rhsa-2022_6318
Vulnerability from csaf_redhat
Published
2022-09-12 12:17
Modified
2024-11-06 01:29
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.9.48 extras security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.9.48 is now available with
updates to packages and images that fix several bugs.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container
Platform 4.9.48. See the following advisory for the container images for
this release:
https://access.redhat.com/errata/RHSA-2022:6317
Security Fix(es):
* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.9 users are advised to upgrade to these
updated packages and images when they are available in the appropriate
release channel. To check for available updates, use the OpenShift Console
or the CLI oc command. Instructions for upgrading a cluster are available
at
https://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.9.48 is now available with\nupdates to packages and images that fix several bugs.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.9.48. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHSA-2022:6317\n\nSecurity Fix(es):\n\n* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.9 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6318", "url": "https://access.redhat.com/errata/RHSA-2022:6318" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "OCPBUGS-831", "url": "https://issues.redhat.com/browse/OCPBUGS-831" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6318.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.9.48 extras security update", "tracking": { "current_release_date": "2024-11-06T01:29:07+00:00", "generator": { "date": "2024-11-06T01:29:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6318", "initial_release_date": "2022-09-12T12:17:08+00:00", "revision_history": [ { "date": "2022-09-12T12:17:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-12T12:17:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:29:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.9", "product": { "name": "Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.9::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:ade8dc279ca23e80b6a07bb2d8ab4fcbcc69075d87ab6cc273f1de13d2c11849_amd64", "product": { "name": "openshift4/ose-descheduler@sha256:ade8dc279ca23e80b6a07bb2d8ab4fcbcc69075d87ab6cc273f1de13d2c11849_amd64", "product_id": "openshift4/ose-descheduler@sha256:ade8dc279ca23e80b6a07bb2d8ab4fcbcc69075d87ab6cc273f1de13d2c11849_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:ade8dc279ca23e80b6a07bb2d8ab4fcbcc69075d87ab6cc273f1de13d2c11849?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.9.0-202208241755.p0.gb4fd392.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:892ff4e8b4f21ac1449ea2b29b1968a93d59be1ee3b5ae850be1923ab0785fc4_amd64", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:892ff4e8b4f21ac1449ea2b29b1968a93d59be1ee3b5ae850be1923ab0785fc4_amd64", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:892ff4e8b4f21ac1449ea2b29b1968a93d59be1ee3b5ae850be1923ab0785fc4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:892ff4e8b4f21ac1449ea2b29b1968a93d59be1ee3b5ae850be1923ab0785fc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.9.0-202208241755.p0.gc99b61c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.9.0-202208241755.p0.g6bb5cd3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.9.0-202208241755.p0.g6bb5cd3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.9.0-202208241755.p0.g6bb5cd3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:0eb3f5c0537c4e8661f57f94dcad0cad634335dd776295bef453f3a4677449d9_amd64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:0eb3f5c0537c4e8661f57f94dcad0cad634335dd776295bef453f3a4677449d9_amd64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:0eb3f5c0537c4e8661f57f94dcad0cad634335dd776295bef453f3a4677449d9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:0eb3f5c0537c4e8661f57f94dcad0cad634335dd776295bef453f3a4677449d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.9.0-202208241755.p0.g1887640.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:ec451d793870728e7a0b8efcb78929b04688d2f85e293b8896b74d8e7afd0241_amd64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:ec451d793870728e7a0b8efcb78929b04688d2f85e293b8896b74d8e7afd0241_amd64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:ec451d793870728e7a0b8efcb78929b04688d2f85e293b8896b74d8e7afd0241_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:ec451d793870728e7a0b8efcb78929b04688d2f85e293b8896b74d8e7afd0241?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.9.0-202208241755.p0.g95a0029.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:57ca34dd28a9e901881ef537e72c3dca65af9fcb414fa89f656c4c737a33dd5d_amd64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:57ca34dd28a9e901881ef537e72c3dca65af9fcb414fa89f656c4c737a33dd5d_amd64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:57ca34dd28a9e901881ef537e72c3dca65af9fcb414fa89f656c4c737a33dd5d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:57ca34dd28a9e901881ef537e72c3dca65af9fcb414fa89f656c4c737a33dd5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.9.0-202208241755.p0.g7c36158.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:729b8ab77422968428c12b27ca3c0c40bdb1e1bb4f3910fdcacd17e861c0811a_amd64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:729b8ab77422968428c12b27ca3c0c40bdb1e1bb4f3910fdcacd17e861c0811a_amd64", "product_id": "openshift4/ose-local-storage-operator@sha256:729b8ab77422968428c12b27ca3c0c40bdb1e1bb4f3910fdcacd17e861c0811a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:729b8ab77422968428c12b27ca3c0c40bdb1e1bb4f3910fdcacd17e861c0811a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.9.0-202208241755.p0.g7c36158.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:850c50c34e222ca2bd1e52f464f254d69742dfa38bcc87de9276ccfda418f4e6_amd64", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:850c50c34e222ca2bd1e52f464f254d69742dfa38bcc87de9276ccfda418f4e6_amd64", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:850c50c34e222ca2bd1e52f464f254d69742dfa38bcc87de9276ccfda418f4e6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:850c50c34e222ca2bd1e52f464f254d69742dfa38bcc87de9276ccfda418f4e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.9.0-202208241755.p0.g3b8b7b5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:fc70445e83e03b180cd70b59aa759f1635a58f1814251a7bcd31cf83600069c2_amd64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:fc70445e83e03b180cd70b59aa759f1635a58f1814251a7bcd31cf83600069c2_amd64", "product_id": "openshift4/ose-node-feature-discovery@sha256:fc70445e83e03b180cd70b59aa759f1635a58f1814251a7bcd31cf83600069c2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:fc70445e83e03b180cd70b59aa759f1635a58f1814251a7bcd31cf83600069c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.9.0-202208241755.p0.gb2de2d5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:86e4c43cf4b66eba4b1041818ee8a1047538dc4f5e288fe91d0f5beeea3b4698_amd64", "product": { "name": "openshift4/ose-ansible-operator@sha256:86e4c43cf4b66eba4b1041818ee8a1047538dc4f5e288fe91d0f5beeea3b4698_amd64", "product_id": "openshift4/ose-ansible-operator@sha256:86e4c43cf4b66eba4b1041818ee8a1047538dc4f5e288fe91d0f5beeea3b4698_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:86e4c43cf4b66eba4b1041818ee8a1047538dc4f5e288fe91d0f5beeea3b4698?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.9.0-202208250405.p0.g8efa92d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:03f1722788fd71da48120ae0163be0e1cb140205053d7780d3d4dccd1f4e7cb9_amd64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:03f1722788fd71da48120ae0163be0e1cb140205053d7780d3d4dccd1f4e7cb9_amd64", "product_id": "openshift4/ose-cluster-capacity@sha256:03f1722788fd71da48120ae0163be0e1cb140205053d7780d3d4dccd1f4e7cb9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:03f1722788fd71da48120ae0163be0e1cb140205053d7780d3d4dccd1f4e7cb9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.9.0-202208241755.p0.gb5d39fd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:ddc6e67a82e3d525e6ba7168738633dc228efb4d7e698d237a8f0bf7ef3d145b_amd64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:ddc6e67a82e3d525e6ba7168738633dc228efb4d7e698d237a8f0bf7ef3d145b_amd64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:ddc6e67a82e3d525e6ba7168738633dc228efb4d7e698d237a8f0bf7ef3d145b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:ddc6e67a82e3d525e6ba7168738633dc228efb4d7e698d237a8f0bf7ef3d145b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.9.0-202208241755.p0.gb379643.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:c0edb72902c6b84ca7ccc9fdc6272bb242843891a92841dbefe2e3009ab04b08_amd64", "product": { "name": "openshift4/ose-egress-router@sha256:c0edb72902c6b84ca7ccc9fdc6272bb242843891a92841dbefe2e3009ab04b08_amd64", "product_id": "openshift4/ose-egress-router@sha256:c0edb72902c6b84ca7ccc9fdc6272bb242843891a92841dbefe2e3009ab04b08_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:c0edb72902c6b84ca7ccc9fdc6272bb242843891a92841dbefe2e3009ab04b08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.9.0-202208241755.p0.gb379643.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:e3a0a192dce13e5291d5e51319eb1a9e6cb23b174f1d11a0547605c9fdeb32f4_amd64", "product": { "name": "openshift4/ose-helm-operator@sha256:e3a0a192dce13e5291d5e51319eb1a9e6cb23b174f1d11a0547605c9fdeb32f4_amd64", "product_id": "openshift4/ose-helm-operator@sha256:e3a0a192dce13e5291d5e51319eb1a9e6cb23b174f1d11a0547605c9fdeb32f4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:e3a0a192dce13e5291d5e51319eb1a9e6cb23b174f1d11a0547605c9fdeb32f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.9.0-202208241755.p0.g8efa92d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:52b27027f00d90b386ca4c79a03b9605f1abfa8bfba99f7034ee2e252cf28ee6_amd64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:52b27027f00d90b386ca4c79a03b9605f1abfa8bfba99f7034ee2e252cf28ee6_amd64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:52b27027f00d90b386ca4c79a03b9605f1abfa8bfba99f7034ee2e252cf28ee6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:52b27027f00d90b386ca4c79a03b9605f1abfa8bfba99f7034ee2e252cf28ee6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.9.0-202208310055.p0.g8efa92d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:0e63e322dd8bba693fd28a25087be2d684288e73c6a2de54b6c75778f5724cfe_amd64", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:0e63e322dd8bba693fd28a25087be2d684288e73c6a2de54b6c75778f5724cfe_amd64", "product_id": "openshift4/ose-service-idler-rhel8@sha256:0e63e322dd8bba693fd28a25087be2d684288e73c6a2de54b6c75778f5724cfe_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:0e63e322dd8bba693fd28a25087be2d684288e73c6a2de54b6c75778f5724cfe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.9.0-202208241755.p0.g39cfc66.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:a951404b33a17dca554c0ff060ea1a3ec1446f9389a22c9305e3ce61e4540bee_amd64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:a951404b33a17dca554c0ff060ea1a3ec1446f9389a22c9305e3ce61e4540bee_amd64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:a951404b33a17dca554c0ff060ea1a3ec1446f9389a22c9305e3ce61e4540bee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:a951404b33a17dca554c0ff060ea1a3ec1446f9389a22c9305e3ce61e4540bee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.9.0-202208250405.p0.g94354ac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:be3f1d246714a0ff60bbeb009b849266ab490bf6405e6167dcd69141e58bed7a_amd64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:be3f1d246714a0ff60bbeb009b849266ab490bf6405e6167dcd69141e58bed7a_amd64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:be3f1d246714a0ff60bbeb009b849266ab490bf6405e6167dcd69141e58bed7a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:be3f1d246714a0ff60bbeb009b849266ab490bf6405e6167dcd69141e58bed7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.9.0-202208302156.p0.g72c1bb1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9d119cc8ecd12028e5ad2c409ef3c86ac0c01fff82e757c750b3b8382330b41b_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9d119cc8ecd12028e5ad2c409ef3c86ac0c01fff82e757c750b3b8382330b41b_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9d119cc8ecd12028e5ad2c409ef3c86ac0c01fff82e757c750b3b8382330b41b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:9d119cc8ecd12028e5ad2c409ef3c86ac0c01fff82e757c750b3b8382330b41b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.9.0-202208241755.p0.ge002694.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6e6fbfa43e2892a7a9dc90984e9c8b0c364f5a0c46c8bc2e8fb8ef84763b10c5_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6e6fbfa43e2892a7a9dc90984e9c8b0c364f5a0c46c8bc2e8fb8ef84763b10c5_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6e6fbfa43e2892a7a9dc90984e9c8b0c364f5a0c46c8bc2e8fb8ef84763b10c5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:6e6fbfa43e2892a7a9dc90984e9c8b0c364f5a0c46c8bc2e8fb8ef84763b10c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.g5fffd90.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3a5c7789a6cab5d1dcd2ca7520a6749f8af5d70ddf22bd9428e4f16168372ecf_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3a5c7789a6cab5d1dcd2ca7520a6749f8af5d70ddf22bd9428e4f16168372ecf_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3a5c7789a6cab5d1dcd2ca7520a6749f8af5d70ddf22bd9428e4f16168372ecf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:3a5c7789a6cab5d1dcd2ca7520a6749f8af5d70ddf22bd9428e4f16168372ecf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.9.0-202208241755.p0.ge1334c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3a5c7789a6cab5d1dcd2ca7520a6749f8af5d70ddf22bd9428e4f16168372ecf_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3a5c7789a6cab5d1dcd2ca7520a6749f8af5d70ddf22bd9428e4f16168372ecf_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3a5c7789a6cab5d1dcd2ca7520a6749f8af5d70ddf22bd9428e4f16168372ecf_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:3a5c7789a6cab5d1dcd2ca7520a6749f8af5d70ddf22bd9428e4f16168372ecf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.ge1334c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:d72650ebed3b7132feb37cb9114b77f36df71e37249e6cd67198e53bfc26dd27_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:d72650ebed3b7132feb37cb9114b77f36df71e37249e6cd67198e53bfc26dd27_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:d72650ebed3b7132feb37cb9114b77f36df71e37249e6cd67198e53bfc26dd27_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:d72650ebed3b7132feb37cb9114b77f36df71e37249e6cd67198e53bfc26dd27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.9.0-202208241755.p0.g6dc9bc0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b58cdf498de964302960abf23942e962cf5f69a08ed04b9d7b31cd2c3d46db96_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b58cdf498de964302960abf23942e962cf5f69a08ed04b9d7b31cd2c3d46db96_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b58cdf498de964302960abf23942e962cf5f69a08ed04b9d7b31cd2c3d46db96_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:b58cdf498de964302960abf23942e962cf5f69a08ed04b9d7b31cd2c3d46db96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.g6d16ca1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:8f1312a89ba5562f89dab14767f8ce3aef58a2ba63f96695b2debcd17ecf8e09_amd64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:8f1312a89ba5562f89dab14767f8ce3aef58a2ba63f96695b2debcd17ecf8e09_amd64", "product_id": "openshift4/ose-egress-http-proxy@sha256:8f1312a89ba5562f89dab14767f8ce3aef58a2ba63f96695b2debcd17ecf8e09_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:8f1312a89ba5562f89dab14767f8ce3aef58a2ba63f96695b2debcd17ecf8e09?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.9.0-202208241755.p0.gb379643.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:6ab49b54e4b5c83b18bf99c1971119b6bf0431f1fd203a97fd41e4a054d14279_amd64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:6ab49b54e4b5c83b18bf99c1971119b6bf0431f1fd203a97fd41e4a054d14279_amd64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:6ab49b54e4b5c83b18bf99c1971119b6bf0431f1fd203a97fd41e4a054d14279_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:6ab49b54e4b5c83b18bf99c1971119b6bf0431f1fd203a97fd41e4a054d14279?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.9.0-202208250405.p0.g94354ac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:e325a7a2d9e3e752137b7361376effb022cd4a7e744388405a8f498d839531e1_amd64", "product": { "name": "openshift4/ose-ptp@sha256:e325a7a2d9e3e752137b7361376effb022cd4a7e744388405a8f498d839531e1_amd64", "product_id": "openshift4/ose-ptp@sha256:e325a7a2d9e3e752137b7361376effb022cd4a7e744388405a8f498d839531e1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:e325a7a2d9e3e752137b7361376effb022cd4a7e744388405a8f498d839531e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.9.0-202208250215.p0.g16d6c33.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:357e09aaecdffd72339bf7a4b0328440ba3987f436a49a1a66e7c64331a1021a_amd64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:357e09aaecdffd72339bf7a4b0328440ba3987f436a49a1a66e7c64331a1021a_amd64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:357e09aaecdffd72339bf7a4b0328440ba3987f436a49a1a66e7c64331a1021a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:357e09aaecdffd72339bf7a4b0328440ba3987f436a49a1a66e7c64331a1021a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.9.0-202208241755.p0.g7c36158.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:cb887bd793fe82a84e75a857752dd91f84e4b631e4b0f635c3fac4c8dc5b3c7e_amd64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:cb887bd793fe82a84e75a857752dd91f84e4b631e4b0f635c3fac4c8dc5b3c7e_amd64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:cb887bd793fe82a84e75a857752dd91f84e4b631e4b0f635c3fac4c8dc5b3c7e_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:cb887bd793fe82a84e75a857752dd91f84e4b631e4b0f635c3fac4c8dc5b3c7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.9.0-202208241755.p0.g1166e1a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:cb887bd793fe82a84e75a857752dd91f84e4b631e4b0f635c3fac4c8dc5b3c7e_amd64", "product": { "name": "openshift4/metallb-rhel8@sha256:cb887bd793fe82a84e75a857752dd91f84e4b631e4b0f635c3fac4c8dc5b3c7e_amd64", "product_id": "openshift4/metallb-rhel8@sha256:cb887bd793fe82a84e75a857752dd91f84e4b631e4b0f635c3fac4c8dc5b3c7e_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:cb887bd793fe82a84e75a857752dd91f84e4b631e4b0f635c3fac4c8dc5b3c7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.9.0-202208241755.p0.g1166e1a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:664045fc681f020b65d51b639e8e1df52a805a8f357068bca1b714f3a18b5ec3_amd64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:664045fc681f020b65d51b639e8e1df52a805a8f357068bca1b714f3a18b5ec3_amd64", "product_id": "openshift4/metallb-rhel8-operator@sha256:664045fc681f020b65d51b639e8e1df52a805a8f357068bca1b714f3a18b5ec3_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:664045fc681f020b65d51b639e8e1df52a805a8f357068bca1b714f3a18b5ec3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.gd4d8576.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:221e1a5d06f05d390e162f7efd53829759039dc2b7b128516a55af58fafeef8c_amd64", "product": { "name": "openshift4/ose-ptp-operator@sha256:221e1a5d06f05d390e162f7efd53829759039dc2b7b128516a55af58fafeef8c_amd64", "product_id": "openshift4/ose-ptp-operator@sha256:221e1a5d06f05d390e162f7efd53829759039dc2b7b128516a55af58fafeef8c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:221e1a5d06f05d390e162f7efd53829759039dc2b7b128516a55af58fafeef8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.9.0-202208250215.p0.gb42ea81.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8e834a0ad36d66892ef1ffda0af4aa4b283b71e98e628f529b2b49d43efcaea6_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8e834a0ad36d66892ef1ffda0af4aa4b283b71e98e628f529b2b49d43efcaea6_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8e834a0ad36d66892ef1ffda0af4aa4b283b71e98e628f529b2b49d43efcaea6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:8e834a0ad36d66892ef1ffda0af4aa4b283b71e98e628f529b2b49d43efcaea6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.9.0-202208241755.p0.g4a3ffb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d66f1b7619e691a48b20dbdf61869628131b15e4d45c3760cc3e950509781728_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d66f1b7619e691a48b20dbdf61869628131b15e4d45c3760cc3e950509781728_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d66f1b7619e691a48b20dbdf61869628131b15e4d45c3760cc3e950509781728_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d66f1b7619e691a48b20dbdf61869628131b15e4d45c3760cc3e950509781728?