rhba-2022_5876
Vulnerability from csaf_redhat
Published
2022-08-09 02:28
Modified
2024-11-13 23:23
Summary
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.10.26 extras update
Notes
Topic
Red Hat OpenShift Container Platform release 4.10.26 is now available with
updates to packages and images that fix several bugs.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.10.26. See the following advisory for the container images for
this release:
https://access.redhat.com/errata/RHSA-2022:5875
All OpenShift Container Platform 4.10 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.10.26 is now available with\nupdates to packages and images that fix several bugs.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.10.26. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHSA-2022:5875\n\nAll OpenShift Container Platform 4.10 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2022:5876", "url": "https://access.redhat.com/errata/RHBA-2022:5876" }, { "category": "external", "summary": "2114962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114962" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhba-2022_5876.json" } ], "title": "Red Hat Bug Fix Advisory: OpenShift Container Platform 4.10.26 extras update", "tracking": { "current_release_date": "2024-11-13T23:23:27+00:00", "generator": { "date": "2024-11-13T23:23:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHBA-2022:5876", "initial_release_date": "2022-08-09T02:28:26+00:00", "revision_history": [ { "date": "2022-08-09T02:28:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-09T02:28:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-13T23:23:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:41336282e907d22ca112003f81c256622981064b52659934c753c00f21afce15_s390x", "product": { "name": "openshift4/ose-descheduler@sha256:41336282e907d22ca112003f81c256622981064b52659934c753c00f21afce15_s390x", "product_id": "openshift4/ose-descheduler@sha256:41336282e907d22ca112003f81c256622981064b52659934c753c00f21afce15_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:41336282e907d22ca112003f81c256622981064b52659934c753c00f21afce15?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.10.0-202207291908.p0.g5ad78fc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:f365626a0c001d0ad2b6f1412a1f7a3c29b7dcd46d1e4e80130d7071ccd3edd1_s390x", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:f365626a0c001d0ad2b6f1412a1f7a3c29b7dcd46d1e4e80130d7071ccd3edd1_s390x", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:f365626a0c001d0ad2b6f1412a1f7a3c29b7dcd46d1e4e80130d7071ccd3edd1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:f365626a0c001d0ad2b6f1412a1f7a3c29b7dcd46d1e4e80130d7071ccd3edd1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.10.0-202207291908.p0.g660dc4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.10.0-202207291908.p0.gd8c3c1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x", "product_id": "openshift4/ose-cloud-event-proxy@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.10.0-202207291908.p0.gd8c3c1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.10.0-202207291908.p0.gd8c3c1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:0fa8893808bf21bb6dd7d6324a7d3907d02db396d32eb6c41651b638fa75429c_s390x", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:0fa8893808bf21bb6dd7d6324a7d3907d02db396d32eb6c41651b638fa75429c_s390x", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:0fa8893808bf21bb6dd7d6324a7d3907d02db396d32eb6c41651b638fa75429c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:0fa8893808bf21bb6dd7d6324a7d3907d02db396d32eb6c41651b638fa75429c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.10.0-202207291908.p0.ga42b581.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:a3da7676230f200f568fd4ba9bfe61aa55ee3899ee02b71600a8290350e714f1_s390x", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:a3da7676230f200f568fd4ba9bfe61aa55ee3899ee02b71600a8290350e714f1_s390x", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:a3da7676230f200f568fd4ba9bfe61aa55ee3899ee02b71600a8290350e714f1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:a3da7676230f200f568fd4ba9bfe61aa55ee3899ee02b71600a8290350e714f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.10.0-202207291908.p0.gb4116d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:5d88b12976aa773247a70eb32315e1513ee40e694ec5bd25d5a4384f67808ce5_s390x", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:5d88b12976aa773247a70eb32315e1513ee40e694ec5bd25d5a4384f67808ce5_s390x", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:5d88b12976aa773247a70eb32315e1513ee40e694ec5bd25d5a4384f67808ce5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:5d88b12976aa773247a70eb32315e1513ee40e694ec5bd25d5a4384f67808ce5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.10.0-202207301627.p0.g80e0c4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:eca708458929d43fd51619edf15001205760e4cb613b83eee78e89ab5565e0b2_s390x", "product": { "name": "openshift4/ose-local-storage-operator@sha256:eca708458929d43fd51619edf15001205760e4cb613b83eee78e89ab5565e0b2_s390x", "product_id": "openshift4/ose-local-storage-operator@sha256:eca708458929d43fd51619edf15001205760e4cb613b83eee78e89ab5565e0b2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:eca708458929d43fd51619edf15001205760e4cb613b83eee78e89ab5565e0b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.10.0-202207301627.p0.g80e0c4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:69183ff95b1d5bf74c03e8036b826513a262e5909fd50532400cb9f6afb718a9_s390x", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:69183ff95b1d5bf74c03e8036b826513a262e5909fd50532400cb9f6afb718a9_s390x", "product_id": "openshift4/ose-node-feature-discovery@sha256:69183ff95b1d5bf74c03e8036b826513a262e5909fd50532400cb9f6afb718a9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:69183ff95b1d5bf74c03e8036b826513a262e5909fd50532400cb9f6afb718a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.10.0-202207291908.p0.gfe5bca1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:1b553927a473b7908b4d192a4c0a180da911c5c47861741def5c9fa3597ab6c5_s390x", "product": { "name": "openshift4/ose-ansible-operator@sha256:1b553927a473b7908b4d192a4c0a180da911c5c47861741def5c9fa3597ab6c5_s390x", "product_id": "openshift4/ose-ansible-operator@sha256:1b553927a473b7908b4d192a4c0a180da911c5c47861741def5c9fa3597ab6c5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:1b553927a473b7908b4d192a4c0a180da911c5c47861741def5c9fa3597ab6c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.10.0-202208011906.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:f210af9f1abf0e40532697bd9a5f345e2ba5e26655e5162f521bb7bcec5ab671_s390x", "product": { "name": "openshift4/ose-cluster-capacity@sha256:f210af9f1abf0e40532697bd9a5f345e2ba5e26655e5162f521bb7bcec5ab671_s390x", "product_id": "openshift4/ose-cluster-capacity@sha256:f210af9f1abf0e40532697bd9a5f345e2ba5e26655e5162f521bb7bcec5ab671_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:f210af9f1abf0e40532697bd9a5f345e2ba5e26655e5162f521bb7bcec5ab671?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.10.0-202207291908.p0.g2f74a7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:2599df06624b50c405cc53b023a06fafcf6712b425d0dc970779a638e95e4a48_s390x", "product": { "name": "openshift4/ose-helm-operator@sha256:2599df06624b50c405cc53b023a06fafcf6712b425d0dc970779a638e95e4a48_s390x", "product_id": "openshift4/ose-helm-operator@sha256:2599df06624b50c405cc53b023a06fafcf6712b425d0dc970779a638e95e4a48_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:2599df06624b50c405cc53b023a06fafcf6712b425d0dc970779a638e95e4a48?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.10.0-202207291908.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:591ed7a62962c4f0573655d386f48ebeae541ad9f259854d1cb283556711f57d_s390x", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:591ed7a62962c4f0573655d386f48ebeae541ad9f259854d1cb283556711f57d_s390x", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:591ed7a62962c4f0573655d386f48ebeae541ad9f259854d1cb283556711f57d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:591ed7a62962c4f0573655d386f48ebeae541ad9f259854d1cb283556711f57d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.10.0-202207291908.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:545d1c30590241c67b97b1c7cfac832bb9af90e90eb6d6529c57a71168f3f6d2_s390x", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:545d1c30590241c67b97b1c7cfac832bb9af90e90eb6d6529c57a71168f3f6d2_s390x", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:545d1c30590241c67b97b1c7cfac832bb9af90e90eb6d6529c57a71168f3f6d2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:545d1c30590241c67b97b1c7cfac832bb9af90e90eb6d6529c57a71168f3f6d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.10.0-202207291908.p0.g5f0b20d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:c4bafb0d563630f4505bf82f42b3f64c4b53b73b3a7a86473bd5a6d07b75c646_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:c4bafb0d563630f4505bf82f42b3f64c4b53b73b3a7a86473bd5a6d07b75c646_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:c4bafb0d563630f4505bf82f42b3f64c4b53b73b3a7a86473bd5a6d07b75c646_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:c4bafb0d563630f4505bf82f42b3f64c4b53b73b3a7a86473bd5a6d07b75c646?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.10.0-202207291908.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c4bafb0d563630f4505bf82f42b3f64c4b53b73b3a7a86473bd5a6d07b75c646_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c4bafb0d563630f4505bf82f42b3f64c4b53b73b3a7a86473bd5a6d07b75c646_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c4bafb0d563630f4505bf82f42b3f64c4b53b73b3a7a86473bd5a6d07b75c646_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:c4bafb0d563630f4505bf82f42b3f64c4b53b73b3a7a86473bd5a6d07b75c646?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:d5e6a933be1823af699ae56403c9993c2cd3112b746f02e1ef4df22313fe394c_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:d5e6a933be1823af699ae56403c9993c2cd3112b746f02e1ef4df22313fe394c_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:d5e6a933be1823af699ae56403c9993c2cd3112b746f02e1ef4df22313fe394c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:d5e6a933be1823af699ae56403c9993c2cd3112b746f02e1ef4df22313fe394c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.10.0-202207291908.p0.gc0e2a03.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:747387c1df41e825e347292bc0c45ae9b6afbbeef718dcfe6366a6e20a12c7a8_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:747387c1df41e825e347292bc0c45ae9b6afbbeef718dcfe6366a6e20a12c7a8_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:747387c1df41e825e347292bc0c45ae9b6afbbeef718dcfe6366a6e20a12c7a8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:747387c1df41e825e347292bc0c45ae9b6afbbeef718dcfe6366a6e20a12c7a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g1dda0e5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:5bd0137d55144c52015ae7a4b78529246e79275f77323d9dc5453481cb858cd3_s390x", "product": { "name": "openshift4/ose-contour-rhel8@sha256:5bd0137d55144c52015ae7a4b78529246e79275f77323d9dc5453481cb858cd3_s390x", "product_id": "openshift4/ose-contour-rhel8@sha256:5bd0137d55144c52015ae7a4b78529246e79275f77323d9dc5453481cb858cd3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:5bd0137d55144c52015ae7a4b78529246e79275f77323d9dc5453481cb858cd3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.10.0-202207291908.p0.g45e9b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:513434b40fda3d918eca0c1269997ab3c130564eefae1aa1ab5e2e283e63b5e2_s390x", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:513434b40fda3d918eca0c1269997ab3c130564eefae1aa1ab5e2e283e63b5e2_s390x", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:513434b40fda3d918eca0c1269997ab3c130564eefae1aa1ab5e2e283e63b5e2_s390x", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:513434b40fda3d918eca0c1269997ab3c130564eefae1aa1ab5e2e283e63b5e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g5f0b20d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:128d401939fc2f9f2d09147d24632fff9c3beae5cefa81c01b35de3ecb289dd0_s390x", "product": { "name": "openshift4/ose-ptp@sha256:128d401939fc2f9f2d09147d24632fff9c3beae5cefa81c01b35de3ecb289dd0_s390x", "product_id": "openshift4/ose-ptp@sha256:128d401939fc2f9f2d09147d24632fff9c3beae5cefa81c01b35de3ecb289dd0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:128d401939fc2f9f2d09147d24632fff9c3beae5cefa81c01b35de3ecb289dd0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.10.0-202207291908.p0.g54a4e07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:adee052ff53a8e3e69afe8d0881026339625194c9b4cfb0ab4642ff632a72ef9_s390x", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:adee052ff53a8e3e69afe8d0881026339625194c9b4cfb0ab4642ff632a72ef9_s390x", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:adee052ff53a8e3e69afe8d0881026339625194c9b4cfb0ab4642ff632a72ef9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:adee052ff53a8e3e69afe8d0881026339625194c9b4cfb0ab4642ff632a72ef9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.10.0-202207291908.p0.g80e0c4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:8fa922b87b4c78ee2f99a6e93ac25ef283b788a468e1e7e63ee329b3ceedcb6d_s390x", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:8fa922b87b4c78ee2f99a6e93ac25ef283b788a468e1e7e63ee329b3ceedcb6d_s390x", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:8fa922b87b4c78ee2f99a6e93ac25ef283b788a468e1e7e63ee329b3ceedcb6d_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:8fa922b87b4c78ee2f99a6e93ac25ef283b788a468e1e7e63ee329b3ceedcb6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.10.0-202207291908.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:8fa922b87b4c78ee2f99a6e93ac25ef283b788a468e1e7e63ee329b3ceedcb6d_s390x", "product": { "name": "openshift4/metallb-rhel8@sha256:8fa922b87b4c78ee2f99a6e93ac25ef283b788a468e1e7e63ee329b3ceedcb6d_s390x", "product_id": "openshift4/metallb-rhel8@sha256:8fa922b87b4c78ee2f99a6e93ac25ef283b788a468e1e7e63ee329b3ceedcb6d_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:8fa922b87b4c78ee2f99a6e93ac25ef283b788a468e1e7e63ee329b3ceedcb6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.10.0-202207291908.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:7563f6f90e56ac7328a7c7f5178a844c31e0e4cfa4eb1a5673f193050f504978_s390x", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:7563f6f90e56ac7328a7c7f5178a844c31e0e4cfa4eb1a5673f193050f504978_s390x", "product_id": "openshift4/metallb-rhel8-operator@sha256:7563f6f90e56ac7328a7c7f5178a844c31e0e4cfa4eb1a5673f193050f504978_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:7563f6f90e56ac7328a7c7f5178a844c31e0e4cfa4eb1a5673f193050f504978?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g90a5b5c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:a1b1da91d4cab3088724a34439d72167eb404c43a6ae525adf2d218b9423eed7_s390x", "product": { "name": "openshift4/ose-ptp-operator@sha256:a1b1da91d4cab3088724a34439d72167eb404c43a6ae525adf2d218b9423eed7_s390x", "product_id": "openshift4/ose-ptp-operator@sha256:a1b1da91d4cab3088724a34439d72167eb404c43a6ae525adf2d218b9423eed7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:a1b1da91d4cab3088724a34439d72167eb404c43a6ae525adf2d218b9423eed7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.10.0-202207291908.p0.g35908a1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:eff0ab83855ba5f19f1845279d9be7f2f9333f0ff32b15bf16da71f1944ad151_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:eff0ab83855ba5f19f1845279d9be7f2f9333f0ff32b15bf16da71f1944ad151_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:eff0ab83855ba5f19f1845279d9be7f2f9333f0ff32b15bf16da71f1944ad151_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:eff0ab83855ba5f19f1845279d9be7f2f9333f0ff32b15bf16da71f1944ad151?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.10.0-202207291908.p0.g012b960.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a9090a9ebf59abcab14b6d57ec70e21a48be59186590f752ec3d9c865bb45b88_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a9090a9ebf59abcab14b6d57ec70e21a48be59186590f752ec3d9c865bb45b88_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a9090a9ebf59abcab14b6d57ec70e21a48be59186590f752ec3d9c865bb45b88_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a9090a9ebf59abcab14b6d57ec70e21a48be59186590f752ec3d9c865bb45b88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g1a5a033.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:1bba6736d8de6d508850b3e8dbb96d8b070e64d3d8daa0fee1e9811f62180de0_s390x", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:1bba6736d8de6d508850b3e8dbb96d8b070e64d3d8daa0fee1e9811f62180de0_s390x", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:1bba6736d8de6d508850b3e8dbb96d8b070e64d3d8daa0fee1e9811f62180de0_s390x", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:1bba6736d8de6d508850b3e8dbb96d8b070e64d3d8daa0fee1e9811f62180de0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.10.0-202207291908.p0.g35908a1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/special-resource-rhel8-operator@sha256:7e54a12f25bf6acd0b4ccf3a11755441e07ef1a88ea9aadfd1b1b3adc8cde30e_s390x", "product": { "name": "openshift4/special-resource-rhel8-operator@sha256:7e54a12f25bf6acd0b4ccf3a11755441e07ef1a88ea9aadfd1b1b3adc8cde30e_s390x", "product_id": "openshift4/special-resource-rhel8-operator@sha256:7e54a12f25bf6acd0b4ccf3a11755441e07ef1a88ea9aadfd1b1b3adc8cde30e_s390x", "product_identification_helper": { "purl": "pkg:oci/special-resource-rhel8-operator@sha256:7e54a12f25bf6acd0b4ccf3a11755441e07ef1a88ea9aadfd1b1b3adc8cde30e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/special-resource-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.gf8fa7a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:1c86f1126c15b7ff632747d9447844eeff495dc52cbde3b3463f8297f28b5268_s390x", "product": { "name": "openshift4/ose-sriov-cni@sha256:1c86f1126c15b7ff632747d9447844eeff495dc52cbde3b3463f8297f28b5268_s390x", "product_id": "openshift4/ose-sriov-cni@sha256:1c86f1126c15b7ff632747d9447844eeff495dc52cbde3b3463f8297f28b5268_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:1c86f1126c15b7ff632747d9447844eeff495dc52cbde3b3463f8297f28b5268?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.10.0-202207291908.p0.gca83acc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:8d8388885ae0e1dd9f43a495cc8357060e09d5beec4f3526fedc51ace423cd53_s390x", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:8d8388885ae0e1dd9f43a495cc8357060e09d5beec4f3526fedc51ace423cd53_s390x", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:8d8388885ae0e1dd9f43a495cc8357060e09d5beec4f3526fedc51ace423cd53_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:8d8388885ae0e1dd9f43a495cc8357060e09d5beec4f3526fedc51ace423cd53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.10.0-202207291908.p0.gff13420.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:eecf7894f01f172e0d753636f47158fd0b2324c560d83ebb44918817de8159e8_s390x", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:eecf7894f01f172e0d753636f47158fd0b2324c560d83ebb44918817de8159e8_s390x", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:eecf7894f01f172e0d753636f47158fd0b2324c560d83ebb44918817de8159e8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:eecf7894f01f172e0d753636f47158fd0b2324c560d83ebb44918817de8159e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.10.0-202207291908.p0.g7a379aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:97040c9e4b677fbd82d1e2a014e9f81eb7bcfa34a759b538e0e2256749bbf0db_s390x", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:97040c9e4b677fbd82d1e2a014e9f81eb7bcfa34a759b538e0e2256749bbf0db_s390x", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:97040c9e4b677fbd82d1e2a014e9f81eb7bcfa34a759b538e0e2256749bbf0db_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:97040c9e4b677fbd82d1e2a014e9f81eb7bcfa34a759b538e0e2256749bbf0db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.10.0-202207291908.p0.g5dbdcef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:4e3431718e15ba7592faa05f707e6a3845edc0801764ee3f0b3e9cd38f098258_s390x", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:4e3431718e15ba7592faa05f707e6a3845edc0801764ee3f0b3e9cd38f098258_s390x", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:4e3431718e15ba7592faa05f707e6a3845edc0801764ee3f0b3e9cd38f098258_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:4e3431718e15ba7592faa05f707e6a3845edc0801764ee3f0b3e9cd38f098258?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.10.0-202207291908.p0.g7a379aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:a9dc3a75f0b7cbcccd269e69e9d44df85c801e4b09c5542d3c6cd0f565228456_s390x", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:a9dc3a75f0b7cbcccd269e69e9d44df85c801e4b09c5542d3c6cd0f565228456_s390x", "product_id": "openshift4/ose-sriov-network-operator@sha256:a9dc3a75f0b7cbcccd269e69e9d44df85c801e4b09c5542d3c6cd0f565228456_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:a9dc3a75f0b7cbcccd269e69e9d44df85c801e4b09c5542d3c6cd0f565228456?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.10.0-202207291908.p0.g7a379aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:7310d7f5d498f308b251480b1769545f8e1bd91ef0f33c10dd59911ed7081846_s390x", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:7310d7f5d498f308b251480b1769545f8e1bd91ef0f33c10dd59911ed7081846_s390x", "product_id": "openshift4/ose-sriov-network-webhook@sha256:7310d7f5d498f308b251480b1769545f8e1bd91ef0f33c10dd59911ed7081846_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:7310d7f5d498f308b251480b1769545f8e1bd91ef0f33c10dd59911ed7081846?