d4c1f3d184dffd509d571dd_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690_arm64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:255e9f16bb8bed0018dc4785ba097ff016a28a2156e8f618fad8baab36ad5817_arm64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:598d00b6f3c5a2bf5ba250a354b22a3c8746e87a856b17b537de1656140b70ec_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:6c322fa461279790cce70f16b192d9f674c1cb1f59574a2580a19965fd482c70_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:a6095b2e751363fce12ed16b3e6c2eb186d4ca99dcb835b58dbfad017afac655_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b_arm64", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:08635b8a36d03f52c2bc74f515e0ec6b88c18b701287a5cd044d938a9bf48234_amd64", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:47a8d804eda35017f396a4ba775a2ee905c016b1d91157c13f0b26d8c1ac060d_s390x", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:5894a25fbd3389d37746530e81fc8b38a5cc1b4a512bc30c6d843cf6e6a8e7f2_arm64", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:9b4028e164ac18b99dd7b29abb23f2d07a1c8a0e432d6da2d6510877f4d15b0d_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:880c1de0d7b7c51796a946a37afec2985854032059483632563d873134436252_amd64", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:c55846e1b6d5666fd78cf5dd5f72f4473afc59dee875be5466aa84f770d32c0d_s390x", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:fb77f11ec7a9401d18085197e777033549ddb90acbce1f95e4f765f73450df25_arm64", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:ff1f3f44f5e5665edc33465ba0b9cb68112db68c3cb72ffdb557b37f4e3f557b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5b9c03e8b34334577ca7f6775e7c23393982efc51681fe31df8bed0b2c369812_arm64", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:60e94929d9c763de12468bf766ad0e855655f4c325cd768ae882a96a0d1cca5b_s390x", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:7a6ee5d45b4af73cce86dd884ce41082f0823096c63547da222ec57c4864e165_amd64", "8Base-RHOSE-4.10:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:af99dcabe8c0d48d58b25d4ab26adcb1eea66bf80f54b7fd8ce85d3aaab4e365_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:23cf0a37044ead1b1ab95e1cd5701f145e83571f391ad82d314a992ba48ac920_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:3408e9a10063671c94309c9ff6ff4924e934290a0241292ec97a5bc7f5289962_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:4f9e0178c45975b976d21f766717e66b3a12a6a4c94436a42fbdea5018702330_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:954e691b7ce74a6e12628b715133dbf5af11f3713b448606653de73703004144_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:259394df8ceb41cf187d1aee42522834476ffa097b011dc5c1e42fd875d07c68_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:3369404ebca3ac1ada7519e458c4215e5ceadfc1b14ad9261e5fcd3b543d4b3e_s390x", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:4ba6c7d22b98b080f0a9afac76f1f4e97dd271d65dff4adef5f4c813ca4fee22_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:d08050731d82ca52d14d16c719426a968c2f5da3da82d719f2204e0f17f0ce46_amd64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:35bc404165c8ba9fb9c61a136cefdda1086d8fcb9f4f292ad9ce71141097ee66_s390x", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:a0f74b82682a17a06a58d3b6f290d2df68903be986bf1007c56130992e3c7498_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:b4c84e22fafafaec90b4fd9bdf19d987b4f02e16424e05b0653b7c84e93e62b8_amd64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:e400a39e1a44beca21a0346be53ca94a36d318adc9fce4e39bdb4dae69c58072_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:2e00ae858081e5110819167d0e1bd05f96656a64e8a570b1c4ed27f8cf255c84_arm64", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:8e6c1d66e3a4b78f48e8a374fa2bea8f49060e7683f50ec4961c70b09d4e866a_amd64", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:99dba8749ab77730e79971cd32cff696c5220f97f35860f9545ac1fdc5272471_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-service-idler-rhel8@sha256:d375e7b73819eb50ed5aa4654588ff85453332e5d38400b138382e6f40cd7abe_