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.ga5a53d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:99f26842227da3b5dbe6515bcc4959358681389f0ee78271b7af33d0bc5f1e04_amd64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:99f26842227da3b5dbe6515bcc4959358681389f0ee78271b7af33d0bc5f1e04_amd64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:99f26842227da3b5dbe6515bcc4959358681389f0ee78271b7af33d0bc5f1e04_amd64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:99f26842227da3b5dbe6515bcc4959358681389f0ee78271b7af33d0bc5f1e04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.9.0-202208241755.p0.gb42ea81.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/special-resource-rhel8-operator@sha256:d9b4c9947de4224e71abaee016cab0dfa166c0f3732be69b6ee31d118da63a35_amd64", "product": { "name": "openshift4/special-resource-rhel8-operator@sha256:d9b4c9947de4224e71abaee016cab0dfa166c0f3732be69b6ee31d118da63a35_amd64", "product_id": "openshift4/special-resource-rhel8-operator@sha256:d9b4c9947de4224e71abaee016cab0dfa166c0f3732be69b6ee31d118da63a35_amd64", "product_identification_helper": { "purl": "pkg:oci/special-resource-rhel8-operator@sha256:d9b4c9947de4224e71abaee016cab0dfa166c0f3732be69b6ee31d118da63a35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/special-resource-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.gf6ed01a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:105b802390f3512a5419bd7599e39e71cbb0ad8b8de78acbc44fbd3f20fd352b_amd64", "product": { "name": "openshift4/ose-sriov-cni@sha256:105b802390f3512a5419bd7599e39e71cbb0ad8b8de78acbc44fbd3f20fd352b_amd64", "product_id": "openshift4/ose-sriov-cni@sha256:105b802390f3512a5419bd7599e39e71cbb0ad8b8de78acbc44fbd3f20fd352b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:105b802390f3512a5419bd7599e39e71cbb0ad8b8de78acbc44fbd3f20fd352b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.9.0-202208241755.p0.gd61ef68.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:979cedb7756fd4404c6a405fe331505ab2673d171a45ed970c48eee3c42180ee_amd64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:979cedb7756fd4404c6a405fe331505ab2673d171a45ed970c48eee3c42180ee_amd64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:979cedb7756fd4404c6a405fe331505ab2673d171a45ed970c48eee3c42180ee_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:979cedb7756fd4404c6a405fe331505ab2673d171a45ed970c48eee3c42180ee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.9.0-202208241755.p0.g0429931.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:da153da006f0ccf3ef56f5a1287b2e9fc6e23327f79d172811f42cd08ac94eb8_amd64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:da153da006f0ccf3ef56f5a1287b2e9fc6e23327f79d172811f42cd08ac94eb8_amd64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:da153da006f0ccf3ef56f5a1287b2e9fc6e23327f79d172811f42cd08ac94eb8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:da153da006f0ccf3ef56f5a1287b2e9fc6e23327f79d172811f42cd08ac94eb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.9.0-202208241755.p0.g2eb4e3a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:5d8bbd5c3178d9db9fca251c69c1f3e4fa8c5bbea872e0da743bbb8ba29a906e_amd64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:5d8bbd5c3178d9db9fca251c69c1f3e4fa8c5bbea872e0da743bbb8ba29a906e_amd64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:5d8bbd5c3178d9db9fca251c69c1f3e4fa8c5bbea872e0da743bbb8ba29a906e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:5d8bbd5c3178d9db9fca251c69c1f3e4fa8c5bbea872e0da743bbb8ba29a906e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.9.0-202208241755.p0.g7552644.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:f58edbfe25e7c0e0e84fc1618768a7bb32483ab96d4c2c2b327fd6a162a333e3_amd64", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:f58edbfe25e7c0e0e84fc1618768a7bb32483ab96d4c2c2b327fd6a162a333e3_amd64", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:f58edbfe25e7c0e0e84fc1618768a7bb32483ab96d4c2c2b327fd6a162a333e3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:f58edbfe25e7c0e0e84fc1618768a7bb32483ab96d4c2c2b327fd6a162a333e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.9.0-202208241755.p0.g2eb4e3a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:e44994ab508cdf45b4115ee0f44aa52c64df95e4d48ba3a0fb9facad83ee9208_amd64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:e44994ab508cdf45b4115ee0f44aa52c64df95e4d48ba3a0fb9facad83ee9208_amd64", "product_id": "openshift4/ose-sriov-network-operator@sha256:e44994ab508cdf45b4115ee0f44aa52c64df95e4d48ba3a0fb9facad83ee9208_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:e44994ab508cdf45b4115ee0f44aa52c64df95e4d48ba3a0fb9facad83ee9208?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.9.0-202208250215.p0.g2eb4e3a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:382b7b729ca4c2a94c4831069ca759880456f3f28d7c82833b6c0e2e73a1b50f_amd64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:382b7b729ca4c2a94c4831069ca759880456f3f28d7c82833b6c0e2e73a1b50f_amd64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:382b7b729ca4c2a94c4831069ca759880456f3f28d7c82833b6c0e2e73a1b50f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:382b7b729ca4c2a94c4831069ca759880456f3f28d7c82833b6c0e2e73a1b50f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.9.0-202208250215.p0.g2eb4e3a.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:cb861310359214a5a0b3b1f67398c1f614a5d2ba47d564185bd98457ee180759_ppc64le", "product": { "name": "openshift4/ose-descheduler@sha256:cb861310359214a5a0b3b1f67398c1f614a5d2ba47d564185bd98457ee180759_ppc64le", "product_id": "openshift4/ose-descheduler@sha256:cb861310359214a5a0b3b1f67398c1f614a5d2ba47d564185bd98457ee180759_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:cb861310359214a5a0b3b1f67398c1f614a5d2ba47d564185bd98457ee180759?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.9.0-202208241755.p0.gb4fd392.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:29e51cc9d88efbf545852fddd49ce1f06beaafdfc81c6f702a4cf28c5304f107_ppc64le", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:29e51cc9d88efbf545852fddd49ce1f06beaafdfc81c6f702a4cf28c5304f107_ppc64le", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:29e51cc9d88efbf545852fddd49ce1f06beaafdfc81c6f702a4cf28c5304f107_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:29e51cc9d88efbf545852fddd49ce1f06beaafdfc81c6f702a4cf28c5304f107?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.9.0-202208241755.p0.gc99b61c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.9.0-202208241755.p0.g6bb5cd3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le", "product_id": "openshift4/ose-cloud-event-proxy@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.9.0-202208241755.p0.g6bb5cd3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.9.0-202208241755.p0.g6bb5cd3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:5cb71195807d4198a61591b2124a8a2b2f7373bb8f8f6ea1186cf6b957e77f59_ppc64le", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:5cb71195807d4198a61591b2124a8a2b2f7373bb8f8f6ea1186cf6b957e77f59_ppc64le", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:5cb71195807d4198a61591b2124a8a2b2f7373bb8f8f6ea1186cf6b957e77f59_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:5cb71195807d4198a61591b2124a8a2b2f7373bb8f8f6ea1186cf6b957e77f59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.9.0-202208241755.p0.g1887640.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:30bc9c82d00fecb11af4f126ca11d2de65af7a771cc203eefc61eeedde1686cd_ppc64le", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:30bc9c82d00fecb11af4f126ca11d2de65af7a771cc203eefc61eeedde1686cd_ppc64le", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:30bc9c82d00fecb11af4f126ca11d2de65af7a771cc203eefc61eeedde1686cd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:30bc9c82d00fecb11af4f126ca11d2de65af7a771cc203eefc61eeedde1686cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.9.0-202208241755.p0.g95a0029.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:f82a8106751f9c1d8d60a121c50143f932263fb3f8f727958cd4ff5c80b1b7a7_ppc64le", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:f82a8106751f9c1d8d60a121c50143f932263fb3f8f727958cd4ff5c80b1b7a7_ppc64le", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:f82a8106751f9c1d8d60a121c50143f932263fb3f8f727958cd4ff5c80b1b7a7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:f82a8106751f9c1d8d60a121c50143f932263fb3f8f727958cd4ff5c80b1b7a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.9.0-202208241755.p0.g7c36158.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:18a9f818cac25a7b9ee1e828af370cf483d134fa250e7e64cef2b58e4e3d1c12_ppc64le", "product": { "name": "openshift4/ose-local-storage-operator@sha256:18a9f818cac25a7b9ee1e828af370cf483d134fa250e7e64cef2b58e4e3d1c12_ppc64le", "product_id": "openshift4/ose-local-storage-operator@sha256:18a9f818cac25a7b9ee1e828af370cf483d134fa250e7e64cef2b58e4e3d1c12_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:18a9f818cac25a7b9ee1e828af370cf483d134fa250e7e64cef2b58e4e3d1c12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.9.0-202208241755.p0.g7c36158.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:b0a28de996c83b30c8cc27f3f4aca143af344aaf7607abe828a9df1bbbc14777_ppc64le", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:b0a28de996c83b30c8cc27f3f4aca143af344aaf7607abe828a9df1bbbc14777_ppc64le", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:b0a28de996c83b30c8cc27f3f4aca143af344aaf7607abe828a9df1bbbc14777_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:b0a28de996c83b30c8cc27f3f4aca143af344aaf7607abe828a9df1bbbc14777?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.9.0-202208241755.p0.g3b8b7b5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:7d4834194ead1d0829b34e515c063e4c6e1e674fbe1f2edcfd010ce459581ea6_ppc64le", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:7d4834194ead1d0829b34e515c063e4c6e1e674fbe1f2edcfd010ce459581ea6_ppc64le", "product_id": "openshift4/ose-node-feature-discovery@sha256:7d4834194ead1d0829b34e515c063e4c6e1e674fbe1f2edcfd010ce459581ea6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:7d4834194ead1d0829b34e515c063e4c6e1e674fbe1f2edcfd010ce459581ea6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.9.0-202208241755.p0.gb2de2d5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:4cbac0a0adc55db3020876b723f9d55b9ba098b1f5293edf6c093c49cfbb03d3_ppc64le", "product": { "name": "openshift4/ose-ansible-operator@sha256:4cbac0a0adc55db3020876b723f9d55b9ba098b1f5293edf6c093c49cfbb03d3_ppc64le", "product_id": "openshift4/ose-ansible-operator@sha256:4cbac0a0adc55db3020876b723f9d55b9ba098b1f5293edf6c093c49cfbb03d3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:4cbac0a0adc55db3020876b723f9d55b9ba098b1f5293edf6c093c49cfbb03d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.9.0-202208250405.p0.g8efa92d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:2ee4426ddd8b0b5f1cea4cc020ec0621afdb55a5a1c7e122a46c08d0d62eb571_ppc64le", "product": { "name": "openshift4/ose-cluster-capacity@sha256:2ee4426ddd8b0b5f1cea4cc020ec0621afdb55a5a1c7e122a46c08d0d62eb571_ppc64le", "product_id": "openshift4/ose-cluster-capacity@sha256:2ee4426ddd8b0b5f1cea4cc020ec0621afdb55a5a1c7e122a46c08d0d62eb571_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:2ee4426ddd8b0b5f1cea4cc020ec0621afdb55a5a1c7e122a46c08d0d62eb571?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.9.0-202208241755.p0.gb5d39fd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:0932724bdb34bef6b9fc5da63295f3b80f4001f5de6514be5ab011bf0be6735b_ppc64le", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:0932724bdb34bef6b9fc5da63295f3b80f4001f5de6514be5ab011bf0be6735b_ppc64le", "product_id": "openshift4/ose-egress-dns-proxy@sha256:0932724bdb34bef6b9fc5da63295f3b80f4001f5de6514be5ab011bf0be6735b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:0932724bdb34bef6b9fc5da63295f3b80f4001f5de6514be5ab011bf0be6735b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.9.0-202208241755.p0.gb379643.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:7ad48776468556a81b1cd53f3527aa6708f6a2907e84902a99ef1daed1cc90f0_ppc64le", "product": { "name": "openshift4/ose-egress-router@sha256:7ad48776468556a81b1cd53f3527aa6708f6a2907e84902a99ef1daed1cc90f0_ppc64le", "product_id": "openshift4/ose-egress-router@sha256:7ad48776468556a81b1cd53f3527aa6708f6a2907e84902a99ef1daed1cc90f0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:7ad48776468556a81b1cd53f3527aa6708f6a2907e84902a99ef1daed1cc90f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.9.0-202208241755.p0.gb379643.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:1857e2c9bc3243ba99484da7e71860670038acee3ad337384827f5014d754c08_ppc64le", "product": { "name": "openshift4/ose-helm-operator@sha256:1857e2c9bc3243ba99484da7e71860670038acee3ad337384827f5014d754c08_ppc64le", "product_id": "openshift4/ose-helm-operator@sha256:1857e2c9bc3243ba99484da7e71860670038acee3ad337384827f5014d754c08_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:1857e2c9bc3243ba99484da7e71860670038acee3ad337384827f5014d754c08?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.9.0-202208241755.p0.g8efa92d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:4ba28b55eb4cad28d8521f334d2ebc22dd4a903098911a40aa156fde6f1b2e3b_ppc64le", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:4ba28b55eb4cad28d8521f334d2ebc22dd4a903098911a40aa156fde6f1b2e3b_ppc64le", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:4ba28b55eb4cad28d8521f334d2ebc22dd4a903098911a40aa156fde6f1b2e3b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:4ba28b55eb4cad28d8521f334d2ebc22dd4a903098911a40aa156fde6f1b2e3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.9.0-202208310055.p0.g8efa92d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:79fa6e8953261ee91374d3dd82400992ab70cdd5f27f915ec2df411acf2a914e_ppc64le", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:79fa6e8953261ee91374d3dd82400992ab70cdd5f27f915ec2df411acf2a914e_ppc64le", "product_id": "openshift4/ose-service-idler-rhel8@sha256:79fa6e8953261ee91374d3dd82400992ab70cdd5f27f915ec2df411acf2a914e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:79fa6e8953261ee91374d3dd82400992ab70cdd5f27f915ec2df411acf2a914e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.9.0-202208241755.p0.g39cfc66.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:474bf8b2514db3476aa752a54d3c09b8161b9f27f059613fb932b0ec54941741_ppc64le", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:474bf8b2514db3476aa752a54d3c09b8161b9f27f059613fb932b0ec54941741_ppc64le", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:474bf8b2514db3476aa752a54d3c09b8161b9f27f059613fb932b0ec54941741_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:474bf8b2514db3476aa752a54d3c09b8161b9f27f059613fb932b0ec54941741?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.9.0-202208250405.p0.g94354ac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:a09dd361514a5a0b500a1bbcd24f182d2b005b7f388120e48ac562c62e6fe7bc_ppc64le", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:a09dd361514a5a0b500a1bbcd24f182d2b005b7f388120e48ac562c62e6fe7bc_ppc64le", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:a09dd361514a5a0b500a1bbcd24f182d2b005b7f388120e48ac562c62e6fe7bc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:a09dd361514a5a0b500a1bbcd24f182d2b005b7f388120e48ac562c62e6fe7bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.9.0-202208302156.p0.g72c1bb1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:80472e366a9de6b28a55de773d1759ea7ad7ee2bbd1b358431c7c3482d9f781e_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:80472e366a9de6b28a55de773d1759ea7ad7ee2bbd1b358431c7c3482d9f781e_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:80472e366a9de6b28a55de773d1759ea7ad7ee2bbd1b358431c7c3482d9f781e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:80472e366a9de6b28a55de773d1759ea7ad7ee2bbd1b358431c7c3482d9f781e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.9.0-202208241755.p0.ge1334c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:80472e366a9de6b28a55de773d1759ea7ad7ee2bbd1b358431c7c3482d9f781e_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:80472e366a9de6b28a55de773d1759ea7ad7ee2bbd1b358431c7c3482d9f781e_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:80472e366a9de6b28a55de773d1759ea7ad7ee2bbd1b358431c7c3482d9f781e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:80472e366a9de6b28a55de773d1759ea7ad7ee2bbd1b358431c7c3482d9f781e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.ge1334c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:df60c306d6ec64486e7308f1dbec514f1dc3a2d86703ba7e17cce1e16dcc765a_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:df60c306d6ec64486e7308f1dbec514f1dc3a2d86703ba7e17cce1e16dcc765a_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:df60c306d6ec64486e7308f1dbec514f1dc3a2d86703ba7e17cce1e16dcc765a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:df60c306d6ec64486e7308f1dbec514f1dc3a2d86703ba7e17cce1e16dcc765a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.9.0-202208241755.p0.g6dc9bc0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:a2b81b4db56cfe20bf4b7361f10763ea9a8fa4ac8967fe5bc4296ff6d346ad99_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:a2b81b4db56cfe20bf4b7361f10763ea9a8fa4ac8967fe5bc4296ff6d346ad99_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:a2b81b4db56cfe20bf4b7361f10763ea9a8fa4ac8967fe5bc4296ff6d346ad99_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:a2b81b4db56cfe20bf4b7361f10763ea9a8fa4ac8967fe5bc4296ff6d346ad99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.g6d16ca1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:40bcacbf9d0c872e4f90d969c25ee2f651eb1d7d17c6d6167b7d19733c917d3f_ppc64le", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:40bcacbf9d0c872e4f90d969c25ee2f651eb1d7d17c6d6167b7d19733c917d3f_ppc64le", "product_id": "openshift4/ose-egress-http-proxy@sha256:40bcacbf9d0c872e4f90d969c25ee2f651eb1d7d17c6d6167b7d19733c917d3f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:40bcacbf9d0c872e4f90d969c25ee2f651eb1d7d17c6d6167b7d19733c917d3f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.9.0-202208241755.p0.gb379643.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:dcb7e3bb04ad6a367402dd6b459322df74a8c3e9b296823603b0588e50c86672_ppc64le", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:dcb7e3bb04ad6a367402dd6b459322df74a8c3e9b296823603b0588e50c86672_ppc64le", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:dcb7e3bb04ad6a367402dd6b459322df74a8c3e9b296823603b0588e50c86672_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:dcb7e3bb04ad6a367402dd6b459322df74a8c3e9b296823603b0588e50c86672?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.9.0-202208250405.p0.g94354ac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:5638ce69e673f1ac6768e7c30d08af2e9ed3b86104c0e58e5fb7598fb9cbe1a3_ppc64le", "product": { "name": "openshift4/ose-ptp@sha256:5638ce69e673f1ac6768e7c30d08af2e9ed3b86104c0e58e5fb7598fb9cbe1a3_ppc64le", "product_id": "openshift4/ose-ptp@sha256:5638ce69e673f1ac6768e7c30d08af2e9ed3b86104c0e58e5fb7598fb9cbe1a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:5638ce69e673f1ac6768e7c30d08af2e9ed3b86104c0e58e5fb7598fb9cbe1a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.9.0-202208250215.p0.g16d6c33.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2fe643f560e5ffcebd48bfdf240c03ee4cf900eb8edc698dff180fa38e060d90_ppc64le", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2fe643f560e5ffcebd48bfdf240c03ee4cf900eb8edc698dff180fa38e060d90_ppc64le", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2fe643f560e5ffcebd48bfdf240c03ee4cf900eb8edc698dff180fa38e060d90_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:2fe643f560e5ffcebd48bfdf240c03ee4cf900eb8edc698dff180fa38e060d90?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.9.0-202208241755.p0.g7c36158.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:0ef2fc630462cb114e0296cf3f8584657381601a2ef410b2c0fc8c1df87a861e_ppc64le", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:0ef2fc630462cb114e0296cf3f8584657381601a2ef410b2c0fc8c1df87a861e_ppc64le", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:0ef2fc630462cb114e0296cf3f8584657381601a2ef410b2c0fc8c1df87a861e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:0ef2fc630462cb114e0296cf3f8584657381601a2ef410b2c0fc8c1df87a861e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.9.0-202208241755.p0.g1166e1a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:0ef2fc630462cb114e0296cf3f8584657381601a2ef410b2c0fc8c1df87a861e_ppc64le", "product": { "name": "openshift4/metallb-rhel8@sha256:0ef2fc630462cb114e0296cf3f8584657381601a2ef410b2c0fc8c1df87a861e_ppc64le", "product_id": "openshift4/metallb-rhel8@sha256:0ef2fc630462cb114e0296cf3f8584657381601a2ef410b2c0fc8c1df87a861e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:0ef2fc630462cb114e0296cf3f8584657381601a2ef410b2c0fc8c1df87a861e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.9.0-202208241755.p0.g1166e1a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:2f851cbc68d1499fcf9208f2203d3755ff58b5aca29920ce4aeabe588fc41dd5_ppc64le", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:2f851cbc68d1499fcf9208f2203d3755ff58b5aca29920ce4aeabe588fc41dd5_ppc64le", "product_id": "openshift4/metallb-rhel8-operator@sha256:2f851cbc68d1499fcf9208f2203d3755ff58b5aca29920ce4aeabe588fc41dd5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:2f851cbc68d1499fcf9208f2203d3755ff58b5aca29920ce4aeabe588fc41dd5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.gd4d8576.