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.10.0-202207291908.p0.g7a379aa.assembly.stream" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:b7907b26bccc22ee5ea3b4021f05d7496e3e80b9dd64b74435e64348dafa5cf7_amd64", "product": { "name": "openshift4/ose-descheduler@sha256:b7907b26bccc22ee5ea3b4021f05d7496e3e80b9dd64b74435e64348dafa5cf7_amd64", "product_id": "openshift4/ose-descheduler@sha256:b7907b26bccc22ee5ea3b4021f05d7496e3e80b9dd64b74435e64348dafa5cf7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:b7907b26bccc22ee5ea3b4021f05d7496e3e80b9dd64b74435e64348dafa5cf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.10.0-202207291908.p0.g5ad78fc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:ba82cb310889bf103b74999ff573098794ac804f94bc03d2c3282c32bbde2f23_amd64", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:ba82cb310889bf103b74999ff573098794ac804f94bc03d2c3282c32bbde2f23_amd64", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:ba82cb310889bf103b74999ff573098794ac804f94bc03d2c3282c32bbde2f23_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:ba82cb310889bf103b74999ff573098794ac804f94bc03d2c3282c32bbde2f23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.10.0-202207291908.p0.g660dc4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/bare-metal-event-relay-rhel8-operator@sha256:25acc3b0eb892f40cd3e59bda3e654316aea503bbd19b3b555f7608201fb96e4_amd64", "product": { "name": "openshift4/bare-metal-event-relay-rhel8-operator@sha256:25acc3b0eb892f40cd3e59bda3e654316aea503bbd19b3b555f7608201fb96e4_amd64", "product_id": "openshift4/bare-metal-event-relay-rhel8-operator@sha256:25acc3b0eb892f40cd3e59bda3e654316aea503bbd19b3b555f7608201fb96e4_amd64", "product_identification_helper": { "purl": "pkg:oci/bare-metal-event-relay-rhel8-operator@sha256:25acc3b0eb892f40cd3e59bda3e654316aea503bbd19b3b555f7608201fb96e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/bare-metal-event-relay-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g901e505.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/baremetal-hardware-event-proxy-rhel8@sha256:e19e68146568d004cba4ecfefbabc768cd2167a4f1da74475d6a50d1e1994bee_amd64", "product": { "name": "openshift4/baremetal-hardware-event-proxy-rhel8@sha256:e19e68146568d004cba4ecfefbabc768cd2167a4f1da74475d6a50d1e1994bee_amd64", "product_id": "openshift4/baremetal-hardware-event-proxy-rhel8@sha256:e19e68146568d004cba4ecfefbabc768cd2167a4f1da74475d6a50d1e1994bee_amd64", "product_identification_helper": { "purl": "pkg:oci/baremetal-hardware-event-proxy-rhel8@sha256:e19e68146568d004cba4ecfefbabc768cd2167a4f1da74475d6a50d1e1994bee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/baremetal-hardware-event-proxy-rhel8\u0026tag=v4.10.0-202207291908.p0.gcd53cb2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.10.0-202207291908.p0.gd8c3c1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.10.0-202207291908.p0.gd8c3c1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.10.0-202207291908.p0.gd8c3c1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:ee188379fd35da7d59cf7efd2c95052d2cdfab6c20c1a0d7657c9a870df0d184_amd64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:ee188379fd35da7d59cf7efd2c95052d2cdfab6c20c1a0d7657c9a870df0d184_amd64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:ee188379fd35da7d59cf7efd2c95052d2cdfab6c20c1a0d7657c9a870df0d184_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:ee188379fd35da7d59cf7efd2c95052d2cdfab6c20c1a0d7657c9a870df0d184?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.10.0-202207291908.p0.ga42b581.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/dpu-network-rhel8-operator@sha256:9b627990889c408102b8cb2fb6c80cb4501d5dc190d6f4cc9e460fabaf3a1651_amd64", "product": { "name": "openshift4/dpu-network-rhel8-operator@sha256:9b627990889c408102b8cb2fb6c80cb4501d5dc190d6f4cc9e460fabaf3a1651_amd64", "product_id": "openshift4/dpu-network-rhel8-operator@sha256:9b627990889c408102b8cb2fb6c80cb4501d5dc190d6f4cc9e460fabaf3a1651_amd64", "product_identification_helper": { "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:9b627990889c408102b8cb2fb6c80cb4501d5dc190d6f4cc9e460fabaf3a1651?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g340e753.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:ac54f3f7fc77f204892db11be22ffbee24c37eca2f89de36358a292f9fb58859_amd64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:ac54f3f7fc77f204892db11be22ffbee24c37eca2f89de36358a292f9fb58859_amd64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:ac54f3f7fc77f204892db11be22ffbee24c37eca2f89de36358a292f9fb58859_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:ac54f3f7fc77f204892db11be22ffbee24c37eca2f89de36358a292f9fb58859?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.10.0-202207291908.p0.gb4116d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:49bc01855e27dc28990bacfb928ad656470982a7b662a61b73b55091d3ff862c_amd64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:49bc01855e27dc28990bacfb928ad656470982a7b662a61b73b55091d3ff862c_amd64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:49bc01855e27dc28990bacfb928ad656470982a7b662a61b73b55091d3ff862c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:49bc01855e27dc28990bacfb928ad656470982a7b662a61b73b55091d3ff862c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.10.0-202207301627.p0.g80e0c4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:ef4d24f708101d78c84500d2ed0f115f2da36e9ef901e9cfd8a2f2332241a033_amd64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:ef4d24f708101d78c84500d2ed0f115f2da36e9ef901e9cfd8a2f2332241a033_amd64", "product_id": "openshift4/ose-local-storage-operator@sha256:ef4d24f708101d78c84500d2ed0f115f2da36e9ef901e9cfd8a2f2332241a033_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:ef4d24f708101d78c84500d2ed0f115f2da36e9ef901e9cfd8a2f2332241a033?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.10.0-202207301627.p0.g80e0c4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:e0e158a979b0fb32c736ed80a968e40362d87d1a4a20851df98792068060e785_amd64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:e0e158a979b0fb32c736ed80a968e40362d87d1a4a20851df98792068060e785_amd64", "product_id": "openshift4/ose-node-feature-discovery@sha256:e0e158a979b0fb32c736ed80a968e40362d87d1a4a20851df98792068060e785_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:e0e158a979b0fb32c736ed80a968e40362d87d1a4a20851df98792068060e785?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.10.0-202207291908.p0.gfe5bca1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:5a878286902c900e744773001c3858168542f3e0f985ec4b9a626b67a6b02996_amd64", "product": { "name": "openshift4/ose-ansible-operator@sha256:5a878286902c900e744773001c3858168542f3e0f985ec4b9a626b67a6b02996_amd64", "product_id": "openshift4/ose-ansible-operator@sha256:5a878286902c900e744773001c3858168542f3e0f985ec4b9a626b67a6b02996_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:5a878286902c900e744773001c3858168542f3e0f985ec4b9a626b67a6b02996?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.10.0-202208011906.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:be3d8c696d67a21d214fdf83a47a160d9db19fc75866e70290f68ffbfcf1c8f4_amd64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:be3d8c696d67a21d214fdf83a47a160d9db19fc75866e70290f68ffbfcf1c8f4_amd64", "product_id": "openshift4/ose-cluster-capacity@sha256:be3d8c696d67a21d214fdf83a47a160d9db19fc75866e70290f68ffbfcf1c8f4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:be3d8c696d67a21d214fdf83a47a160d9db19fc75866e70290f68ffbfcf1c8f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.10.0-202207291908.p0.g2f74a7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:1d6f1e5a11c01d16ecf478498dd510d4345bc7928ebf5989446c4af30f90c7e7_amd64", "product": { "name": "openshift4/ose-helm-operator@sha256:1d6f1e5a11c01d16ecf478498dd510d4345bc7928ebf5989446c4af30f90c7e7_amd64", "product_id": "openshift4/ose-helm-operator@sha256:1d6f1e5a11c01d16ecf478498dd510d4345bc7928ebf5989446c4af30f90c7e7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:1d6f1e5a11c01d16ecf478498dd510d4345bc7928ebf5989446c4af30f90c7e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.10.0-202207291908.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:04298b790dd1032398e15d777ab6ac5c3682c4bbfbbe885828a4b79e8bb10b75_amd64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:04298b790dd1032398e15d777ab6ac5c3682c4bbfbbe885828a4b79e8bb10b75_amd64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:04298b790dd1032398e15d777ab6ac5c3682c4bbfbbe885828a4b79e8bb10b75_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:04298b790dd1032398e15d777ab6ac5c3682c4bbfbbe885828a4b79e8bb10b75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.10.0-202207291908.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:fb0a46fec04d65b68dda41e8e9c38fe882bae510e0565207c973042e9738e4af_amd64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:fb0a46fec04d65b68dda41e8e9c38fe882bae510e0565207c973042e9738e4af_amd64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:fb0a46fec04d65b68dda41e8e9c38fe882bae510e0565207c973042e9738e4af_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:fb0a46fec04d65b68dda41e8e9c38fe882bae510e0565207c973042e9738e4af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.10.0-202207291908.p0.g5f0b20d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:dd44793d5fc7ca6c795915a262b82c078ba5c0254f21a3432456a600d414bbda_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:dd44793d5fc7ca6c795915a262b82c078ba5c0254f21a3432456a600d414bbda_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:dd44793d5fc7ca6c795915a262b82c078ba5c0254f21a3432456a600d414bbda_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:dd44793d5fc7ca6c795915a262b82c078ba5c0254f21a3432456a600d414bbda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.10.0-202207291908.p0.gb52f20c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:18dee53b0c4de121dc5cf3c685131f42865f9e8e05d3a537d36ce2403d84d4bb_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:18dee53b0c4de121dc5cf3c685131f42865f9e8e05d3a537d36ce2403d84d4bb_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:18dee53b0c4de121dc5cf3c685131f42865f9e8e05d3a537d36ce2403d84d4bb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:18dee53b0c4de121dc5cf3c685131f42865f9e8e05d3a537d36ce2403d84d4bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.gdb7e452.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:b21258b858cc2baaaccb98ef5a2b3fdcd81388b0484a9df593683208dd323200_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:b21258b858cc2baaaccb98ef5a2b3fdcd81388b0484a9df593683208dd323200_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:b21258b858cc2baaaccb98ef5a2b3fdcd81388b0484a9df593683208dd323200_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:b21258b858cc2baaaccb98ef5a2b3fdcd81388b0484a9df593683208dd323200?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.10.0-202207291908.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b21258b858cc2baaaccb98ef5a2b3fdcd81388b0484a9df593683208dd323200_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b21258b858cc2baaaccb98ef5a2b3fdcd81388b0484a9df593683208dd323200_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b21258b858cc2baaaccb98ef5a2b3fdcd81388b0484a9df593683208dd323200_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:b21258b858cc2baaaccb98ef5a2b3fdcd81388b0484a9df593683208dd323200?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:4bdae709e170bb3f48ac4b04776f2e7a5b0e74588aea17ded2d7d305514146e1_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:4bdae709e170bb3f48ac4b04776f2e7a5b0e74588aea17ded2d7d305514146e1_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:4bdae709e170bb3f48ac4b04776f2e7a5b0e74588aea17ded2d7d305514146e1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:4bdae709e170bb3f48ac4b04776f2e7a5b0e74588aea17ded2d7d305514146e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.10.0-202207291908.p0.gc0e2a03.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:00631c71c824f1f346855cf14368a6c54d89b8f97d3fc8402ac1cbcdf3dc616c_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:00631c71c824f1f346855cf14368a6c54d89b8f97d3fc8402ac1cbcdf3dc616c_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:00631c71c824f1f346855cf14368a6c54d89b8f97d3fc8402ac1cbcdf3dc616c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:00631c71c824f1f346855cf14368a6c54d89b8f97d3fc8402ac1cbcdf3dc616c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g1dda0e5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:b657d844b6697f184d3b6d339f1d0262db19aae5a02529d7dc4849abe4904ac4_amd64", "product": { "name": "openshift4/ose-contour-rhel8@sha256:b657d844b6697f184d3b6d339f1d0262db19aae5a02529d7dc4849abe4904ac4_amd64", "product_id": "openshift4/ose-contour-rhel8@sha256:b657d844b6697f184d3b6d339f1d0262db19aae5a02529d7dc4849abe4904ac4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:b657d844b6697f184d3b6d339f1d0262db19aae5a02529d7dc4849abe4904ac4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.10.0-202207291908.p0.g45e9b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:fc5bf2e62d81e9a5ece468c1f307158469cc194b66cc517492b7e4a8389d1eca_amd64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:fc5bf2e62d81e9a5ece468c1f307158469cc194b66cc517492b7e4a8389d1eca_amd64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:fc5bf2e62d81e9a5ece468c1f307158469cc194b66cc517492b7e4a8389d1eca_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:fc5bf2e62d81e9a5ece468c1f307158469cc194b66cc517492b7e4a8389d1eca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g5f0b20d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:1db64d39c10bc90017888ed1a3a6e9e5ecf4d32f5dab6f7322ca3648dde8834b_amd64", "product": { "name": "openshift4/ose-ptp@sha256:1db64d39c10bc90017888ed1a3a6e9e5ecf4d32f5dab6f7322ca3648dde8834b_amd64", "product_id": "openshift4/ose-ptp@sha256:1db64d39c10bc90017888ed1a3a6e9e5ecf4d32f5dab6f7322ca3648dde8834b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:1db64d39c10bc90017888ed1a3a6e9e5ecf4d32f5dab6f7322ca3648dde8834b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.10.0-202207291908.p0.g54a4e07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:c3bc9084e9564e5ba921fe9d7b3c367ea75bc27c9d05ee7b5aad88d95995530f_amd64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:c3bc9084e9564e5ba921fe9d7b3c367ea75bc27c9d05ee7b5aad88d95995530f_amd64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:c3bc9084e9564e5ba921fe9d7b3c367ea75bc27c9d05ee7b5aad88d95995530f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:c3bc9084e9564e5ba921fe9d7b3c367ea75bc27c9d05ee7b5aad88d95995530f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.10.0-202207291908.p0.g80e0c4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:9fa61286901ac816aa93ddc19ae6a5e98c1eb7cec157ba84b2f53eadb4c5e1a6_amd64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:9fa61286901ac816aa93ddc19ae6a5e98c1eb7cec157ba84b2f53eadb4c5e1a6_amd64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:9fa61286901ac816aa93ddc19ae6a5e98c1eb7cec157ba84b2f53eadb4c5e1a6_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:9fa61286901ac816aa93ddc19ae6a5e98c1eb7cec157ba84b2f53eadb4c5e1a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.10.0-202207291908.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:9fa61286901ac816aa93ddc19ae6a5e98c1eb7cec157ba84b2f53eadb4c5e1a6_amd64", "product": { "name": "openshift4/metallb-rhel8@sha256:9fa61286901ac816aa93ddc19ae6a5e98c1eb7cec157ba84b2f53eadb4c5e1a6_amd64", "product_id": "openshift4/metallb-rhel8@sha256:9fa61286901ac816aa93ddc19ae6a5e98c1eb7cec157ba84b2f53eadb4c5e1a6_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:9fa61286901ac816aa93ddc19ae6a5e98c1eb7cec157ba84b2f53eadb4c5e1a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.10.0-202207291908.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:618c80512fc9c5f4ffc7a48301ec2bbbed5d57fc1e82e7266f3ed23c2a29832d_amd64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:618c80512fc9c5f4ffc7a48301ec2bbbed5d57fc1e82e7266f3ed23c2a29832d_amd64", "product_id": "openshift4/metallb-rhel8-operator@sha256:618c80512fc9c5f4ffc7a48301ec2bbbed5d57fc1e82e7266f3ed23c2a29832d_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:618c80512fc9c5f4ffc7a48301ec2bbbed5d57fc1e82e7266f3ed23c2a29832d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g90a5b5c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:60242ec82615ff9fbb730c5d981303d95a928ff4d6b03d20fd1e8d96a2a2986d_amd64", "product": { "name": "openshift4/ose-ptp-operator@sha256:60242ec82615ff9fbb730c5d981303d95a928ff4d6b03d20fd1e8d96a2a2986d_amd64", "product_id": "openshift4/ose-ptp-operator@sha256:60242ec82615ff9fbb730c5d981303d95a928ff4d6b03d20fd1e8d96a2a2986d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:60242ec82615ff9fbb730c5d981303d95a928ff4d6b03d20fd1e8d96a2a2986d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.10.0-202207291908.p0.g35908a1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:69202c2cd634ffd9b322b77b8dbfaf3197955257167706f474de79289f861225_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:69202c2cd634ffd9b322b77b8dbfaf3197955257167706f474de79289f861225_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:69202c2cd634ffd9b322b77b8dbfaf3197955257167706f474de79289f861225_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:69202c2cd634ffd9b322b77b8dbfaf3197955257167706f474de79289f861225?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.10.0-202207291908.p0.g012b960.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0c3218650c036cd2622add183382742ff00d39e3b8791a1947527a5c0e3ca190_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0c3218650c036cd2622add183382742ff00d39e3b8791a1947527a5c0e3ca190_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0c3218650c036cd2622add183382742ff00d39e3b8791a1947527a5c0e3ca190_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0c3218650c036cd2622add183382742ff00d39e3b8791a1947527a5c0e3ca190?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g1a5a033.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:9d530ab936488b6f0f9341e6acbb8a87a6f645d24d966f0e64307e556189e919_amd64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:9d530ab936488b6f0f9341e6acbb8a87a6f645d24d966f0e64307e556189e919_amd64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:9d530ab936488b6f0f9341e6acbb8a87a6f645d24d966f0e64307e556189e919_amd64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:9d530ab936488b6f0f9341e6acbb8a87a6f645d24d966f0e64307e556189e919?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.10.0-202207291908.p0.g35908a1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/special-resource-rhel8-operator@sha256:7ca09dadea9355a471c6635f9a92144a3e210fe678e4fd126471119c8375b4a8_amd64", "product": { "name": "openshift4/special-resource-rhel8-operator@sha256:7ca09dadea9355a471c6635f9a92144a3e210fe678e4fd126471119c8375b4a8_amd64", "product_id": "openshift4/special-resource-rhel8-operator@sha256:7ca09dadea9355a471c6635f9a92144a3e210fe678e4fd126471119c8375b4a8_amd64", "product_identification_helper": { "purl": "pkg:oci/special-resource-rhel8-operator@sha256:7ca09dadea9355a471c6635f9a92144a3e210fe678e4fd126471119c8375b4a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/special-resource-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.gf8fa7a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:66d0154600d2e8617909c5f16226b1fc77b4a1c6a6dad4824e387ab9a4146648_amd64", "product": { "name": "openshift4/ose-sriov-cni@sha256:66d0154600d2e8617909c5f16226b1fc77b4a1c6a6dad4824e387ab9a4146648_amd64", "product_id": "openshift4/ose-sriov-cni@sha256:66d0154600d2e8617909c5f16226b1fc77b4a1c6a6dad4824e387ab9a4146648_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:66d0154600d2e8617909c5f16226b1fc77b4a1c6a6dad4824e387ab9a4146648?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.10.0-202207291908.p0.gca83acc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:52b76cf377877f2352f749a4447ddcd6bdc863fb5d3e8b1b2b3a0c970b61f807_amd64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:52b76cf377877f2352f749a4447ddcd6bdc863fb5d3e8b1b2b3a0c970b61f807_amd64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:52b76cf377877f2352f749a4447ddcd6bdc863fb5d3e8b1b2b3a0c970b61f807_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:52b76cf377877f2352f749a4447ddcd6bdc863fb5d3e8b1b2b3a0c970b61f807?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.10.0-202207291908.p0.gff13420.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:73f8330e477fd2083b8b0fd523d8351807de4c9afd6641660bf9d5d71637cfc7_amd64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:73f8330e477fd2083b8b0fd523d8351807de4c9afd6641660bf9d5d71637cfc7_amd64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:73f8330e477fd2083b8b0fd523d8351807de4c9afd6641660bf9d5d71637cfc7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:73f8330e477fd2083b8b0fd523d8351807de4c9afd6641660bf9d5d71637cfc7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.10.0-202207291908.p0.g7a379aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:2d4933b0feb31135d9573c9d6e705a16523f1398496990a266620ea222a3f41f_amd64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:2d4933b0feb31135d9573c9d6e705a16523f1398496990a266620ea222a3f41f_amd64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:2d4933b0feb31135d9573c9d6e705a16523f1398496990a266620ea222a3f41f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:2d4933b0feb31135d9573c9d6e705a16523f1398496990a266620ea222a3f41f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.10.0-202207291908.p0.g5dbdcef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:28f516e513501605d136047ca30859bcaf6f7661ce8c895223ef80d276b13b08_amd64", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:28f516e513501605d136047ca30859bcaf6f7661ce8c895223ef80d276b13b08_amd64", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:28f516e513501605d136047ca30859bcaf6f7661ce8c895223ef80d276b13b08_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:28f516e513501605d136047ca30859bcaf6f7661ce8c895223ef80d276b13b08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.10.0-202207291908.p0.g7a379aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:c57f4612de7b42012cbee92afe945170871385d7b0f81fd2b1ac21772f2e1999_amd64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:c57f4612de7b42012cbee92afe945170871385d7b0f81fd2b1ac21772f2e1999_amd64", "product_id": "openshift4/ose-sriov-network-operator@sha256:c57f4612de7b42012cbee92afe945170871385d7b0f81fd2b1ac21772f2e1999_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:c57f4612de7b42012cbee92afe945170871385d7b0f81fd2b1ac21772f2e1999?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.10.0-202207291908.p0.g7a379aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:3cf10ef8ebc4e9b622bc13114b1725de8c2fdaa2b47e24adb9a929064b99b6bf_amd64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:3cf10ef8ebc4e9b622bc13114b1725de8c2fdaa2b47e24adb9a929064b99b6bf_amd64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:3cf10ef8ebc4e9b622bc13114b1725de8c2fdaa2b47e24adb9a929064b99b6bf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:3cf10ef8ebc4e9b622bc13114b1725de8c2fdaa2b47e24adb9a929064b99b6bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.10.0-202207291908.p0.g7a379aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/topology-aware-lifecycle-manager-rhel8-operator@sha256:e9b2cd8e427bd0ca8a122ae0fbc2cf5e4853d7aeb992c5c8a3050bb21f9c8c82_amd64", "product": { "name": "openshift4/topology-aware-lifecycle-manager-rhel8-operator@sha256:e9b2cd8e427bd0ca8a122ae0fbc2cf5e4853d7aeb992c5c8a3050bb21f9c8c82_amd64", "product_id": "openshift4/topology-aware-lifecycle-manager-rhel8-operator@sha256:e9b2cd8e427bd0ca8a122ae0fbc2cf5e4853d7aeb992c5c8a3050bb21f9c8c82_amd64", "product_identification_helper": { "purl": "pkg:oci/topology-aware-lifecycle-manager-rhel8-operator@sha256:e9b2cd8e427bd0ca8a122ae0fbc2cf5e4853d7aeb992c5c8a3050bb21f9c8c82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/topology-aware-lifecycle-manager-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.gbdd30cf.