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:0041480686599e07d8bf0abecbf27bfdb78d8f304ea97b73e9d830f385d06768_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:399f1464b74841afa50511f5a88c64674aeb6815f85ecd30d6cf5cd804dab871_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:4dd270f7df58a110de461cc5c7a9eb1a53c524f54356968d349f244f006b866e_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:6bfd026d26a98712b5a03aaa01bbf9c6804a11d75251723912fcb0810b6f75d5_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:78532ca666cb402d99c4a5736ec80c4985beb4e229facbb8305cbf30f2b422b7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:a2f435d1a3e561b18ed46126859f4c533935a8071cc433b672168548fe62320d_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:b50321f110b4b334d4c584ca4725107565f7fde623922c264a72b0615cb41aed_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:f388f3005f73ef5f4509ae3df8e406b8e310fad202277f3eceb3018ad343bd7a_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:47fb4cc6206a8391124ce96f7021ccd63794f401f61f3a20230c7b837c09f81a_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:b59d817cd87d8e9b4e7bbe558ad078a3d6fdf808bdf556b1aeadb4cef50087c2_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:c0892f343e9dd711460d43c75185780066eda9fbe8b17c8f29e1d6c32d21952b_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:fda2317bfba37e3ca7d102d4565542a85df628afd0ce1d48f64622edf558ce2c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:2b04fe999c2e90bfc111a3545268ac86612f13d4da4f244043a5436f5c4a3e8a_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:4e53a65c30d43b9bded4ebd8e24560ac8f2e8d35506f94de67893191c483c150_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:87a83a2c3934879eab1400cef97dc0a748d0aa3d1b8dbf793ce6da4f63ae8d6b_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:f24fccca52c4ac1bc4760c2dcd4f99c1d9b860e12857469fb002b30a29d01316_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:422047b45539a6c530e1d0f70d14974eac4364c8ecfb7a11258e1e9e34f9df9f_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:9820e43934b961c221f293b60f65b10cba231803f7b8b7818367284e37d33ce2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:e138aec067b477307b42434e519ed834f8202db2d3c1b8dbb99a673f14bf07d1_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:fa2299c53e40c8c5a61e7e8276d2eaabf4f4cc82ebad3753a8dacf0f16e51459_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:15e15d36ab1d6673979d07d5a75442b6884d1553a5c95a353e1b5d0652cbfe0d_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:2107940fda91da94f17472047a3adbe61b764c097cac33a71f1135d2294c8db6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:a7aadb371b1d1f02f7ce1e0a66f4c7dde1dc9bfd95414c764f8534e479e69eb1_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:cb31ab9a4012047f939b7d03a98b2f567ad868e4ab50e383dd4aec710f50194d_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:2fed8b3b51fcd154c536ac5f56290dde8db5c6baae9be745330d460855940fc7_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:61eabebafbad52c01b20e120c63b4bc8ca43ebc4e5d99a78f03f8b7e812c5528_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:70cee768d7ac835466b68c72aa024b50afa4862e41e1fee7f4003dbcbc7119da_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:90a0c0410c8ccfea4b10c0bcc4ee9752e9d7c1729f66d0e8c17d37e6b8993394_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:3aedf4787db05ed76ef8bf5f2155e57860091f9a216c21a990618bbec15de6f8_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:5ac75ebee19fd3afee5848ecc349bdf981817802494c87b1c0aac13bc55fe612_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:62835bf482b0e634eaf8a14e5514a82f5d7fd8a4b3a58a46afa2b9737501b7e8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:ef4078c6605dfcdeafed4885b7f47f92f1e2a29bd07f9684dd9f4df4490fc9a0_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0456259b2c5db00c3ab3a7d72d65a6f07c5927548bf3645ee4f36c915e157f06_amd64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4a279af2e3855382297b7619ad4a796881f0edc6b17e632e8a569f010ba6386e_s390x", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c7a731818444e187dcd3d27089458dd6ecf5533fb5b4c19061