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:f67d06d2fdddef1c1ac96a422b6687f40ef071eab5b98a86346fe2b9a40700e5_ppc64le", "product": { "name": "openshift4/ose-ptp-operator@sha256:f67d06d2fdddef1c1ac96a422b6687f40ef071eab5b98a86346fe2b9a40700e5_ppc64le", "product_id": "openshift4/ose-ptp-operator@sha256:f67d06d2fdddef1c1ac96a422b6687f40ef071eab5b98a86346fe2b9a40700e5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:f67d06d2fdddef1c1ac96a422b6687f40ef071eab5b98a86346fe2b9a40700e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.9.0-202208250215.p0.gb42ea81.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:28af7ac6a03b7b0c9640bcfca684e536c464aa60c46b196b67b7706e4526b5cc_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:28af7ac6a03b7b0c9640bcfca684e536c464aa60c46b196b67b7706e4526b5cc_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:28af7ac6a03b7b0c9640bcfca684e536c464aa60c46b196b67b7706e4526b5cc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:28af7ac6a03b7b0c9640bcfca684e536c464aa60c46b196b67b7706e4526b5cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.9.0-202208241755.p0.g4a3ffb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:96f1501648c489085a6a7837f1eb692de6c32741ca4a363b38ba58e7b9c001ae_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:96f1501648c489085a6a7837f1eb692de6c32741ca4a363b38ba58e7b9c001ae_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:96f1501648c489085a6a7837f1eb692de6c32741ca4a363b38ba58e7b9c001ae_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:96f1501648c489085a6a7837f1eb692de6c32741ca4a363b38ba58e7b9c001ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.ga5a53d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:35b1ea4ee11b79c2f2bf8eec8d4cebdfa25ae4fbad42e4e479dee70058f0727b_ppc64le", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:35b1ea4ee11b79c2f2bf8eec8d4cebdfa25ae4fbad42e4e479dee70058f0727b_ppc64le", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:35b1ea4ee11b79c2f2bf8eec8d4cebdfa25ae4fbad42e4e479dee70058f0727b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:35b1ea4ee11b79c2f2bf8eec8d4cebdfa25ae4fbad42e4e479dee70058f0727b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.9.0-202208241755.p0.gb42ea81.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/special-resource-rhel8-operator@sha256:e02e79d779ec869cd20eaeae9d0b7425eba63bf91cd3f7af0a22210577b1879b_ppc64le", "product": { "name": "openshift4/special-resource-rhel8-operator@sha256:e02e79d779ec869cd20eaeae9d0b7425eba63bf91cd3f7af0a22210577b1879b_ppc64le", "product_id": "openshift4/special-resource-rhel8-operator@sha256:e02e79d779ec869cd20eaeae9d0b7425eba63bf91cd3f7af0a22210577b1879b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/special-resource-rhel8-operator@sha256:e02e79d779ec869cd20eaeae9d0b7425eba63bf91cd3f7af0a22210577b1879b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/special-resource-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.gf6ed01a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:13064ed3be21efb33260c1f8e610c9bdc752854fa9a932cd6d70acae1d2c2ea7_ppc64le", "product": { "name": "openshift4/ose-sriov-cni@sha256:13064ed3be21efb33260c1f8e610c9bdc752854fa9a932cd6d70acae1d2c2ea7_ppc64le", "product_id": "openshift4/ose-sriov-cni@sha256:13064ed3be21efb33260c1f8e610c9bdc752854fa9a932cd6d70acae1d2c2ea7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:13064ed3be21efb33260c1f8e610c9bdc752854fa9a932cd6d70acae1d2c2ea7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.9.0-202208241755.p0.gd61ef68.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:3fd2ca6834cc7df32f37d6e5970a6b93129fdedbd88f30365d0a003da476faa9_ppc64le", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:3fd2ca6834cc7df32f37d6e5970a6b93129fdedbd88f30365d0a003da476faa9_ppc64le", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:3fd2ca6834cc7df32f37d6e5970a6b93129fdedbd88f30365d0a003da476faa9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:3fd2ca6834cc7df32f37d6e5970a6b93129fdedbd88f30365d0a003da476faa9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.9.0-202208241755.p0.g0429931.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:a7c267e063f97be1db6a4f6dfb26182603f9930657707cca5f3b3e0f83892bfa_ppc64le", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:a7c267e063f97be1db6a4f6dfb26182603f9930657707cca5f3b3e0f83892bfa_ppc64le", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:a7c267e063f97be1db6a4f6dfb26182603f9930657707cca5f3b3e0f83892bfa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:a7c267e063f97be1db6a4f6dfb26182603f9930657707cca5f3b3e0f83892bfa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.9.0-202208241755.p0.g2eb4e3a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:fe91022ed0551c0120f569edb65624d6fd83ec6eb9483a2747b463a4e4a7e2a9_ppc64le", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:fe91022ed0551c0120f569edb65624d6fd83ec6eb9483a2747b463a4e4a7e2a9_ppc64le", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:fe91022ed0551c0120f569edb65624d6fd83ec6eb9483a2747b463a4e4a7e2a9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:fe91022ed0551c0120f569edb65624d6fd83ec6eb9483a2747b463a4e4a7e2a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.9.0-202208241755.p0.g7552644.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:79e3df55636407dba88e7a17b6f5309466462d375811439c8b6042439de40c1a_ppc64le", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:79e3df55636407dba88e7a17b6f5309466462d375811439c8b6042439de40c1a_ppc64le", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:79e3df55636407dba88e7a17b6f5309466462d375811439c8b6042439de40c1a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:79e3df55636407dba88e7a17b6f5309466462d375811439c8b6042439de40c1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.9.0-202208241755.p0.g2eb4e3a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:181b5983570c4c86231ecee53afe933485be3fdf9c0ddaa88d20328e95f36a96_ppc64le", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:181b5983570c4c86231ecee53afe933485be3fdf9c0ddaa88d20328e95f36a96_ppc64le", "product_id": "openshift4/ose-sriov-network-operator@sha256:181b5983570c4c86231ecee53afe933485be3fdf9c0ddaa88d20328e95f36a96_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:181b5983570c4c86231ecee53afe933485be3fdf9c0ddaa88d20328e95f36a96?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.9.0-202208250215.p0.g2eb4e3a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:5d548140d4f58a5a9e9c9d15c5edcbfa4b918e895bfb3bb1dd979e6428d51614_ppc64le", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:5d548140d4f58a5a9e9c9d15c5edcbfa4b918e895bfb3bb1dd979e6428d51614_ppc64le", "product_id": "openshift4/ose-sriov-network-webhook@sha256:5d548140d4f58a5a9e9c9d15c5edcbfa4b918e895bfb3bb1dd979e6428d51614_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:5d548140d4f58a5a9e9c9d15c5edcbfa4b918e895bfb3bb1dd979e6428d51614?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.9.0-202208250215.p0.g2eb4e3a.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:69f85f2b45e6d0717a41aa5159a3ac1fb368125c48874568bc2ee70f46fd9fa5_s390x", "product": { "name": "openshift4/ose-descheduler@sha256:69f85f2b45e6d0717a41aa5159a3ac1fb368125c48874568bc2ee70f46fd9fa5_s390x", "product_id": "openshift4/ose-descheduler@sha256:69f85f2b45e6d0717a41aa5159a3ac1fb368125c48874568bc2ee70f46fd9fa5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:69f85f2b45e6d0717a41aa5159a3ac1fb368125c48874568bc2ee70f46fd9fa5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.9.0-202208241755.p0.gb4fd392.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:ebf53d9f1fe382d61b775c5ea817947ff96188c394906934277655bc6f6d2383_s390x", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:ebf53d9f1fe382d61b775c5ea817947ff96188c394906934277655bc6f6d2383_s390x", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:ebf53d9f1fe382d61b775c5ea817947ff96188c394906934277655bc6f6d2383_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:ebf53d9f1fe382d61b775c5ea817947ff96188c394906934277655bc6f6d2383?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.9.0-202208241755.p0.gc99b61c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.9.0-202208241755.p0.g6bb5cd3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x", "product_id": "openshift4/ose-cloud-event-proxy@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.9.0-202208241755.p0.g6bb5cd3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.9.0-202208241755.p0.g6bb5cd3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:f38053c3c215b57654dfad7fdc42d4b647c7806c677c57b061f8bf83a17dda65_s390x", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:f38053c3c215b57654dfad7fdc42d4b647c7806c677c57b061f8bf83a17dda65_s390x", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:f38053c3c215b57654dfad7fdc42d4b647c7806c677c57b061f8bf83a17dda65_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:f38053c3c215b57654dfad7fdc42d4b647c7806c677c57b061f8bf83a17dda65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.9.0-202208241755.p0.g1887640.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:b26b6584328528ee9d7112199136886e75d24c8aff261054a0f00f02bcca088c_s390x", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:b26b6584328528ee9d7112199136886e75d24c8aff261054a0f00f02bcca088c_s390x", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:b26b6584328528ee9d7112199136886e75d24c8aff261054a0f00f02bcca088c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:b26b6584328528ee9d7112199136886e75d24c8aff261054a0f00f02bcca088c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.9.0-202208241755.p0.g95a0029.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:46eee5f731afb039bdd71ac49d277f205cc236b5a27d0ec2d0e4efccdf422389_s390x", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:46eee5f731afb039bdd71ac49d277f205cc236b5a27d0ec2d0e4efccdf422389_s390x", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:46eee5f731afb039bdd71ac49d277f205cc236b5a27d0ec2d0e4efccdf422389_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:46eee5f731afb039bdd71ac49d277f205cc236b5a27d0ec2d0e4efccdf422389?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.9.0-202208241755.p0.g7c36158.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:2da71e1774906b4a96772f76b4c2003a5fd805fc6cc5c3ba15e7d5a6a1196ddb_s390x", "product": { "name": "openshift4/ose-local-storage-operator@sha256:2da71e1774906b4a96772f76b4c2003a5fd805fc6cc5c3ba15e7d5a6a1196ddb_s390x", "product_id": "openshift4/ose-local-storage-operator@sha256:2da71e1774906b4a96772f76b4c2003a5fd805fc6cc5c3ba15e7d5a6a1196ddb_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:2da71e1774906b4a96772f76b4c2003a5fd805fc6cc5c3ba15e7d5a6a1196ddb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.9.0-202208241755.p0.g7c36158.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:969e68e1534068771dc8cbc392015daeddc7231118b19ceaa64dd8ca5169d245_s390x", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:969e68e1534068771dc8cbc392015daeddc7231118b19ceaa64dd8ca5169d245_s390x", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:969e68e1534068771dc8cbc392015daeddc7231118b19ceaa64dd8ca5169d245_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:969e68e1534068771dc8cbc392015daeddc7231118b19ceaa64dd8ca5169d245?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.9.0-202208241755.p0.g3b8b7b5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:e5fe4e6a3e52c4bba6a6cdf040ce8404bfb9d44f9d9432f96d40c8106b2d6181_s390x", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:e5fe4e6a3e52c4bba6a6cdf040ce8404bfb9d44f9d9432f96d40c8106b2d6181_s390x", "product_id": "openshift4/ose-node-feature-discovery@sha256:e5fe4e6a3e52c4bba6a6cdf040ce8404bfb9d44f9d9432f96d40c8106b2d6181_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:e5fe4e6a3e52c4bba6a6cdf040ce8404bfb9d44f9d9432f96d40c8106b2d6181?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.9.0-202208241755.p0.gb2de2d5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:aab2a25350d1d1489a09a77bc15555214e8e3a85fd4763d1858e482fcfccf07c_s390x", "product": { "name": "openshift4/ose-ansible-operator@sha256:aab2a25350d1d1489a09a77bc15555214e8e3a85fd4763d1858e482fcfccf07c_s390x", "product_id": "openshift4/ose-ansible-operator@sha256:aab2a25350d1d1489a09a77bc15555214e8e3a85fd4763d1858e482fcfccf07c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:aab2a25350d1d1489a09a77bc15555214e8e3a85fd4763d1858e482fcfccf07c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.9.0-202208250405.p0.g8efa92d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:117674c5ec7351716045c78424a67da280d787cfe05b2e6923a069df78203eef_s390x", "product": { "name": "openshift4/ose-cluster-capacity@sha256:117674c5ec7351716045c78424a67da280d787cfe05b2e6923a069df78203eef_s390x", "product_id": "openshift4/ose-cluster-capacity@sha256:117674c5ec7351716045c78424a67da280d787cfe05b2e6923a069df78203eef_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:117674c5ec7351716045c78424a67da280d787cfe05b2e6923a069df78203eef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.9.0-202208241755.p0.gb5d39fd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:016ed692e729bcf45890bcf67329f12ff2faad703c1dd3bda2ab29f8f4c12bbc_s390x", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:016ed692e729bcf45890bcf67329f12ff2faad703c1dd3bda2ab29f8f4c12bbc_s390x", "product_id": "openshift4/ose-egress-dns-proxy@sha256:016ed692e729bcf45890bcf67329f12ff2faad703c1dd3bda2ab29f8f4c12bbc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:016ed692e729bcf45890bcf67329f12ff2faad703c1dd3bda2ab29f8f4c12bbc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.9.0-202208241755.p0.gb379643.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:321d95ed99ac72b715bcb662886d1ff953db9adb49ecda4bba5c64bf2172320c_s390x", "product": { "name": "openshift4/ose-egress-router@sha256:321d95ed99ac72b715bcb662886d1ff953db9adb49ecda4bba5c64bf2172320c_s390x", "product_id": "openshift4/ose-egress-router@sha256:321d95ed99ac72b715bcb662886d1ff953db9adb49ecda4bba5c64bf2172320c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:321d95ed99ac72b715bcb662886d1ff953db9adb49ecda4bba5c64bf2172320c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.9.0-202208241755.p0.gb379643.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:77d6041f07ba726c9871e9bf3366a993f80fd8f3bd6a284c98b6a851b9841629_s390x", "product": { "name": "openshift4/ose-helm-operator@sha256:77d6041f07ba726c9871e9bf3366a993f80fd8f3bd6a284c98b6a851b9841629_s390x", "product_id": "openshift4/ose-helm-operator@sha256:77d6041f07ba726c9871e9bf3366a993f80fd8f3bd6a284c98b6a851b9841629_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:77d6041f07ba726c9871e9bf3366a993f80fd8f3bd6a284c98b6a851b9841629?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.9.0-202208241755.p0.g8efa92d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:1ff3d2d70e1fa8898a3324d9fa94d5fb655e20dadf0ca9739ad6d23617b90d9c_s390x", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:1ff3d2d70e1fa8898a3324d9fa94d5fb655e20dadf0ca9739ad6d23617b90d9c_s390x", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:1ff3d2d70e1fa8898a3324d9fa94d5fb655e20dadf0ca9739ad6d23617b90d9c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:1ff3d2d70e1fa8898a3324d9fa94d5fb655e20dadf0ca9739ad6d23617b90d9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.9.0-202208310055.p0.g8efa92d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:de845ed2a08778af1757157eb25cf3810a6c35dac9792ba7387f53640dbebea9_s390x", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:de845ed2a08778af1757157eb25cf3810a6c35dac9792ba7387f53640dbebea9_s390x", "product_id": "openshift4/ose-service-idler-rhel8@sha256:de845ed2a08778af1757157eb25cf3810a6c35dac9792ba7387f53640dbebea9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:de845ed2a08778af1757157eb25cf3810a6c35dac9792ba7387f53640dbebea9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.9.0-202208241755.p0.g39cfc66.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:11742f6fa9a593e236f51f16ee7d73f62274ac9d76e3ebae7ace5e6a585d3c30_s390x", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:11742f6fa9a593e236f51f16ee7d73f62274ac9d76e3ebae7ace5e6a585d3c30_s390x", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:11742f6fa9a593e236f51f16ee7d73f62274ac9d76e3ebae7ace5e6a585d3c30_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:11742f6fa9a593e236f51f16ee7d73f62274ac9d76e3ebae7ace5e6a585d3c30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.9.0-202208250405.p0.g94354ac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b4027122b53e3e28e9cd13a7c055e4a8c5aad53149bc73892cd1e425bc3c82e9_s390x", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b4027122b53e3e28e9cd13a7c055e4a8c5aad53149bc73892cd1e425bc3c82e9_s390x", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b4027122b53e3e28e9cd13a7c055e4a8c5aad53149bc73892cd1e425bc3c82e9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:b4027122b53e3e28e9cd13a7c055e4a8c5aad53149bc73892cd1e425bc3c82e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.9.0-202208302156.p0.g72c1bb1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:23e835b599591ab60ac7f493abe6c0fa88a135e0af747bc2aa009c8132cd91c7_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:23e835b599591ab60ac7f493abe6c0fa88a135e0af747bc2aa009c8132cd91c7_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:23e835b599591ab60ac7f493abe6c0fa88a135e0af747bc2aa009c8132cd91c7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:23e835b599591ab60ac7f493abe6c0fa88a135e0af747bc2aa009c8132cd91c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.9.0-202208241755.p0.ge1334c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:23e835b599591ab60ac7f493abe6c0fa88a135e0af747bc2aa009c8132cd91c7_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:23e835b599591ab60ac7f493abe6c0fa88a135e0af747bc2aa009c8132cd91c7_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:23e835b599591ab60ac7f493abe6c0fa88a135e0af747bc2aa009c8132cd91c7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:23e835b599591ab60ac7f493abe6c0fa88a135e0af747bc2aa009c8132cd91c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.ge1334c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:935c7b8225a1a3830e94e5ad760c3f9b3ab60415e210f77e58882c3b53afedd0_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:935c7b8225a1a3830e94e5ad760c3f9b3ab60415e210f77e58882c3b53afedd0_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:935c7b8225a1a3830e94e5ad760c3f9b3ab60415e210f77e58882c3b53afedd0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:935c7b8225a1a3830e94e5ad760c3f9b3ab60415e210f77e58882c3b53afedd0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.9.0-202208241755.p0.g6dc9bc0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8c218ec3fd3ee25bc781bebc15f00ec2334c6796c835f550132fc991f259ee8e_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8c218ec3fd3ee25bc781bebc15f00ec2334c6796c835f550132fc991f259ee8e_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8c218ec3fd3ee25bc781bebc15f00ec2334c6796c835f550132fc991f259ee8e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:8c218ec3fd3ee25bc781bebc15f00ec2334c6796c835f550132fc991f259ee8e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.g6d16ca1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:f49d95e7db5ffd7e62118ec66c6f1ae0ffca29b09bcc75930d8cbee9e9b9f3c2_s390x", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:f49d95e7db5ffd7e62118ec66c6f1ae0ffca29b09bcc75930d8cbee9e9b9f3c2_s390x", "product_id": "openshift4/ose-egress-http-proxy@sha256:f49d95e7db5ffd7e62118ec66c6f1ae0ffca29b09bcc75930d8cbee9e9b9f3c2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:f49d95e7db5ffd7e62118ec66c6f1ae0ffca29b09bcc75930d8cbee9e9b9f3c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.9.0-202208241755.p0.gb379643.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:89ccb55d396902b8c2b5440c75fc7d96fc2271b1cabd9282474af7f39b774fc2_s390x", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:89ccb55d396902b8c2b5440c75fc7d96fc2271b1cabd9282474af7f39b774fc2_s390x", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:89ccb55d396902b8c2b5440c75fc7d96fc2271b1cabd9282474af7f39b774fc2_s390x", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:89ccb55d396902b8c2b5440c75fc7d96fc2271b1cabd9282474af7f39b774fc2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.9.0-202208250405.p0.g94354ac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:c96053411d659dc52eed856d17dc66ba452e4216c32dd617f65dda572ee5ec03_s390x", "product": { "name": "openshift4/ose-ptp@sha256:c96053411d659dc52eed856d17dc66ba452e4216c32dd617f65dda572ee5ec03_s390x", "product_id": "openshift4/ose-ptp@sha256:c96053411d659dc52eed856d17dc66ba452e4216c32dd617f65dda572ee5ec03_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:c96053411d659dc52eed856d17dc66ba452e4216c32dd617f65dda572ee5ec03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.9.0-202208250215.p0.g16d6c33.