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:d54fcdd141282f9f2797a71e5e27d21b9f58dda8f2c178de794438bf9fbe240c_ppc64le", "product": { "name": "openshift4/ose-descheduler@sha256:d54fcdd141282f9f2797a71e5e27d21b9f58dda8f2c178de794438bf9fbe240c_ppc64le", "product_id": "openshift4/ose-descheduler@sha256:d54fcdd141282f9f2797a71e5e27d21b9f58dda8f2c178de794438bf9fbe240c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:d54fcdd141282f9f2797a71e5e27d21b9f58dda8f2c178de794438bf9fbe240c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.10.0-202207291908.p0.g5ad78fc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:be6bf2aaf747d89930e6f4f90042612a6dcc7c5f3c60c8fd3d0b7dc24d0aeff8_ppc64le", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:be6bf2aaf747d89930e6f4f90042612a6dcc7c5f3c60c8fd3d0b7dc24d0aeff8_ppc64le", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:be6bf2aaf747d89930e6f4f90042612a6dcc7c5f3c60c8fd3d0b7dc24d0aeff8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:be6bf2aaf747d89930e6f4f90042612a6dcc7c5f3c60c8fd3d0b7dc24d0aeff8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.10.0-202207291908.p0.g660dc4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.10.0-202207291908.p0.gd8c3c1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le", "product_id": "openshift4/ose-cloud-event-proxy@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.10.0-202207291908.p0.gd8c3c1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.10.0-202207291908.p0.gd8c3c1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:48773a880140ce100d568a08901a956bd24ab4819c5701dcfd3225b4b9c9248b_ppc64le", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:48773a880140ce100d568a08901a956bd24ab4819c5701dcfd3225b4b9c9248b_ppc64le", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:48773a880140ce100d568a08901a956bd24ab4819c5701dcfd3225b4b9c9248b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:48773a880140ce100d568a08901a956bd24ab4819c5701dcfd3225b4b9c9248b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.10.0-202207291908.p0.ga42b581.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:4b4c422ee930245f163df7d98ea94553134a3fad006cab521c89815930d457a3_ppc64le", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:4b4c422ee930245f163df7d98ea94553134a3fad006cab521c89815930d457a3_ppc64le", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:4b4c422ee930245f163df7d98ea94553134a3fad006cab521c89815930d457a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:4b4c422ee930245f163df7d98ea94553134a3fad006cab521c89815930d457a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.10.0-202207291908.p0.gb4116d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:9c28159dfeefa6825ac113f87aa3a322825bff1139db8b858c511ef0e729a828_ppc64le", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:9c28159dfeefa6825ac113f87aa3a322825bff1139db8b858c511ef0e729a828_ppc64le", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:9c28159dfeefa6825ac113f87aa3a322825bff1139db8b858c511ef0e729a828_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:9c28159dfeefa6825ac113f87aa3a322825bff1139db8b858c511ef0e729a828?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.10.0-202207301627.p0.g80e0c4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:ac06c493e94834b9a4b030a00194e1bf9b30f7f15b21d3d3de8c3923a046e9aa_ppc64le", "product": { "name": "openshift4/ose-local-storage-operator@sha256:ac06c493e94834b9a4b030a00194e1bf9b30f7f15b21d3d3de8c3923a046e9aa_ppc64le", "product_id": "openshift4/ose-local-storage-operator@sha256:ac06c493e94834b9a4b030a00194e1bf9b30f7f15b21d3d3de8c3923a046e9aa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:ac06c493e94834b9a4b030a00194e1bf9b30f7f15b21d3d3de8c3923a046e9aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.10.0-202207301627.p0.g80e0c4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:852a4759d9fcb359df45a43f97919424649ac8fff4d9e699653b27b8bca486a0_ppc64le", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:852a4759d9fcb359df45a43f97919424649ac8fff4d9e699653b27b8bca486a0_ppc64le", "product_id": "openshift4/ose-node-feature-discovery@sha256:852a4759d9fcb359df45a43f97919424649ac8fff4d9e699653b27b8bca486a0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:852a4759d9fcb359df45a43f97919424649ac8fff4d9e699653b27b8bca486a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.10.0-202207291908.p0.gfe5bca1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:c8a82577e98a3649c02668d38106e0ced5495b743284b019cd142c34b89de0f5_ppc64le", "product": { "name": "openshift4/ose-ansible-operator@sha256:c8a82577e98a3649c02668d38106e0ced5495b743284b019cd142c34b89de0f5_ppc64le", "product_id": "openshift4/ose-ansible-operator@sha256:c8a82577e98a3649c02668d38106e0ced5495b743284b019cd142c34b89de0f5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:c8a82577e98a3649c02668d38106e0ced5495b743284b019cd142c34b89de0f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.10.0-202208011906.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:3ed3ed4fef09e63479c0a44ac0bccb39745f101d0cee27dab0b7cd968185effc_ppc64le", "product": { "name": "openshift4/ose-cluster-capacity@sha256:3ed3ed4fef09e63479c0a44ac0bccb39745f101d0cee27dab0b7cd968185effc_ppc64le", "product_id": "openshift4/ose-cluster-capacity@sha256:3ed3ed4fef09e63479c0a44ac0bccb39745f101d0cee27dab0b7cd968185effc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:3ed3ed4fef09e63479c0a44ac0bccb39745f101d0cee27dab0b7cd968185effc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.10.0-202207291908.p0.g2f74a7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:754f179d4159b5c60bd4922d32630a9a9045448353ba5d638782d110c65da2e3_ppc64le", "product": { "name": "openshift4/ose-helm-operator@sha256:754f179d4159b5c60bd4922d32630a9a9045448353ba5d638782d110c65da2e3_ppc64le", "product_id": "openshift4/ose-helm-operator@sha256:754f179d4159b5c60bd4922d32630a9a9045448353ba5d638782d110c65da2e3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:754f179d4159b5c60bd4922d32630a9a9045448353ba5d638782d110c65da2e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.10.0-202207291908.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:aa35938c91a513bee3a1a85f18a7340edd41c46e5ffa2ab2278e779730f3a01e_ppc64le", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:aa35938c91a513bee3a1a85f18a7340edd41c46e5ffa2ab2278e779730f3a01e_ppc64le", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:aa35938c91a513bee3a1a85f18a7340edd41c46e5ffa2ab2278e779730f3a01e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:aa35938c91a513bee3a1a85f18a7340edd41c46e5ffa2ab2278e779730f3a01e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.10.0-202207291908.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6d9c7e717404e570459ed73b8f770f2c9629781c249b16217abd140c7b808ae8_ppc64le", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6d9c7e717404e570459ed73b8f770f2c9629781c249b16217abd140c7b808ae8_ppc64le", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6d9c7e717404e570459ed73b8f770f2c9629781c249b16217abd140c7b808ae8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:6d9c7e717404e570459ed73b8f770f2c9629781c249b16217abd140c7b808ae8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.10.0-202207291908.p0.g5f0b20d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:8b0e901313a0cf612971cb3d631cfae6ef5182bd8aa4bd88ed427518c04b65b8_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:8b0e901313a0cf612971cb3d631cfae6ef5182bd8aa4bd88ed427518c04b65b8_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:8b0e901313a0cf612971cb3d631cfae6ef5182bd8aa4bd88ed427518c04b65b8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:8b0e901313a0cf612971cb3d631cfae6ef5182bd8aa4bd88ed427518c04b65b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.10.0-202207291908.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8b0e901313a0cf612971cb3d631cfae6ef5182bd8aa4bd88ed427518c04b65b8_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8b0e901313a0cf612971cb3d631cfae6ef5182bd8aa4bd88ed427518c04b65b8_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8b0e901313a0cf612971cb3d631cfae6ef5182bd8aa4bd88ed427518c04b65b8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:8b0e901313a0cf612971cb3d631cfae6ef5182bd8aa4bd88ed427518c04b65b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:507fcad1cf77dcc7f5dca7dde8f360ab487b54cf7bf38be19fc3ad148112d6a6_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:507fcad1cf77dcc7f5dca7dde8f360ab487b54cf7bf38be19fc3ad148112d6a6_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:507fcad1cf77dcc7f5dca7dde8f360ab487b54cf7bf38be19fc3ad148112d6a6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:507fcad1cf77dcc7f5dca7dde8f360ab487b54cf7bf38be19fc3ad148112d6a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.10.0-202207291908.p0.gc0e2a03.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:08e9630368862f88379da4f6be7ad8abc5bd54b0897da1125f6a8a2fdca5635a_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:08e9630368862f88379da4f6be7ad8abc5bd54b0897da1125f6a8a2fdca5635a_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:08e9630368862f88379da4f6be7ad8abc5bd54b0897da1125f6a8a2fdca5635a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:08e9630368862f88379da4f6be7ad8abc5bd54b0897da1125f6a8a2fdca5635a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g1dda0e5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:c6a5755f490859ea2e14fd3d08900a8b7bf9196d4ae0133f5d7b0c1b53a94eb6_ppc64le", "product": { "name": "openshift4/ose-contour-rhel8@sha256:c6a5755f490859ea2e14fd3d08900a8b7bf9196d4ae0133f5d7b0c1b53a94eb6_ppc64le", "product_id": "openshift4/ose-contour-rhel8@sha256:c6a5755f490859ea2e14fd3d08900a8b7bf9196d4ae0133f5d7b0c1b53a94eb6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:c6a5755f490859ea2e14fd3d08900a8b7bf9196d4ae0133f5d7b0c1b53a94eb6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.10.0-202207291908.p0.g45e9b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e94b5e061b03ca20812d72c343cc2accd9faf9b1e1516386e7b2fb89520f747c_ppc64le", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e94b5e061b03ca20812d72c343cc2accd9faf9b1e1516386e7b2fb89520f747c_ppc64le", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e94b5e061b03ca20812d72c343cc2accd9faf9b1e1516386e7b2fb89520f747c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:e94b5e061b03ca20812d72c343cc2accd9faf9b1e1516386e7b2fb89520f747c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g5f0b20d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:7a9b0b84a7e99ac01942b9891f61a34d07a095afcee7bb23dd1799a7fb6c4457_ppc64le", "product": { "name": "openshift4/ose-ptp@sha256:7a9b0b84a7e99ac01942b9891f61a34d07a095afcee7bb23dd1799a7fb6c4457_ppc64le", "product_id": "openshift4/ose-ptp@sha256:7a9b0b84a7e99ac01942b9891f61a34d07a095afcee7bb23dd1799a7fb6c4457_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:7a9b0b84a7e99ac01942b9891f61a34d07a095afcee7bb23dd1799a7fb6c4457?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.10.0-202207291908.p0.g54a4e07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:4f96193d67f430e74570fa3225ad239e7ae74da2f6c7a301b0d523281a840fec_ppc64le", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:4f96193d67f430e74570fa3225ad239e7ae74da2f6c7a301b0d523281a840fec_ppc64le", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:4f96193d67f430e74570fa3225ad239e7ae74da2f6c7a301b0d523281a840fec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:4f96193d67f430e74570fa3225ad239e7ae74da2f6c7a301b0d523281a840fec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.10.0-202207291908.p0.g80e0c4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:cd7f3e7ad393b5743c080671b6b72c1570049f971643ecca8cfa8a0abc996af7_ppc64le", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:cd7f3e7ad393b5743c080671b6b72c1570049f971643ecca8cfa8a0abc996af7_ppc64le", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:cd7f3e7ad393b5743c080671b6b72c1570049f971643ecca8cfa8a0abc996af7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:cd7f3e7ad393b5743c080671b6b72c1570049f971643ecca8cfa8a0abc996af7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.10.0-202207291908.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:cd7f3e7ad393b5743c080671b6b72c1570049f971643ecca8cfa8a0abc996af7_ppc64le", "product": { "name": "openshift4/metallb-rhel8@sha256:cd7f3e7ad393b5743c080671b6b72c1570049f971643ecca8cfa8a0abc996af7_ppc64le", "product_id": "openshift4/metallb-rhel8@sha256:cd7f3e7ad393b5743c080671b6b72c1570049f971643ecca8cfa8a0abc996af7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:cd7f3e7ad393b5743c080671b6b72c1570049f971643ecca8cfa8a0abc996af7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.10.0-202207291908.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:abd884348dac77c409ffa0eaefc2752deef2712f5d10160cf4c8440e3d2b88d7_ppc64le", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:abd884348dac77c409ffa0eaefc2752deef2712f5d10160cf4c8440e3d2b88d7_ppc64le", "product_id": "openshift4/metallb-rhel8-operator@sha256:abd884348dac77c409ffa0eaefc2752deef2712f5d10160cf4c8440e3d2b88d7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:abd884348dac77c409ffa0eaefc2752deef2712f5d10160cf4c8440e3d2b88d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g90a5b5c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:062d43cd86e1e2acb6a5059a82f0d7b9b2f2a0bf0b9ad5a0eb128b74b2c830b9_ppc64le", "product": { "name": "openshift4/ose-ptp-operator@sha256:062d43cd86e1e2acb6a5059a82f0d7b9b2f2a0bf0b9ad5a0eb128b74b2c830b9_ppc64le", "product_id": "openshift4/ose-ptp-operator@sha256:062d43cd86e1e2acb6a5059a82f0d7b9b2f2a0bf0b9ad5a0eb128b74b2c830b9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:062d43cd86e1e2acb6a5059a82f0d7b9b2f2a0bf0b9ad5a0eb128b74b2c830b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.10.0-202207291908.p0.g35908a1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c712006c2a6e5a4d1e1966280a2f8aad5da48a172249e43e4975fc155ac106d2_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c712006c2a6e5a4d1e1966280a2f8aad5da48a172249e43e4975fc155ac106d2_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c712006c2a6e5a4d1e1966280a2f8aad5da48a172249e43e4975fc155ac106d2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:c712006c2a6e5a4d1e1966280a2f8aad5da48a172249e43e4975fc155ac106d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.10.0-202207291908.p0.g012b960.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4914f3e14bb71bf1f405fcc92e4700fad690c1a29e1209b107eaf0c301870fae_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4914f3e14bb71bf1f405fcc92e4700fad690c1a29e1209b107eaf0c301870fae_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4914f3e14bb71bf1f405fcc92e4700fad690c1a29e1209b107eaf0c301870fae_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4914f3e14bb71bf1f405fcc92e4700fad690c1a29e1209b107eaf0c301870fae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g1a5a033.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:c371812fd75b09eedbb11868ed15819706cf11942477d5ef7bb24119466dcb11_ppc64le", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:c371812fd75b09eedbb11868ed15819706cf11942477d5ef7bb24119466dcb11_ppc64le", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:c371812fd75b09eedbb11868ed15819706cf11942477d5ef7bb24119466dcb11_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:c371812fd75b09eedbb11868ed15819706cf11942477d5ef7bb24119466dcb11?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.10.0-202207291908.p0.g35908a1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/special-resource-rhel8-operator@sha256:80586d699c693ed8507084eaf61fac6d1bee749bf20b9744f7a4b7b36ec12e7b_ppc64le", "product": { "name": "openshift4/special-resource-rhel8-operator@sha256:80586d699c693ed8507084eaf61fac6d1bee749bf20b9744f7a4b7b36ec12e7b_ppc64le", "product_id": "openshift4/special-resource-rhel8-operator@sha256:80586d699c693ed8507084eaf61fac6d1bee749bf20b9744f7a4b7b36ec12e7b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/special-resource-rhel8-operator@sha256:80586d699c693ed8507084eaf61fac6d1bee749bf20b9744f7a4b7b36ec12e7b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/special-resource-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.gf8fa7a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:f1cdeaecbff9928c6c7b4acd5a61f9c73869d1cb39dc0e059c14b44209e57f0f_ppc64le", "product": { "name": "openshift4/ose-sriov-cni@sha256:f1cdeaecbff9928c6c7b4acd5a61f9c73869d1cb39dc0e059c14b44209e57f0f_ppc64le", "product_id": "openshift4/ose-sriov-cni@sha256:f1cdeaecbff9928c6c7b4acd5a61f9c73869d1cb39dc0e059c14b44209e57f0f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:f1cdeaecbff9928c6c7b4acd5a61f9c73869d1cb39dc0e059c14b44209e57f0f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.10.0-202207291908.p0.gca83acc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:0d0f0fc961a09a4672303c239e357e6af5b4c389ad36bba740a82a0a3cd418c0_ppc64le", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:0d0f0fc961a09a4672303c239e357e6af5b4c389ad36bba740a82a0a3cd418c0_ppc64le", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:0d0f0fc961a09a4672303c239e357e6af5b4c389ad36bba740a82a0a3cd418c0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:0d0f0fc961a09a4672303c239e357e6af5b4c389ad36bba740a82a0a3cd418c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.10.0-202207291908.p0.gff13420.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:f449142ef894ff2765f77c58b251ba5092c086e16640b019ac077c64eb9a340c_ppc64le", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:f449142ef894ff2765f77c58b251ba5092c086e16640b019ac077c64eb9a340c_ppc64le", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:f449142ef894ff2765f77c58b251ba5092c086e16640b019ac077c64eb9a340c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:f449142ef894ff2765f77c58b251ba5092c086e16640b019ac077c64eb9a340c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.10.0-202207291908.p0.g7a379aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:592182fc8f4194e97d52afc619e95172931fa8de3d6de7134f45e9cff64cd3ec_ppc64le", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:592182fc8f4194e97d52afc619e95172931fa8de3d6de7134f45e9cff64cd3ec_ppc64le", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:592182fc8f4194e97d52afc619e95172931fa8de3d6de7134f45e9cff64cd3ec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:592182fc8f4194e97d52afc619e95172931fa8de3d6de7134f45e9cff64cd3ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.10.0-202207291908.p0.g5dbdcef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:67f851aac0e4d0e50cfa91cad33324a508cd8093bde0766e1aa59f9a05a87d8c_ppc64le", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:67f851aac0e4d0e50cfa91cad33324a508cd8093bde0766e1aa59f9a05a87d8c_ppc64le", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:67f851aac0e4d0e50cfa91cad33324a508cd8093bde0766e1aa59f9a05a87d8c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:67f851aac0e4d0e50cfa91cad33324a508cd8093bde0766e1aa59f9a05a87d8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.10.0-202207291908.p0.g7a379aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:00600ce9084b86f51975469bb1521c54bf01580e0265dac307458cec8ebae26e_ppc64le", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:00600ce9084b86f51975469bb1521c54bf01580e0265dac307458cec8ebae26e_ppc64le", "product_id": "openshift4/ose-sriov-network-operator@sha256:00600ce9084b86f51975469bb1521c54bf01580e0265dac307458cec8ebae26e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:00600ce9084b86f51975469bb1521c54bf01580e0265dac307458cec8ebae26e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.10.0-202207291908.p0.g7a379aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:029960a7b5c3c4b4f24d3136936d2bc8ad2eb991e50df2344963298dc49453a0_ppc64le", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:029960a7b5c3c4b4f24d3136936d2bc8ad2eb991e50df2344963298dc49453a0_ppc64le", "product_id": "openshift4/ose-sriov-network-webhook@sha256:029960a7b5c3c4b4f24d3136936d2bc8ad2eb991e50df2344963298dc49453a0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:029960a7b5c3c4b4f24d3136936d2bc8ad2eb991e50df2344963298dc49453a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.10.0-202207291908.p0.g7a379aa.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:ddcec6f0c82ee1a379d29829974d1571ea255009931113a087a2db5e8578c9af_arm64", "product": { "name": "openshift4/ose-descheduler@sha256:ddcec6f0c82ee1a379d29829974d1571ea255009931113a087a2db5e8578c9af_arm64", "product_id": "openshift4/ose-descheduler@sha256:ddcec6f0c82ee1a379d29829974d1571ea255009931113a087a2db5e8578c9af_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:ddcec6f0c82ee1a379d29829974d1571ea255009931113a087a2db5e8578c9af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.10.0-202207291908.p0.g5ad78fc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:88a12b3ec19391ffd47742c1d1425257ef078f8cdd94fd0ce8fcab1305aa5e82_arm64", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:88a12b3ec19391ffd47742c1d1425257ef078f8cdd94fd0ce8fcab1305aa5e82_arm64", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:88a12b3ec19391ffd47742c1d1425257ef078f8cdd94fd0ce8fcab1305aa5e82_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:88a12b3ec19391ffd47742c1d1425257ef078f8cdd94fd0ce8fcab1305aa5e82?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.10.0-202207291908.p0.g660dc4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.10.0-202207291908.p0.gd8c3c1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.10.0-202207291908.p0.gd8c3c1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.10.0-202207291908.p0.gd8c3c1d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:5969822162fe926ff5345289a56b45c30fa160379d54b62a82b11928f3e9cc78_arm64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:5969822162fe926ff5345289a56b45c30fa160379d54b62a82b11928f3e9cc78_arm64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:5969822162fe926ff5345289a56b45c30fa160379d54b62a82b11928f3e9cc78_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:5969822162fe926ff5345289a56b45c30fa160379d54b62a82b11928f3e9cc78?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.10.0-202207291908.p0.ga42b581.