b9f5a81d13e16e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:e8f8b1184d99457c8f9f60f20e56319a0d2595af5e4c5742cd9563646135f132_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:0f1f34306b770bc0b9c0a3e54d72e53f17b22f1d7d38d46fe825b7ce385e1a55_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3d762fe4946ed210201e606e2d7367c5499eedabdafbfd71c20bf2ef86dc6bc1_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b5c58a358e5792216209e1430e02800d78790ab53906d08cb7b3bc9567fde3ea_s390x", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e0e79c8e1bd754e383500a81b9e9dc382e4a950030a274fe758a942cf94a7b6f_amd64", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:293bef4108b50982a68fcedd2a1411b63baa851cd0b63890a34617221e3f5610_ppc64le", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:7b2494a2bf941307864fb7faa467c5040bba293c0577435c3660f85cde5e870f_amd64", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:86ac0c485f13557c315f2f40a7ba69e221676132f8656cf6b7919213f4639652_s390x", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:d1041fdd8534cc24a932baf2b7b309ff292d670037c5b7303b989b52b114793b_arm64", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:a9abfd959ae74a7db6e276aece393b5c9f1b78e6b7205e53a7afbe5f7318e387_s390x", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:b02f0315225b0f10186ced4b4c29fda6828ded59ee8251264ff937dc69411071_amd64", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:bf4318bc0d941f737f97788cfa03ecacfd8b8a8236f85bcc3511ced272fa5816_ppc64le", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:bf4d59962eef05c1523c5b2bab4ffce15ec78d0bea54aefdac3cb341a0489264_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:0d83b826d44480e3717d074a252b198dc83aa28b766a17d8ee05ef8658e3b87e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:75eaa79e2fb34c6d3f6f2580b7ca6be070fb406d085a8ee99105b3ad72cc3690_arm64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:c1f7487c8f067858e886eab5ccd606f994875d4f46c983951b826679ae58d34f_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:cc339c0700aead00bb75faeabf7dc01cb7c9169dc70018830e1f4e554557ae7e_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:29cbe6c1a74fcb5c1bd21f4f309a15fb0bce5d491c09e959bc668986ec1e6125_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:a8d307163343bbdd41f95f5a90b9c949f90b2ca7db910a9772be28b0c58a1836_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:c38f1a2ae42ebd8badb3df884cd7cfb1539d27a2aa31ce4d0123f6c9dcdcf0ba_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:ce2cf19e4ed572669bef0ae017866ba80c22c9985f22976d4665fb650b1af87b_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "moby: Default inheritable capabilities for linux container should be empty" } ] }
ghsa-2mm7-x5h6-5pvq
Vulnerability from github
Impact
A bug was found in Moby (Docker Engine) where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during execve(2)
. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container's bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted.
This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container's bounding set.
Patches
This bug has been fixed in Moby (Docker Engine) 20.10.14. Users should update to this version as soon as possible. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset.
This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. Refer to capabilities(7)
for a description of how capabilities work. Note that permitted file capabilities continue to allow for privileges to be raised up to the container's bounding set and that processes may add capabilities to their own inheritable set up to the container's bounding set per the rules described in the manual page. In all cases the container's bounding set provides an upper bound on the capabilities that can be assumed and provides for the container security sandbox.
Workarounds
The entrypoint of a container can be modified to use a utility like capsh(1)
to drop inheritable capabilities prior to the primary process starting.
Credits
The Moby project would like to thank Andrew G. Morgan for responsibly disclosing this issue in accordance with the Moby security policy.