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a2bf3d8d48fcb873a419f964bb5f040fc33c1ba65c0d220dd9ceee2a3f3ef677_s390x", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a2bf3d8d48fcb873a419f964bb5f040fc33c1ba65c0d220dd9ceee2a3f3ef677_s390x", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a2bf3d8d48fcb873a419f964bb5f040fc33c1ba65c0d220dd9ceee2a3f3ef677_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:a2bf3d8d48fcb873a419f964bb5f040fc33c1ba65c0d220dd9ceee2a3f3ef677?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.9.0-202208241755.p0.g7c36158.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:b82dd229082a5153e6cbdb4ad9b5094dd00ffde679604d53372e1c240ad9eea7_s390x", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:b82dd229082a5153e6cbdb4ad9b5094dd00ffde679604d53372e1c240ad9eea7_s390x", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:b82dd229082a5153e6cbdb4ad9b5094dd00ffde679604d53372e1c240ad9eea7_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:b82dd229082a5153e6cbdb4ad9b5094dd00ffde679604d53372e1c240ad9eea7?arch=s390x\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.9.0-202208241755.p0.g1166e1a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:b82dd229082a5153e6cbdb4ad9b5094dd00ffde679604d53372e1c240ad9eea7_s390x", "product": { "name": "openshift4/metallb-rhel8@sha256:b82dd229082a5153e6cbdb4ad9b5094dd00ffde679604d53372e1c240ad9eea7_s390x", "product_id": "openshift4/metallb-rhel8@sha256:b82dd229082a5153e6cbdb4ad9b5094dd00ffde679604d53372e1c240ad9eea7_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:b82dd229082a5153e6cbdb4ad9b5094dd00ffde679604d53372e1c240ad9eea7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.9.0-202208241755.p0.g1166e1a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:62ff25b246cc1a226361aa7b57ad612f00eb56cb51a60dd6dfd368502bcaff26_s390x", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:62ff25b246cc1a226361aa7b57ad612f00eb56cb51a60dd6dfd368502bcaff26_s390x", "product_id": "openshift4/metallb-rhel8-operator@sha256:62ff25b246cc1a226361aa7b57ad612f00eb56cb51a60dd6dfd368502bcaff26_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:62ff25b246cc1a226361aa7b57ad612f00eb56cb51a60dd6dfd368502bcaff26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.gd4d8576.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:06e3a2555d17fe261fbe2a95701c869428d816666efbeb84f5e703853074b2b7_s390x", "product": { "name": "openshift4/ose-ptp-operator@sha256:06e3a2555d17fe261fbe2a95701c869428d816666efbeb84f5e703853074b2b7_s390x", "product_id": "openshift4/ose-ptp-operator@sha256:06e3a2555d17fe261fbe2a95701c869428d816666efbeb84f5e703853074b2b7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:06e3a2555d17fe261fbe2a95701c869428d816666efbeb84f5e703853074b2b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.9.0-202208250215.p0.gb42ea81.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:54f1b329436cef3899a0c4555486cebc8e712deeb8990f3a57a02ae0e769b4cd_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:54f1b329436cef3899a0c4555486cebc8e712deeb8990f3a57a02ae0e769b4cd_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:54f1b329436cef3899a0c4555486cebc8e712deeb8990f3a57a02ae0e769b4cd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:54f1b329436cef3899a0c4555486cebc8e712deeb8990f3a57a02ae0e769b4cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.9.0-202208241755.p0.g4a3ffb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d20304c9092457763f7e486e606fe63a54bf608b2d2305add1e8563bb4325887_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d20304c9092457763f7e486e606fe63a54bf608b2d2305add1e8563bb4325887_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d20304c9092457763f7e486e606fe63a54bf608b2d2305add1e8563bb4325887_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d20304c9092457763f7e486e606fe63a54bf608b2d2305add1e8563bb4325887?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.ga5a53d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:ceff52eccc72b19a635dbe1c4eed6bac0f784f7042420c7fdda190f757ba30b0_s390x", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:ceff52eccc72b19a635dbe1c4eed6bac0f784f7042420c7fdda190f757ba30b0_s390x", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:ceff52eccc72b19a635dbe1c4eed6bac0f784f7042420c7fdda190f757ba30b0_s390x", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:ceff52eccc72b19a635dbe1c4eed6bac0f784f7042420c7fdda190f757ba30b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.9.0-202208241755.p0.gb42ea81.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/special-resource-rhel8-operator@sha256:aaeecdde8be79520594d961653eef51da188382955e814e3c421ea9b065ad48e_s390x", "product": { "name": "openshift4/special-resource-rhel8-operator@sha256:aaeecdde8be79520594d961653eef51da188382955e814e3c421ea9b065ad48e_s390x", "product_id": "openshift4/special-resource-rhel8-operator@sha256:aaeecdde8be79520594d961653eef51da188382955e814e3c421ea9b065ad48e_s390x", "product_identification_helper": { "purl": "pkg:oci/special-resource-rhel8-operator@sha256:aaeecdde8be79520594d961653eef51da188382955e814e3c421ea9b065ad48e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/special-resource-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.gf6ed01a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:87f86aca68cd9718bdb92fa68244a98208583b3a2218081ad0288b63aa8228f7_s390x", "product": { "name": "openshift4/ose-sriov-cni@sha256:87f86aca68cd9718bdb92fa68244a98208583b3a2218081ad0288b63aa8228f7_s390x", "product_id": "openshift4/ose-sriov-cni@sha256:87f86aca68cd9718bdb92fa68244a98208583b3a2218081ad0288b63aa8228f7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:87f86aca68cd9718bdb92fa68244a98208583b3a2218081ad0288b63aa8228f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.9.0-202208241755.p0.gd61ef68.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:06ea5966a7d3d3436fdb942b47058b8e5625fb5054cd54eedee2bee065707447_s390x", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:06ea5966a7d3d3436fdb942b47058b8e5625fb5054cd54eedee2bee065707447_s390x", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:06ea5966a7d3d3436fdb942b47058b8e5625fb5054cd54eedee2bee065707447_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:06ea5966a7d3d3436fdb942b47058b8e5625fb5054cd54eedee2bee065707447?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.9.0-202208241755.p0.g0429931.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:8e24e07d8a181a9d047640cda439fd699bad5ae445b14e001f0be4680717e808_s390x", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:8e24e07d8a181a9d047640cda439fd699bad5ae445b14e001f0be4680717e808_s390x", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:8e24e07d8a181a9d047640cda439fd699bad5ae445b14e001f0be4680717e808_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:8e24e07d8a181a9d047640cda439fd699bad5ae445b14e001f0be4680717e808?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.9.0-202208241755.p0.g2eb4e3a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:ee837a6f0d38760819640151cd8c39514731e2c9dc807b87fc2d9612245625a9_s390x", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:ee837a6f0d38760819640151cd8c39514731e2c9dc807b87fc2d9612245625a9_s390x", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:ee837a6f0d38760819640151cd8c39514731e2c9dc807b87fc2d9612245625a9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:ee837a6f0d38760819640151cd8c39514731e2c9dc807b87fc2d9612245625a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.9.0-202208241755.p0.g7552644.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:1c503df5ea2ac4bce8f232b94d2c95bd472bc1dca7f44a02a98c3ff637cb92b9_s390x", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:1c503df5ea2ac4bce8f232b94d2c95bd472bc1dca7f44a02a98c3ff637cb92b9_s390x", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:1c503df5ea2ac4bce8f232b94d2c95bd472bc1dca7f44a02a98c3ff637cb92b9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:1c503df5ea2ac4bce8f232b94d2c95bd472bc1dca7f44a02a98c3ff637cb92b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.9.0-202208241755.p0.g2eb4e3a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:a88ef069b86a721705b3ec4cade3fc9f4058cd7fba2753b2552baed1dc88ac4f_s390x", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:a88ef069b86a721705b3ec4cade3fc9f4058cd7fba2753b2552baed1dc88ac4f_s390x", "product_id": "openshift4/ose-sriov-network-operator@sha256:a88ef069b86a721705b3ec4cade3fc9f4058cd7fba2753b2552baed1dc88ac4f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:a88ef069b86a721705b3ec4cade3fc9f4058cd7fba2753b2552baed1dc88ac4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.9.0-202208250215.p0.g2eb4e3a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:2b4371a8fb6860505fb126dd79148b33caa62d6b8d3a2ba24dd8c0f5574e3cd4_s390x", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:2b4371a8fb6860505fb126dd79148b33caa62d6b8d3a2ba24dd8c0f5574e3cd4_s390x", "product_id": "openshift4/ose-sriov-network-webhook@sha256:2b4371a8fb6860505fb126dd79148b33caa62d6b8d3a2ba24dd8c0f5574e3cd4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:2b4371a8fb6860505fb126dd79148b33caa62d6b8d3a2ba24dd8c0f5574e3cd4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.9.0-202208250215.p0.g2eb4e3a.assembly.stream" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:05f810b26016cff4dcce1b8b35f030f789bfad6ad4bc34f87ccca20097f3ee8b_arm64", "product": { "name": "openshift4/ose-descheduler@sha256:05f810b26016cff4dcce1b8b35f030f789bfad6ad4bc34f87ccca20097f3ee8b_arm64", "product_id": "openshift4/ose-descheduler@sha256:05f810b26016cff4dcce1b8b35f030f789bfad6ad4bc34f87ccca20097f3ee8b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:05f810b26016cff4dcce1b8b35f030f789bfad6ad4bc34f87ccca20097f3ee8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.9.0-202208241755.p0.gb4fd392.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:15a154adfb6cf84ceb0b4c3b702a859f8d7f0f3022a019fe6c152b745757e0f0_arm64", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:15a154adfb6cf84ceb0b4c3b702a859f8d7f0f3022a019fe6c152b745757e0f0_arm64", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:15a154adfb6cf84ceb0b4c3b702a859f8d7f0f3022a019fe6c152b745757e0f0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:15a154adfb6cf84ceb0b4c3b702a859f8d7f0f3022a019fe6c152b745757e0f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.9.0-202208241755.p0.gc99b61c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.9.0-202208241755.p0.g6bb5cd3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.9.0-202208241755.p0.g6bb5cd3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.9.0-202208241755.p0.g6bb5cd3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:b5628bc896ff4707014971b49d9979e240ae04e2759bb455f0075750ea7c9144_arm64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:b5628bc896ff4707014971b49d9979e240ae04e2759bb455f0075750ea7c9144_arm64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:b5628bc896ff4707014971b49d9979e240ae04e2759bb455f0075750ea7c9144_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:b5628bc896ff4707014971b49d9979e240ae04e2759bb455f0075750ea7c9144?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.9.0-202208241755.p0.g1887640.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:34622f53296379c6a9fcd9ea0fc65140fab7efc9b8bc765c403e0165156b125b_arm64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:34622f53296379c6a9fcd9ea0fc65140fab7efc9b8bc765c403e0165156b125b_arm64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:34622f53296379c6a9fcd9ea0fc65140fab7efc9b8bc765c403e0165156b125b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:34622f53296379c6a9fcd9ea0fc65140fab7efc9b8bc765c403e0165156b125b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.9.0-202208241755.p0.g95a0029.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:c7e2369a4ed45ac579bc8ea205e137d80d1e86a524965fd30caf1e314440f6d6_arm64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:c7e2369a4ed45ac579bc8ea205e137d80d1e86a524965fd30caf1e314440f6d6_arm64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:c7e2369a4ed45ac579bc8ea205e137d80d1e86a524965fd30caf1e314440f6d6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:c7e2369a4ed45ac579bc8ea205e137d80d1e86a524965fd30caf1e314440f6d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.9.0-202208241755.p0.g7c36158.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:87f01f89e491f3df27f1ffb44fd87c245939ae1888e312461dcc470cc912a560_arm64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:87f01f89e491f3df27f1ffb44fd87c245939ae1888e312461dcc470cc912a560_arm64", "product_id": "openshift4/ose-local-storage-operator@sha256:87f01f89e491f3df27f1ffb44fd87c245939ae1888e312461dcc470cc912a560_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:87f01f89e491f3df27f1ffb44fd87c245939ae1888e312461dcc470cc912a560?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.9.0-202208241755.p0.g7c36158.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-static-provisioner@sha256:4ef75f60eb64fdc7fbc015f742b1d7b206c9ccb7f0931b050fa4635fdec7f0fc_arm64", "product": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:4ef75f60eb64fdc7fbc015f742b1d7b206c9ccb7f0931b050fa4635fdec7f0fc_arm64", "product_id": "openshift4/ose-local-storage-static-provisioner@sha256:4ef75f60eb64fdc7fbc015f742b1d7b206c9ccb7f0931b050fa4635fdec7f0fc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-static-provisioner@sha256:4ef75f60eb64fdc7fbc015f742b1d7b206c9ccb7f0931b050fa4635fdec7f0fc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-static-provisioner\u0026tag=v4.9.0-202208241755.p0.g3b8b7b5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:7abb1ad19ff89bf6970a88175f1f5cc8cf2ed9e1f41d0216e1b8f09e89274907_arm64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:7abb1ad19ff89bf6970a88175f1f5cc8cf2ed9e1f41d0216e1b8f09e89274907_arm64", "product_id": "openshift4/ose-node-feature-discovery@sha256:7abb1ad19ff89bf6970a88175f1f5cc8cf2ed9e1f41d0216e1b8f09e89274907_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:7abb1ad19ff89bf6970a88175f1f5cc8cf2ed9e1f41d0216e1b8f09e89274907?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.9.0-202208241755.p0.gb2de2d5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:e7cd527466d35b1f37b5f57e44e4bf5d03f7c8643ae8ce7aa5547844dc045688_arm64", "product": { "name": "openshift4/ose-ansible-operator@sha256:e7cd527466d35b1f37b5f57e44e4bf5d03f7c8643ae8ce7aa5547844dc045688_arm64", "product_id": "openshift4/ose-ansible-operator@sha256:e7cd527466d35b1f37b5f57e44e4bf5d03f7c8643ae8ce7aa5547844dc045688_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:e7cd527466d35b1f37b5f57e44e4bf5d03f7c8643ae8ce7aa5547844dc045688?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.9.0-202208250405.p0.g8efa92d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:b0c9af67116a57fe50ffaa87c9daf80cfa90191a0cf98014da8e1ff93c366274_arm64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:b0c9af67116a57fe50ffaa87c9daf80cfa90191a0cf98014da8e1ff93c366274_arm64", "product_id": "openshift4/ose-cluster-capacity@sha256:b0c9af67116a57fe50ffaa87c9daf80cfa90191a0cf98014da8e1ff93c366274_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:b0c9af67116a57fe50ffaa87c9daf80cfa90191a0cf98014da8e1ff93c366274?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.9.0-202208241755.p0.gb5d39fd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:d3aff70876283c01ca9ac1730ff4fa30fb7ab580c4493704ec505252086ca858_arm64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:d3aff70876283c01ca9ac1730ff4fa30fb7ab580c4493704ec505252086ca858_arm64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:d3aff70876283c01ca9ac1730ff4fa30fb7ab580c4493704ec505252086ca858_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:d3aff70876283c01ca9ac1730ff4fa30fb7ab580c4493704ec505252086ca858?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.9.0-202208241755.p0.gb379643.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:8f568dd6d859c5745734cea6621844e14dc3d61d50ff0f01c621966036503548_arm64", "product": { "name": "openshift4/ose-egress-router@sha256:8f568dd6d859c5745734cea6621844e14dc3d61d50ff0f01c621966036503548_arm64", "product_id": "openshift4/ose-egress-router@sha256:8f568dd6d859c5745734cea6621844e14dc3d61d50ff0f01c621966036503548_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:8f568dd6d859c5745734cea6621844e14dc3d61d50ff0f01c621966036503548?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.9.0-202208241755.p0.gb379643.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:9823a82130e0049350d851fceebf3dfbcccf8712906e3a992ee910a9cdabab7f_arm64", "product": { "name": "openshift4/ose-helm-operator@sha256:9823a82130e0049350d851fceebf3dfbcccf8712906e3a992ee910a9cdabab7f_arm64", "product_id": "openshift4/ose-helm-operator@sha256:9823a82130e0049350d851fceebf3dfbcccf8712906e3a992ee910a9cdabab7f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:9823a82130e0049350d851fceebf3dfbcccf8712906e3a992ee910a9cdabab7f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.9.0-202208241755.p0.g8efa92d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:b5e03578b14adf42f044db7c8b7eb67d0920a2c4d908da7976fc8d14a9e329a6_arm64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:b5e03578b14adf42f044db7c8b7eb67d0920a2c4d908da7976fc8d14a9e329a6_arm64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:b5e03578b14adf42f044db7c8b7eb67d0920a2c4d908da7976fc8d14a9e329a6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:b5e03578b14adf42f044db7c8b7eb67d0920a2c4d908da7976fc8d14a9e329a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.9.0-202208310055.p0.g8efa92d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:3fdf7498fae13d5d0be18aaa5dcb24cf929484dd181055b6294ee9d8914f8cd6_arm64", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:3fdf7498fae13d5d0be18aaa5dcb24cf929484dd181055b6294ee9d8914f8cd6_arm64", "product_id": "openshift4/ose-service-idler-rhel8@sha256:3fdf7498fae13d5d0be18aaa5dcb24cf929484dd181055b6294ee9d8914f8cd6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:3fdf7498fae13d5d0be18aaa5dcb24cf929484dd181055b6294ee9d8914f8cd6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.9.0-202208241755.p0.g39cfc66.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ff4f4ca858f728bab6f28a73aaa28433f710ce9f75dd787129de4ba8f19d62ef_arm64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ff4f4ca858f728bab6f28a73aaa28433f710ce9f75dd787129de4ba8f19d62ef_arm64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ff4f4ca858f728bab6f28a73aaa28433f710ce9f75dd787129de4ba8f19d62ef_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:ff4f4ca858f728bab6f28a73aaa28433f710ce9f75dd787129de4ba8f19d62ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.9.0-202208250405.p0.g94354ac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b017491f52be1c2d59f2d15e6893bb2b4372760a37ccace20cdd2db06b2d99e5_arm64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b017491f52be1c2d59f2d15e6893bb2b4372760a37ccace20cdd2db06b2d99e5_arm64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b017491f52be1c2d59f2d15e6893bb2b4372760a37ccace20cdd2db06b2d99e5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:b017491f52be1c2d59f2d15e6893bb2b4372760a37ccace20cdd2db06b2d99e5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.9.0-202208302156.p0.g72c1bb1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:cbcc17acc38aa8f9b9efbbd8855a91c2afc30a82f5b661ce8fe3a3e56a1a9b37_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:cbcc17acc38aa8f9b9efbbd8855a91c2afc30a82f5b661ce8fe3a3e56a1a9b37_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:cbcc17acc38aa8f9b9efbbd8855a91c2afc30a82f5b661ce8fe3a3e56a1a9b37_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:cbcc17acc38aa8f9b9efbbd8855a91c2afc30a82f5b661ce8fe3a3e56a1a9b37?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.9.0-202208241755.p0.ge002694.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:5f6665a77e49df7b6d7b30d040d7fddb118d2677eaad5bc23e3ceccc02a1b8f8_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:5f6665a77e49df7b6d7b30d040d7fddb118d2677eaad5bc23e3ceccc02a1b8f8_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:5f6665a77e49df7b6d7b30d040d7fddb118d2677eaad5bc23e3ceccc02a1b8f8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:5f6665a77e49df7b6d7b30d040d7fddb118d2677eaad5bc23e3ceccc02a1b8f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.g5fffd90.