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/dpu-network-rhel8-operator@sha256:80b20c4cc516f3f1746dda95b5cb931ce61e16012187c5f6c73b7417558d0705_arm64", "product": { "name": "openshift4/dpu-network-rhel8-operator@sha256:80b20c4cc516f3f1746dda95b5cb931ce61e16012187c5f6c73b7417558d0705_arm64", "product_id": "openshift4/dpu-network-rhel8-operator@sha256:80b20c4cc516f3f1746dda95b5cb931ce61e16012187c5f6c73b7417558d0705_arm64", "product_identification_helper": { "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:80b20c4cc516f3f1746dda95b5cb931ce61e16012187c5f6c73b7417558d0705?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g340e753.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:3bb30b0214e27ef6ab4e12743acebb1c2ebdefaeab7722704f23b068d2e53a71_arm64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:3bb30b0214e27ef6ab4e12743acebb1c2ebdefaeab7722704f23b068d2e53a71_arm64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:3bb30b0214e27ef6ab4e12743acebb1c2ebdefaeab7722704f23b068d2e53a71_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:3bb30b0214e27ef6ab4e12743acebb1c2ebdefaeab7722704f23b068d2e53a71?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.10.0-202207291908.p0.gb4116d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:9e3d45b18112141b467afd4b6a29b97ccdb2278bfa7c9659b18573097af297c0_arm64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:9e3d45b18112141b467afd4b6a29b97ccdb2278bfa7c9659b18573097af297c0_arm64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:9e3d45b18112141b467afd4b6a29b97ccdb2278bfa7c9659b18573097af297c0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:9e3d45b18112141b467afd4b6a29b97ccdb2278bfa7c9659b18573097af297c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.10.0-202207301627.p0.g80e0c4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:9e8d9d1df55bf3dd749a6616e4b15b342a5d0501c2367649468ba9a521a67797_arm64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:9e8d9d1df55bf3dd749a6616e4b15b342a5d0501c2367649468ba9a521a67797_arm64", "product_id": "openshift4/ose-local-storage-operator@sha256:9e8d9d1df55bf3dd749a6616e4b15b342a5d0501c2367649468ba9a521a67797_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:9e8d9d1df55bf3dd749a6616e4b15b342a5d0501c2367649468ba9a521a67797?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.10.0-202207301627.p0.g80e0c4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:b158c76776659efbb293e9eb205841cc346b0408a8851ffb90e418f5e578454c_arm64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:b158c76776659efbb293e9eb205841cc346b0408a8851ffb90e418f5e578454c_arm64", "product_id": "openshift4/ose-node-feature-discovery@sha256:b158c76776659efbb293e9eb205841cc346b0408a8851ffb90e418f5e578454c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:b158c76776659efbb293e9eb205841cc346b0408a8851ffb90e418f5e578454c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.10.0-202207291908.p0.gfe5bca1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:2da7d7555f45e73fe0bc63510d0fe48d13b4d6f643c89e384b9e60fb71150d3a_arm64", "product": { "name": "openshift4/ose-ansible-operator@sha256:2da7d7555f45e73fe0bc63510d0fe48d13b4d6f643c89e384b9e60fb71150d3a_arm64", "product_id": "openshift4/ose-ansible-operator@sha256:2da7d7555f45e73fe0bc63510d0fe48d13b4d6f643c89e384b9e60fb71150d3a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:2da7d7555f45e73fe0bc63510d0fe48d13b4d6f643c89e384b9e60fb71150d3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.10.0-202208011906.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:5e6adcd201d88450163f34bee5f498bf80e514899c69f3f347dbb0a7fbf0066c_arm64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:5e6adcd201d88450163f34bee5f498bf80e514899c69f3f347dbb0a7fbf0066c_arm64", "product_id": "openshift4/ose-cluster-capacity@sha256:5e6adcd201d88450163f34bee5f498bf80e514899c69f3f347dbb0a7fbf0066c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:5e6adcd201d88450163f34bee5f498bf80e514899c69f3f347dbb0a7fbf0066c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.10.0-202207291908.p0.g2f74a7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:6e45d424e0865d967c4768e19d0a3f02c5605127b18a602c1f5ac752f41a3a6f_arm64", "product": { "name": "openshift4/ose-helm-operator@sha256:6e45d424e0865d967c4768e19d0a3f02c5605127b18a602c1f5ac752f41a3a6f_arm64", "product_id": "openshift4/ose-helm-operator@sha256:6e45d424e0865d967c4768e19d0a3f02c5605127b18a602c1f5ac752f41a3a6f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:6e45d424e0865d967c4768e19d0a3f02c5605127b18a602c1f5ac752f41a3a6f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.10.0-202207291908.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:d60d10ba7ab41fa00d4772ebf2574da69f2abc7bc218d40ea15d00f95fe4d255_arm64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:d60d10ba7ab41fa00d4772ebf2574da69f2abc7bc218d40ea15d00f95fe4d255_arm64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:d60d10ba7ab41fa00d4772ebf2574da69f2abc7bc218d40ea15d00f95fe4d255_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:d60d10ba7ab41fa00d4772ebf2574da69f2abc7bc218d40ea15d00f95fe4d255?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.10.0-202207291908.p0.g1064979.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4d65c1e424c5a93ddac288a175e7d929867ae4bf78b17f933a2f8d5b70c7edfe_arm64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4d65c1e424c5a93ddac288a175e7d929867ae4bf78b17f933a2f8d5b70c7edfe_arm64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4d65c1e424c5a93ddac288a175e7d929867ae4bf78b17f933a2f8d5b70c7edfe_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:4d65c1e424c5a93ddac288a175e7d929867ae4bf78b17f933a2f8d5b70c7edfe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.10.0-202207291908.p0.g5f0b20d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:23e44798d49337ace5ab3b5dee8b751d16305bc8195a22ba4218058566171457_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:23e44798d49337ace5ab3b5dee8b751d16305bc8195a22ba4218058566171457_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:23e44798d49337ace5ab3b5dee8b751d16305bc8195a22ba4218058566171457_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:23e44798d49337ace5ab3b5dee8b751d16305bc8195a22ba4218058566171457?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.10.0-202207291908.p0.gb52f20c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:2658916fc5f2546b5195c3ecda7654d17783dfe8b20b897e0915c1f0ca1d1972_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:2658916fc5f2546b5195c3ecda7654d17783dfe8b20b897e0915c1f0ca1d1972_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:2658916fc5f2546b5195c3ecda7654d17783dfe8b20b897e0915c1f0ca1d1972_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:2658916fc5f2546b5195c3ecda7654d17783dfe8b20b897e0915c1f0ca1d1972?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.gdb7e452.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:09d3b5365d00477303bb36960329ab6cade1c68d2b723bf044946388616977c7_arm64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:09d3b5365d00477303bb36960329ab6cade1c68d2b723bf044946388616977c7_arm64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:09d3b5365d00477303bb36960329ab6cade1c68d2b723bf044946388616977c7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:09d3b5365d00477303bb36960329ab6cade1c68d2b723bf044946388616977c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.10.0-202207291908.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09d3b5365d00477303bb36960329ab6cade1c68d2b723bf044946388616977c7_arm64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09d3b5365d00477303bb36960329ab6cade1c68d2b723bf044946388616977c7_arm64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09d3b5365d00477303bb36960329ab6cade1c68d2b723bf044946388616977c7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:09d3b5365d00477303bb36960329ab6cade1c68d2b723bf044946388616977c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g866e811.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f6a4b67eb31454f55c09db6e5f18fa6a697e74add3081cc9703de3084d89ad77_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f6a4b67eb31454f55c09db6e5f18fa6a697e74add3081cc9703de3084d89ad77_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f6a4b67eb31454f55c09db6e5f18fa6a697e74add3081cc9703de3084d89ad77_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:f6a4b67eb31454f55c09db6e5f18fa6a697e74add3081cc9703de3084d89ad77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.10.0-202207291908.p0.gc0e2a03.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:62c03ad231a1c06399f6dc59a57ef9893652974c14e7091e8fd33efbfe24270c_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:62c03ad231a1c06399f6dc59a57ef9893652974c14e7091e8fd33efbfe24270c_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:62c03ad231a1c06399f6dc59a57ef9893652974c14e7091e8fd33efbfe24270c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:62c03ad231a1c06399f6dc59a57ef9893652974c14e7091e8fd33efbfe24270c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g1dda0e5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:9249a7626f6b4f498bd17ab91696febdcb2a7312e69614d3af3aec675e9b4b61_arm64", "product": { "name": "openshift4/ose-contour-rhel8@sha256:9249a7626f6b4f498bd17ab91696febdcb2a7312e69614d3af3aec675e9b4b61_arm64", "product_id": "openshift4/ose-contour-rhel8@sha256:9249a7626f6b4f498bd17ab91696febdcb2a7312e69614d3af3aec675e9b4b61_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:9249a7626f6b4f498bd17ab91696febdcb2a7312e69614d3af3aec675e9b4b61?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.10.0-202207291908.p0.g45e9b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d04b1037b298288fccd6ee38db64202a61f673d25127a644fa6e9eb8d342121b_arm64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d04b1037b298288fccd6ee38db64202a61f673d25127a644fa6e9eb8d342121b_arm64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d04b1037b298288fccd6ee38db64202a61f673d25127a644fa6e9eb8d342121b_arm64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:d04b1037b298288fccd6ee38db64202a61f673d25127a644fa6e9eb8d342121b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g5f0b20d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:0f9d6f9a19b8fff2e0fa2f0c9e8331adcfd57d33edb81dc80ff75ae63ac8b79f_arm64", "product": { "name": "openshift4/ose-ptp@sha256:0f9d6f9a19b8fff2e0fa2f0c9e8331adcfd57d33edb81dc80ff75ae63ac8b79f_arm64", "product_id": "openshift4/ose-ptp@sha256:0f9d6f9a19b8fff2e0fa2f0c9e8331adcfd57d33edb81dc80ff75ae63ac8b79f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:0f9d6f9a19b8fff2e0fa2f0c9e8331adcfd57d33edb81dc80ff75ae63ac8b79f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.10.0-202207291908.p0.g54a4e07.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:798a85013afd1816106587251a8e76fd4390d240303d728c5c87ec087fa4754e_arm64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:798a85013afd1816106587251a8e76fd4390d240303d728c5c87ec087fa4754e_arm64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:798a85013afd1816106587251a8e76fd4390d240303d728c5c87ec087fa4754e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:798a85013afd1816106587251a8e76fd4390d240303d728c5c87ec087fa4754e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.10.0-202207291908.p0.g80e0c4f.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:9ca0f9f2e86474f3ec8bd49468a6b67532d1148dae59abfdfdaf4a1c6033d854_arm64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:9ca0f9f2e86474f3ec8bd49468a6b67532d1148dae59abfdfdaf4a1c6033d854_arm64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:9ca0f9f2e86474f3ec8bd49468a6b67532d1148dae59abfdfdaf4a1c6033d854_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:9ca0f9f2e86474f3ec8bd49468a6b67532d1148dae59abfdfdaf4a1c6033d854?arch=arm64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.10.0-202207291908.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:9ca0f9f2e86474f3ec8bd49468a6b67532d1148dae59abfdfdaf4a1c6033d854_arm64", "product": { "name": "openshift4/metallb-rhel8@sha256:9ca0f9f2e86474f3ec8bd49468a6b67532d1148dae59abfdfdaf4a1c6033d854_arm64", "product_id": "openshift4/metallb-rhel8@sha256:9ca0f9f2e86474f3ec8bd49468a6b67532d1148dae59abfdfdaf4a1c6033d854_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:9ca0f9f2e86474f3ec8bd49468a6b67532d1148dae59abfdfdaf4a1c6033d854?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.10.0-202207291908.p0.g3bfd45c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:de3e2529cf662b40b8907cd433cd1c68dc2e28c01f752da565e12b1e6ba2e62b_arm64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:de3e2529cf662b40b8907cd433cd1c68dc2e28c01f752da565e12b1e6ba2e62b_arm64", "product_id": "openshift4/metallb-rhel8-operator@sha256:de3e2529cf662b40b8907cd433cd1c68dc2e28c01f752da565e12b1e6ba2e62b_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:de3e2529cf662b40b8907cd433cd1c68dc2e28c01f752da565e12b1e6ba2e62b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g90a5b5c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:068bb3fde8d0ea564ee4b5ef874bb2f9d53c4c6ade057d7595a7988465c5ef11_arm64", "product": { "name": "openshift4/ose-ptp-operator@sha256:068bb3fde8d0ea564ee4b5ef874bb2f9d53c4c6ade057d7595a7988465c5ef11_arm64", "product_id": "openshift4/ose-ptp-operator@sha256:068bb3fde8d0ea564ee4b5ef874bb2f9d53c4c6ade057d7595a7988465c5ef11_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:068bb3fde8d0ea564ee4b5ef874bb2f9d53c4c6ade057d7595a7988465c5ef11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.10.0-202207291908.p0.g35908a1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:9764b827dffb4c9e7476ad296dbef135d5c83f5611aed0e5914d5c5c37c632e5_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:9764b827dffb4c9e7476ad296dbef135d5c83f5611aed0e5914d5c5c37c632e5_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:9764b827dffb4c9e7476ad296dbef135d5c83f5611aed0e5914d5c5c37c632e5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:9764b827dffb4c9e7476ad296dbef135d5c83f5611aed0e5914d5c5c37c632e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.10.0-202207291908.p0.g012b960.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3d2cbdb313e981e3e0104eb21629ad743e878070314101df3a5c0ea0da6995a8_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3d2cbdb313e981e3e0104eb21629ad743e878070314101df3a5c0ea0da6995a8_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3d2cbdb313e981e3e0104eb21629ad743e878070314101df3a5c0ea0da6995a8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3d2cbdb313e981e3e0104eb21629ad743e878070314101df3a5c0ea0da6995a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.g1a5a033.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:53cdbd2db4c5359a1afea128366749b491959f8dc1aec67a1983bbf3f07e7365_arm64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:53cdbd2db4c5359a1afea128366749b491959f8dc1aec67a1983bbf3f07e7365_arm64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:53cdbd2db4c5359a1afea128366749b491959f8dc1aec67a1983bbf3f07e7365_arm64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:53cdbd2db4c5359a1afea128366749b491959f8dc1aec67a1983bbf3f07e7365?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.10.0-202207291908.p0.g35908a1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/special-resource-rhel8-operator@sha256:22eb9730b677eabe42943ee522a942492dac54741891e5bc9c3ad498f0cc7f0e_arm64", "product": { "name": "openshift4/special-resource-rhel8-operator@sha256:22eb9730b677eabe42943ee522a942492dac54741891e5bc9c3ad498f0cc7f0e_arm64", "product_id": "openshift4/special-resource-rhel8-operator@sha256:22eb9730b677eabe42943ee522a942492dac54741891e5bc9c3ad498f0cc7f0e_arm64", "product_identification_helper": { "purl": "pkg:oci/special-resource-rhel8-operator@sha256:22eb9730b677eabe42943ee522a942492dac54741891e5bc9c3ad498f0cc7f0e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/special-resource-rhel8-operator\u0026tag=v4.10.0-202207291908.p0.gf8fa7a2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:343b3438923aeadd64e584d66dba29b82727023f220de595a58d3bcd79273e65_arm64", "product": { "name": "openshift4/ose-sriov-cni@sha256:343b3438923aeadd64e584d66dba29b82727023f220de595a58d3bcd79273e65_arm64", "product_id": "openshift4/ose-sriov-cni@sha256:343b3438923aeadd64e584d66dba29b82727023f220de595a58d3bcd79273e65_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:343b3438923aeadd64e584d66dba29b82727023f220de595a58d3bcd79273e65?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.10.0-202207291908.p0.gca83acc.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:7257f810c99cc679aba4909f098013c0626ea546ed1251fa93df6455f3f73cf6_arm64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:7257f810c99cc679aba4909f098013c0626ea546ed1251fa93df6455f3f73cf6_arm64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:7257f810c99cc679aba4909f098013c0626ea546ed1251fa93df6455f3f73cf6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:7257f810c99cc679aba4909f098013c0626ea546ed1251fa93df6455f3f73cf6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.10.0-202207291908.p0.gff13420.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:a0e9139fcb9514576cca622b05ab44eaf197bfcc68e5c01e0d3443acd2928513_arm64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:a0e9139fcb9514576cca622b05ab44eaf197bfcc68e5c01e0d3443acd2928513_arm64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:a0e9139fcb9514576cca622b05ab44eaf197bfcc68e5c01e0d3443acd2928513_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:a0e9139fcb9514576cca622b05ab44eaf197bfcc68e5c01e0d3443acd2928513?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.10.0-202207291908.p0.g7a379aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:090bba988491d059fb52e978cf523208ba5c7e4d2e0672bd792dcd0e308726f6_arm64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:090bba988491d059fb52e978cf523208ba5c7e4d2e0672bd792dcd0e308726f6_arm64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:090bba988491d059fb52e978cf523208ba5c7e4d2e0672bd792dcd0e308726f6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:090bba988491d059fb52e978cf523208ba5c7e4d2e0672bd792dcd0e308726f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.10.0-202207291908.p0.g5dbdcef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:ed224a8a1e03052e1632b34683e521b6bd99a1a9503c2ec28ac5ff2264c370a5_arm64", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:ed224a8a1e03052e1632b34683e521b6bd99a1a9503c2ec28ac5ff2264c370a5_arm64", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:ed224a8a1e03052e1632b34683e521b6bd99a1a9503c2ec28ac5ff2264c370a5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:ed224a8a1e03052e1632b34683e521b6bd99a1a9503c2ec28ac5ff2264c370a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.10.0-202207291908.p0.g7a379aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:59de199521e89293649f4ad1ab339e8ae2f6bed758362f11e7b47816387235d4_arm64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:59de199521e89293649f4ad1ab339e8ae2f6bed758362f11e7b47816387235d4_arm64", "product_id": "openshift4/ose-sriov-network-operator@sha256:59de199521e89293649f4ad1ab339e8ae2f6bed758362f11e7b47816387235d4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:59de199521e89293649f4ad1ab339e8ae2f6bed758362f11e7b47816387235d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.10.0-202207291908.p0.g7a379aa.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:75c70ae0598907db3945dc3e36d94b31529588a728dc7123a8dd23fe96ec7b44_arm64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:75c70ae0598907db3945dc3e36d94b31529588a728dc7123a8dd23fe96ec7b44_arm64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:75c70ae0598907db3945dc3e36d94b31529588a728dc7123a8dd23fe96ec7b44_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:75c70ae0598907db3945dc3e36d94b31529588a728dc7123a8dd23fe96ec7b44?