For more information
If you have any questions or comments about this advisory:
- Open an issue
- Email us at security@docker.com if you think you’ve found a security bug
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/moby/moby" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "20.10.14" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Go", "name": "github.com/docker/docker" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "20.10.14" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-24769" ], "database_specific": { "cwe_ids": [ "CWE-732" ], "github_reviewed": true, "github_reviewed_at": "2024-04-22T18:45:21Z", "nvd_published_at": "2022-03-24T20:15:09Z", "severity": "MODERATE" }, "details": "### Impact\n\nA bug was found in Moby (Docker Engine) where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container\u0027s bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted.\n\nThis bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set.\n\n\n### Patches\n\nThis bug has been fixed in Moby (Docker Engine) 20.10.14. Users should update to this version as soon as possible. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset.\n\nThis fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. Refer to `capabilities(7)` for a description of how capabilities work. Note that permitted file capabilities continue to allow for privileges to be raised up to the container\u0027s bounding set and that processes may add capabilities to their own inheritable set up to the container\u0027s bounding set per the rules described in the manual page. In all cases the container\u0027s bounding set provides an upper bound on the capabilities that can be assumed and provides for the container security sandbox.\n\n### Workarounds\n\nThe entrypoint of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting.\n\n### Credits\n\nThe Moby project would like to thank [Andrew G. Morgan](https://github.com/AndrewGMorgan) for responsibly disclosing this issue in accordance with the [Moby security policy](https://github.com/moby/moby/blob/master/SECURITY.md).\n\n### For more information\n\nIf you have any questions or comments about this advisory:\n\n* [Open an issue](https://github.com/moby/moby/issues/new)\n* Email us at [security@docker.com](mailto:security@docker.com) if you think you\u2019ve found a security bug", "id": "GHSA-2mm7-x5h6-5pvq", "modified": "2024-04-22T18:45:21Z", "published": "2024-04-22T18:45:21Z", "references": [ { "type": "WEB", "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24769" }, { "type": "WEB", "url": "https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f" }, { "type": "WEB", "url": "https://github.com/moby/moby/commit/7f375bcff41ce672cd61e9a31f3eeb2966e3dbe1" }, { "type": "WEB", "url": "https://www.debian.org/security/2022/dsa-5162" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202401-31" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC" }, { "type": "WEB", "url": "https://github.com/moby/moby/releases/tag/v20.10.14" }, { "type": "PACKAGE", "url": "https://github.com/moby/moby" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2022/05/12/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "type": "CVSS_V3" } ], "summary": "Moby (Docker Engine) started with non-empty inheritable Linux process capabilities" }
gsd-2022-24769
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2022-24769", "description": "Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container\u0027s bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting.", "id": "GSD-2022-24769", "references": [ "https://advisories.mageia.org/CVE-2022-24769.html", "https://www.suse.com/security/cve/CVE-2022-24769.html", "https://access.redhat.com/errata/RHSA-2022:1363", "https://access.redhat.com/errata/RHSA-2022:1357", "https://access.redhat.com/errata/RHSA-2022:1370", "https://alas.aws.amazon.com/cve/html/CVE-2022-24769.html", "https://www.debian.org/security/2022/dsa-5162", "https://access.redhat.com/errata/RHSA-2022:1622", "https://access.redhat.com/errata/RHSA-2022:1699", "https://access.redhat.com/errata/RHSA-2022:2265", "https://ubuntu.com/security/CVE-2022-24769" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-24769" ], "details": "Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container\u0027s bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting.", "id": "GSD-2022-24769", "modified": "2023-12-13T01:19:43.504067Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security-advisories@github.com", "ID": "CVE-2022-24769", "STATE": "PUBLIC", "TITLE": "Default inheritable capabilities for linux container should be empty" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "moby", "version": { "version_data": [ { "version_value": "\u003c 20.10.14" } ] } } ] }, "vendor_name": "moby" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container\u0027s bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-732: Incorrect Permission Assignment for Critical Resource" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq", "refsource": "CONFIRM", "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" }, { "name": "https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f", "refsource": "MISC", "url": "https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f" }, { "name": "https://github.com/moby/moby/releases/tag/v20.10.14", "refsource": "MISC", "url": "https://github.com/moby/moby/releases/tag/v20.10.14" }, { "name": "FEDORA-2022-e9a09c1a7d", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/" }, { "name": "FEDORA-2022-ed53f2439a", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/" }, { "name": "FEDORA-2022-c07546070d", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/" }, { "name": "FEDORA-2022-cac2323802", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/" }, { "name": "FEDORA-2022-eda0049dd7", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/" }, { "name": "FEDORA-2022-3826c8f549", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/" }, { "name": "[oss-security] 