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:006823424621fe3e978dc8fb2f953dbb648c4a59668a52e8f7d61260d182711e_arm64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:006823424621fe3e978dc8fb2f953dbb648c4a59668a52e8f7d61260d182711e_arm64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:006823424621fe3e978dc8fb2f953dbb648c4a59668a52e8f7d61260d182711e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:006823424621fe3e978dc8fb2f953dbb648c4a59668a52e8f7d61260d182711e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.9.0-202208241755.p0.ge1334c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:006823424621fe3e978dc8fb2f953dbb648c4a59668a52e8f7d61260d182711e_arm64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:006823424621fe3e978dc8fb2f953dbb648c4a59668a52e8f7d61260d182711e_arm64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:006823424621fe3e978dc8fb2f953dbb648c4a59668a52e8f7d61260d182711e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:006823424621fe3e978dc8fb2f953dbb648c4a59668a52e8f7d61260d182711e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.ge1334c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:986f98937827100be9e6e47a9912d444843c59bab86064e18d0e64b0a431e764_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:986f98937827100be9e6e47a9912d444843c59bab86064e18d0e64b0a431e764_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:986f98937827100be9e6e47a9912d444843c59bab86064e18d0e64b0a431e764_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:986f98937827100be9e6e47a9912d444843c59bab86064e18d0e64b0a431e764?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.9.0-202208241755.p0.g6dc9bc0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:22307510d09dbd704cb92e011e20def52be765d27e1919e2cba4152e7567cf20_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:22307510d09dbd704cb92e011e20def52be765d27e1919e2cba4152e7567cf20_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:22307510d09dbd704cb92e011e20def52be765d27e1919e2cba4152e7567cf20_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:22307510d09dbd704cb92e011e20def52be765d27e1919e2cba4152e7567cf20?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.g6d16ca1.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:92befb4fc205e682f191db1aadcac8e1041574b60e10bdf926541534b1a17aca_arm64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:92befb4fc205e682f191db1aadcac8e1041574b60e10bdf926541534b1a17aca_arm64", "product_id": "openshift4/ose-egress-http-proxy@sha256:92befb4fc205e682f191db1aadcac8e1041574b60e10bdf926541534b1a17aca_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:92befb4fc205e682f191db1aadcac8e1041574b60e10bdf926541534b1a17aca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.9.0-202208241755.p0.gb379643.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:481f7b89cd1bb44dcec07f545e2cf13083dc32194420e22d2d8f6404704a9005_arm64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:481f7b89cd1bb44dcec07f545e2cf13083dc32194420e22d2d8f6404704a9005_arm64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:481f7b89cd1bb44dcec07f545e2cf13083dc32194420e22d2d8f6404704a9005_arm64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:481f7b89cd1bb44dcec07f545e2cf13083dc32194420e22d2d8f6404704a9005?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.9.0-202208250405.p0.g94354ac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:60b89968abe5dd7ffe68c764a3c66addc037519be01785e76676a2c1e800eedf_arm64", "product": { "name": "openshift4/ose-ptp@sha256:60b89968abe5dd7ffe68c764a3c66addc037519be01785e76676a2c1e800eedf_arm64", "product_id": "openshift4/ose-ptp@sha256:60b89968abe5dd7ffe68c764a3c66addc037519be01785e76676a2c1e800eedf_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:60b89968abe5dd7ffe68c764a3c66addc037519be01785e76676a2c1e800eedf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.9.0-202208250215.p0.g16d6c33.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:6beba28a579dee4e5363da9afc738147d5d3715b3f4dc12063a06ab0d692c2ed_arm64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:6beba28a579dee4e5363da9afc738147d5d3715b3f4dc12063a06ab0d692c2ed_arm64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:6beba28a579dee4e5363da9afc738147d5d3715b3f4dc12063a06ab0d692c2ed_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:6beba28a579dee4e5363da9afc738147d5d3715b3f4dc12063a06ab0d692c2ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.9.0-202208241755.p0.g7c36158.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:69d7518340d7a78cfd53005f8bb755d024d96a813fa16d08cddcc0ad31cf5dc9_arm64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:69d7518340d7a78cfd53005f8bb755d024d96a813fa16d08cddcc0ad31cf5dc9_arm64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:69d7518340d7a78cfd53005f8bb755d024d96a813fa16d08cddcc0ad31cf5dc9_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:69d7518340d7a78cfd53005f8bb755d024d96a813fa16d08cddcc0ad31cf5dc9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.9.0-202208241755.p0.g1166e1a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:69d7518340d7a78cfd53005f8bb755d024d96a813fa16d08cddcc0ad31cf5dc9_arm64", "product": { "name": "openshift4/metallb-rhel8@sha256:69d7518340d7a78cfd53005f8bb755d024d96a813fa16d08cddcc0ad31cf5dc9_arm64", "product_id": "openshift4/metallb-rhel8@sha256:69d7518340d7a78cfd53005f8bb755d024d96a813fa16d08cddcc0ad31cf5dc9_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:69d7518340d7a78cfd53005f8bb755d024d96a813fa16d08cddcc0ad31cf5dc9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.9.0-202208241755.p0.g1166e1a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:5736d8e3c2c77010e7ad91f0486fd0b06ec958c73905b226f451f01db341d9ae_arm64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:5736d8e3c2c77010e7ad91f0486fd0b06ec958c73905b226f451f01db341d9ae_arm64", "product_id": "openshift4/metallb-rhel8-operator@sha256:5736d8e3c2c77010e7ad91f0486fd0b06ec958c73905b226f451f01db341d9ae_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:5736d8e3c2c77010e7ad91f0486fd0b06ec958c73905b226f451f01db341d9ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.gd4d8576.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:3869e75dd9ea01b902a41d7ea542ce607b8247401b244aef75ae294ce6b96589_arm64", "product": { "name": "openshift4/ose-ptp-operator@sha256:3869e75dd9ea01b902a41d7ea542ce607b8247401b244aef75ae294ce6b96589_arm64", "product_id": "openshift4/ose-ptp-operator@sha256:3869e75dd9ea01b902a41d7ea542ce607b8247401b244aef75ae294ce6b96589_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:3869e75dd9ea01b902a41d7ea542ce607b8247401b244aef75ae294ce6b96589?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.9.0-202208250215.p0.gb42ea81.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d39c6aae7268ebf2e22024b6d3e102f5c90b363ebc51a7cfad1f48dbb83bd569_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d39c6aae7268ebf2e22024b6d3e102f5c90b363ebc51a7cfad1f48dbb83bd569_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d39c6aae7268ebf2e22024b6d3e102f5c90b363ebc51a7cfad1f48dbb83bd569_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:d39c6aae7268ebf2e22024b6d3e102f5c90b363ebc51a7cfad1f48dbb83bd569?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.9.0-202208241755.p0.g4a3ffb0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4cd909cccac001559af4e86e21ac9001d098932d8c96abdf667c0c4c52dc95e4_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4cd909cccac001559af4e86e21ac9001d098932d8c96abdf667c0c4c52dc95e4_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4cd909cccac001559af4e86e21ac9001d098932d8c96abdf667c0c4c52dc95e4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4cd909cccac001559af4e86e21ac9001d098932d8c96abdf667c0c4c52dc95e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.ga5a53d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:242d87a0055bdf435d9b1f38df931cdf02dcfbe86c01a2196f3dcf6e214319d6_arm64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:242d87a0055bdf435d9b1f38df931cdf02dcfbe86c01a2196f3dcf6e214319d6_arm64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:242d87a0055bdf435d9b1f38df931cdf02dcfbe86c01a2196f3dcf6e214319d6_arm64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:242d87a0055bdf435d9b1f38df931cdf02dcfbe86c01a2196f3dcf6e214319d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.9.0-202208241755.p0.gb42ea81.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/special-resource-rhel8-operator@sha256:70d331c92e6a5b0b799bfaea1c9cc26b9a478cd698681b6d2f644b7fd6b4a41b_arm64", "product": { "name": "openshift4/special-resource-rhel8-operator@sha256:70d331c92e6a5b0b799bfaea1c9cc26b9a478cd698681b6d2f644b7fd6b4a41b_arm64", "product_id": "openshift4/special-resource-rhel8-operator@sha256:70d331c92e6a5b0b799bfaea1c9cc26b9a478cd698681b6d2f644b7fd6b4a41b_arm64", "product_identification_helper": { "purl": "pkg:oci/special-resource-rhel8-operator@sha256:70d331c92e6a5b0b799bfaea1c9cc26b9a478cd698681b6d2f644b7fd6b4a41b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/special-resource-rhel8-operator\u0026tag=v4.9.0-202208241755.p0.gf6ed01a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:c2cdfe26efa729330b2834ed75c9d70019f219b62ac7a3e774ebc0720905a468_arm64", "product": { "name": "openshift4/ose-sriov-cni@sha256:c2cdfe26efa729330b2834ed75c9d70019f219b62ac7a3e774ebc0720905a468_arm64", "product_id": "openshift4/ose-sriov-cni@sha256:c2cdfe26efa729330b2834ed75c9d70019f219b62ac7a3e774ebc0720905a468_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:c2cdfe26efa729330b2834ed75c9d70019f219b62ac7a3e774ebc0720905a468?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.9.0-202208241755.p0.gd61ef68.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a29fc65cc34bdaef97809f13d8ff7588f24be787a5a85ef409894cdcc870c816_arm64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a29fc65cc34bdaef97809f13d8ff7588f24be787a5a85ef409894cdcc870c816_arm64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:a29fc65cc34bdaef97809f13d8ff7588f24be787a5a85ef409894cdcc870c816_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:a29fc65cc34bdaef97809f13d8ff7588f24be787a5a85ef409894cdcc870c816?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.9.0-202208241755.p0.g0429931.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:0e2fe7e0133da3e3f0098e537046b325e950f98d92c71c63341768ced5bbf4c8_arm64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:0e2fe7e0133da3e3f0098e537046b325e950f98d92c71c63341768ced5bbf4c8_arm64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:0e2fe7e0133da3e3f0098e537046b325e950f98d92c71c63341768ced5bbf4c8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:0e2fe7e0133da3e3f0098e537046b325e950f98d92c71c63341768ced5bbf4c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.9.0-202208241755.p0.g2eb4e3a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:02dfb25519b2a401a39a9c179b887a76ebf7128574e2bc8c40ba1e4baf977e7c_arm64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:02dfb25519b2a401a39a9c179b887a76ebf7128574e2bc8c40ba1e4baf977e7c_arm64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:02dfb25519b2a401a39a9c179b887a76ebf7128574e2bc8c40ba1e4baf977e7c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:02dfb25519b2a401a39a9c179b887a76ebf7128574e2bc8c40ba1e4baf977e7c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.9.0-202208241755.p0.g7552644.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-operator-must-gather@sha256:819259571feb9b1e309de108f893030c42cc49a57b6f4be6d997cfc0d8197237_arm64", "product": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:819259571feb9b1e309de108f893030c42cc49a57b6f4be6d997cfc0d8197237_arm64", "product_id": "openshift4/ose-sriov-operator-must-gather@sha256:819259571feb9b1e309de108f893030c42cc49a57b6f4be6d997cfc0d8197237_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-operator-must-gather@sha256:819259571feb9b1e309de108f893030c42cc49a57b6f4be6d997cfc0d8197237?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-operator-must-gather\u0026tag=v4.9.0-202208241755.p0.g2eb4e3a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:f33ed5283c339c34582c5ec99bede3c70a870479a0cd361497a1e4d1ac785c89_arm64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:f33ed5283c339c34582c5ec99bede3c70a870479a0cd361497a1e4d1ac785c89_arm64", "product_id": "openshift4/ose-sriov-network-operator@sha256:f33ed5283c339c34582c5ec99bede3c70a870479a0cd361497a1e4d1ac785c89_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:f33ed5283c339c34582c5ec99bede3c70a870479a0cd361497a1e4d1ac785c89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.9.0-202208250215.p0.g2eb4e3a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:18ff04ae31e929c6514ad8c2cf82266487309f0dcafe205cec8985c51e2930ba_arm64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:18ff04ae31e929c6514ad8c2cf82266487309f0dcafe205cec8985c51e2930ba_arm64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:18ff04ae31e929c6514ad8c2cf82266487309f0dcafe205cec8985c51e2930ba_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:18ff04ae31e929c6514ad8c2cf82266487309f0dcafe205cec8985c51e2930ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.9.0-202208250215.p0.g2eb4e3a.assembly.stream" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:0ef2fc630462cb114e0296cf3f8584657381601a2ef410b2c0fc8c1df87a861e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-tech-preview/metallb-rhel8@sha256:0ef2fc630462cb114e0296cf3f8584657381601a2ef410b2c0fc8c1df87a861e_ppc64le" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:0ef2fc630462cb114e0296cf3f8584657381601a2ef410b2c0fc8c1df87a861e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:69d7518340d7a78cfd53005f8bb755d024d96a813fa16d08cddcc0ad31cf5dc9_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-tech-preview/metallb-rhel8@sha256:69d7518340d7a78cfd53005f8bb755d024d96a813fa16d08cddcc0ad31cf5dc9_arm64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:69d7518340d7a78cfd53005f8bb755d024d96a813fa16d08cddcc0ad31cf5dc9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:b82dd229082a5153e6cbdb4ad9b5094dd00ffde679604d53372e1c240ad9eea7_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-tech-preview/metallb-rhel8@sha256:b82dd229082a5153e6cbdb4ad9b5094dd00ffde679604d53372e1c240ad9eea7_s390x" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:b82dd229082a5153e6cbdb4ad9b5094dd00ffde679604d53372e1c240ad9eea7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:cb887bd793fe82a84e75a857752dd91f84e4b631e4b0f635c3fac4c8dc5b3c7e_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift-tech-preview/metallb-rhel8@sha256:cb887bd793fe82a84e75a857752dd91f84e4b631e4b0f635c3fac4c8dc5b3c7e_amd64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:cb887bd793fe82a84e75a857752dd91f84e4b631e4b0f635c3fac4c8dc5b3c7e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/cloud-event-proxy-rhel8@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/cloud-event-proxy-rhel8@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/cloud-event-proxy-rhel8@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/cloud-event-proxy-rhel8@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:481f7b89cd1bb44dcec07f545e2cf13083dc32194420e22d2d8f6404704a9005_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/kubernetes-nmstate-rhel8-operator@sha256:481f7b89cd1bb44dcec07f545e2cf13083dc32194420e22d2d8f6404704a9005_arm64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:481f7b89cd1bb44dcec07f545e2cf13083dc32194420e22d2d8f6404704a9005_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:6ab49b54e4b5c83b18bf99c1971119b6bf0431f1fd203a97fd41e4a054d14279_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/kubernetes-nmstate-rhel8-operator@sha256:6ab49b54e4b5c83b18bf99c1971119b6bf0431f1fd203a97fd41e4a054d14279_amd64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:6ab49b54e4b5c83b18bf99c1971119b6bf0431f1fd203a97fd41e4a054d14279_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:89ccb55d396902b8c2b5440c75fc7d96fc2271b1cabd9282474af7f39b774fc2_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/kubernetes-nmstate-rhel8-operator@sha256:89ccb55d396902b8c2b5440c75fc7d96fc2271b1cabd9282474af7f39b774fc2_s390x" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:89ccb55d396902b8c2b5440c75fc7d96fc2271b1cabd9282474af7f39b774fc2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:dcb7e3bb04ad6a367402dd6b459322df74a8c3e9b296823603b0588e50c86672_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/kubernetes-nmstate-rhel8-operator@sha256:dcb7e3bb04ad6a367402dd6b459322df74a8c3e9b296823603b0588e50c86672_ppc64le" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:dcb7e3bb04ad6a367402dd6b459322df74a8c3e9b296823603b0588e50c86672_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:2f851cbc68d1499fcf9208f2203d3755ff58b5aca29920ce4aeabe588fc41dd5_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/metallb-rhel8-operator@sha256:2f851cbc68d1499fcf9208f2203d3755ff58b5aca29920ce4aeabe588fc41dd5_ppc64le" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:2f851cbc68d1499fcf9208f2203d3755ff58b5aca29920ce4aeabe588fc41dd5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:5736d8e3c2c77010e7ad91f0486fd0b06ec958c73905b226f451f01db341d9ae_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/metallb-rhel8-operator@sha256:5736d8e3c2c77010e7ad91f0486fd0b06ec958c73905b226f451f01db341d9ae_arm64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:5736d8e3c2c77010e7ad91f0486fd0b06ec958c73905b226f451f01db341d9ae_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:62ff25b246cc1a226361aa7b57ad612f00eb56cb51a60dd6dfd368502bcaff26_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/metallb-rhel8-operator@sha256:62ff25b246cc1a226361aa7b57ad612f00eb56cb51a60dd6dfd368502bcaff26_s390x" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:62ff25b246cc1a226361aa7b57ad612f00eb56cb51a60dd6dfd368502bcaff26_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:664045fc681f020b65d51b639e8e1df52a805a8f357068bca1b714f3a18b5ec3_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/metallb-rhel8-operator@sha256:664045fc681f020b65d51b639e8e1df52a805a8f357068bca1b714f3a18b5ec3_amd64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:664045fc681f020b65d51b639e8e1df52a805a8f357068bca1b714f3a18b5ec3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:0ef2fc630462cb114e0296cf3f8584657381601a2ef410b2c0fc8c1df87a861e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/metallb-rhel8@sha256:0ef2fc630462cb114e0296cf3f8584657381601a2ef410b2c0fc8c1df87a861e_ppc64le" }, "product_reference": "openshift4/metallb-rhel8@sha256:0ef2fc630462cb114e0296cf3f8584657381601a2ef410b2c0fc8c1df87a861e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:69d7518340d7a78cfd53005f8bb755d024d96a813fa16d08cddcc0ad31cf5dc9_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/metallb-rhel8@sha256:69d7518340d7a78cfd53005f8bb755d024d96a813fa16d08cddcc0ad31cf5dc9_arm64" }, "product_reference": "openshift4/metallb-rhel8@sha256:69d7518340d7a78cfd53005f8bb755d024d96a813fa16d08cddcc0ad31cf5dc9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:b82dd229082a5153e6cbdb4ad9b5094dd00ffde679604d53372e1c240ad9eea7_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/metallb-rhel8@sha256:b82dd229082a5153e6cbdb4ad9b5094dd00ffde679604d53372e1c240ad9eea7_s390x" }, "product_reference": "openshift4/metallb-rhel8@sha256:b82dd229082a5153e6cbdb4ad9b5094dd00ffde679604d53372e1c240ad9eea7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:cb887bd793fe82a84e75a857752dd91f84e4b631e4b0f635c3fac4c8dc5b3c7e_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/metallb-rhel8@sha256:cb887bd793fe82a84e75a857752dd91f84e4b631e4b0f635c3fac4c8dc5b3c7e_amd64" }, "product_reference": "openshift4/metallb-rhel8@sha256:cb887bd793fe82a84e75a857752dd91f84e4b631e4b0f635c3fac4c8dc5b3c7e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:4cbac0a0adc55db3020876b723f9d55b9ba098b1f5293edf6c093c49cfbb03d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ansible-operator@sha256:4cbac0a0adc55db3020876b723f9d55b9ba098b1f5293edf6c093c49cfbb03d3_ppc64le" }, "product_reference": "openshift4/ose-ansible-operator@sha256:4cbac0a0adc55db3020876b723f9d55b9ba098b1f5293edf6c093c49cfbb03d3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:86e4c43cf4b66eba4b1041818ee8a1047538dc4f5e288fe91d0f5beeea3b4698_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ansible-operator@sha256:86e4c43cf4b66eba4b1041818ee8a1047538dc4f5e288fe91d0f5beeea3b4698_amd64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:86e4c43cf4b66eba4b1041818ee8a1047538dc4f5e288fe91d0f5beeea3b4698_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:aab2a25350d1d1489a09a77bc15555214e8e3a85fd4763d1858e482fcfccf07c_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ansible-operator@sha256:aab2a25350d1d1489a09a77bc15555214e8e3a85fd4763d1858e482fcfccf07c_s390x" }, "product_reference": "openshift4/ose-ansible-operator@sha256:aab2a25350d1d1489a09a77bc15555214e8e3a85fd4763d1858e482fcfccf07c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