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.10.0-202207291908.p0.g7a379aa.assembly.stream" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:8fa922b87b4c78ee2f99a6e93ac25ef283b788a468e1e7e63ee329b3ceedcb6d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:8fa922b87b4c78ee2f99a6e93ac25ef283b788a468e1e7e63ee329b3ceedcb6d_s390x" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:8fa922b87b4c78ee2f99a6e93ac25ef283b788a468e1e7e63ee329b3ceedcb6d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:9ca0f9f2e86474f3ec8bd49468a6b67532d1148dae59abfdfdaf4a1c6033d854_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:9ca0f9f2e86474f3ec8bd49468a6b67532d1148dae59abfdfdaf4a1c6033d854_arm64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:9ca0f9f2e86474f3ec8bd49468a6b67532d1148dae59abfdfdaf4a1c6033d854_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:9fa61286901ac816aa93ddc19ae6a5e98c1eb7cec157ba84b2f53eadb4c5e1a6_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:9fa61286901ac816aa93ddc19ae6a5e98c1eb7cec157ba84b2f53eadb4c5e1a6_amd64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:9fa61286901ac816aa93ddc19ae6a5e98c1eb7cec157ba84b2f53eadb4c5e1a6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:cd7f3e7ad393b5743c080671b6b72c1570049f971643ecca8cfa8a0abc996af7_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:cd7f3e7ad393b5743c080671b6b72c1570049f971643ecca8cfa8a0abc996af7_ppc64le" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:cd7f3e7ad393b5743c080671b6b72c1570049f971643ecca8cfa8a0abc996af7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/bare-metal-event-relay-rhel8-operator@sha256:25acc3b0eb892f40cd3e59bda3e654316aea503bbd19b3b555f7608201fb96e4_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/bare-metal-event-relay-rhel8-operator@sha256:25acc3b0eb892f40cd3e59bda3e654316aea503bbd19b3b555f7608201fb96e4_amd64" }, "product_reference": "openshift4/bare-metal-event-relay-rhel8-operator@sha256:25acc3b0eb892f40cd3e59bda3e654316aea503bbd19b3b555f7608201fb96e4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/baremetal-hardware-event-proxy-rhel8@sha256:e19e68146568d004cba4ecfefbabc768cd2167a4f1da74475d6a50d1e1994bee_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/baremetal-hardware-event-proxy-rhel8@sha256:e19e68146568d004cba4ecfefbabc768cd2167a4f1da74475d6a50d1e1994bee_amd64" }, "product_reference": "openshift4/baremetal-hardware-event-proxy-rhel8@sha256:e19e68146568d004cba4ecfefbabc768cd2167a4f1da74475d6a50d1e1994bee_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/dpu-network-rhel8-operator@sha256:80b20c4cc516f3f1746dda95b5cb931ce61e16012187c5f6c73b7417558d0705_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:80b20c4cc516f3f1746dda95b5cb931ce61e16012187c5f6c73b7417558d0705_arm64" }, "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:80b20c4cc516f3f1746dda95b5cb931ce61e16012187c5f6c73b7417558d0705_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/dpu-network-rhel8-operator@sha256:9b627990889c408102b8cb2fb6c80cb4501d5dc190d6f4cc9e460fabaf3a1651_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:9b627990889c408102b8cb2fb6c80cb4501d5dc190d6f4cc9e460fabaf3a1651_amd64" }, "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:9b627990889c408102b8cb2fb6c80cb4501d5dc190d6f4cc9e460fabaf3a1651_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:513434b40fda3d918eca0c1269997ab3c130564eefae1aa1ab5e2e283e63b5e2_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:513434b40fda3d918eca0c1269997ab3c130564eefae1aa1ab5e2e283e63b5e2_s390x" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:513434b40fda3d918eca0c1269997ab3c130564eefae1aa1ab5e2e283e63b5e2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d04b1037b298288fccd6ee38db64202a61f673d25127a644fa6e9eb8d342121b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d04b1037b298288fccd6ee38db64202a61f673d25127a644fa6e9eb8d342121b_arm64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d04b1037b298288fccd6ee38db64202a61f673d25127a644fa6e9eb8d342121b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e94b5e061b03ca20812d72c343cc2accd9faf9b1e1516386e7b2fb89520f747c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e94b5e061b03ca20812d72c343cc2accd9faf9b1e1516386e7b2fb89520f747c_ppc64le" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e94b5e061b03ca20812d72c343cc2accd9faf9b1e1516386e7b2fb89520f747c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:fc5bf2e62d81e9a5ece468c1f307158469cc194b66cc517492b7e4a8389d1eca_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:fc5bf2e62d81e9a5ece468c1f307158469cc194b66cc517492b7e4a8389d1eca_amd64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:fc5bf2e62d81e9a5ece468c1f307158469cc194b66cc517492b7e4a8389d1eca_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:618c80512fc9c5f4ffc7a48301ec2bbbed5d57fc1e82e7266f3ed23c2a29832d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:618c80512fc9c5f4ffc7a48301ec2bbbed5d57fc1e82e7266f3ed23c2a29832d_amd64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:618c80512fc9c5f4ffc7a48301ec2bbbed5d57fc1e82e7266f3ed23c2a29832d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:7563f6f90e56ac7328a7c7f5178a844c31e0e4cfa4eb1a5673f193050f504978_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:7563f6f90e56ac7328a7c7f5178a844c31e0e4cfa4eb1a5673f193050f504978_s390x" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:7563f6f90e56ac7328a7c7f5178a844c31e0e4cfa4eb1a5673f193050f504978_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:abd884348dac77c409ffa0eaefc2752deef2712f5d10160cf4c8440e3d2b88d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:abd884348dac77c409ffa0eaefc2752deef2712f5d10160cf4c8440e3d2b88d7_ppc64le" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:abd884348dac77c409ffa0eaefc2752deef2712f5d10160cf4c8440e3d2b88d7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:de3e2529cf662b40b8907cd433cd1c68dc2e28c01f752da565e12b1e6ba2e62b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:de3e2529cf662b40b8907cd433cd1c68dc2e28c01f752da565e12b1e6ba2e62b_arm64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:de3e2529cf662b40b8907cd433cd1c68dc2e28c01f752da565e12b1e6ba2e62b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:8fa922b87b4c78ee2f99a6e93ac25ef283b788a468e1e7e63ee329b3ceedcb6d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:8fa922b87b4c78ee2f99a6e93ac25ef283b788a468e1e7e63ee329b3ceedcb6d_s390x" }, "product_reference": "openshift4/metallb-rhel8@sha256:8fa922b87b4c78ee2f99a6e93ac25ef283b788a468e1e7e63ee329b3ceedcb6d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:9ca0f9f2e86474f3ec8bd49468a6b67532d1148dae59abfdfdaf4a1c6033d854_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:9ca0f9f2e86474f3ec8bd49468a6b67532d1148dae59abfdfdaf4a1c6033d854_arm64" }, "product_reference": "openshift4/metallb-rhel8@sha256:9ca0f9f2e86474f3ec8bd49468a6b67532d1148dae59abfdfdaf4a1c6033d854_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:9fa61286901ac816aa93ddc19ae6a5e98c1eb7cec157ba84b2f53eadb4c5e1a6_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:9fa61286901ac816aa93ddc19ae6a5e98c1eb7cec157ba84b2f53eadb4c5e1a6_amd64" }, "product_reference": "openshift4/metallb-rhel8@sha256:9fa61286901ac816aa93ddc19ae6a5e98c1eb7cec157ba84b2f53eadb4c5e1a6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:cd7f3e7ad393b5743c080671b6b72c1570049f971643ecca8cfa8a0abc996af7_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:cd7f3e7ad393b5743c080671b6b72c1570049f971643ecca8cfa8a0abc996af7_ppc64le" }, "product_reference": "openshift4/metallb-rhel8@sha256:cd7f3e7ad393b5743c080671b6b72c1570049f971643ecca8cfa8a0abc996af7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:1b553927a473b7908b4d192a4c0a180da911c5c47861741def5c9fa3597ab6c5_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:1b553927a473b7908b4d192a4c0a180da911c5c47861741def5c9fa3597ab6c5_s390x" }, "product_reference": "openshift4/ose-ansible-operator@sha256:1b553927a473b7908b4d192a4c0a180da911c5c47861741def5c9fa3597ab6c5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:2da7d7555f45e73fe0bc63510d0fe48d13b4d6f643c89e384b9e60fb71150d3a_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:2da7d7555f45e73fe0bc63510d0fe48d13b4d6f643c89e384b9e60fb71150d3a_arm64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:2da7d7555f45e73fe0bc63510d0fe48d13b4d6f643c89e384b9e60fb71150d3a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:5a878286902c900e744773001c3858168542f3e0f985ec4b9a626b67a6b02996_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:5a878286902c900e744773001c3858168542f3e0f985ec4b9a626b67a6b02996_amd64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:5a878286902c900e744773001c3858168542f3e0f985ec4b9a626b67a6b02996_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:c8a82577e98a3649c02668d38106e0ced5495b743284b019cd142c34b89de0f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:c8a82577e98a3649c02668d38106e0ced5495b743284b019cd142c34b89de0f5_ppc64le" }, "product_reference": "openshift4/ose-ansible-operator@sha256:c8a82577e98a3649c02668d38106e0ced5495b743284b019cd142c34b89de0f5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:23e44798d49337ace5ab3b5dee8b751d16305bc8195a22ba4218058566171457_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:23e44798d49337ace5ab3b5dee8b751d16305bc8195a22ba4218058566171457_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:23e44798d49337ace5ab3b5dee8b751d16305bc8195a22ba4218058566171457_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:dd44793d5fc7ca6c795915a262b82c078ba5c0254f21a3432456a600d414bbda_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:dd44793d5fc7ca6c795915a262b82c078ba5c0254f21a3432456a600d414bbda_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:dd44793d5fc7ca6c795915a262b82c078ba5c0254f21a3432456a600d414bbda_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:18dee53b0c4de121dc5cf3c685131f42865f9e8e05d3a537d36ce2403d84d4bb_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:18dee53b0c4de121dc5cf3c685131f42865f9e8e05d3a537d36ce2403d84d4bb_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:18dee53b0c4de121dc5cf3c685131f42865f9e8e05d3a537d36ce2403d84d4bb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:2658916fc5f2546b5195c3ecda7654d17783dfe8b20b897e0915c1f0ca1d1972_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:2658916fc5f2546b5195c3ecda7654d17783dfe8b20b897e0915c1f0ca1d1972_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:2658916fc5f2546b5195c3ecda7654d17783dfe8b20b897e0915c1f0ca1d1972_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:3ed3ed4fef09e63479c0a44ac0bccb39745f101d0cee27dab0b7cd968185effc_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:3ed3ed4fef09e63479c0a44ac0bccb39745f101d0cee27dab0b7cd968185effc_ppc64le" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:3ed3ed4fef09e63479c0a44ac0bccb39745f101d0cee27dab0b7cd968185effc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:5e6adcd201d88450163f34bee5f498bf80e514899c69f3f347dbb0a7fbf0066c_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:5e6adcd201d88450163f34bee5f498bf80e514899c69f3f347dbb0a7fbf0066c_arm64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:5e6adcd201d88450163f34bee5f498bf80e514899c69f3f347dbb0a7fbf0066c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:be3d8c696d67a21d214fdf83a47a160d9db19fc75866e70290f68ffbfcf1c8f4_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:be3d8c696d67a21d214fdf83a47a160d9db19fc75866e70290f68ffbfcf1c8f4_amd64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:be3d8c696d67a21d214fdf83a47a160d9db19fc75866e70290f68ffbfcf1c8f4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:f210af9f1abf0e40532697bd9a5f345e2ba5e26655e5162f521bb7bcec5ab671_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:f210af9f1abf0e40532697bd9a5f345e2ba5e26655e5162f521bb7bcec5ab671_s390x" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:f210af9f1abf0e40532697bd9a5f345e2ba5e26655e5162f521bb7bcec5ab671_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:09d3b5365d00477303bb36960329ab6cade1c68d2b723bf044946388616977c7_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:09d3b5365d00477303bb36960329ab6cade1c68d2b723bf044946388616977c7_arm64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:09d3b5365d00477303bb36960329ab6cade1c68d2b723bf044946388616977c7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:8b0e901313a0cf612971cb3d631cfae6ef5182bd8aa4bd88ed427518c04b65b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:8b0e901313a0cf612971cb3d631cfae6ef5182bd8aa4bd88ed427518c04b65b8_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:8b0e901313a0cf612971cb3d631cfae6ef5182bd8aa4bd88ed427518c04b65b8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:b21258b858cc2baaaccb98ef5a2b3fdcd81388b0484a9df593683208dd323200_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:b21258b858cc2baaaccb98ef5a2b3fdcd81388b0484a9df593683208dd323200_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:b21258b858cc2baaaccb98ef5a2b3fdcd81388b0484a9df593683208dd323200_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:c4bafb0d563630f4505bf82f42b3f64c4b53b73b3a7a86473bd5a6d07b75c646_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:c4bafb0d563630f4505bf82f42b3f64c4b53b73b3a7a86473bd5a6d07b75c646_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:c4bafb0d563630f4505bf82f42b3f64c4b53b73b3a7a86473bd5a6d07b75c646_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09d3b5365d00477303bb36960329ab6cade1c68d2b723bf044946388616977c7_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09d3b5365d00477303bb36960329ab6cade1c68d2b723bf044946388616977c7_arm64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09d3b5365d00477303bb36960329ab6cade1c68d2b723bf044946388616977c7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8b0e901313a0cf612971cb3d631cfae6ef5182bd8aa4bd88ed427518c04b65b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8b0e901313a0cf612971cb3d631cfae6ef5182bd8aa4bd88ed427518c04b65b8_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8b0e901313a0cf612971cb3d631cfae6ef5182bd8aa4bd88ed427518c04b65b8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b21258b858cc2baaaccb98ef5a2b3fdcd81388b0484a9df593683208dd323200_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b21258b858cc2baaaccb98ef5a2b3fdcd81388b0484a9df593683208dd323200_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b21258b858cc2baaaccb98ef5a2b3fdcd81388b0484a9df593683208dd323200_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c4bafb0d563630f4505bf82f42b3f64c4b53b73b3a7a86473bd5a6d07b75c646_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c4bafb0d563630f4505bf82f42b3f64c4b53b73b3a7a86473bd5a6d07b75c646_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c4bafb0d563630f4505bf82f42b3f64c4b53b73b3a7a86473bd5a6d07b75c646_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:0fa8893808bf21bb6dd7d6324a7d3907d02db396d32eb6c41651b638fa75429c_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:0fa8893808bf21bb6dd7d6324a7d3907d02db396d32eb6c41651b638fa75429c_s390x" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:0fa8893808bf21bb6dd7d6324a7d3907d02db396d32eb6c41651b638fa75429c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:48773a880140ce100d568a08901a956bd24ab4819c5701dcfd3225b4b9c9248b_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:48773a880140ce100d568a08901a956bd24ab4819c5701dcfd3225b4b9c9248b_ppc64le" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:48773a880140ce100d568a08901a956bd24ab4819c5701dcfd3225b4b9c9248b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:5969822162fe926ff5345289a56b45c30fa160379d54b62a82b11928f3e9cc78_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:5969822162fe926ff5345289a56b45c30fa160379d54b62a82b11928f3e9cc78_arm64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:5969822162fe926ff5345289a56b45c30fa160379d54b62a82b11928f3e9cc78_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:ee188379fd35da7d59cf7efd2c95052d2cdfab6c20c1a0d7657c9a870df0d184_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:ee188379fd35da7d59cf7efd2c95052d2cdfab6c20c1a0d7657c9a870df0d184_amd64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:ee188379fd35da7d59cf7efd2c95052d2cdfab6c20c1a0d7657c9a870df0d184_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:00631c71c824f1f346855cf14368a6c54d89b8f97d3fc8402ac1cbcdf3dc616c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:00631c71c824f1f346855cf14368a6c54d89b8f97d3fc8402ac1cbcdf3dc616c_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:00631c71c824f1f346855cf14368a6c54d89b8f97d3fc8402ac1cbcdf3dc616c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:08e9630368862f88379da4f6be7ad8abc5bd54b0897da1125f6a8a2fdca5635a_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:08e9630368862f88379da4f6be7ad8abc5bd54b0897da1125f6a8a2fdca5635a_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:08e9630368862f88379da4f6be7ad8abc5bd54b0897da1125f6a8a2fdca5635a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:62c03ad231a1c06399f6dc59a57ef9893652974c14e7091e8fd33efbfe24270c_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:62c03ad231a1c06399f6dc59a57ef9893652974c14e7091e8fd33efbfe24270c_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:62c03ad231a1c06399f6dc59a57ef9893652974c14e7091e8fd33efbfe24270c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:747387c1df41e825e347292bc0c45ae9b6afbbeef718dcfe6366a6e20a12c7a8_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:747387c1df41e825e347292bc0c45ae9b6afbbeef718dcfe6366a6e20a12c7a8_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:747387c1df41e825e347292bc0c45ae9b6afbbeef718dcfe6366a6e20a12c7a8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:4bdae709e170bb3f48ac4b04776f2e7a5b0e74588aea17ded2d7d305514146e1_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:4bdae709e170bb3f48ac4b04776f2e7a5b0e74588aea17ded2d7d305514146e1_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:4bdae709e170bb3f48ac4b04776f2e7a5b0e74588aea17ded2d7d305514146e1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:507fcad1cf77dcc7f5dca7dde8f360ab487b54cf7bf38be19fc3ad148112d6a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:507fcad1cf77dcc7f5dca7dde8f360ab487b54cf7bf38be19fc3ad148112d6a6_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:507fcad1cf77dcc7f5dca7dde8f360ab487b54cf7bf38be19fc3ad148112d6a6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:d5e6a933be1823af699ae56403c9993c2cd3112b746f02e1ef4df22313fe394c_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:d5e6a933be1823af699ae56403c9993c2cd3112b746f02e1ef4df22313fe394c_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:d5e6a933be1823af699ae56403c9993c2cd3112b746f02e1ef4df22313fe394c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f6a4b67eb31454f55c09db6e5f18fa6a697e74add3081cc9703de3084d89ad77_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:f6a4b67eb31454f55c09db6e5f18fa6a697e74add3081cc9703de3084d89ad77_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f6a4b67eb31454f55c09db6e5f18fa6a697e74add3081cc9703de3084d89ad77_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:5bd0137d55144c52015ae7a4b78529246e79275f77323d9dc5453481cb858cd3_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:5bd0137d55144c52015ae7a4b78529246e79275f77323d9dc5453481cb858cd3_s390x" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:5bd0137d55144c52015ae7a4b78529246e79275f77323d9dc5453481cb858cd3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:9249a7626f6b4f498bd17ab91696febdcb2a7312e69614d3af3aec675e9b4b61_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:9249a7626f6b4f498bd17ab91696febdcb2a7312e69614d3af3aec675e9b4b61_arm64" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:9249a7626f6b4f498bd17ab91696febdcb2a7312e69614d3af3aec675e9b4b61_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:b657d844b6697f184d3b6d339f1d0262db19aae5a02529d7dc4849abe4904ac4_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:b657d844b6697f184d3b6d339f1d0262db19aae5a02529d7dc4849abe4904ac4_amd64" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:b657d844b6697f184d3b6d339f1d0262db19aae5a02529d7dc4849abe4904ac4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:c6a5755f490859ea2e14fd3d08900a8b7bf9196d4ae0133f5d7b0c1b53a94eb6_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:c6a5755f490859ea2e14fd3d08900a8b7bf9196d4ae0133f5d7b0c1b53a94eb6_ppc64le" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:c6a5755f490859ea2e14fd3d08900a8b7bf9196d4ae0133f5d7b0c1b53a94eb6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:41336282e907d22ca112003f81c256622981064b52659934c753c00f21afce15_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:41336282e907d22ca112003f81c256622981064b52659934c753c00f21afce15_s390x" }, "product_reference": "openshift4/ose-descheduler@sha256:41336282e907d22ca112003f81c256622981064b52659934c753c00f21afce15_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:b7907b26bccc22ee5ea3b4021f05d7496e3e80b9dd64b74435e64348dafa5cf7_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:b7907b26bccc22ee5ea3b4021f05d7496e3e80b9dd64b74435e64348dafa5cf7_amd64" }, "product_reference": "openshift4/ose-descheduler@sha256:b7907b26bccc22ee5ea3b4021f05d7496e3e80b9dd64b74435e64348dafa5cf7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:d54fcdd141282f9f2797a71e5e27d21b9f58dda8f2c178de794438bf9fbe240c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:d54fcdd141282f9f2797a71e5e27d21b9f58dda8f2c178de794438bf9fbe240c_ppc64le" }, "product_reference": "openshift4/ose-descheduler@sha256:d54fcdd141282f9f2797a71e5e27d21b9f58dda8f2c178de794438bf9fbe240c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:ddcec6f0c82ee1a379d29829974d1571ea255009931113a087a2db5e8578c9af_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:ddcec6f0c82ee1a379d29829974d1571ea255009931113a087a2db5e8578c9af_arm64" }, "product_reference": "openshift4/ose-descheduler@sha256:ddcec6f0c82ee1a379d29829974d1571ea255009931113a087a2db5e8578c9af_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:1d6f1e5a11c01d16ecf478498dd510d4345bc7928ebf5989446c4af30f90c7e7_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:1d6f1e5a11c01d16ecf478498dd510d4345bc7928ebf5989446c4af30f90c7e7_amd64" }, "product_reference": "openshift4/ose-helm-operator@sha256:1d6f1e5a11c01d16ecf478498dd510d4345bc7928ebf5989446c4af30f90c7e7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:2599df06624b50c405cc53b023a06fafcf6712b425d0dc970779a638e95e4a48_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:2599df06624b50c405cc53b023a06fafcf6712b425d0dc970779a638e95e4a48_s390x" }, "product_reference": "openshift4/ose-helm-operator@sha256:2599df06624b50c405cc53b023a06fafcf6712b425d0dc970779a638e95e4a48_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:6e45d424e0865d967c4768e19d0a3f02c5605127b18a602c1f5ac752f41a3a6f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:6e45d424e0865d967c4768e19d0a3f02c5605127b18a602c1f5ac752f41a3a6f_arm64" }, "product_reference": "openshift4/ose-helm-operator@sha256:6e45d424e0865d967c4768e19d0a3f02c5605127b18a602c1f5ac752f41a3a6f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:754f179d4159b5c60bd4922d32630a9a9045448353ba5d638782d110c65da2e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:754f179d4159b5c60bd4922d32630a9a9045448353ba5d638782d110c65da2e3_ppc64le" }, "product_reference": "openshift4/ose-helm-operator@sha256:754f179d4159b5c60bd4922d32630a9a9045448353ba5d638782d110c65da2e3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4d65c1e424c5a93ddac288a175e7d929867ae4bf78b17f933a2f8d5b70c7edfe_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4d65c1e424c5a93ddac288a175e7d929867ae4bf78b17f933a2f8d5b70c7edfe_arm64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4d65c1e424c5a93ddac288a175e7d929867ae4bf78b17f933a2f8d5b70c7edfe_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:545d1c30590241c67b97b1c7cfac832bb9af90e90eb6d6529c57a71168f3f6d2_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:545d1c30590241c67b97b1c7cfac832bb9af90e90eb6d6529c57a71168f3f6d2_s390x" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:545d1c30590241c67b97b1c7cfac832bb9af90e90eb6d6529c57a71168f3f6d2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6d9c7e717404e570459ed73b8f770f2c9629781c249b16217abd140c7b808ae8_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6d9c7e717404e570459ed73b8f770f2c9629781c249b16217abd140c7b808ae8_ppc64le" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6d9c7e717404e570459ed73b8f770f2c9629781c249b16217abd140c7b808ae8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:fb0a46fec04d65b68dda41e8e9c38fe882bae510e0565207c973042e9738e4af_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:fb0a46fec04d65b68dda41e8e9c38fe882bae510e0565207c973042e9738e4af_amd64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:fb0a46fec04d65b68dda41e8e9c38fe882bae510e0565207c973042e9738e4af_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:49bc01855e27dc28990bacfb928ad656470982a7b662a61b73b55091d3ff862c_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:49bc01855e27dc28990bacfb928ad656470982a7b662a61b73b55091d3ff862c_amd64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:49bc01855e27dc28990bacfb928ad656470982a7b662a61b73b55091d3ff862c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:5d88b12976aa773247a70eb32315e1513ee40e694ec5bd25d5a4384f67808ce5_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:5d88b12976aa773247a70eb32315e1513ee40e694ec5bd25d5a4384f67808ce5_s390x" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:5d88b12976aa773247a70eb32315e1513ee40e694ec5bd25d5a4384f