20220512 CVE-2022-29162: runc \u003c 1.1.2 incorrect handling of inheritable capabilities in default configuration", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/05/12/1" }, { "name": "DSA-5162", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5162" }, { "name": "GLSA-202401-31", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202401-31" } ] }, "source": { "advisory": "GHSA-2mm7-x5h6-5pvq", "discovery": "UNKNOWN" } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003cv1.1.2", "affected_versions": "All versions before 1.1.2", "cvss_v2": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "cwe_ids": [ "CWE-1035", "CWE-732", "CWE-937" ], "date": "2023-02-10", "description": "Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container\u0027s bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug does not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting.", "fixed_versions": [ "v1.1.2" ], "identifier": "CVE-2022-24769", "identifiers": [ "CVE-2022-24769", "GHSA-2mm7-x5h6-5pvq" ], "not_impacted": "", "package_slug": "go/github.com/opencontainers/runc/libcontainer", "pubdate": "2022-03-24", "solution": "Upgrade to version 1.1.2 or above.", "title": "Incorrect Permission Assignment for Critical Resource", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-24769", "https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f", "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq", "https://github.com/moby/moby/releases/tag/v20.10.14", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/", "http://www.openwall.com/lists/oss-security/2022/05/12/1" ], "uuid": "cb024a06-5c6c-4f12-80b4-25330135c129", "versions": [ { "commit": { "sha": "c2cce1c71eab3a82702189ac59888dcc2f15601a", "tags": [ "v1.1.2" ], "timestamp": "20220505194949" }, "number": "v1.1.2" } ] } ] }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mobyproject:moby:*:*:*:*:*:*:*:*", "matchCriteriaId": "251599F9-5922-4381-8D28-A663B2CEA315", "versionEndExcluding": "20.10.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "matchCriteriaId": "703AF700-7A70-47E2-BC3A-7FD03B3CA9C1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:*:*:*", "matchCriteriaId": "1266D0BA-8DDB-43DF-A1A0-D5CE23BE27C1", "versionEndExcluding": "1.1.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container\u0027s bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\u0027s bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting." }, { "lang": "es", "value": "Moby es un proyecto de c\u00f3digo abierto creado por Docker para permitir y acelerar la contenci\u00f3n de software. Fue encontrado un bug en Moby (Docker Engine) versiones anteriores a 20.10.14, en el que los contenedores eran iniciados incorrectamente con capacidades de proceso Linux heredables no vac\u00edas, creando un entorno Linux at\u00edpico y permitiendo que los programas con capacidades de archivo heredables elevaran esas capacidades al conjunto permitido durante \"execve(2)\". Normalmente, cuando los programas ejecutables presentan capacidades de archivo permitidas especificadas, los usuarios y procesos no privilegiados pueden ejecutar esos programas y conseguir las capacidades de archivo especificadas hasta el conjunto permitido. Debido a este bug, los contenedores que inclu\u00edan programas ejecutables con capacidades de archivo heredables permit\u00edan que usuarios y procesos no privilegiados consiguieran adicionalmente estas capacidades de archivo heredables hasta el conjunto de l\u00edmites del contenedor. Los contenedores que usan usuarios y grupos de Linux para llevar a cabo la separaci\u00f3n de privilegios dentro del contenedor son los m\u00e1s directamente afectados. Este bug no afectaba a la caja de arena de seguridad del contenedor, ya que el conjunto heredable nunca conten\u00eda m\u00e1s capacidades que las incluidas en el conjunto delimitador del contenedor. Este bug ha sido corregido en Moby (Docker Engine) versi\u00f3n 20.10.14. Los contenedores en ejecuci\u00f3n deben detenerse, eliminarse y volver a crearse para que sean restablecidas las capacidades heredables. Esta correcci\u00f3n cambia el comportamiento de Moby (Docker Engine) para que los contenedores se inicien con un entorno Linux m\u00e1s t\u00edpico. Como medida de mitigaci\u00f3n, el punto de entrada de un contenedor puede modificarse para usar una utilidad como \"capsh(1)\" para eliminar las capacidades heredables antes de que sea iniciado el proceso primario" } ], "id": "CVE-2022-24769", "lastModified": "2024-01-31T13:15:08.913", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 3.4, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 3.4, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2022-03-24T20:15:09.493", "references": [ { "source": "security-advisories@github.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/12/1" }, { "source": "security-advisories@github.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f" }, { "source": "security-advisories@github.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/moby/moby/releases/tag/v20.10.14" }, { "source": "security-advisories@github.com", "tags": [ "Mitigation", "Third Party Advisory" ], "url": "https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq" }, { "source": "security-advisories@github.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/" }, { "source": "security-advisories@github.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/" }, { "source": "security-advisories@github.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/" }, { "source": "security-advisories@github.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/" }, { "source": "security-advisories@github.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/" }, { "source": "security-advisories@github.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/" }, { "source": "security-advisories@github.com", "url": "https://security.gentoo.org/glsa/202401-31" }, { "source": "security-advisories@github.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5162" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "security-advisories@github.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] } } } }