:e7cd527466d35b1f37b5f57e44e4bf5d03f7c8643ae8ce7aa5547844dc045688_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ansible-operator@sha256:e7cd527466d35b1f37b5f57e44e4bf5d03f7c8643ae8ce7aa5547844dc045688_arm64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:e7cd527466d35b1f37b5f57e44e4bf5d03f7c8643ae8ce7aa5547844dc045688_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9d119cc8ecd12028e5ad2c409ef3c86ac0c01fff82e757c750b3b8382330b41b_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9d119cc8ecd12028e5ad2c409ef3c86ac0c01fff82e757c750b3b8382330b41b_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9d119cc8ecd12028e5ad2c409ef3c86ac0c01fff82e757c750b3b8382330b41b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:cbcc17acc38aa8f9b9efbbd8855a91c2afc30a82f5b661ce8fe3a3e56a1a9b37_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:cbcc17acc38aa8f9b9efbbd8855a91c2afc30a82f5b661ce8fe3a3e56a1a9b37_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:cbcc17acc38aa8f9b9efbbd8855a91c2afc30a82f5b661ce8fe3a3e56a1a9b37_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:5f6665a77e49df7b6d7b30d040d7fddb118d2677eaad5bc23e3ceccc02a1b8f8_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:5f6665a77e49df7b6d7b30d040d7fddb118d2677eaad5bc23e3ceccc02a1b8f8_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:5f6665a77e49df7b6d7b30d040d7fddb118d2677eaad5bc23e3ceccc02a1b8f8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6e6fbfa43e2892a7a9dc90984e9c8b0c364f5a0c46c8bc2e8fb8ef84763b10c5_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6e6fbfa43e2892a7a9dc90984e9c8b0c364f5a0c46c8bc2e8fb8ef84763b10c5_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6e6fbfa43e2892a7a9dc90984e9c8b0c364f5a0c46c8bc2e8fb8ef84763b10c5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy-rhel8@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy-rhel8@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy-rhel8@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy-rhel8@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:03f1722788fd71da48120ae0163be0e1cb140205053d7780d3d4dccd1f4e7cb9_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-capacity@sha256:03f1722788fd71da48120ae0163be0e1cb140205053d7780d3d4dccd1f4e7cb9_amd64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:03f1722788fd71da48120ae0163be0e1cb140205053d7780d3d4dccd1f4e7cb9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:117674c5ec7351716045c78424a67da280d787cfe05b2e6923a069df78203eef_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-capacity@sha256:117674c5ec7351716045c78424a67da280d787cfe05b2e6923a069df78203eef_s390x" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:117674c5ec7351716045c78424a67da280d787cfe05b2e6923a069df78203eef_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:2ee4426ddd8b0b5f1cea4cc020ec0621afdb55a5a1c7e122a46c08d0d62eb571_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-capacity@sha256:2ee4426ddd8b0b5f1cea4cc020ec0621afdb55a5a1c7e122a46c08d0d62eb571_ppc64le" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:2ee4426ddd8b0b5f1cea4cc020ec0621afdb55a5a1c7e122a46c08d0d62eb571_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:b0c9af67116a57fe50ffaa87c9daf80cfa90191a0cf98014da8e1ff93c366274_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-capacity@sha256:b0c9af67116a57fe50ffaa87c9daf80cfa90191a0cf98014da8e1ff93c366274_arm64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:b0c9af67116a57fe50ffaa87c9daf80cfa90191a0cf98014da8e1ff93c366274_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:006823424621fe3e978dc8fb2f953dbb648c4a59668a52e8f7d61260d182711e_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-operator@sha256:006823424621fe3e978dc8fb2f953dbb648c4a59668a52e8f7d61260d182711e_arm64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:006823424621fe3e978dc8fb2f953dbb648c4a59668a52e8f7d61260d182711e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:23e835b599591ab60ac7f493abe6c0fa88a135e0af747bc2aa009c8132cd91c7_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-operator@sha256:23e835b599591ab60ac7f493abe6c0fa88a135e0af747bc2aa009c8132cd91c7_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:23e835b599591ab60ac7f493abe6c0fa88a135e0af747bc2aa009c8132cd91c7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3a5c7789a6cab5d1dcd2ca7520a6749f8af5d70ddf22bd9428e4f16168372ecf_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-operator@sha256:3a5c7789a6cab5d1dcd2ca7520a6749f8af5d70ddf22bd9428e4f16168372ecf_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3a5c7789a6cab5d1dcd2ca7520a6749f8af5d70ddf22bd9428e4f16168372ecf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:80472e366a9de6b28a55de773d1759ea7ad7ee2bbd1b358431c7c3482d9f781e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-operator@sha256:80472e366a9de6b28a55de773d1759ea7ad7ee2bbd1b358431c7c3482d9f781e_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:80472e366a9de6b28a55de773d1759ea7ad7ee2bbd1b358431c7c3482d9f781e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:006823424621fe3e978dc8fb2f953dbb648c4a59668a52e8f7d61260d182711e_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:006823424621fe3e978dc8fb2f953dbb648c4a59668a52e8f7d61260d182711e_arm64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:006823424621fe3e978dc8fb2f953dbb648c4a59668a52e8f7d61260d182711e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:23e835b599591ab60ac7f493abe6c0fa88a135e0af747bc2aa009c8132cd91c7_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:23e835b599591ab60ac7f493abe6c0fa88a135e0af747bc2aa009c8132cd91c7_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:23e835b599591ab60ac7f493abe6c0fa88a135e0af747bc2aa009c8132cd91c7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3a5c7789a6cab5d1dcd2ca7520a6749f8af5d70ddf22bd9428e4f16168372ecf_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3a5c7789a6cab5d1dcd2ca7520a6749f8af5d70ddf22bd9428e4f16168372ecf_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3a5c7789a6cab5d1dcd2ca7520a6749f8af5d70ddf22bd9428e4f16168372ecf_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:80472e366a9de6b28a55de773d1759ea7ad7ee2bbd1b358431c7c3482d9f781e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:80472e366a9de6b28a55de773d1759ea7ad7ee2bbd1b358431c7c3482d9f781e_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:80472e366a9de6b28a55de773d1759ea7ad7ee2bbd1b358431c7c3482d9f781e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:0eb3f5c0537c4e8661f57f94dcad0cad634335dd776295bef453f3a4677449d9_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-nfd-operator@sha256:0eb3f5c0537c4e8661f57f94dcad0cad634335dd776295bef453f3a4677449d9_amd64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:0eb3f5c0537c4e8661f57f94dcad0cad634335dd776295bef453f3a4677449d9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:5cb71195807d4198a61591b2124a8a2b2f7373bb8f8f6ea1186cf6b957e77f59_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-nfd-operator@sha256:5cb71195807d4198a61591b2124a8a2b2f7373bb8f8f6ea1186cf6b957e77f59_ppc64le" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:5cb71195807d4198a61591b2124a8a2b2f7373bb8f8f6ea1186cf6b957e77f59_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:b5628bc896ff4707014971b49d9979e240ae04e2759bb455f0075750ea7c9144_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-nfd-operator@sha256:b5628bc896ff4707014971b49d9979e240ae04e2759bb455f0075750ea7c9144_arm64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:b5628bc896ff4707014971b49d9979e240ae04e2759bb455f0075750ea7c9144_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:f38053c3c215b57654dfad7fdc42d4b647c7806c677c57b061f8bf83a17dda65_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-cluster-nfd-operator@sha256:f38053c3c215b57654dfad7fdc42d4b647c7806c677c57b061f8bf83a17dda65_s390x" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:f38053c3c215b57654dfad7fdc42d4b647c7806c677c57b061f8bf83a17dda65_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:22307510d09dbd704cb92e011e20def52be765d27e1919e2cba4152e7567cf20_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:22307510d09dbd704cb92e011e20def52be765d27e1919e2cba4152e7567cf20_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:22307510d09dbd704cb92e011e20def52be765d27e1919e2cba4152e7567cf20_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8c218ec3fd3ee25bc781bebc15f00ec2334c6796c835f550132fc991f259ee8e_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8c218ec3fd3ee25bc781bebc15f00ec2334c6796c835f550132fc991f259ee8e_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8c218ec3fd3ee25bc781bebc15f00ec2334c6796c835f550132fc991f259ee8e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:a2b81b4db56cfe20bf4b7361f10763ea9a8fa4ac8967fe5bc4296ff6d346ad99_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:a2b81b4db56cfe20bf4b7361f10763ea9a8fa4ac8967fe5bc4296ff6d346ad99_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:a2b81b4db56cfe20bf4b7361f10763ea9a8fa4ac8967fe5bc4296ff6d346ad99_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b58cdf498de964302960abf23942e962cf5f69a08ed04b9d7b31cd2c3d46db96_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b58cdf498de964302960abf23942e962cf5f69a08ed04b9d7b31cd2c3d46db96_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b58cdf498de964302960abf23942e962cf5f69a08ed04b9d7b31cd2c3d46db96_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:935c7b8225a1a3830e94e5ad760c3f9b3ab60415e210f77e58882c3b53afedd0_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8@sha256:935c7b8225a1a3830e94e5ad760c3f9b3ab60415e210f77e58882c3b53afedd0_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:935c7b8225a1a3830e94e5ad760c3f9b3ab60415e210f77e58882c3b53afedd0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:986f98937827100be9e6e47a9912d444843c59bab86064e18d0e64b0a431e764_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8@sha256:986f98937827100be9e6e47a9912d444843c59bab86064e18d0e64b0a431e764_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:986f98937827100be9e6e47a9912d444843c59bab86064e18d0e64b0a431e764_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:d72650ebed3b7132feb37cb9114b77f36df71e37249e6cd67198e53bfc26dd27_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8@sha256:d72650ebed3b7132feb37cb9114b77f36df71e37249e6cd67198e53bfc26dd27_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:d72650ebed3b7132feb37cb9114b77f36df71e37249e6cd67198e53bfc26dd27_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:df60c306d6ec64486e7308f1dbec514f1dc3a2d86703ba7e17cce1e16dcc765a_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8@sha256:df60c306d6ec64486e7308f1dbec514f1dc3a2d86703ba7e17cce1e16dcc765a_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:df60c306d6ec64486e7308f1dbec514f1dc3a2d86703ba7e17cce1e16dcc765a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:05f810b26016cff4dcce1b8b35f030f789bfad6ad4bc34f87ccca20097f3ee8b_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-descheduler@sha256:05f810b26016cff4dcce1b8b35f030f789bfad6ad4bc34f87ccca20097f3ee8b_arm64" }, "product_reference": "openshift4/ose-descheduler@sha256:05f810b26016cff4dcce1b8b35f030f789bfad6ad4bc34f87ccca20097f3ee8b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:69f85f2b45e6d0717a41aa5159a3ac1fb368125c48874568bc2ee70f46fd9fa5_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-descheduler@sha256:69f85f2b45e6d0717a41aa5159a3ac1fb368125c48874568bc2ee70f46fd9fa5_s390x" }, "product_reference": "openshift4/ose-descheduler@sha256:69f85f2b45e6d0717a41aa5159a3ac1fb368125c48874568bc2ee70f46fd9fa5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:ade8dc279ca23e80b6a07bb2d8ab4fcbcc69075d87ab6cc273f1de13d2c11849_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-descheduler@sha256:ade8dc279ca23e80b6a07bb2d8ab4fcbcc69075d87ab6cc273f1de13d2c11849_amd64" }, "product_reference": "openshift4/ose-descheduler@sha256:ade8dc279ca23e80b6a07bb2d8ab4fcbcc69075d87ab6cc273f1de13d2c11849_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:cb861310359214a5a0b3b1f67398c1f614a5d2ba47d564185bd98457ee180759_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-descheduler@sha256:cb861310359214a5a0b3b1f67398c1f614a5d2ba47d564185bd98457ee180759_ppc64le" }, "product_reference": "openshift4/ose-descheduler@sha256:cb861310359214a5a0b3b1f67398c1f614a5d2ba47d564185bd98457ee180759_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:016ed692e729bcf45890bcf67329f12ff2faad703c1dd3bda2ab29f8f4c12bbc_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-egress-dns-proxy@sha256:016ed692e729bcf45890bcf67329f12ff2faad703c1dd3bda2ab29f8f4c12bbc_s390x" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:016ed692e729bcf45890bcf67329f12ff2faad703c1dd3bda2ab29f8f4c12bbc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:0932724bdb34bef6b9fc5da63295f3b80f4001f5de6514be5ab011bf0be6735b_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-egress-dns-proxy@sha256:0932724bdb34bef6b9fc5da63295f3b80f4001f5de6514be5ab011bf0be6735b_ppc64le" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:0932724bdb34bef6b9fc5da63295f3b80f4001f5de6514be5ab011bf0be6735b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:d3aff70876283c01ca9ac1730ff4fa30fb7ab580c4493704ec505252086ca858_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-egress-dns-proxy@sha256:d3aff70876283c01ca9ac1730ff4fa30fb7ab580c4493704ec505252086ca858_arm64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:d3aff70876283c01ca9ac1730ff4fa30fb7ab580c4493704ec505252086ca858_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:ddc6e67a82e3d525e6ba7168738633dc228efb4d7e698d237a8f0bf7ef3d145b_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-egress-dns-proxy@sha256:ddc6e67a82e3d525e6ba7168738633dc228efb4d7e698d237a8f0bf7ef3d145b_amd64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:ddc6e67a82e3d525e6ba7168738633dc228efb4d7e698d237a8f0bf7ef3d145b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:40bcacbf9d0c872e4f90d969c25ee2f651eb1d7d17c6d6167b7d19733c917d3f_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-egress-http-proxy@sha256:40bcacbf9d0c872e4f90d969c25ee2f651eb1d7d17c6d6167b7d19733c917d3f_ppc64le" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:40bcacbf9d0c872e4f90d969c25ee2f651eb1d7d17c6d6167b7d19733c917d3f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:8f1312a89ba5562f89dab14767f8ce3aef58a2ba63f96695b2debcd17ecf8e09_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-egress-http-proxy@sha256:8f1312a89ba5562f89dab14767f8ce3aef58a2ba63f96695b2debcd17ecf8e09_amd64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:8f1312a89ba5562f89dab14767f8ce3aef58a2ba63f96695b2debcd17ecf8e09_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:92befb4fc205e682f191db1aadcac8e1041574b60e10bdf926541534b1a17aca_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-egress-http-proxy@sha256:92befb4fc205e682f191db1aadcac8e1041574b60e10bdf926541534b1a17aca_arm64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:92befb4fc205e682f191db1aadcac8e1041574b60e10bdf926541534b1a17aca_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:f49d95e7db5ffd7e62118ec66c6f1ae0ffca29b09bcc75930d8cbee9e9b9f3c2_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-egress-http-proxy@sha256:f49d95e7db5ffd7e62118ec66c6f1ae0ffca29b09bcc75930d8cbee9e9b9f3c2_s390x" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:f49d95e7db5ffd7e62118ec66c6f1ae0ffca29b09bcc75930d8cbee9e9b9f3c2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:321d95ed99ac72b715bcb662886d1ff953db9adb49ecda4bba5c64bf2172320c_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-egress-router@sha256:321d95ed99ac72b715bcb662886d1ff953db9adb49ecda4bba5c64bf2172320c_s390x" }, "product_reference": "openshift4/ose-egress-router@sha256:321d95ed99ac72b715bcb662886d1ff953db9adb49ecda4bba5c64bf2172320c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:7ad48776468556a81b1cd53f3527aa6708f6a2907e84902a99ef1daed1cc90f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-egress-router@sha256:7ad48776468556a81b1cd53f3527aa6708f6a2907e84902a99ef1daed1cc90f0_ppc64le" }, "product_reference": "openshift4/ose-egress-router@sha256:7ad48776468556a81b1cd53f3527aa6708f6a2907e84902a99ef1daed1cc90f0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:8f568dd6d859c5745734cea6621844e14dc3d61d50ff0f01c621966036503548_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-egress-router@sha256:8f568dd6d859c5745734cea6621844e14dc3d61d50ff0f01c621966036503548_arm64" }, "product_reference": "openshift4/ose-egress-router@sha256:8f568dd6d859c5745734cea6621844e14dc3d61d50ff0f01c621966036503548_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:c0edb72902c6b84ca7ccc9fdc6272bb242843891a92841dbefe2e3009ab04b08_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-egress-router@sha256:c0edb72902c6b84ca7ccc9fdc6272bb242843891a92841dbefe2e3009ab04b08_amd64" }, "product_reference": "openshift4/ose-egress-router@sha256:c0edb72902c6b84ca7ccc9fdc6272bb242843891a92841dbefe2e3009ab04b08_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:1857e2c9bc3243ba99484da7e71860670038acee3ad337384827f5014d754c08_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-helm-operator@sha256:1857e2c9bc3243ba99484da7e71860670038acee3ad337384827f5014d754c08_ppc64le" }, "product_reference": "openshift4/ose-helm-operator@sha256:1857e2c9bc3243ba99484da7e71860670038acee3ad337384827f5014d754c08_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:77d6041f07ba726c9871e9bf3366a993f80fd8f3bd6a284c98b6a851b9841629_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-helm-operator@sha256:77d6041f07ba726c9871e9bf3366a993f80fd8f3bd6a284c98b6a851b9841629_s390x" }, "product_reference": "openshift4/ose-helm-operator@sha256:77d6041f07ba726c9871e9bf3366a993f80fd8f3bd6a284c98b6a851b9841629_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:9823a82130e0049350d851fceebf3dfbcccf8712906e3a992ee910a9cdabab7f_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-helm-operator@sha256:9823a82130e0049350d851fceebf3dfbcccf8712906e3a992ee910a9cdabab7f_arm64" }, "product_reference": "openshift4/ose-helm-operator@sha256:9823a82130e0049350d851fceebf3dfbcccf8712906e3a992ee910a9cdabab7f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:e3a0a192dce13e5291d5e51319eb1a9e6cb23b174f1d11a0547605c9fdeb32f4_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-helm-operator@sha256:e3a0a192dce13e5291d5e51319eb1a9e6cb23b174f1d11a0547605c9fdeb32f4_amd64" }, "product_reference": "openshift4/ose-helm-operator@sha256:e3a0a192dce13e5291d5e51319eb1a9e6cb23b174f1d11a0547605c9fdeb32f4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:11742f6fa9a593e236f51f16ee7d73f62274ac9d76e3ebae7ace5e6a585d3c30_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:11742f6fa9a593e236f51f16ee7d73f62274ac9d76e3ebae7ace5e6a585d3c30_s390x" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:11742f6fa9a593e236f51f16ee7d73f62274ac9d76e3ebae7ace5e6a585d3c30_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:474bf8b2514db3476aa752a54d3c09b8161b9f27f059613fb932b0ec54941741_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:474bf8b2514db3476aa752a54d3c09b8161b9f27f059613fb932b0ec54941741_ppc64le" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:474bf8b2514db3476aa752a54d3c09b8161b9f27f059613fb932b0ec54941741_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:a951404b33a17dca554c0ff060ea1a3ec1446f9389a22c9305e3ce61e4540bee_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:a951404b33a17dca554c0ff060ea1a3ec1446f9389a22c9305e3ce61e4540bee_amd64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:a951404b33a17dca554c0ff060ea1a3ec1446f9389a22c9305e3ce61e4540bee_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ff4f4ca858f728bab6f28a73aaa28433f710ce9f75dd787129de4ba8f19d62ef_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ff4f4ca858f728bab6f28a73aaa28433f710ce9f75dd787129de4ba8f19d62ef_arm64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ff4f4ca858f728bab6f28a73aaa28433f710ce9f75dd787129de4ba8f19d62ef_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:46eee5f731afb039bdd71ac49d277f205cc236b5a27d0ec2d0e4efccdf422389_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:46eee5f731afb039bdd71ac49d277f205cc236b5a27d0ec2d0e4efccdf422389_s390x" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:46eee5f731afb039bdd71ac49d277f205cc236b5a27d0ec2d0e4efccdf422389_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:57ca34dd28a9e901881ef537e72c3dca65af9fcb414fa89f656c4c737a33dd5d_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:57ca34dd28a9e901881ef537e72c3dca65af9fcb414fa89f656c4c737a33dd5d_amd64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:57ca34dd28a9e901881ef537e72c3dca65af9fcb414fa89f656c4c737a33dd5d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:c7e2369a4ed45ac579bc8ea205e137d80d1e86a524965fd30caf1e314440f6d6_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:c7e2369a