67808ce5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:9c28159dfeefa6825ac113f87aa3a322825bff1139db8b858c511ef0e729a828_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:9c28159dfeefa6825ac113f87aa3a322825bff1139db8b858c511ef0e729a828_ppc64le" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:9c28159dfeefa6825ac113f87aa3a322825bff1139db8b858c511ef0e729a828_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:9e3d45b18112141b467afd4b6a29b97ccdb2278bfa7c9659b18573097af297c0_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:9e3d45b18112141b467afd4b6a29b97ccdb2278bfa7c9659b18573097af297c0_arm64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:9e3d45b18112141b467afd4b6a29b97ccdb2278bfa7c9659b18573097af297c0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:4f96193d67f430e74570fa3225ad239e7ae74da2f6c7a301b0d523281a840fec_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:4f96193d67f430e74570fa3225ad239e7ae74da2f6c7a301b0d523281a840fec_ppc64le" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:4f96193d67f430e74570fa3225ad239e7ae74da2f6c7a301b0d523281a840fec_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:798a85013afd1816106587251a8e76fd4390d240303d728c5c87ec087fa4754e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:798a85013afd1816106587251a8e76fd4390d240303d728c5c87ec087fa4754e_arm64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:798a85013afd1816106587251a8e76fd4390d240303d728c5c87ec087fa4754e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:adee052ff53a8e3e69afe8d0881026339625194c9b4cfb0ab4642ff632a72ef9_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:adee052ff53a8e3e69afe8d0881026339625194c9b4cfb0ab4642ff632a72ef9_s390x" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:adee052ff53a8e3e69afe8d0881026339625194c9b4cfb0ab4642ff632a72ef9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:c3bc9084e9564e5ba921fe9d7b3c367ea75bc27c9d05ee7b5aad88d95995530f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:c3bc9084e9564e5ba921fe9d7b3c367ea75bc27c9d05ee7b5aad88d95995530f_amd64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:c3bc9084e9564e5ba921fe9d7b3c367ea75bc27c9d05ee7b5aad88d95995530f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:9e8d9d1df55bf3dd749a6616e4b15b342a5d0501c2367649468ba9a521a67797_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:9e8d9d1df55bf3dd749a6616e4b15b342a5d0501c2367649468ba9a521a67797_arm64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:9e8d9d1df55bf3dd749a6616e4b15b342a5d0501c2367649468ba9a521a67797_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:ac06c493e94834b9a4b030a00194e1bf9b30f7f15b21d3d3de8c3923a046e9aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:ac06c493e94834b9a4b030a00194e1bf9b30f7f15b21d3d3de8c3923a046e9aa_ppc64le" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:ac06c493e94834b9a4b030a00194e1bf9b30f7f15b21d3d3de8c3923a046e9aa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:eca708458929d43fd51619edf15001205760e4cb613b83eee78e89ab5565e0b2_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:eca708458929d43fd51619edf15001205760e4cb613b83eee78e89ab5565e0b2_s390x" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:eca708458929d43fd51619edf15001205760e4cb613b83eee78e89ab5565e0b2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:ef4d24f708101d78c84500d2ed0f115f2da36e9ef901e9cfd8a2f2332241a033_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:ef4d24f708101d78c84500d2ed0f115f2da36e9ef901e9cfd8a2f2332241a033_amd64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:ef4d24f708101d78c84500d2ed0f115f2da36e9ef901e9cfd8a2f2332241a033_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:69183ff95b1d5bf74c03e8036b826513a262e5909fd50532400cb9f6afb718a9_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:69183ff95b1d5bf74c03e8036b826513a262e5909fd50532400cb9f6afb718a9_s390x" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:69183ff95b1d5bf74c03e8036b826513a262e5909fd50532400cb9f6afb718a9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:852a4759d9fcb359df45a43f97919424649ac8fff4d9e699653b27b8bca486a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:852a4759d9fcb359df45a43f97919424649ac8fff4d9e699653b27b8bca486a0_ppc64le" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:852a4759d9fcb359df45a43f97919424649ac8fff4d9e699653b27b8bca486a0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:b158c76776659efbb293e9eb205841cc346b0408a8851ffb90e418f5e578454c_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:b158c76776659efbb293e9eb205841cc346b0408a8851ffb90e418f5e578454c_arm64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:b158c76776659efbb293e9eb205841cc346b0408a8851ffb90e418f5e578454c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:e0e158a979b0fb32c736ed80a968e40362d87d1a4a20851df98792068060e785_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:e0e158a979b0fb32c736ed80a968e40362d87d1a4a20851df98792068060e785_amd64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:e0e158a979b0fb32c736ed80a968e40362d87d1a4a20851df98792068060e785_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:88a12b3ec19391ffd47742c1d1425257ef078f8cdd94fd0ce8fcab1305aa5e82_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:88a12b3ec19391ffd47742c1d1425257ef078f8cdd94fd0ce8fcab1305aa5e82_arm64" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:88a12b3ec19391ffd47742c1d1425257ef078f8cdd94fd0ce8fcab1305aa5e82_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:ba82cb310889bf103b74999ff573098794ac804f94bc03d2c3282c32bbde2f23_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:ba82cb310889bf103b74999ff573098794ac804f94bc03d2c3282c32bbde2f23_amd64" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:ba82cb310889bf103b74999ff573098794ac804f94bc03d2c3282c32bbde2f23_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:be6bf2aaf747d89930e6f4f90042612a6dcc7c5f3c60c8fd3d0b7dc24d0aeff8_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:be6bf2aaf747d89930e6f4f90042612a6dcc7c5f3c60c8fd3d0b7dc24d0aeff8_ppc64le" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:be6bf2aaf747d89930e6f4f90042612a6dcc7c5f3c60c8fd3d0b7dc24d0aeff8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:f365626a0c001d0ad2b6f1412a1f7a3c29b7dcd46d1e4e80130d7071ccd3edd1_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:f365626a0c001d0ad2b6f1412a1f7a3c29b7dcd46d1e4e80130d7071ccd3edd1_s390x" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:f365626a0c001d0ad2b6f1412a1f7a3c29b7dcd46d1e4e80130d7071ccd3edd1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:04298b790dd1032398e15d777ab6ac5c3682c4bbfbbe885828a4b79e8bb10b75_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:04298b790dd1032398e15d777ab6ac5c3682c4bbfbbe885828a4b79e8bb10b75_amd64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:04298b790dd1032398e15d777ab6ac5c3682c4bbfbbe885828a4b79e8bb10b75_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:591ed7a62962c4f0573655d386f48ebeae541ad9f259854d1cb283556711f57d_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:591ed7a62962c4f0573655d386f48ebeae541ad9f259854d1cb283556711f57d_s390x" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:591ed7a62962c4f0573655d386f48ebeae541ad9f259854d1cb283556711f57d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:aa35938c91a513bee3a1a85f18a7340edd41c46e5ffa2ab2278e779730f3a01e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:aa35938c91a513bee3a1a85f18a7340edd41c46e5ffa2ab2278e779730f3a01e_ppc64le" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:aa35938c91a513bee3a1a85f18a7340edd41c46e5ffa2ab2278e779730f3a01e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:d60d10ba7ab41fa00d4772ebf2574da69f2abc7bc218d40ea15d00f95fe4d255_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:d60d10ba7ab41fa00d4772ebf2574da69f2abc7bc218d40ea15d00f95fe4d255_arm64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:d60d10ba7ab41fa00d4772ebf2574da69f2abc7bc218d40ea15d00f95fe4d255_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:062d43cd86e1e2acb6a5059a82f0d7b9b2f2a0bf0b9ad5a0eb128b74b2c830b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:062d43cd86e1e2acb6a5059a82f0d7b9b2f2a0bf0b9ad5a0eb128b74b2c830b9_ppc64le" }, "product_reference": "openshift4/ose-ptp-operator@sha256:062d43cd86e1e2acb6a5059a82f0d7b9b2f2a0bf0b9ad5a0eb128b74b2c830b9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:068bb3fde8d0ea564ee4b5ef874bb2f9d53c4c6ade057d7595a7988465c5ef11_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:068bb3fde8d0ea564ee4b5ef874bb2f9d53c4c6ade057d7595a7988465c5ef11_arm64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:068bb3fde8d0ea564ee4b5ef874bb2f9d53c4c6ade057d7595a7988465c5ef11_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:60242ec82615ff9fbb730c5d981303d95a928ff4d6b03d20fd1e8d96a2a2986d_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:60242ec82615ff9fbb730c5d981303d95a928ff4d6b03d20fd1e8d96a2a2986d_amd64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:60242ec82615ff9fbb730c5d981303d95a928ff4d6b03d20fd1e8d96a2a2986d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:a1b1da91d4cab3088724a34439d72167eb404c43a6ae525adf2d218b9423eed7_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:a1b1da91d4cab3088724a34439d72167eb404c43a6ae525adf2d218b9423eed7_s390x" }, "product_reference": "openshift4/ose-ptp-operator@sha256:a1b1da91d4cab3088724a34439d72167eb404c43a6ae525adf2d218b9423eed7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:0f9d6f9a19b8fff2e0fa2f0c9e8331adcfd57d33edb81dc80ff75ae63ac8b79f_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:0f9d6f9a19b8fff2e0fa2f0c9e8331adcfd57d33edb81dc80ff75ae63ac8b79f_arm64" }, "product_reference": "openshift4/ose-ptp@sha256:0f9d6f9a19b8fff2e0fa2f0c9e8331adcfd57d33edb81dc80ff75ae63ac8b79f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:128d401939fc2f9f2d09147d24632fff9c3beae5cefa81c01b35de3ecb289dd0_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:128d401939fc2f9f2d09147d24632fff9c3beae5cefa81c01b35de3ecb289dd0_s390x" }, "product_reference": "openshift4/ose-ptp@sha256:128d401939fc2f9f2d09147d24632fff9c3beae5cefa81c01b35de3ecb289dd0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:1db64d39c10bc90017888ed1a3a6e9e5ecf4d32f5dab6f7322ca3648dde8834b_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:1db64d39c10bc90017888ed1a3a6e9e5ecf4d32f5dab6f7322ca3648dde8834b_amd64" }, "product_reference": "openshift4/ose-ptp@sha256:1db64d39c10bc90017888ed1a3a6e9e5ecf4d32f5dab6f7322ca3648dde8834b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:7a9b0b84a7e99ac01942b9891f61a34d07a095afcee7bb23dd1799a7fb6c4457_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:7a9b0b84a7e99ac01942b9891f61a34d07a095afcee7bb23dd1799a7fb6c4457_ppc64le" }, "product_reference": "openshift4/ose-ptp@sha256:7a9b0b84a7e99ac01942b9891f61a34d07a095afcee7bb23dd1799a7fb6c4457_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:1c86f1126c15b7ff632747d9447844eeff495dc52cbde3b3463f8297f28b5268_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:1c86f1126c15b7ff632747d9447844eeff495dc52cbde3b3463f8297f28b5268_s390x" }, "product_reference": "openshift4/ose-sriov-cni@sha256:1c86f1126c15b7ff632747d9447844eeff495dc52cbde3b3463f8297f28b5268_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:343b3438923aeadd64e584d66dba29b82727023f220de595a58d3bcd79273e65_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:343b3438923aeadd64e584d66dba29b82727023f220de595a58d3bcd79273e65_arm64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:343b3438923aeadd64e584d66dba29b82727023f220de595a58d3bcd79273e65_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:66d0154600d2e8617909c5f16226b1fc77b4a1c6a6dad4824e387ab9a4146648_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:66d0154600d2e8617909c5f16226b1fc77b4a1c6a6dad4824e387ab9a4146648_amd64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:66d0154600d2e8617909c5f16226b1fc77b4a1c6a6dad4824e387ab9a4146648_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:f1cdeaecbff9928c6c7b4acd5a61f9c73869d1cb39dc0e059c14b44209e57f0f_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:f1cdeaecbff9928c6c7b4acd5a61f9c73869d1cb39dc0e059c14b44209e57f0f_ppc64le" }, "product_reference": "openshift4/ose-sriov-cni@sha256:f1cdeaecbff9928c6c7b4acd5a61f9c73869d1cb39dc0e059c14b44209e57f0f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:0d0f0fc961a09a4672303c239e357e6af5b4c389ad36bba740a82a0a3cd418c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:0d0f0fc961a09a4672303c239e357e6af5b4c389ad36bba740a82a0a3cd418c0_ppc64le" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:0d0f0fc961a09a4672303c239e357e6af5b4c389ad36bba740a82a0a3cd418c0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:52b76cf377877f2352f749a4447ddcd6bdc863fb5d3e8b1b2b3a0c970b61f807_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:52b76cf377877f2352f749a4447ddcd6bdc863fb5d3e8b1b2b3a0c970b61f807_amd64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:52b76cf377877f2352f749a4447ddcd6bdc863fb5d3e8b1b2b3a0c970b61f807_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:7257f810c99cc679aba4909f098013c0626ea546ed1251fa93df6455f3f73cf6_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:7257f810c99cc679aba4909f098013c0626ea546ed1251fa93df6455f3f73cf6_arm64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:7257f810c99cc679aba4909f098013c0626ea546ed1251fa93df6455f3f73cf6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:8d8388885ae0e1dd9f43a495cc8357060e09d5beec4f3526fedc51ace423cd53_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:8d8388885ae0e1dd9f43a495cc8357060e09d5beec4f3526fedc51ace423cd53_s390x" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:8d8388885ae0e1dd9f43a495cc8357060e09d5beec4f3526fedc51ace423cd53_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:3bb30b0214e27ef6ab4e12743acebb1c2ebdefaeab7722704f23b068d2e53a71_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:3bb30b0214e27ef6ab4e12743acebb1c2ebdefaeab7722704f23b068d2e53a71_arm64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:3bb30b0214e27ef6ab4e12743acebb1c2ebdefaeab7722704f23b068d2e53a71_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:4b4c422ee930245f163df7d98ea94553134a3fad006cab521c89815930d457a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:4b4c422ee930245f163df7d98ea94553134a3fad006cab521c89815930d457a3_ppc64le" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:4b4c422ee930245f163df7d98ea94553134a3fad006cab521c89815930d457a3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:a3da7676230f200f568fd4ba9bfe61aa55ee3899ee02b71600a8290350e714f1_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:a3da7676230f200f568fd4ba9bfe61aa55ee3899ee02b71600a8290350e714f1_s390x" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:a3da7676230f200f568fd4ba9bfe61aa55ee3899ee02b71600a8290350e714f1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:ac54f3f7fc77f204892db11be22ffbee24c37eca2f89de36358a292f9fb58859_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:ac54f3f7fc77f204892db11be22ffbee24c37eca2f89de36358a292f9fb58859_amd64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:ac54f3f7fc77f204892db11be22ffbee24c37eca2f89de36358a292f9fb58859_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:73f8330e477fd2083b8b0fd523d8351807de4c9afd6641660bf9d5d71637cfc7_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:73f8330e477fd2083b8b0fd523d8351807de4c9afd6641660bf9d5d71637cfc7_amd64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:73f8330e477fd2083b8b0fd523d8351807de4c9afd6641660bf9d5d71637cfc7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:a0e9139fcb9514576cca622b05ab44eaf197bfcc68e5c01e0d3443acd2928513_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:a0e9139fcb9514576cca622b05ab44eaf197bfcc68e5c01e0d3443acd2928513_arm64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:a0e9139fcb9514576cca622b05ab44eaf197bfcc68e5c01e0d3443acd2928513_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:eecf7894f01f172e0d753636f47158fd0b2324c560d83ebb44918817de8159e8_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:eecf7894f01f172e0d753636f47158fd0b2324c560d83ebb44918817de8159e8_s390x" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:eecf7894f01f172e0d753636f47158fd0b2324c560d83ebb44918817de8159e8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:f449142ef894ff2765f77c58b251ba5092c086e16640b019ac077c64eb9a340c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:f449142ef894ff2765f77c58b251ba5092c086e16640b019ac077c64eb9a340c_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:f449142ef894ff2765f77c58b251ba5092c086e16640b019ac077c64eb9a340c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:090bba988491d059fb52e978cf523208ba5c7e4d2e0672bd792dcd0e308726f6_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:090bba988491d059fb52e978cf523208ba5c7e4d2e0672bd792dcd0e308726f6_arm64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:090bba988491d059fb52e978cf523208ba5c7e4d2e0672bd792dcd0e308726f6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:2d4933b0feb31135d9573c9d6e705a16523f1398496990a266620ea222a3f41f_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:2d4933b0feb31135d9573c9d6e705a16523f1398496990a266620ea222a3f41f_amd64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:2d4933b0feb31135d9573c9d6e705a16523f1398496990a266620ea222a3f41f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:592182fc8f4194e97d52afc619e95172931fa8de3d6de7134f45e9cff64cd3ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:592182fc8f4194e97d52afc619e95172931fa8de3d6de7134f45e9cff64cd3ec_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:592182fc8f4194e97d52afc619e95172931fa8de3d6de7134f45e9cff64cd3ec_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:97040c9e4b677fbd82d1e2a014e9f81eb7bcfa34a759b538e0e2256749bbf0db_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:97040c9e4b677fbd82d1e2a014e9f81eb7bcfa34a759b538e0e2256749bbf0db_s390x" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:97040c9e4b677fbd82d1e2a014e9f81eb7bcfa34a759b538e0e2256749bbf0db_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:00600ce9084b86f51975469bb1521c54bf01580e0265dac307458cec8ebae26e_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:00600ce9084b86f51975469bb1521c54bf01580e0265dac307458cec8ebae26e_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:00600ce9084b86f51975469bb1521c54bf01580e0265dac307458cec8ebae26e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:59de199521e89293649f4ad1ab339e8ae2f6bed758362f11e7b47816387235d4_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:59de199521e89293649f4ad1ab339e8ae2f6bed758362f11e7b47816387235d4_arm64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:59de199521e89293649f4ad1ab339e8ae2f6bed758362f11e7b47816387235d4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:a9dc3a75f0b7cbcccd269e69e9d44df85c801e4b09c5542d3c6cd0f565228456_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:a9dc3a75f0b7cbcccd269e69e9d44df85c801e4b09c5542d3c6cd0f565228456_s390x" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:a9dc3a75f0b7cbcccd269e69e9d44df85c801e4b09c5542d3c6cd0f565228456_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:c57f4612de7b42012cbee92afe945170871385d7b0f81fd2b1ac21772f2e1999_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:c57f4612de7b42012cbee92afe945170871385d7b0f81fd2b1ac21772f2e1999_amd64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:c57f4612de7b42012cbee92afe945170871385d7b0f81fd2b1ac21772f2e1999_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:029960a7b5c3c4b4f24d3136936d2bc8ad2eb991e50df2344963298dc49453a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:029960a7b5c3c4b4f24d3136936d2bc8ad2eb991e50df2344963298dc49453a0_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:029960a7b5c3c4b4f24d3136936d2bc8ad2eb991e50df2344963298dc49453a0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:3cf10ef8ebc4e9b622bc13114b1725de8c2fdaa2b47e24adb9a929064b99b6bf_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:3cf10ef8ebc4e9b622bc13114b1725de8c2fdaa2b47e24adb9a929064b99b6bf_amd64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:3cf10ef8ebc4e9b622bc13114b1725de8c2fdaa2b47e24adb9a929064b99b6bf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:7310d7f5d498f308b251480b1769545f8e1bd91ef0f33c10dd59911ed7081846_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:7310d7f5d498f308b251480b1769545f8e1bd91ef0f33c10dd59911ed7081846_s390x" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:7310d7f5d498f308b251480b1769545f8e1bd91ef0f33c10dd59911ed7081846_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:75c70ae0598907db3945dc3e36d94b31529588a728dc7123a8dd23fe96ec7b44_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:75c70ae0598907db3945dc3e36d94b31529588a728dc7123a8dd23fe96ec7b44_arm64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:75c70ae0598907db3945dc3e36d94b31529588a728dc7123a8dd23fe96ec7b44_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:28f516e513501605d136047ca30859bcaf6f7661ce8c895223ef80d276b13b08_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:28f516e513501605d136047ca30859bcaf6f7661ce8c895223ef80d276b13b08_amd64" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:28f516e513501605d136047ca30859bcaf6f7661ce8c895223ef80d276b13b08_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:4e3431718e15ba7592faa05f707e6a3845edc0801764ee3f0b3e9cd38f098258_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:4e3431718e15ba7592faa05f707e6a3845edc0801764ee3f0b3e9cd38f098258_s390x" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:4e3431718e15ba7592faa05f707e6a3845edc0801764ee3f0b3e9cd38f098258_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:67f851aac0e4d0e50cfa91cad33324a508cd8093bde0766e1aa59f9a05a87d8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:67f851aac0e4d0e50cfa91cad33324a508cd8093bde0766e1aa59f9a05a87d8c_ppc64le" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:67f851aac0e4d0e50cfa91cad33324a508cd8093bde0766e1aa59f9a05a87d8c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:ed224a8a1e03052e1632b34683e521b6bd99a1a9503c2ec28ac5ff2264c370a5_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:ed224a8a1e03052e1632b34683e521b6bd99a1a9503c2ec28ac5ff2264c370a5_arm64" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:ed224a8a1e03052e1632b34683e521b6bd99a1a9503c2ec28ac5ff2264c370a5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0c3218650c036cd2622add183382742ff00d39e3b8791a1947527a5c0e3ca190_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0c3218650c036cd2622add183382742ff00d39e3b8791a1947527a5c0e3ca190_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0c3218650c036cd2622add183382742ff00d