wid-sec-w-2022-1738
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM InfoSphere Information Server ist eine Softwareplattform zur Integration heterogener Daten.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM InfoSphere Information Server ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1738 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1738.json" }, { "category": "self", "summary": "WID-SEC-2022-1738 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1738" }, { "category": "external", "summary": "IBM Security Bulletin 7038982 vom 2023-09-28", "url": "https://www.ibm.com/support/pages/node/7038982" }, { "category": "external", "summary": "IBM Security Bulletin: 6829353 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829353" }, { "category": "external", "summary": "IBM Security Bulletin: 6829371 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829371" }, { "category": "external", "summary": "IBM Security Bulletin: 6829373 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829373" }, { "category": "external", "summary": "IBM Security Bulletin: 6829335 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829335" }, { "category": "external", "summary": "IBM Security Bulletin: 6829311 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829311" }, { "category": "external", "summary": "IBM Security Bulletin: 6829369 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829369" }, { "category": "external", "summary": "IBM Security Bulletin: 6829325 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829325" }, { "category": "external", "summary": "IBM Security Bulletin: 6829365 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829365" }, { "category": "external", "summary": "IBM Security Bulletin: 6829361 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829361" }, { "category": "external", "summary": "IBM Security Bulletin: 6829339 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829339" }, { "category": "external", "summary": "IBM Security Bulletin: 6829349 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829349" }, { "category": "external", "summary": "IBM Security Bulletin: 6829363 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829363" }, { "category": "external", "summary": "IBM Security Bulletin: 6829327 vom 2022-10-16", "url": "https://www.ibm.com/support/pages/node/6829327" }, { "category": "external", "summary": "IBM Security Bulletin 6955819 vom 2023-02-15", "url": "https://www.ibm.com/support/pages/node/6955819" } ], "source_lang": "en-US", "title": "IBM InfoSphere Information Server: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-09-27T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:00:50.645+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1738", "initial_release_date": "2022-10-16T22:00:00.000+00:00", "revision_history": [ { "date": "2022-10-16T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-11-03T23:00:00.000+00:00", "number": "2", "summary": "CVE erg\u00e4nzt" }, { "date": "2023-02-15T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-09-27T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM InfoSphere Information Server 11.7", "product": { "name": "IBM InfoSphere Information Server 11.7", "product_id": "444803", "product_identification_helper": { "cpe": "cpe:/a:ibm:infosphere_information_server:11.7" } } }, { "category": "product_name", "name": "IBM QRadar SIEM", "product": { "name": "IBM QRadar SIEM", "product_id": "T021415", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:-" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-0217", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2009-0217" }, { "cve": "CVE-2009-2625", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2009-2625" }, { "cve": "CVE-2012-0881", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2012-0881" }, { "cve": "CVE-2012-2098", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2012-2098" }, { "cve": "CVE-2013-2172", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2013-2172" }, { "cve": "CVE-2013-4002", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2013-4002" }, { "cve": "CVE-2013-4517", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2013-4517" }, { "cve": "CVE-2015-4852", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2015-4852" }, { "cve": "CVE-2015-6420", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2015-6420" }, { "cve": "CVE-2015-7501", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2015-7501" }, { "cve": "CVE-2017-15708", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2017-15708" }, { "cve": "CVE-2019-13116", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2019-13116" }, { "cve": "CVE-2021-33813", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2021-33813" }, { "cve": "CVE-2021-36373", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2021-36373" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-40690", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2021-40690" }, { "cve": "CVE-2021-41089", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2021-41089" }, { "cve": "CVE-2021-41091", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2021-41091" }, { "cve": "CVE-2022-22442", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-22442" }, { "cve": "CVE-2022-23437", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-23437" }, { "cve": "CVE-2022-24769", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-24769" }, { "cve": "CVE-2022-30608", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-30608" }, { "cve": "CVE-2022-30615", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-30615" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-35642", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-35642" }, { "cve": "CVE-2022-35717", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-35717" }, { "cve": "CVE-2022-36109", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-36109" }, { "cve": "CVE-2022-40235", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-40235" }, { "cve": "CVE-2022-40747", "notes": [ { "category": "description", "text": "In IBM InfoSphere Information Server existieren mehrere Schwachstellen. Diese sind teilweise auf Fehler in Komponenten des Produktes zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode auszuf\u00fchren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, Dateien zu manipulieren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "444803", "T021415" ] }, "release_date": "2022-10-16T22:00:00Z", "title": "CVE-2022-40747" } ] }
wid-sec-w-2022-1375
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JFrog Artifactory ist eine universelle DevOps-L\u00f6sung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in JFrog Artifactory ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1375 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1375.json" }, { "category": "self", "summary": "WID-SEC-2022-1375 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1375" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5165 vom 2023-09-14", "url": "https://access.redhat.com/errata/RHSA-2023:5165" }, { "category": "external", "summary": "JFrog Fixed Security Vulnerabilities vom 2022-09-11", "url": "https://www.jfrog.com/confluence/display/JFROG/Fixed+Security+Vulnerabilities" }, { "category": "external", "summary": "JFrog Fixed Security Vulnerabilities", "url": "https://www.jfrog.com/confluence/display/JFROG/Fixed+Security+Vulnerabilities" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6782 vom 2022-10-04", "url": "https://access.redhat.com/errata/RHSA-2022:6782" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5776-1 vom 2022-12-13", "url": "https://ubuntu.com/security/notices/USN-5776-1" } ], "source_lang": "en-US", "title": "JFrog Artifactory: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-09-14T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:58:09.779+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1375", "initial_release_date": "2022-09-11T22:00:00.000+00:00", "revision_history": [ { "date": "2022-09-11T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-10-03T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates aufgenommen" }, { "date": "2022-10-04T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-12-12T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-12-20T23:00:00.000+00:00", "number": "5", "summary": "Referenz(en) aufgenommen: FEDORA-2022-DB674BAFD9, FEDORA-2022-7E327A20BE" }, { "date": "2023-09-14T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "JFrog Artifactory", "product": { "name": "JFrog Artifactory", "product_id": "T024527", "product_identification_helper": { "cpe": "cpe:/a:jfrog:artifactory:-" } } }, { "category": "product_name", "name": "JFrog Artifactory \u003c 7.46.3", "product": { "name": "JFrog Artifactory \u003c 7.46.3", "product_id": "T024764", "product_identification_helper": { "cpe": "cpe:/a:jfrog:artifactory:7.46.3" } } } ], "category": "product_name", "name": "Artifactory" } ], "category": "vendor", "name": "JFrog" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-4517", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2013-4517" }, { "cve": "CVE-2013-7285", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2013-7285" }, { "cve": "CVE-2014-0107", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-0107" }, { "cve": "CVE-2014-0114", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-0114" }, { "cve": "CVE-2014-3577", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-3577" }, { "cve": "CVE-2014-3623", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-3623" }, { "cve": "CVE-2015-0227", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-0227" }, { "cve": "CVE-2015-2575", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-2575" }, { "cve": "CVE-2015-3253", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-3253" }, { "cve": "CVE-2015-4852", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-4852" }, { "cve": "CVE-2015-7940", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-7940" }, { "cve": "CVE-2016-10750", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-10750" }, { "cve": "CVE-2016-3092", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-3092" }, { "cve": "CVE-2016-3674", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-3674" }, { "cve": "CVE-2016-6501", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-6501" }, { "cve": "CVE-2016-8735", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-8735" }, { "cve": "CVE-2016-8745", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-8745" }, { "cve": "CVE-2017-1000487", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-1000487" }, { "cve": "CVE-2017-15095", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-15095" }, { "cve": "CVE-2017-17485", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-17485" }, { "cve": "CVE-2017-18214", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-18214" }, { "cve": "CVE-2017-18640", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-18640" }, { "cve": "CVE-2017-7525", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-7525" }, { "cve": "CVE-2017-7657", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-7657" }, { "cve": "CVE-2017-7957", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-7957" }, { "cve": "CVE-2017-9506", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-9506" }, { "cve": "CVE-2018-1000206", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2018-1000206" }, { "cve": "CVE-2018-9116", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2018-9116" }, { "cve": "CVE-2019-10219", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-10219" }, { "cve": "CVE-2019-12402", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-12402" }, { "cve": "CVE-2019-17359", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-17359" }, { "cve": "CVE-2019-17571", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-17571" }, { "cve": "CVE-2019-20104", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-20104" }, { "cve": "CVE-2020-11996", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-11996" }, { "cve": "CVE-2020-13934", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-13934" }, { "cve": "CVE-2020-13935", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-13935" }, { "cve": "CVE-2020-13949", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-13949" }, { "cve": "CVE-2020-14340", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-14340" }, { "cve": "CVE-2020-15586", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-15586" }, { "cve": "CVE-2020-1745", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-1745" }, { "cve": "CVE-2020-17521", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-17521" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-28500", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-28500" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-7226", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-7226" }, { "cve": "CVE-2020-7692", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-7692" }, { "cve": "CVE-2020-8203", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-8203" }, { "cve": "CVE-2021-13936", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-13936" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-22060", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22060" }, { "cve": "CVE-2021-22112", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22112" }, { "cve": "CVE-2021-22119", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22119" }, { "cve": "CVE-2021-22147", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22147" }, { "cve": "CVE-2021-22148", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22148" }, { "cve": "CVE-2021-22149", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22149" }, { "cve": "CVE-2021-22573", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22573" }, { "cve": "CVE-2021-23337", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-23337" }, { "cve": "CVE-2021-25122", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-25122" }, { "cve": "CVE-2021-26291", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-26291" }, { "cve": "CVE-2021-27568", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-27568" }, { "cve": "CVE-2021-29505", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-29505" }, { "cve": "CVE-2021-30129", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-30129" }, { "cve": "CVE-2021-33037", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-33037" }, { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35556", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35556" }, { "cve": "CVE-2021-35560", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35560" }, { "cve": "CVE-2021-35561", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35561" }, { "cve": "CVE-2021-35564", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35564" }, { "cve": "CVE-2021-35565", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35565" }, { "cve": "CVE-2021-35567", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35567" }, { "cve": "CVE-2021-35578", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35578" }, { "cve": "CVE-2021-35586", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35586" }, { "cve": "CVE-2021-35588", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35588" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35603" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3765", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-3765" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-3807" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-3859", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-3859" }, { "cve": "CVE-2021-41090", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-41090" }, { "cve": "CVE-2021-41091", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-41091" }, { "cve": "CVE-2021-42340", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-42340" }, { "cve": "CVE-2021-42550", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-42550" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2022-0536", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-0536" }, { "cve": "CVE-2022-22963", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-22963" }, { "cve": "CVE-2022-23632", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-23632" }, { "cve": "CVE-2022-23648", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-23648" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-24769", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-24769" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-29153", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-29153" }, { "cve": "CVE-2022-32212", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32212" }, { "cve": "CVE-2022-32213", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32213" }, { "cve": "CVE-2022-32214", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32214" }, { "cve": "CVE-2022-32215", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32215" }, { "cve": "CVE-2022-32223", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32223" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.