4ed45ac579bc8ea205e137d80d1e86a524965fd30caf1e314440f6d6_arm64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:c7e2369a4ed45ac579bc8ea205e137d80d1e86a524965fd30caf1e314440f6d6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:f82a8106751f9c1d8d60a121c50143f932263fb3f8f727958cd4ff5c80b1b7a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:f82a8106751f9c1d8d60a121c50143f932263fb3f8f727958cd4ff5c80b1b7a7_ppc64le" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:f82a8106751f9c1d8d60a121c50143f932263fb3f8f727958cd4ff5c80b1b7a7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2fe643f560e5ffcebd48bfdf240c03ee4cf900eb8edc698dff180fa38e060d90_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-mustgather-rhel8@sha256:2fe643f560e5ffcebd48bfdf240c03ee4cf900eb8edc698dff180fa38e060d90_ppc64le" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2fe643f560e5ffcebd48bfdf240c03ee4cf900eb8edc698dff180fa38e060d90_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:357e09aaecdffd72339bf7a4b0328440ba3987f436a49a1a66e7c64331a1021a_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-mustgather-rhel8@sha256:357e09aaecdffd72339bf7a4b0328440ba3987f436a49a1a66e7c64331a1021a_amd64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:357e09aaecdffd72339bf7a4b0328440ba3987f436a49a1a66e7c64331a1021a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:6beba28a579dee4e5363da9afc738147d5d3715b3f4dc12063a06ab0d692c2ed_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-mustgather-rhel8@sha256:6beba28a579dee4e5363da9afc738147d5d3715b3f4dc12063a06ab0d692c2ed_arm64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:6beba28a579dee4e5363da9afc738147d5d3715b3f4dc12063a06ab0d692c2ed_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a2bf3d8d48fcb873a419f964bb5f040fc33c1ba65c0d220dd9ceee2a3f3ef677_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-mustgather-rhel8@sha256:a2bf3d8d48fcb873a419f964bb5f040fc33c1ba65c0d220dd9ceee2a3f3ef677_s390x" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a2bf3d8d48fcb873a419f964bb5f040fc33c1ba65c0d220dd9ceee2a3f3ef677_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:18a9f818cac25a7b9ee1e828af370cf483d134fa250e7e64cef2b58e4e3d1c12_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:18a9f818cac25a7b9ee1e828af370cf483d134fa250e7e64cef2b58e4e3d1c12_ppc64le" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:18a9f818cac25a7b9ee1e828af370cf483d134fa250e7e64cef2b58e4e3d1c12_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:2da71e1774906b4a96772f76b4c2003a5fd805fc6cc5c3ba15e7d5a6a1196ddb_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:2da71e1774906b4a96772f76b4c2003a5fd805fc6cc5c3ba15e7d5a6a1196ddb_s390x" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:2da71e1774906b4a96772f76b4c2003a5fd805fc6cc5c3ba15e7d5a6a1196ddb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:729b8ab77422968428c12b27ca3c0c40bdb1e1bb4f3910fdcacd17e861c0811a_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:729b8ab77422968428c12b27ca3c0c40bdb1e1bb4f3910fdcacd17e861c0811a_amd64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:729b8ab77422968428c12b27ca3c0c40bdb1e1bb4f3910fdcacd17e861c0811a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:87f01f89e491f3df27f1ffb44fd87c245939ae1888e312461dcc470cc912a560_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:87f01f89e491f3df27f1ffb44fd87c245939ae1888e312461dcc470cc912a560_arm64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:87f01f89e491f3df27f1ffb44fd87c245939ae1888e312461dcc470cc912a560_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:4ef75f60eb64fdc7fbc015f742b1d7b206c9ccb7f0931b050fa4635fdec7f0fc_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-static-provisioner@sha256:4ef75f60eb64fdc7fbc015f742b1d7b206c9ccb7f0931b050fa4635fdec7f0fc_arm64" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:4ef75f60eb64fdc7fbc015f742b1d7b206c9ccb7f0931b050fa4635fdec7f0fc_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:850c50c34e222ca2bd1e52f464f254d69742dfa38bcc87de9276ccfda418f4e6_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-static-provisioner@sha256:850c50c34e222ca2bd1e52f464f254d69742dfa38bcc87de9276ccfda418f4e6_amd64" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:850c50c34e222ca2bd1e52f464f254d69742dfa38bcc87de9276ccfda418f4e6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:969e68e1534068771dc8cbc392015daeddc7231118b19ceaa64dd8ca5169d245_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-static-provisioner@sha256:969e68e1534068771dc8cbc392015daeddc7231118b19ceaa64dd8ca5169d245_s390x" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:969e68e1534068771dc8cbc392015daeddc7231118b19ceaa64dd8ca5169d245_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-static-provisioner@sha256:b0a28de996c83b30c8cc27f3f4aca143af344aaf7607abe828a9df1bbbc14777_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-local-storage-static-provisioner@sha256:b0a28de996c83b30c8cc27f3f4aca143af344aaf7607abe828a9df1bbbc14777_ppc64le" }, "product_reference": "openshift4/ose-local-storage-static-provisioner@sha256:b0a28de996c83b30c8cc27f3f4aca143af344aaf7607abe828a9df1bbbc14777_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:7abb1ad19ff89bf6970a88175f1f5cc8cf2ed9e1f41d0216e1b8f09e89274907_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-node-feature-discovery@sha256:7abb1ad19ff89bf6970a88175f1f5cc8cf2ed9e1f41d0216e1b8f09e89274907_arm64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:7abb1ad19ff89bf6970a88175f1f5cc8cf2ed9e1f41d0216e1b8f09e89274907_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:7d4834194ead1d0829b34e515c063e4c6e1e674fbe1f2edcfd010ce459581ea6_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-node-feature-discovery@sha256:7d4834194ead1d0829b34e515c063e4c6e1e674fbe1f2edcfd010ce459581ea6_ppc64le" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:7d4834194ead1d0829b34e515c063e4c6e1e674fbe1f2edcfd010ce459581ea6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:e5fe4e6a3e52c4bba6a6cdf040ce8404bfb9d44f9d9432f96d40c8106b2d6181_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-node-feature-discovery@sha256:e5fe4e6a3e52c4bba6a6cdf040ce8404bfb9d44f9d9432f96d40c8106b2d6181_s390x" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:e5fe4e6a3e52c4bba6a6cdf040ce8404bfb9d44f9d9432f96d40c8106b2d6181_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:fc70445e83e03b180cd70b59aa759f1635a58f1814251a7bcd31cf83600069c2_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-node-feature-discovery@sha256:fc70445e83e03b180cd70b59aa759f1635a58f1814251a7bcd31cf83600069c2_amd64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:fc70445e83e03b180cd70b59aa759f1635a58f1814251a7bcd31cf83600069c2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:15a154adfb6cf84ceb0b4c3b702a859f8d7f0f3022a019fe6c152b745757e0f0_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-node-problem-detector-rhel8@sha256:15a154adfb6cf84ceb0b4c3b702a859f8d7f0f3022a019fe6c152b745757e0f0_arm64" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:15a154adfb6cf84ceb0b4c3b702a859f8d7f0f3022a019fe6c152b745757e0f0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:29e51cc9d88efbf545852fddd49ce1f06beaafdfc81c6f702a4cf28c5304f107_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-node-problem-detector-rhel8@sha256:29e51cc9d88efbf545852fddd49ce1f06beaafdfc81c6f702a4cf28c5304f107_ppc64le" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:29e51cc9d88efbf545852fddd49ce1f06beaafdfc81c6f702a4cf28c5304f107_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:892ff4e8b4f21ac1449ea2b29b1968a93d59be1ee3b5ae850be1923ab0785fc4_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-node-problem-detector-rhel8@sha256:892ff4e8b4f21ac1449ea2b29b1968a93d59be1ee3b5ae850be1923ab0785fc4_amd64" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:892ff4e8b4f21ac1449ea2b29b1968a93d59be1ee3b5ae850be1923ab0785fc4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:ebf53d9f1fe382d61b775c5ea817947ff96188c394906934277655bc6f6d2383_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-node-problem-detector-rhel8@sha256:ebf53d9f1fe382d61b775c5ea817947ff96188c394906934277655bc6f6d2383_s390x" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:ebf53d9f1fe382d61b775c5ea817947ff96188c394906934277655bc6f6d2383_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:a09dd361514a5a0b500a1bbcd24f182d2b005b7f388120e48ac562c62e6fe7bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:a09dd361514a5a0b500a1bbcd24f182d2b005b7f388120e48ac562c62e6fe7bc_ppc64le" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:a09dd361514a5a0b500a1bbcd24f182d2b005b7f388120e48ac562c62e6fe7bc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b017491f52be1c2d59f2d15e6893bb2b4372760a37ccace20cdd2db06b2d99e5_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b017491f52be1c2d59f2d15e6893bb2b4372760a37ccace20cdd2db06b2d99e5_arm64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b017491f52be1c2d59f2d15e6893bb2b4372760a37ccace20cdd2db06b2d99e5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b4027122b53e3e28e9cd13a7c055e4a8c5aad53149bc73892cd1e425bc3c82e9_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b4027122b53e3e28e9cd13a7c055e4a8c5aad53149bc73892cd1e425bc3c82e9_s390x" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b4027122b53e3e28e9cd13a7c055e4a8c5aad53149bc73892cd1e425bc3c82e9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:be3f1d246714a0ff60bbeb009b849266ab490bf6405e6167dcd69141e58bed7a_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:be3f1d246714a0ff60bbeb009b849266ab490bf6405e6167dcd69141e58bed7a_amd64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:be3f1d246714a0ff60bbeb009b849266ab490bf6405e6167dcd69141e58bed7a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:1ff3d2d70e1fa8898a3324d9fa94d5fb655e20dadf0ca9739ad6d23617b90d9c_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-sdk-rhel8@sha256:1ff3d2d70e1fa8898a3324d9fa94d5fb655e20dadf0ca9739ad6d23617b90d9c_s390x" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:1ff3d2d70e1fa8898a3324d9fa94d5fb655e20dadf0ca9739ad6d23617b90d9c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:4ba28b55eb4cad28d8521f334d2ebc22dd4a903098911a40aa156fde6f1b2e3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-sdk-rhel8@sha256:4ba28b55eb4cad28d8521f334d2ebc22dd4a903098911a40aa156fde6f1b2e3b_ppc64le" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:4ba28b55eb4cad28d8521f334d2ebc22dd4a903098911a40aa156fde6f1b2e3b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:52b27027f00d90b386ca4c79a03b9605f1abfa8bfba99f7034ee2e252cf28ee6_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-sdk-rhel8@sha256:52b27027f00d90b386ca4c79a03b9605f1abfa8bfba99f7034ee2e252cf28ee6_amd64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:52b27027f00d90b386ca4c79a03b9605f1abfa8bfba99f7034ee2e252cf28ee6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:b5e03578b14adf42f044db7c8b7eb67d0920a2c4d908da7976fc8d14a9e329a6_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-operator-sdk-rhel8@sha256:b5e03578b14adf42f044db7c8b7eb67d0920a2c4d908da7976fc8d14a9e329a6_arm64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:b5e03578b14adf42f044db7c8b7eb67d0920a2c4d908da7976fc8d14a9e329a6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:06e3a2555d17fe261fbe2a95701c869428d816666efbeb84f5e703853074b2b7_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ptp-operator@sha256:06e3a2555d17fe261fbe2a95701c869428d816666efbeb84f5e703853074b2b7_s390x" }, "product_reference": "openshift4/ose-ptp-operator@sha256:06e3a2555d17fe261fbe2a95701c869428d816666efbeb84f5e703853074b2b7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:221e1a5d06f05d390e162f7efd53829759039dc2b7b128516a55af58fafeef8c_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ptp-operator@sha256:221e1a5d06f05d390e162f7efd53829759039dc2b7b128516a55af58fafeef8c_amd64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:221e1a5d06f05d390e162f7efd53829759039dc2b7b128516a55af58fafeef8c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:3869e75dd9ea01b902a41d7ea542ce607b8247401b244aef75ae294ce6b96589_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ptp-operator@sha256:3869e75dd9ea01b902a41d7ea542ce607b8247401b244aef75ae294ce6b96589_arm64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:3869e75dd9ea01b902a41d7ea542ce607b8247401b244aef75ae294ce6b96589_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:f67d06d2fdddef1c1ac96a422b6687f40ef071eab5b98a86346fe2b9a40700e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ptp-operator@sha256:f67d06d2fdddef1c1ac96a422b6687f40ef071eab5b98a86346fe2b9a40700e5_ppc64le" }, "product_reference": "openshift4/ose-ptp-operator@sha256:f67d06d2fdddef1c1ac96a422b6687f40ef071eab5b98a86346fe2b9a40700e5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:5638ce69e673f1ac6768e7c30d08af2e9ed3b86104c0e58e5fb7598fb9cbe1a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ptp@sha256:5638ce69e673f1ac6768e7c30d08af2e9ed3b86104c0e58e5fb7598fb9cbe1a3_ppc64le" }, "product_reference": "openshift4/ose-ptp@sha256:5638ce69e673f1ac6768e7c30d08af2e9ed3b86104c0e58e5fb7598fb9cbe1a3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:60b89968abe5dd7ffe68c764a3c66addc037519be01785e76676a2c1e800eedf_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ptp@sha256:60b89968abe5dd7ffe68c764a3c66addc037519be01785e76676a2c1e800eedf_arm64" }, "product_reference": "openshift4/ose-ptp@sha256:60b89968abe5dd7ffe68c764a3c66addc037519be01785e76676a2c1e800eedf_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:c96053411d659dc52eed856d17dc66ba452e4216c32dd617f65dda572ee5ec03_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ptp@sha256:c96053411d659dc52eed856d17dc66ba452e4216c32dd617f65dda572ee5ec03_s390x" }, "product_reference": "openshift4/ose-ptp@sha256:c96053411d659dc52eed856d17dc66ba452e4216c32dd617f65dda572ee5ec03_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:e325a7a2d9e3e752137b7361376effb022cd4a7e744388405a8f498d839531e1_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-ptp@sha256:e325a7a2d9e3e752137b7361376effb022cd4a7e744388405a8f498d839531e1_amd64" }, "product_reference": "openshift4/ose-ptp@sha256:e325a7a2d9e3e752137b7361376effb022cd4a7e744388405a8f498d839531e1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:0e63e322dd8bba693fd28a25087be2d684288e73c6a2de54b6c75778f5724cfe_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-service-idler-rhel8@sha256:0e63e322dd8bba693fd28a25087be2d684288e73c6a2de54b6c75778f5724cfe_amd64" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:0e63e322dd8bba693fd28a25087be2d684288e73c6a2de54b6c75778f5724cfe_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:3fdf7498fae13d5d0be18aaa5dcb24cf929484dd181055b6294ee9d8914f8cd6_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-service-idler-rhel8@sha256:3fdf7498fae13d5d0be18aaa5dcb24cf929484dd181055b6294ee9d8914f8cd6_arm64" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:3fdf7498fae13d5d0be18aaa5dcb24cf929484dd181055b6294ee9d8914f8cd6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:79fa6e8953261ee91374d3dd82400992ab70cdd5f27f915ec2df411acf2a914e_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-service-idler-rhel8@sha256:79fa6e8953261ee91374d3dd82400992ab70cdd5f27f915ec2df411acf2a914e_ppc64le" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:79fa6e8953261ee91374d3dd82400992ab70cdd5f27f915ec2df411acf2a914e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:de845ed2a08778af1757157eb25cf3810a6c35dac9792ba7387f53640dbebea9_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-service-idler-rhel8@sha256:de845ed2a08778af1757157eb25cf3810a6c35dac9792ba7387f53640dbebea9_s390x" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:de845ed2a08778af1757157eb25cf3810a6c35dac9792ba7387f53640dbebea9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:105b802390f3512a5419bd7599e39e71cbb0ad8b8de78acbc44fbd3f20fd352b_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-cni@sha256:105b802390f3512a5419bd7599e39e71cbb0ad8b8de78acbc44fbd3f20fd352b_amd64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:105b802390f3512a5419bd7599e39e71cbb0ad8b8de78acbc44fbd3f20fd352b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:13064ed3be21efb33260c1f8e610c9bdc752854fa9a932cd6d70acae1d2c2ea7_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-cni@sha256:13064ed3be21efb33260c1f8e610c9bdc752854fa9a932cd6d70acae1d2c2ea7_ppc64le" }, "product_reference": "openshift4/ose-sriov-cni@sha256:13064ed3be21efb33260c1f8e610c9bdc752854fa9a932cd6d70acae1d2c2ea7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:87f86aca68cd9718bdb92fa68244a98208583b3a2218081ad0288b63aa8228f7_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-cni@sha256:87f86aca68cd9718bdb92fa68244a98208583b3a2218081ad0288b63aa8228f7_s390x" }, "product_reference": "openshift4/ose-sriov-cni@sha256:87f86aca68cd9718bdb92fa68244a98208583b3a2218081ad0288b63aa8228f7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:c2cdfe26efa729330b2834ed75c9d70019f219b62ac7a3e774ebc0720905a468_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-cni@sha256:c2cdfe26efa729330b2834ed75c9d70019f219b62ac7a3e774ebc0720905a468_arm64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:c2cdfe26efa729330b2834ed75c9d70019f219b62ac7a3e774ebc0720905a468_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:06ea5966a7d3d3436fdb942b47058b8e5625fb5054cd54eedee2bee065707447_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-dp-admission-controller@sha256:06ea5966a7d3d3436fdb942b47058b8e5625fb5054cd54eedee2bee065707447_s390x" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:06ea5966a7d3d3436fdb942b47058b8e5625fb5054cd54eedee2bee065707447_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:3fd2ca6834cc7df32f37d6e5970a6b93129fdedbd88f30365d0a003da476faa9_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-dp-admission-controller@sha256:3fd2ca6834cc7df32f37d6e5970a6b93129fdedbd88f30365d0a003da476faa9_ppc64le" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:3fd2ca6834cc7df32f37d6e5970a6b93129fdedbd88f30365d0a003da476faa9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:979cedb7756fd4404c6a405fe331505ab2673d171a45ed970c48eee3c42180ee_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-dp-admission-controller@sha256:979cedb7756fd4404c6a405fe331505ab2673d171a45ed970c48eee3c42180ee_amd64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:979cedb7756fd4404c6a405fe331505ab2673d171a45ed970c48eee3c42180ee_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a29fc65cc34bdaef97809f13d8ff7588f24be787a5a85ef409894cdcc870c816_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-dp-admission-controller@sha256:a29fc65cc34bdaef97809f13d8ff7588f24be787a5a85ef409894cdcc870c816_arm64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:a29fc65cc34bdaef97809f13d8ff7588f24be787a5a85ef409894cdcc870c816_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:30bc9c82d00fecb11af4f126ca11d2de65af7a771cc203eefc61eeedde1686cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-infiniband-cni@sha256:30bc9c82d00fecb11af4f126ca11d2de65af7a771cc203eefc61eeedde1686cd_ppc64le" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:30bc9c82d00fecb11af4f126ca11d2de65af7a771cc203eefc61eeedde1686cd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:34622f53296379c6a9fcd9ea0fc65140fab7efc9b8bc765c403e0165156b125b_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-infiniband-cni@sha256:34622f53296379c6a9fcd9ea0fc65140fab7efc9b8bc765c403e0165156b125b_arm64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:34622f53296379c6a9fcd9ea0fc65140fab7efc9b8bc765c403e0165156b125b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:b26b6584328528ee9d7112199136886e75d24c8aff261054a0f00f02bcca088c_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-infiniband-cni@sha256:b26b6584328528ee9d7112199136886e75d24c8aff261054a0f00f02bcca088c_s390x" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:b26b6584328528ee9d7112199136886e75d24c8aff261054a0f00f02bcca088c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:ec451d793870728e7a0b8efcb78929b04688d2f85e293b8896b74d8e7afd0241_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-infiniband-cni@sha256:ec451d793870728e7a0b8efcb78929b04688d2f85e293b8896b74d8e7afd0241_amd64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:ec451d793870728e7a0b8efcb78929b04688d2f85e293b8896b74d8e7afd0241_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:0e2fe7e0133da3e3f0098e537046b325e950f98d92c71c63341768ced5bbf4c8_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-network-config-daemon@sha256:0e2fe7e0133da3e3f0098e537046b325e950f98d92c71c63341768ced5bbf4c8_arm64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:0e2fe7e0133da3e3f0098e537046b325e950f98d92c71c63341768ced5bbf4c8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:8e24e07d8a181a9d047640cda439fd699bad5ae445b14e001f0be4680717e808_