39e3b8791a1947527a5c0e3ca190_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3d2cbdb313e981e3e0104eb21629ad743e878070314101df3a5c0ea0da6995a8_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3d2cbdb313e981e3e0104eb21629ad743e878070314101df3a5c0ea0da6995a8_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3d2cbdb313e981e3e0104eb21629ad743e878070314101df3a5c0ea0da6995a8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4914f3e14bb71bf1f405fcc92e4700fad690c1a29e1209b107eaf0c301870fae_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4914f3e14bb71bf1f405fcc92e4700fad690c1a29e1209b107eaf0c301870fae_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4914f3e14bb71bf1f405fcc92e4700fad690c1a29e1209b107eaf0c301870fae_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a9090a9ebf59abcab14b6d57ec70e21a48be59186590f752ec3d9c865bb45b88_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a9090a9ebf59abcab14b6d57ec70e21a48be59186590f752ec3d9c865bb45b88_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a9090a9ebf59abcab14b6d57ec70e21a48be59186590f752ec3d9c865bb45b88_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:69202c2cd634ffd9b322b77b8dbfaf3197955257167706f474de79289f861225_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:69202c2cd634ffd9b322b77b8dbfaf3197955257167706f474de79289f861225_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:69202c2cd634ffd9b322b77b8dbfaf3197955257167706f474de79289f861225_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:9764b827dffb4c9e7476ad296dbef135d5c83f5611aed0e5914d5c5c37c632e5_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:9764b827dffb4c9e7476ad296dbef135d5c83f5611aed0e5914d5c5c37c632e5_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:9764b827dffb4c9e7476ad296dbef135d5c83f5611aed0e5914d5c5c37c632e5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c712006c2a6e5a4d1e1966280a2f8aad5da48a172249e43e4975fc155ac106d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c712006c2a6e5a4d1e1966280a2f8aad5da48a172249e43e4975fc155ac106d2_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c712006c2a6e5a4d1e1966280a2f8aad5da48a172249e43e4975fc155ac106d2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:eff0ab83855ba5f19f1845279d9be7f2f9333f0ff32b15bf16da71f1944ad151_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:eff0ab83855ba5f19f1845279d9be7f2f9333f0ff32b15bf16da71f1944ad151_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:eff0ab83855ba5f19f1845279d9be7f2f9333f0ff32b15bf16da71f1944ad151_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:1bba6736d8de6d508850b3e8dbb96d8b070e64d3d8daa0fee1e9811f62180de0_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:1bba6736d8de6d508850b3e8dbb96d8b070e64d3d8daa0fee1e9811f62180de0_s390x" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:1bba6736d8de6d508850b3e8dbb96d8b070e64d3d8daa0fee1e9811f62180de0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:53cdbd2db4c5359a1afea128366749b491959f8dc1aec67a1983bbf3f07e7365_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:53cdbd2db4c5359a1afea128366749b491959f8dc1aec67a1983bbf3f07e7365_arm64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:53cdbd2db4c5359a1afea128366749b491959f8dc1aec67a1983bbf3f07e7365_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:9d530ab936488b6f0f9341e6acbb8a87a6f645d24d966f0e64307e556189e919_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:9d530ab936488b6f0f9341e6acbb8a87a6f645d24d966f0e64307e556189e919_amd64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:9d530ab936488b6f0f9341e6acbb8a87a6f645d24d966f0e64307e556189e919_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:c371812fd75b09eedbb11868ed15819706cf11942477d5ef7bb24119466dcb11_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:c371812fd75b09eedbb11868ed15819706cf11942477d5ef7bb24119466dcb11_ppc64le" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:c371812fd75b09eedbb11868ed15819706cf11942477d5ef7bb24119466dcb11_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/special-resource-rhel8-operator@sha256:22eb9730b677eabe42943ee522a942492dac54741891e5bc9c3ad498f0cc7f0e_arm64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:22eb9730b677eabe42943ee522a942492dac54741891e5bc9c3ad498f0cc7f0e_arm64" }, "product_reference": "openshift4/special-resource-rhel8-operator@sha256:22eb9730b677eabe42943ee522a942492dac54741891e5bc9c3ad498f0cc7f0e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/special-resource-rhel8-operator@sha256:7ca09dadea9355a471c6635f9a92144a3e210fe678e4fd126471119c8375b4a8_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:7ca09dadea9355a471c6635f9a92144a3e210fe678e4fd126471119c8375b4a8_amd64" }, "product_reference": "openshift4/special-resource-rhel8-operator@sha256:7ca09dadea9355a471c6635f9a92144a3e210fe678e4fd126471119c8375b4a8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/special-resource-rhel8-operator@sha256:7e54a12f25bf6acd0b4ccf3a11755441e07ef1a88ea9aadfd1b1b3adc8cde30e_s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:7e54a12f25bf6acd0b4ccf3a11755441e07ef1a88ea9aadfd1b1b3adc8cde30e_s390x" }, "product_reference": "openshift4/special-resource-rhel8-operator@sha256:7e54a12f25bf6acd0b4ccf3a11755441e07ef1a88ea9aadfd1b1b3adc8cde30e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/special-resource-rhel8-operator@sha256:80586d699c693ed8507084eaf61fac6d1bee749bf20b9744f7a4b7b36ec12e7b_ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:80586d699c693ed8507084eaf61fac6d1bee749bf20b9744f7a4b7b36ec12e7b_ppc64le" }, "product_reference": "openshift4/special-resource-rhel8-operator@sha256:80586d699c693ed8507084eaf61fac6d1bee749bf20b9744f7a4b7b36ec12e7b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/topology-aware-lifecycle-manager-rhel8-operator@sha256:e9b2cd8e427bd0ca8a122ae0fbc2cf5e4853d7aeb992c5c8a3050bb21f9c8c82_amd64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift4/topology-aware-lifecycle-manager-rhel8-operator@sha256:e9b2cd8e427bd0ca8a122ae0fbc2cf5e4853d7aeb992c5c8a3050bb21f9c8c82_amd64" }, "product_reference": "openshift4/topology-aware-lifecycle-manager-rhel8-operator@sha256:e9b2cd8e427bd0ca8a122ae0fbc2cf5e4853d7aeb992c5c8a3050bb21f9c8c82_amd64", "relates_to_product_reference": "8Base-RHOSE-4.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-21698", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:8fa922b87b4c78ee2f99a6e93ac25ef283b788a468e1e7e63ee329b3ceedcb6d_s390x", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:9ca0f9f2e86474f3ec8bd49468a6b67532d1148dae59abfdfdaf4a1c6033d854_arm64", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:9fa61286901ac816aa93ddc19ae6a5e98c1eb7cec157ba84b2f53eadb4c5e1a6_amd64", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:cd7f3e7ad393b5743c080671b6b72c1570049f971643ecca8cfa8a0abc996af7_ppc64le", "8Base-RHOSE-4.10:openshift4/bare-metal-event-relay-rhel8-operator@sha256:25acc3b0eb892f40cd3e59bda3e654316aea503bbd19b3b555f7608201fb96e4_amd64", "8Base-RHOSE-4.10:openshift4/baremetal-hardware-event-proxy-rhel8@sha256:e19e68146568d004cba4ecfefbabc768cd2167a4f1da74475d6a50d1e1994bee_amd64", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64", "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:80b20c4cc516f3f1746dda95b5cb931ce61e16012187c5f6c73b7417558d0705_arm64", "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:9b627990889c408102b8cb2fb6c80cb4501d5dc190d6f4cc9e460fabaf3a1651_amd64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:618c80512fc9c5f4ffc7a48301ec2bbbed5d57fc1e82e7266f3ed23c2a29832d_amd64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:7563f6f90e56ac7328a7c7f5178a844c31e0e4cfa4eb1a5673f193050f504978_s390x", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:abd884348dac77c409ffa0eaefc2752deef2712f5d10160cf4c8440e3d2b88d7_ppc64le", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:de3e2529cf662b40b8907cd433cd1c68dc2e28c01f752da565e12b1e6ba2e62b_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:8fa922b87b4c78ee2f99a6e93ac25ef283b788a468e1e7e63ee329b3ceedcb6d_s390x", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:9ca0f9f2e86474f3ec8bd49468a6b67532d1148dae59abfdfdaf4a1c6033d854_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:9fa61286901ac816aa93ddc19ae6a5e98c1eb7cec157ba84b2f53eadb4c5e1a6_amd64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:cd7f3e7ad393b5743c080671b6b72c1570049f971643ecca8cfa8a0abc996af7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:1b553927a473b7908b4d192a4c0a180da911c5c47861741def5c9fa3597ab6c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:2da7d7555f45e73fe0bc63510d0fe48d13b4d6f643c89e384b9e60fb71150d3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:5a878286902c900e744773001c3858168542f3e0f985ec4b9a626b67a6b02996_amd64", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:c8a82577e98a3649c02668d38106e0ced5495b743284b019cd142c34b89de0f5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:23e44798d49337ace5ab3b5dee8b751d16305bc8195a22ba4218058566171457_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:dd44793d5fc7ca6c795915a262b82c078ba5c0254f21a3432456a600d414bbda_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:18dee53b0c4de121dc5cf3c685131f42865f9e8e05d3a537d36ce2403d84d4bb_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:2658916fc5f2546b5195c3ecda7654d17783dfe8b20b897e0915c1f0ca1d1972_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:3ed3ed4fef09e63479c0a44ac0bccb39745f101d0cee27dab0b7cd968185effc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:5e6adcd201d88450163f34bee5f498bf80e514899c69f3f347dbb0a7fbf0066c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:be3d8c696d67a21d214fdf83a47a160d9db19fc75866e70290f68ffbfcf1c8f4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:f210af9f1abf0e40532697bd9a5f345e2ba5e26655e5162f521bb7bcec5ab671_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:09d3b5365d00477303bb36960329ab6cade1c68d2b723bf044946388616977c7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:8b0e901313a0cf612971cb3d631cfae6ef5182bd8aa4bd88ed427518c04b65b8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:b21258b858cc2baaaccb98ef5a2b3fdcd81388b0484a9df593683208dd323200_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:c4bafb0d563630f4505bf82f42b3f64c4b53b73b3a7a86473bd5a6d07b75c646_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09d3b5365d00477303bb36960329ab6cade1c68d2b723bf044946388616977c7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8b0e901313a0cf612971cb3d631cfae6ef5182bd8aa4bd88ed427518c04b65b8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b21258b858cc2baaaccb98ef5a2b3fdcd81388b0484a9df593683208dd323200_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c4bafb0d563630f4505bf82f42b3f64c4b53b73b3a7a86473bd5a6d07b75c646_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:0fa8893808bf21bb6dd7d6324a7d3907d02db396d32eb6c41651b638fa75429c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:48773a880140ce100d568a08901a956bd24ab4819c5701dcfd3225b4b9c9248b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:5969822162fe926ff5345289a56b45c30fa160379d54b62a82b11928f3e9cc78_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:ee188379fd35da7d59cf7efd2c95052d2cdfab6c20c1a0d7657c9a870df0d184_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:00631c71c824f1f346855cf14368a6c54d89b8f97d3fc8402ac1cbcdf3dc616c_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:08e9630368862f88379da4f6be7ad8abc5bd54b0897da1125f6a8a2fdca5635a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:62c03ad231a1c06399f6dc59a57ef9893652974c14e7091e8fd33efbfe24270c_arm64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:747387c1df41e825e347292bc0c45ae9b6afbbeef718dcfe6366a6e20a12c7a8_s390x", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:4bdae709e170bb3f48ac4b04776f2e7a5b0e74588aea17ded2d7d305514146e1_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:507fcad1cf77dcc7f5dca7dde8f360ab487b54cf7bf38be19fc3ad148112d6a6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:d5e6a933be1823af699ae56403c9993c2cd3112b746f02e1ef4df22313fe394c_s390x", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:f6a4b67eb31454f55c09db6e5f18fa6a697e74add3081cc9703de3084d89ad77_arm64", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:5bd0137d55144c52015ae7a4b78529246e79275f77323d9dc5453481cb858cd3_s390x", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:9249a7626f6b4f498bd17ab91696febdcb2a7312e69614d3af3aec675e9b4b61_arm64", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:b657d844b6697f184d3b6d339f1d0262db19aae5a02529d7dc4849abe4904ac4_amd64", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:c6a5755f490859ea2e14fd3d08900a8b7bf9196d4ae0133f5d7b0c1b53a94eb6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:41336282e907d22ca112003f81c256622981064b52659934c753c00f21afce15_s390x", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:b7907b26bccc22ee5ea3b4021f05d7496e3e80b9dd64b74435e64348dafa5cf7_amd64", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:d54fcdd141282f9f2797a71e5e27d21b9f58dda8f2c178de794438bf9fbe240c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:ddcec6f0c82ee1a379d29829974d1571ea255009931113a087a2db5e8578c9af_arm64", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:1d6f1e5a11c01d16ecf478498dd510d4345bc7928ebf5989446c4af30f90c7e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:2599df06624b50c405cc53b023a06fafcf6712b425d0dc970779a638e95e4a48_s390x", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:6e45d424e0865d967c4768e19d0a3f02c5605127b18a602c1f5ac752f41a3a6f_arm64", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:754f179d4159b5c60bd4922d32630a9a9045448353ba5d638782d110c65da2e3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:49bc01855e27dc28990bacfb928ad656470982a7b662a61b73b55091d3ff862c_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:5d88b12976aa773247a70eb32315e1513ee40e694ec5bd25d5a4384f67808ce5_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:9c28159dfeefa6825ac113f87aa3a322825bff1139db8b858c511ef0e729a828_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:9e3d45b18112141b467afd4b6a29b97ccdb2278bfa7c9659b18573097af297c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:4f96193d67f430e74570fa3225ad239e7ae74da2f6c7a301b0d523281a840fec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:798a85013afd1816106587251a8e76fd4390d240303d728c5c87ec087fa4754e_arm64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:adee052ff53a8e3e69afe8d0881026339625194c9b4cfb0ab4642ff632a72ef9_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:c3bc9084e9564e5ba921fe9d7b3c367ea75bc27c9d05ee7b5aad88d95995530f_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:9e8d9d1df55bf3dd749a6616e4b15b342a5d0501c2367649468ba9a521a67797_arm64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:ac06c493e94834b9a4b030a00194e1bf9b30f7f15b21d3d3de8c3923a046e9aa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:eca708458929d43fd51619edf15001205760e4cb613b83eee78e89ab5565e0b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:ef4d24f708101d78c84500d2ed0f115f2da36e9ef901e9cfd8a2f2332241a033_amd64", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:69183ff95b1d5bf74c03e8036b826513a262e5909fd50532400cb9f6afb718a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:852a4759d9fcb359df45a43f97919424649ac8fff4d9e699653b27b8bca486a0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:b158c76776659efbb293e9eb205841cc346b0408a8851ffb90e418f5e578454c_arm64", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:e0e158a979b0fb32c736ed80a968e40362d87d1a4a20851df98792068060e785_amd64", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:88a12b3ec19391ffd47742c1d1425257ef078f8cdd94fd0ce8fcab1305aa5e82_arm64", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:ba82cb310889bf103b74999ff573098794ac804f94bc03d2c3282c32bbde2f23_amd64", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:be6bf2aaf747d89930e6f4f90042612a6dcc7c5f3c60c8fd3d0b7dc24d0aeff8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:f365626a0c001d0ad2b6f1412a1f7a3c29b7dcd46d1e4e80130d7071ccd3edd1_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:04298b790dd1032398e15d777ab6ac5c3682c4bbfbbe885828a4b79e8bb10b75_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:591ed7a62962c4f0573655d386f48ebeae541ad9f259854d1cb283556711f57d_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:aa35938c91a513bee3a1a85f18a7340edd41c46e5ffa2ab2278e779730f3a01e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:d60d10ba7ab41fa00d4772ebf2574da69f2abc7bc218d40ea15d00f95fe4d255_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:062d43cd86e1e2acb6a5059a82f0d7b9b2f2a0bf0b9ad5a0eb128b74b2c830b9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:068bb3fde8d0ea564ee4b5ef874bb2f9d53c4c6ade057d7595a7988465c5ef11_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:60242ec82615ff9fbb730c5d981303d95a928ff4d6b03d20fd1e8d96a2a2986d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:a1b1da91d4cab3088724a34439d72167eb404c43a6ae525adf2d218b9423eed7_s390x", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:0f9d6f9a19b8fff2e0fa2f0c9e8331adcfd57d33edb81dc80ff75ae63ac8b79f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:128d401939fc2f9f2d09147d24632fff9c3beae5cefa81c01b35de3ecb289dd0_s390x", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:1db64d39c10bc90017888ed1a3a6e9e5ecf4d32f5dab6f7322ca3648dde8834b_amd64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:7a9b0b84a7e99ac01942b9891f61a34d07a095afcee7bb23dd1799a7fb6c4457_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:1c86f1126c15b7ff632747d9447844eeff495dc52cbde3b3463f8297f28b5268_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:343b3438923aeadd64e584d66dba29b82727023f220de595a58d3bcd79273e65_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:66d0154600d2e8617909c5f16226b1fc77b4a1c6a6dad4824e387ab9a4146648_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:f1cdeaecbff9928c6c7b4acd5a61f9c73869d1cb39dc0e059c14b44209e57f0f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:0d0f0fc961a09a4672303c239e357e6af5b4c389ad36bba740a82a0a3cd418c0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:52b76cf377877f2352f749a4447ddcd6bdc863fb5d3e8b1b2b3a0c970b61f807_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:7257f810c99cc679aba4909f098013c0626ea546ed1251fa93df6455f3f73cf6_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:8d8388885ae0e1dd9f43a495cc8357060e09d5beec4f3526fedc51ace423cd53_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:3bb30b0214e27ef6ab4e12743acebb1c2ebdefaeab7722704f23b068d2e53a71_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:4b4c422ee930245f163df7d98ea94553134a3fad006cab521c89815930d457a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:a3da7676230f200f568fd4ba9bfe61aa55ee3899ee02b71600a8290350e714f1_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:ac54f3f7fc77f204892db11be22ffbee24c37eca2f89de36358a292f9fb58859_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:73f8330e477fd2083b8b0fd523d8351807de4c9afd6641660bf9d5d71637cfc7_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:a0e9139fcb9514576cca622b05ab44eaf197bfcc68e5c01e0d3443acd2928513_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:eecf7894f01f172e0d753636f47158fd0b2324c560d83ebb44918817de8159e8_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:f449142ef894ff2765f77c58b251ba5092c086e16640b019ac077c64eb9a340c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:090bba988491d059fb52e978cf523208ba5c7e4d2e0672bd792dcd0e308726f6_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:2d4933b0feb31135d9573c9d6e705a16523f1398496990a266620ea222a3f41f_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:592182fc8f4194e97d52afc619e95172931fa8de3d6de7134f45e9cff64cd3ec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:97040c9e4b677fbd82d1e2a014e9f81eb7bcfa34a759b538e0e2256749bbf0db_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:00600ce9084b86f51975469bb1521c54bf01580e0265dac307458cec8ebae26e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:59de199521e89293649f4ad1ab339e8ae2f6bed758362f11e7b47816387235d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:a9dc3a75f0b7cbcccd269e69e9d44df85c801e4b09c5542d3c6cd0f565228456_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:c57f4612de7b42012cbee92afe945170871385d7b0f81fd2b1ac21772f2e1999_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:029960a7b5c3c4b4f24d3136936d2bc8ad2eb991e50df2344963298dc49453a0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:3cf10ef8ebc4e9b622bc13114b1725de8c2fdaa2b47e24adb9a929064b99b6bf_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:7310d7f5d498f308b251480b1769545f8e1bd91ef0f33c10dd59911ed7081846_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:75c70ae0598907db3945dc3e36d94b31529588a728dc7123a8dd23fe96ec7b44_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:28f516e513501605d136047ca30859bcaf6f7661ce8c895223ef80d276b13b08_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:4e3431718e15ba7592faa05f707e6a3845edc0801764ee3f0b3e9cd38f098258_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:67f851aac0e4d0e50cfa91cad33324a508cd8093bde0766e1aa59f9a05a87d8c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:ed224a8a1e03052e1632b34683e521b6bd99a1a9503c2ec28ac5ff2264c370a5_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0c3218650c036cd2622add183382742ff00d39e3b8791a1947527a5c0e3ca190_amd64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3d2cbdb313e981e3e0104eb21629ad743e878070314101df3a5c0ea0da6995a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4914f3e14bb71bf1f405fcc92e4700fad690c1a29e1209b107eaf0c301870fae_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a9090a9ebf59abcab14b6d57ec70e21a48be59186590f752ec3d9c865bb45b88_s390x", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:69202c2cd634ffd9b322b77b8dbfaf3197955257167706f474de79289f861225_amd64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:9764b827dffb4c9e7476ad296dbef135d5c83f5611aed0e5914d5c5c37c632e5_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c712006c2a6e5a4d1e1966280a2f8aad5da48a172249e43e4975fc155ac106d2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:eff0ab83855ba5f19f1845279d9be7f2f9333f0ff32b15bf16da71f1944ad151_s390x", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:1bba6736d8de6d508850b3e8dbb96d8b070e64d3d8daa0fee1e9811f62180de0_s390x", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:53cdbd2db4c5359a1afea128366749b491959f8dc1aec67a1983bbf3f07e7365_arm64", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:9d530ab936488b6f0f9341e6acbb8a87a6f645d24d966f0e64307e556189e919_amd64", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:c371812fd75b09eedbb11868ed15819706cf11942477d5ef7bb24119466dcb11_ppc64le", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:22eb9730b677eabe42943ee522a942492dac54741891e5bc9c3ad498f0cc7f0e_arm64", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:7ca09dadea9355a471c6635f9a92144a3e210fe678e4fd126471119c8375b4a8_amd64", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:7e54a12f25bf6acd0b4ccf3a11755441e07ef1a88ea9aadfd1b1b3adc8cde30e_s390x", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:80586d699c693ed8507084eaf61fac6d1bee749bf20b9744f7a4b7b36ec12e7b_ppc64le", "8Base-RHOSE-4.10:openshift4/topology-aware-lifecycle-manager-rhel8-operator@sha256:e9b2cd8e427bd0ca8a122ae0fbc2cf5e4853d7aeb992c5c8a3050bb21f9c8c82_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2045880" } ], "notes": [ { "category": "description", "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:513434b40fda3d918eca0c1269997ab3c130564eefae1aa1ab5e2e283e63b5e2_s390x", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d04b1037b298288fccd6ee38db64202a61f673d25127a644fa6e9eb8d342121b_arm64", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e94b5e061b03ca20812d72c343cc2accd9faf9b1e1516386e7b2fb89520f747c_ppc64le", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:fc5bf2e62d81e9a5ece468c1f307158469cc194b66cc517492b7e4a8389d1eca_amd64", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4d65c1e424c5a93ddac288a175e7d929867ae4bf78b17f933a2f8d5b70c7edfe_arm64", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:545d1c30590241c67b97b1c7cfac832bb9af90e90eb6d6529c57a71168f3f6d2_s390x", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6d9c7e717404e570459ed73b8f770f2c9629781c249b16217abd140c7b808ae8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:fb0a46fec04d65b68dda41e8e9c38fe882bae510e0565207c973042e9738e4af_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:8fa922b87b4c78ee2f99a6e93ac25ef283b788a468e1e7e63ee329b3ceedcb6d_s390x", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:9ca0f9f2e86474f3ec8bd49468a6b67532d1148dae59abfdfdaf4a1c6033d854_arm64", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:9fa61286901ac816aa93ddc19ae6a5e98c1eb7cec157ba84b2f53eadb4c5e1a6_amd64", "8Base-RHOSE-4.10:openshift-tech-preview/metallb-rhel8@sha256:cd7f3e7ad393b5743c080671b6b72c1570049f971643ecca8cfa8a0abc996af7_ppc64le", "8Base-RHOSE-4.10:openshift4/bare-metal-event-relay-rhel8-operator@sha256:25acc3b0eb892f40cd3e59bda3e654316aea503bbd19b3b555f7608201fb96e4_amd64", "8Base-RHOSE-4.10:openshift4/baremetal-hardware-event-proxy-rhel8@sha256:e19e68146568d004cba4ecfefbabc768cd2167a4f1da74475d6a50d1e1994bee_amd64", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le", "8Base-RHOSE-4.10:openshift4/cloud-event-proxy-rhel8@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64", "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:80b20c4cc516f3f1746dda95b5cb931ce61e16012187c5f6c73b7417558d0705_arm64", "8Base-RHOSE-4.10:openshift4/dpu-network-rhel8-operator@sha256:9b627990889c408102b8cb2fb6c80cb4501d5dc190d6f4cc9e460fabaf3a1651_amd64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:618c80512fc9c5f4ffc7a48301ec2bbbed5d57fc1e82e7266f3ed23c2a29832d_amd64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:7563f6f90e56ac7328a7c7f5178a844c31e0e4cfa4eb1a5673f193050f504978_s390x", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:abd884348dac77c409ffa0eaefc2752deef2712f5d10160cf4c8440e3d2b88d7_ppc64le", "8Base-RHOSE-4.10:openshift4/metallb-rhel8-operator@sha256:de3e2529cf662b40b8907cd433cd1c68dc2e28c01f752da565e12b1e6ba2e62b_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:8fa922b87b4c78ee2f99a6e93ac25ef283b788a468e1e7e63ee329b3ceedcb6d_s390x", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:9ca0f9f2e86474f3ec8bd49468a6b67532d1148dae59abfdfdaf4a1c6033d854_arm64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:9fa61286901ac816aa93ddc19ae6a5e98c1eb7cec157ba84b2f53eadb4c5e1a6_amd64", "8Base-RHOSE-4.10:openshift4/metallb-rhel8@sha256:cd7f3e7ad393b5743c080671b6b72c1570049f971643ecca8cfa8a0abc996af7_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:1b553927a473b7908b4d192a4c0a180da911c5c47861741def5c9fa3597ab6c5_s390x", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:2da7d7555f45e73fe0bc63510d0fe48d13b4d6f643c89e384b9e60fb71150d3a_arm64", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:5a878286902c900e744773001c3858168542f3e0f985ec4b9a626b67a6b02996_amd64", "8Base-RHOSE-4.10:openshift4/ose-ansible-operator@sha256:c8a82577e98a3649c02668d38106e0ced5495b743284b019cd142c34b89de0f5_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:23e44798d49337ace5ab3b5dee8b751d16305bc8195a22ba4218058566171457_arm64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:dd44793d5fc7ca6c795915a262b82c078ba5c0254f21a3432456a600d414bbda_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:18dee53b0c4de121dc5cf3c685131f42865f9e8e05d3a537d36ce2403d84d4bb_amd64", "8Base-RHOSE-4.10:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:2658916fc5f2546b5195c3ecda7654d17783dfe8b20b897e0915c1f0ca1d1972_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy-rhel8@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:0f2446d40583431030b831767220b82c018526da469fd89a4dd9cf2bc7d83cf9_s390x", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:3101bf8ff2d23e620a0e69a23ebb969e723679ce4841c2508ebf65ef9908e99b_arm64", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:a5d024012899cb2ef43928b055cf4d04a756a986ee96f3586a9e1e27838bb39e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cloud-event-proxy@sha256:aa89e1f53a9561c3252fc910c1bdecba5d9c30c663ae05f62ee117f47bdeb88e_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:3ed3ed4fef09e63479c0a44ac0bccb39745f101d0cee27dab0b7cd968185effc_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:5e6adcd201d88450163f34bee5f498bf80e514899c69f3f347dbb0a7fbf0066c_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:be3d8c696d67a21d214fdf83a47a160d9db19fc75866e70290f68ffbfcf1c8f4_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-capacity@sha256:f210af9f1abf0e40532697bd9a5f345e2ba5e26655e5162f521bb7bcec5ab671_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:09d3b5365d00477303bb36960329ab6cade1c68d2b723bf044946388616977c7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:8b0e901313a0cf612971cb3d631cfae6ef5182bd8aa4bd88ed427518c04b65b8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:b21258b858cc2baaaccb98ef5a2b3fdcd81388b0484a9df593683208dd323200_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-operator@sha256:c4bafb0d563630f4505bf82f42b3f64c4b53b73b3a7a86473bd5a6d07b75c646_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09d3b5365d00477303bb36960329ab6cade1c68d2b723bf044946388616977c7_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:8b0e901313a0cf612971cb3d631cfae6ef5182bd8aa4bd88ed427518c04b65b8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b21258b858cc2baaaccb98ef5a2b3fdcd81388b0484a9df593683208dd323200_amd64", "8Base-RHOSE-4.10:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c4bafb0d563630f4505bf82f42b3f64c4b53b73b3a7a86473bd5a6d07b75c646_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:0fa8893808bf21bb6dd7d6324a7d3907d02db396d32eb6c41651b638fa75429c_s390x", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:48773a880140ce100d568a08901a956bd24ab4819c5701dcfd3225b4b9c9248b_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:5969822162fe926ff5345289a56b45c30fa160379d54b62a82b11928f3e9cc78_arm64", "8Base-RHOSE-4.10:openshift4/ose-cluster-nfd-operator@sha256:ee188379fd35da7d59cf7efd2c95052d2cdfab6c20c1a0d7657c9a870df0d184_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:00631c71c824f1f346855cf14368a6c54d89b8f97d3fc8402ac1cbcdf3dc616c_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:08e9630368862f88379da4f6be7ad8abc5bd54b0897da1125f6a8a2fdca5635a_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:62c03ad231a1c06399f6dc59a57ef9893652974c14e7091e8fd33efbfe24270c_arm64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:747387c1df41e825e347292bc0c45ae9b6afbbeef718dcfe6366a6e20a12c7a8_s390x", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:4bdae709e170bb3f48ac4b04776f2e7a5b0e74588aea17ded2d7d305514146e1_amd64", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:507fcad1cf77dcc7f5dca7dde8f360ab487b54cf7bf38be19fc3ad148112d6a6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:d5e6a933be1823af699ae56403c9993c2cd3112b746f02e1ef4df22313fe394c_s390x", "8Base-RHOSE-4.10:openshift4/ose-clusterresourceoverride-rhel8@sha256:f6a4b67eb31454f55c09db6e5f18fa6a697e74add3081cc9703de3084d89ad77_arm64", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:5bd0137d55144c52015ae7a4b78529246e79275f77323d9dc5453481cb858cd3_s390x", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:9249a7626f6b4f498bd17ab91696febdcb2a7312e69614d3af3aec675e9b4b61_arm64", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:b657d844b6697f184d3b6d339f1d0262db19aae5a02529d7dc4849abe4904ac4_amd64", "8Base-RHOSE-4.10:openshift4/ose-contour-rhel8@sha256:c6a5755f490859ea2e14fd3d08900a8b7bf9196d4ae0133f5d7b0c1b53a94eb6_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:41336282e907d22ca112003f81c256622981064b52659934c753c00f21afce15_s390x", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:b7907b26bccc22ee5ea3b4021f05d7496e3e80b9dd64b74435e64348dafa5cf7_amd64", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:d54fcdd141282f9f2797a71e5e27d21b9f58dda8f2c178de794438bf9fbe240c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-descheduler@sha256:ddcec6f0c82ee1a379d29829974d1571ea255009931113a087a2db5e8578c9af_arm64", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:1d6f1e5a11c01d16ecf478498dd510d4345bc7928ebf5989446c4af30f90c7e7_amd64", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:2599df06624b50c405cc53b023a06fafcf6712b425d0dc970779a638e95e4a48_s390x", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:6e45d424e0865d967c4768e19d0a3f02c5605127b18a602c1f5ac752f41a3a6f_arm64", "8Base-RHOSE-4.10:openshift4/ose-helm-operator@sha256:754f179d4159b5c60bd4922d32630a9a9045448353ba5d638782d110c65da2e3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:49bc01855e27dc28990bacfb928ad656470982a7b662a61b73b55091d3ff862c_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:5d88b12976aa773247a70eb32315e1513ee40e694ec5bd25d5a4384f67808ce5_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:9c28159dfeefa6825ac113f87aa3a322825bff1139db8b858c511ef0e729a828_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-diskmaker@sha256:9e3d45b18112141b467afd4b6a29b97ccdb2278bfa7c9659b18573097af297c0_arm64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:4f96193d67f430e74570fa3225ad239e7ae74da2f6c7a301b0d523281a840fec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:798a85013afd1816106587251a8e76fd4390d240303d728c5c87ec087fa4754e_arm64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:adee052ff53a8e3e69afe8d0881026339625194c9b4cfb0ab4642ff632a72ef9_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-mustgather-rhel8@sha256:c3bc9084e9564e5ba921fe9d7b3c367ea75bc27c9d05ee7b5aad88d95995530f_amd64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:9e8d9d1df55bf3dd749a6616e4b15b342a5d0501c2367649468ba9a521a67797_arm64", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:ac06c493e94834b9a4b030a00194e1bf9b30f7f15b21d3d3de8c3923a046e9aa_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:eca708458929d43fd51619edf15001205760e4cb613b83eee78e89ab5565e0b2_s390x", "8Base-RHOSE-4.10:openshift4/ose-local-storage-operator@sha256:ef4d24f708101d78c84500d2ed0f115f2da36e9ef901e9cfd8a2f2332241a033_amd64", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:69183ff95b1d5bf74c03e8036b826513a262e5909fd50532400cb9f6afb718a9_s390x", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:852a4759d9fcb359df45a43f97919424649ac8fff4d9e699653b27b8bca486a0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:b158c76776659efbb293e9eb205841cc346b0408a8851ffb90e418f5e578454c_arm64", "8Base-RHOSE-4.10:openshift4/ose-node-feature-discovery@sha256:e0e158a979b0fb32c736ed80a968e40362d87d1a4a20851df98792068060e785_amd64", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:88a12b3ec19391ffd47742c1d1425257ef078f8cdd94fd0ce8fcab1305aa5e82_arm64", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:ba82cb310889bf103b74999ff573098794ac804f94bc03d2c3282c32bbde2f23_amd64", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:be6bf2aaf747d89930e6f4f90042612a6dcc7c5f3c60c8fd3d0b7dc24d0aeff8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-node-problem-detector-rhel8@sha256:f365626a0c001d0ad2b6f1412a1f7a3c29b7dcd46d1e4e80130d7071ccd3edd1_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:04298b790dd1032398e15d777ab6ac5c3682c4bbfbbe885828a4b79e8bb10b75_amd64", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:591ed7a62962c4f0573655d386f48ebeae541ad9f259854d1cb283556711f57d_s390x", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:aa35938c91a513bee3a1a85f18a7340edd41c46e5ffa2ab2278e779730f3a01e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-operator-sdk-rhel8@sha256:d60d10ba7ab41fa00d4772ebf2574da69f2abc7bc218d40ea15d00f95fe4d255_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:062d43cd86e1e2acb6a5059a82f0d7b9b2f2a0bf0b9ad5a0eb128b74b2c830b9_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:068bb3fde8d0ea564ee4b5ef874bb2f9d53c4c6ade057d7595a7988465c5ef11_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:60242ec82615ff9fbb730c5d981303d95a928ff4d6b03d20fd1e8d96a2a2986d_amd64", "8Base-RHOSE-4.10:openshift4/ose-ptp-operator@sha256:a1b1da91d4cab3088724a34439d72167eb404c43a6ae525adf2d218b9423eed7_s390x", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:0f9d6f9a19b8fff2e0fa2f0c9e8331adcfd57d33edb81dc80ff75ae63ac8b79f_arm64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:128d401939fc2f9f2d09147d24632fff9c3beae5cefa81c01b35de3ecb289dd0_s390x", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:1db64d39c10bc90017888ed1a3a6e9e5ecf4d32f5dab6f7322ca3648dde8834b_amd64", "8Base-RHOSE-4.10:openshift4/ose-ptp@sha256:7a9b0b84a7e99ac01942b9891f61a34d07a095afcee7bb23dd1799a7fb6c4457_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:1c86f1126c15b7ff632747d9447844eeff495dc52cbde3b3463f8297f28b5268_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:343b3438923aeadd64e584d66dba29b82727023f220de595a58d3bcd79273e65_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:66d0154600d2e8617909c5f16226b1fc77b4a1c6a6dad4824e387ab9a4146648_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-cni@sha256:f1cdeaecbff9928c6c7b4acd5a61f9c73869d1cb39dc0e059c14b44209e57f0f_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:0d0f0fc961a09a4672303c239e357e6af5b4c389ad36bba740a82a0a3cd418c0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:52b76cf377877f2352f749a4447ddcd6bdc863fb5d3e8b1b2b3a0c970b61f807_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:7257f810c99cc679aba4909f098013c0626ea546ed1251fa93df6455f3f73cf6_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-dp-admission-controller@sha256:8d8388885ae0e1dd9f43a495cc8357060e09d5beec4f3526fedc51ace423cd53_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:3bb30b0214e27ef6ab4e12743acebb1c2ebdefaeab7722704f23b068d2e53a71_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:4b4c422ee930245f163df7d98ea94553134a3fad006cab521c89815930d457a3_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:a3da7676230f200f568fd4ba9bfe61aa55ee3899ee02b71600a8290350e714f1_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-infiniband-cni@sha256:ac54f3f7fc77f204892db11be22ffbee24c37eca2f89de36358a292f9fb58859_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:73f8330e477fd2083b8b0fd523d8351807de4c9afd6641660bf9d5d71637cfc7_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:a0e9139fcb9514576cca622b05ab44eaf197bfcc68e5c01e0d3443acd2928513_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:eecf7894f01f172e0d753636f47158fd0b2324c560d83ebb44918817de8159e8_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-config-daemon@sha256:f449142ef894ff2765f77c58b251ba5092c086e16640b019ac077c64eb9a340c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:090bba988491d059fb52e978cf523208ba5c7e4d2e0672bd792dcd0e308726f6_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:2d4933b0feb31135d9573c9d6e705a16523f1398496990a266620ea222a3f41f_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:592182fc8f4194e97d52afc619e95172931fa8de3d6de7134f45e9cff64cd3ec_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-device-plugin@sha256:97040c9e4b677fbd82d1e2a014e9f81eb7bcfa34a759b538e0e2256749bbf0db_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:00600ce9084b86f51975469bb1521c54bf01580e0265dac307458cec8ebae26e_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:59de199521e89293649f4ad1ab339e8ae2f6bed758362f11e7b47816387235d4_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:a9dc3a75f0b7cbcccd269e69e9d44df85c801e4b09c5542d3c6cd0f565228456_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-operator@sha256:c57f4612de7b42012cbee92afe945170871385d7b0f81fd2b1ac21772f2e1999_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:029960a7b5c3c4b4f24d3136936d2bc8ad2eb991e50df2344963298dc49453a0_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:3cf10ef8ebc4e9b622bc13114b1725de8c2fdaa2b47e24adb9a929064b99b6bf_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:7310d7f5d498f308b251480b1769545f8e1bd91ef0f33c10dd59911ed7081846_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-network-webhook@sha256:75c70ae0598907db3945dc3e36d94b31529588a728dc7123a8dd23fe96ec7b44_arm64", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:28f516e513501605d136047ca30859bcaf6f7661ce8c895223ef80d276b13b08_amd64", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:4e3431718e15ba7592faa05f707e6a3845edc0801764ee3f0b3e9cd38f098258_s390x", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:67f851aac0e4d0e50cfa91cad33324a508cd8093bde0766e1aa59f9a05a87d8c_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-sriov-operator-must-gather@sha256:ed224a8a1e03052e1632b34683e521b6bd99a1a9503c2ec28ac5ff2264c370a5_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0c3218650c036cd2622add183382742ff00d39e3b8791a1947527a5c0e3ca190_amd64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3d2cbdb313e981e3e0104eb21629ad743e878070314101df3a5c0ea0da6995a8_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4914f3e14bb71bf1f405fcc92e4700fad690c1a29e1209b107eaf0c301870fae_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a9090a9ebf59abcab14b6d57ec70e21a48be59186590f752ec3d9c865bb45b88_s390x", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:69202c2cd634ffd9b322b77b8dbfaf3197955257167706f474de79289f861225_amd64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:9764b827dffb4c9e7476ad296dbef135d5c83f5611aed0e5914d5c5c37c632e5_arm64", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c712006c2a6e5a4d1e1966280a2f8aad5da48a172249e43e4975fc155ac106d2_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:eff0ab83855ba5f19f1845279d9be7f2f9333f0ff32b15bf16da71f1944ad151_s390x", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:1bba6736d8de6d508850b3e8dbb96d8b070e64d3d8daa0fee1e9811f62180de0_s390x", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:53cdbd2db4c5359a1afea128366749b491959f8dc1aec67a1983bbf3f07e7365_arm64", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:9d530ab936488b6f0f9341e6acbb8a87a6f645d24d966f0e64307e556189e919_amd64", "8Base-RHOSE-4.10:openshift4/ptp-must-gather-rhel8@sha256:c371812fd75b09eedbb11868ed15819706cf11942477d5ef7bb24119466dcb11_ppc64le", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:22eb9730b677eabe42943ee522a942492dac54741891e5bc9c3ad498f0cc7f0e_arm64", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:7ca09dadea9355a471c6635f9a92144a3e210fe678e4fd126471119c8375b4a8_amd64", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:7e54a12f25bf6acd0b4ccf3a11755441e07ef1a88ea9aadfd1b1b3adc8cde30e_s390x", "8Base-RHOSE-4.10:openshift4/special-resource-rhel8-operator@sha256:80586d699c693ed8507084eaf61fac6d1bee749bf20b9744f7a4b7b36ec12e7b_ppc64le", "8Base-RHOSE-4.10:openshift4/topology-aware-lifecycle-manager-rhel8-operator@sha256:e9b2cd8e427bd0ca8a122ae0fbc2cf5e4853d7aeb992c5c8a3050bb21f9c8c82_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21698" }, { "category": "external", "summary": "RHBZ#2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698" }, { "category": "external", "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p", "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-09T02:28:26+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:513434b40fda3d918eca0c1269997ab3c130564eefae1aa1ab5e2e283e63b5e2_s390x", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d04b1037b298288fccd6ee38db64202a61f673d25127a644fa6e9eb8d342121b_arm64", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e94b5e061b03ca20812d72c343cc2accd9faf9b1e1516386e7b2fb89520f747c_ppc64le", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:fc5bf2e62d81e9a5ece468c1f307158469cc194b66cc517492b7e4a8389d1eca_amd64", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4d65c1e424c5a93ddac288a175e7d929867ae4bf78b17f933a2f8d5b70c7edfe_arm64", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:545d1c30590241c67b97b1c7cfac832bb9af90e90eb6d6529c57a71168f3f6d2_s390x", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6d9c7e717404e570459ed73b8f770f2c9629781c249b16217abd140c7b808ae8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:fb0a46fec04d65b68dda41e8e9c38fe882bae510e0565207c973042e9738e4af_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2022:5876" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:513434b40fda3d918eca0c1269997ab3c130564eefae1aa1ab5e2e283e63b5e2_s390x", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d04b1037b298288fccd6ee38db64202a61f673d25127a644fa6e9eb8d342121b_arm64", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e94b5e061b03ca20812d72c343cc2accd9faf9b1e1516386e7b2fb89520f747c_ppc64le", "8Base-RHOSE-4.10:openshift4/kubernetes-nmstate-rhel8-operator@sha256:fc5bf2e62d81e9a5ece468c1f307158469cc194b66cc517492b7e4a8389d1eca_amd64", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4d65c1e424c5a93ddac288a175e7d929867ae4bf78b17f933a2f8d5b70c7edfe_arm64", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:545d1c30590241c67b97b1c7cfac832bb9af90e90eb6d6529c57a71168f3f6d2_s390x", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6d9c7e717404e570459ed73b8f770f2c9629781c249b16217abd140c7b808ae8_ppc64le", "8Base-RHOSE-4.10:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:fb0a46fec04d65b68dda41e8e9c38fe882bae510e0565207c973042e9738e4af_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.