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-network-config-daemon@sha256:8e24e07d8a181a9d047640cda439fd699bad5ae445b14e001f0be4680717e808_s390x" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:8e24e07d8a181a9d047640cda439fd699bad5ae445b14e001f0be4680717e808_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:a7c267e063f97be1db6a4f6dfb26182603f9930657707cca5f3b3e0f83892bfa_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-network-config-daemon@sha256:a7c267e063f97be1db6a4f6dfb26182603f9930657707cca5f3b3e0f83892bfa_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:a7c267e063f97be1db6a4f6dfb26182603f9930657707cca5f3b3e0f83892bfa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:da153da006f0ccf3ef56f5a1287b2e9fc6e23327f79d172811f42cd08ac94eb8_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-network-config-daemon@sha256:da153da006f0ccf3ef56f5a1287b2e9fc6e23327f79d172811f42cd08ac94eb8_amd64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:da153da006f0ccf3ef56f5a1287b2e9fc6e23327f79d172811f42cd08ac94eb8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:02dfb25519b2a401a39a9c179b887a76ebf7128574e2bc8c40ba1e4baf977e7c_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-network-device-plugin@sha256:02dfb25519b2a401a39a9c179b887a76ebf7128574e2bc8c40ba1e4baf977e7c_arm64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:02dfb25519b2a401a39a9c179b887a76ebf7128574e2bc8c40ba1e4baf977e7c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:5d8bbd5c3178d9db9fca251c69c1f3e4fa8c5bbea872e0da743bbb8ba29a906e_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-network-device-plugin@sha256:5d8bbd5c3178d9db9fca251c69c1f3e4fa8c5bbea872e0da743bbb8ba29a906e_amd64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:5d8bbd5c3178d9db9fca251c69c1f3e4fa8c5bbea872e0da743bbb8ba29a906e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:ee837a6f0d38760819640151cd8c39514731e2c9dc807b87fc2d9612245625a9_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-network-device-plugin@sha256:ee837a6f0d38760819640151cd8c39514731e2c9dc807b87fc2d9612245625a9_s390x" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:ee837a6f0d38760819640151cd8c39514731e2c9dc807b87fc2d9612245625a9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:fe91022ed0551c0120f569edb65624d6fd83ec6eb9483a2747b463a4e4a7e2a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-network-device-plugin@sha256:fe91022ed0551c0120f569edb65624d6fd83ec6eb9483a2747b463a4e4a7e2a9_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:fe91022ed0551c0120f569edb65624d6fd83ec6eb9483a2747b463a4e4a7e2a9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:181b5983570c4c86231ecee53afe933485be3fdf9c0ddaa88d20328e95f36a96_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-network-operator@sha256:181b5983570c4c86231ecee53afe933485be3fdf9c0ddaa88d20328e95f36a96_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:181b5983570c4c86231ecee53afe933485be3fdf9c0ddaa88d20328e95f36a96_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:a88ef069b86a721705b3ec4cade3fc9f4058cd7fba2753b2552baed1dc88ac4f_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-network-operator@sha256:a88ef069b86a721705b3ec4cade3fc9f4058cd7fba2753b2552baed1dc88ac4f_s390x" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:a88ef069b86a721705b3ec4cade3fc9f4058cd7fba2753b2552baed1dc88ac4f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:e44994ab508cdf45b4115ee0f44aa52c64df95e4d48ba3a0fb9facad83ee9208_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-network-operator@sha256:e44994ab508cdf45b4115ee0f44aa52c64df95e4d48ba3a0fb9facad83ee9208_amd64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:e44994ab508cdf45b4115ee0f44aa52c64df95e4d48ba3a0fb9facad83ee9208_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:f33ed5283c339c34582c5ec99bede3c70a870479a0cd361497a1e4d1ac785c89_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-network-operator@sha256:f33ed5283c339c34582c5ec99bede3c70a870479a0cd361497a1e4d1ac785c89_arm64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:f33ed5283c339c34582c5ec99bede3c70a870479a0cd361497a1e4d1ac785c89_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:18ff04ae31e929c6514ad8c2cf82266487309f0dcafe205cec8985c51e2930ba_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-network-webhook@sha256:18ff04ae31e929c6514ad8c2cf82266487309f0dcafe205cec8985c51e2930ba_arm64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:18ff04ae31e929c6514ad8c2cf82266487309f0dcafe205cec8985c51e2930ba_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:2b4371a8fb6860505fb126dd79148b33caa62d6b8d3a2ba24dd8c0f5574e3cd4_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-network-webhook@sha256:2b4371a8fb6860505fb126dd79148b33caa62d6b8d3a2ba24dd8c0f5574e3cd4_s390x" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:2b4371a8fb6860505fb126dd79148b33caa62d6b8d3a2ba24dd8c0f5574e3cd4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:382b7b729ca4c2a94c4831069ca759880456f3f28d7c82833b6c0e2e73a1b50f_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-network-webhook@sha256:382b7b729ca4c2a94c4831069ca759880456f3f28d7c82833b6c0e2e73a1b50f_amd64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:382b7b729ca4c2a94c4831069ca759880456f3f28d7c82833b6c0e2e73a1b50f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:5d548140d4f58a5a9e9c9d15c5edcbfa4b918e895bfb3bb1dd979e6428d51614_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-network-webhook@sha256:5d548140d4f58a5a9e9c9d15c5edcbfa4b918e895bfb3bb1dd979e6428d51614_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:5d548140d4f58a5a9e9c9d15c5edcbfa4b918e895bfb3bb1dd979e6428d51614_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:1c503df5ea2ac4bce8f232b94d2c95bd472bc1dca7f44a02a98c3ff637cb92b9_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-operator-must-gather@sha256:1c503df5ea2ac4bce8f232b94d2c95bd472bc1dca7f44a02a98c3ff637cb92b9_s390x" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:1c503df5ea2ac4bce8f232b94d2c95bd472bc1dca7f44a02a98c3ff637cb92b9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:79e3df55636407dba88e7a17b6f5309466462d375811439c8b6042439de40c1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-operator-must-gather@sha256:79e3df55636407dba88e7a17b6f5309466462d375811439c8b6042439de40c1a_ppc64le" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:79e3df55636407dba88e7a17b6f5309466462d375811439c8b6042439de40c1a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:819259571feb9b1e309de108f893030c42cc49a57b6f4be6d997cfc0d8197237_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-operator-must-gather@sha256:819259571feb9b1e309de108f893030c42cc49a57b6f4be6d997cfc0d8197237_arm64" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:819259571feb9b1e309de108f893030c42cc49a57b6f4be6d997cfc0d8197237_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-operator-must-gather@sha256:f58edbfe25e7c0e0e84fc1618768a7bb32483ab96d4c2c2b327fd6a162a333e3_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-sriov-operator-must-gather@sha256:f58edbfe25e7c0e0e84fc1618768a7bb32483ab96d4c2c2b327fd6a162a333e3_amd64" }, "product_reference": "openshift4/ose-sriov-operator-must-gather@sha256:f58edbfe25e7c0e0e84fc1618768a7bb32483ab96d4c2c2b327fd6a162a333e3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4cd909cccac001559af4e86e21ac9001d098932d8c96abdf667c0c4c52dc95e4_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4cd909cccac001559af4e86e21ac9001d098932d8c96abdf667c0c4c52dc95e4_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4cd909cccac001559af4e86e21ac9001d098932d8c96abdf667c0c4c52dc95e4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:96f1501648c489085a6a7837f1eb692de6c32741ca4a363b38ba58e7b9c001ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:96f1501648c489085a6a7837f1eb692de6c32741ca4a363b38ba58e7b9c001ae_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:96f1501648c489085a6a7837f1eb692de6c32741ca4a363b38ba58e7b9c001ae_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d20304c9092457763f7e486e606fe63a54bf608b2d2305add1e8563bb4325887_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d20304c9092457763f7e486e606fe63a54bf608b2d2305add1e8563bb4325887_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d20304c9092457763f7e486e606fe63a54bf608b2d2305add1e8563bb4325887_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d66f1b7619e691a48b20dbdf61869628131b15e4d45c3760cc3e950509781728_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d66f1b7619e691a48b20dbdf61869628131b15e4d45c3760cc3e950509781728_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d66f1b7619e691a48b20dbdf61869628131b15e4d45c3760cc3e950509781728_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:28af7ac6a03b7b0c9640bcfca684e536c464aa60c46b196b67b7706e4526b5cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:28af7ac6a03b7b0c9640bcfca684e536c464aa60c46b196b67b7706e4526b5cc_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:28af7ac6a03b7b0c9640bcfca684e536c464aa60c46b196b67b7706e4526b5cc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:54f1b329436cef3899a0c4555486cebc8e712deeb8990f3a57a02ae0e769b4cd_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:54f1b329436cef3899a0c4555486cebc8e712deeb8990f3a57a02ae0e769b4cd_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:54f1b329436cef3899a0c4555486cebc8e712deeb8990f3a57a02ae0e769b4cd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8e834a0ad36d66892ef1ffda0af4aa4b283b71e98e628f529b2b49d43efcaea6_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8e834a0ad36d66892ef1ffda0af4aa4b283b71e98e628f529b2b49d43efcaea6_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8e834a0ad36d66892ef1ffda0af4aa4b283b71e98e628f529b2b49d43efcaea6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d39c6aae7268ebf2e22024b6d3e102f5c90b363ebc51a7cfad1f48dbb83bd569_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d39c6aae7268ebf2e22024b6d3e102f5c90b363ebc51a7cfad1f48dbb83bd569_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d39c6aae7268ebf2e22024b6d3e102f5c90b363ebc51a7cfad1f48dbb83bd569_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:242d87a0055bdf435d9b1f38df931cdf02dcfbe86c01a2196f3dcf6e214319d6_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ptp-must-gather-rhel8@sha256:242d87a0055bdf435d9b1f38df931cdf02dcfbe86c01a2196f3dcf6e214319d6_arm64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:242d87a0055bdf435d9b1f38df931cdf02dcfbe86c01a2196f3dcf6e214319d6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:35b1ea4ee11b79c2f2bf8eec8d4cebdfa25ae4fbad42e4e479dee70058f0727b_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ptp-must-gather-rhel8@sha256:35b1ea4ee11b79c2f2bf8eec8d4cebdfa25ae4fbad42e4e479dee70058f0727b_ppc64le" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:35b1ea4ee11b79c2f2bf8eec8d4cebdfa25ae4fbad42e4e479dee70058f0727b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:99f26842227da3b5dbe6515bcc4959358681389f0ee78271b7af33d0bc5f1e04_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ptp-must-gather-rhel8@sha256:99f26842227da3b5dbe6515bcc4959358681389f0ee78271b7af33d0bc5f1e04_amd64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:99f26842227da3b5dbe6515bcc4959358681389f0ee78271b7af33d0bc5f1e04_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:ceff52eccc72b19a635dbe1c4eed6bac0f784f7042420c7fdda190f757ba30b0_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/ptp-must-gather-rhel8@sha256:ceff52eccc72b19a635dbe1c4eed6bac0f784f7042420c7fdda190f757ba30b0_s390x" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:ceff52eccc72b19a635dbe1c4eed6bac0f784f7042420c7fdda190f757ba30b0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/special-resource-rhel8-operator@sha256:70d331c92e6a5b0b799bfaea1c9cc26b9a478cd698681b6d2f644b7fd6b4a41b_arm64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/special-resource-rhel8-operator@sha256:70d331c92e6a5b0b799bfaea1c9cc26b9a478cd698681b6d2f644b7fd6b4a41b_arm64" }, "product_reference": "openshift4/special-resource-rhel8-operator@sha256:70d331c92e6a5b0b799bfaea1c9cc26b9a478cd698681b6d2f644b7fd6b4a41b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/special-resource-rhel8-operator@sha256:aaeecdde8be79520594d961653eef51da188382955e814e3c421ea9b065ad48e_s390x as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/special-resource-rhel8-operator@sha256:aaeecdde8be79520594d961653eef51da188382955e814e3c421ea9b065ad48e_s390x" }, "product_reference": "openshift4/special-resource-rhel8-operator@sha256:aaeecdde8be79520594d961653eef51da188382955e814e3c421ea9b065ad48e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/special-resource-rhel8-operator@sha256:d9b4c9947de4224e71abaee016cab0dfa166c0f3732be69b6ee31d118da63a35_amd64 as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/special-resource-rhel8-operator@sha256:d9b4c9947de4224e71abaee016cab0dfa166c0f3732be69b6ee31d118da63a35_amd64" }, "product_reference": "openshift4/special-resource-rhel8-operator@sha256:d9b4c9947de4224e71abaee016cab0dfa166c0f3732be69b6ee31d118da63a35_amd64", "relates_to_product_reference": "8Base-RHOSE-4.9" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/special-resource-rhel8-operator@sha256:e02e79d779ec869cd20eaeae9d0b7425eba63bf91cd3f7af0a22210577b1879b_ppc64le as a component of Red Hat OpenShift Container Platform 4.9", "product_id": "8Base-RHOSE-4.9:openshift4/special-resource-rhel8-operator@sha256:e02e79d779ec869cd20eaeae9d0b7425eba63bf91cd3f7af0a22210577b1879b_ppc64le" }, "product_reference": "openshift4/special-resource-rhel8-operator@sha256:e02e79d779ec869cd20eaeae9d0b7425eba63bf91cd3f7af0a22210577b1879b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.9" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38561", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-06-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.9:openshift-tech-preview/metallb-rhel8@sha256:0ef2fc630462cb114e0296cf3f8584657381601a2ef410b2c0fc8c1df87a861e_ppc64le", "8Base-RHOSE-4.9:openshift-tech-preview/metallb-rhel8@sha256:69d7518340d7a78cfd53005f8bb755d024d96a813fa16d08cddcc0ad31cf5dc9_arm64", "8Base-RHOSE-4.9:openshift-tech-preview/metallb-rhel8@sha256:b82dd229082a5153e6cbdb4ad9b5094dd00ffde679604d53372e1c240ad9eea7_s390x", "8Base-RHOSE-4.9:openshift-tech-preview/metallb-rhel8@sha256:cb887bd793fe82a84e75a857752dd91f84e4b631e4b0f635c3fac4c8dc5b3c7e_amd64", "8Base-RHOSE-4.9:openshift4/cloud-event-proxy-rhel8@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64", "8Base-RHOSE-4.9:openshift4/cloud-event-proxy-rhel8@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le", "8Base-RHOSE-4.9:openshift4/cloud-event-proxy-rhel8@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64", "8Base-RHOSE-4.9:openshift4/cloud-event-proxy-rhel8@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x", "8Base-RHOSE-4.9:openshift4/kubernetes-nmstate-rhel8-operator@sha256:481f7b89cd1bb44dcec07f545e2cf13083dc32194420e22d2d8f6404704a9005_arm64", "8Base-RHOSE-4.9:openshift4/kubernetes-nmstate-rhel8-operator@sha256:6ab49b54e4b5c83b18bf99c1971119b6bf0431f1fd203a97fd41e4a054d14279_amd64", "8Base-RHOSE-4.9:openshift4/kubernetes-nmstate-rhel8-operator@sha256:89ccb55d396902b8c2b5440c75fc7d96fc2271b1cabd9282474af7f39b774fc2_s390x", "8Base-RHOSE-4.9:openshift4/kubernetes-nmstate-rhel8-operator@sha256:dcb7e3bb04ad6a367402dd6b459322df74a8c3e9b296823603b0588e50c86672_ppc64le", "8Base-RHOSE-4.9:openshift4/metallb-rhel8-operator@sha256:2f851cbc68d1499fcf9208f2203d3755ff58b5aca29920ce4aeabe588fc41dd5_ppc64le", "8Base-RHOSE-4.9:openshift4/metallb-rhel8-operator@sha256:5736d8e3c2c77010e7ad91f0486fd0b06ec958c73905b226f451f01db341d9ae_arm64", "8Base-RHOSE-4.9:openshift4/metallb-rhel8-operator@sha256:62ff25b246cc1a226361aa7b57ad612f00eb56cb51a60dd6dfd368502bcaff26_s390x", "8Base-RHOSE-4.9:openshift4/metallb-rhel8-operator@sha256:664045fc681f020b65d51b639e8e1df52a805a8f357068bca1b714f3a18b5ec3_amd64", "8Base-RHOSE-4.9:openshift4/metallb-rhel8@sha256:0ef2fc630462cb114e0296cf3f8584657381601a2ef410b2c0fc8c1df87a861e_ppc64le", "8Base-RHOSE-4.9:openshift4/metallb-rhel8@sha256:69d7518340d7a78cfd53005f8bb755d024d96a813fa16d08cddcc0ad31cf5dc9_arm64", "8Base-RHOSE-4.9:openshift4/metallb-rhel8@sha256:b82dd229082a5153e6cbdb4ad9b5094dd00ffde679604d53372e1c240ad9eea7_s390x", "8Base-RHOSE-4.9:openshift4/metallb-rhel8@sha256:cb887bd793fe82a84e75a857752dd91f84e4b631e4b0f635c3fac4c8dc5b3c7e_amd64", "8Base-RHOSE-4.9:openshift4/ose-ansible-operator@sha256:4cbac0a0adc55db3020876b723f9d55b9ba098b1f5293edf6c093c49cfbb03d3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ansible-operator@sha256:86e4c43cf4b66eba4b1041818ee8a1047538dc4f5e288fe91d0f5beeea3b4698_amd64", "8Base-RHOSE-4.9:openshift4/ose-ansible-operator@sha256:aab2a25350d1d1489a09a77bc15555214e8e3a85fd4763d1858e482fcfccf07c_s390x", "8Base-RHOSE-4.9:openshift4/ose-ansible-operator@sha256:e7cd527466d35b1f37b5f57e44e4bf5d03f7c8643ae8ce7aa5547844dc045688_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9d119cc8ecd12028e5ad2c409ef3c86ac0c01fff82e757c750b3b8382330b41b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:cbcc17acc38aa8f9b9efbbd8855a91c2afc30a82f5b661ce8fe3a3e56a1a9b37_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:5f6665a77e49df7b6d7b30d040d7fddb118d2677eaad5bc23e3ceccc02a1b8f8_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6e6fbfa43e2892a7a9dc90984e9c8b0c364f5a0c46c8bc2e8fb8ef84763b10c5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy-rhel8@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy-rhel8@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy-rhel8@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy-rhel8@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-capacity@sha256:03f1722788fd71da48120ae0163be0e1cb140205053d7780d3d4dccd1f4e7cb9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-capacity@sha256:117674c5ec7351716045c78424a67da280d787cfe05b2e6923a069df78203eef_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-capacity@sha256:2ee4426ddd8b0b5f1cea4cc020ec0621afdb55a5a1c7e122a46c08d0d62eb571_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-capacity@sha256:b0c9af67116a57fe50ffaa87c9daf80cfa90191a0cf98014da8e1ff93c366274_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-operator@sha256:006823424621fe3e978dc8fb2f953dbb648c4a59668a52e8f7d61260d182711e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-operator@sha256:23e835b599591ab60ac7f493abe6c0fa88a135e0af747bc2aa009c8132cd91c7_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-operator@sha256:3a5c7789a6cab5d1dcd2ca7520a6749f8af5d70ddf22bd9428e4f16168372ecf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-operator@sha256:80472e366a9de6b28a55de773d1759ea7ad7ee2bbd1b358431c7c3482d9f781e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:006823424621fe3e978dc8fb2f953dbb648c4a59668a52e8f7d61260d182711e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:23e835b599591ab60ac7f493abe6c0fa88a135e0af747bc2aa009c8132cd91c7_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3a5c7789a6cab5d1dcd2ca7520a6749f8af5d70ddf22bd9428e4f16168372ecf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:80472e366a9de6b28a55de773d1759ea7ad7ee2bbd1b358431c7c3482d9f781e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-nfd-operator@sha256:0eb3f5c0537c4e8661f57f94dcad0cad634335dd776295bef453f3a4677449d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-nfd-operator@sha256:5cb71195807d4198a61591b2124a8a2b2f7373bb8f8f6ea1186cf6b957e77f59_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-nfd-operator@sha256:b5628bc896ff4707014971b49d9979e240ae04e2759bb455f0075750ea7c9144_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-nfd-operator@sha256:f38053c3c215b57654dfad7fdc42d4b647c7806c677c57b061f8bf83a17dda65_s390x", "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:22307510d09dbd704cb92e011e20def52be765d27e1919e2cba4152e7567cf20_arm64", "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8c218ec3fd3ee25bc781bebc15f00ec2334c6796c835f550132fc991f259ee8e_s390x", "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:a2b81b4db56cfe20bf4b7361f10763ea9a8fa4ac8967fe5bc4296ff6d346ad99_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b58cdf498de964302960abf23942e962cf5f69a08ed04b9d7b31cd2c3d46db96_amd64", "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8@sha256:935c7b8225a1a3830e94e5ad760c3f9b3ab60415e210f77e58882c3b53afedd0_s390x", "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8@sha256:986f98937827100be9e6e47a9912d444843c59bab86064e18d0e64b0a431e764_arm64", "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8@sha256:d72650ebed3b7132feb37cb9114b77f36df71e37249e6cd67198e53bfc26dd27_amd64", "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8@sha256:df60c306d6ec64486e7308f1dbec514f1dc3a2d86703ba7e17cce1e16dcc765a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-descheduler@sha256:05f810b26016cff4dcce1b8b35f030f789bfad6ad4bc34f87ccca20097f3ee8b_arm64", "8Base-RHOSE-4.9:openshift4/ose-descheduler@sha256:69f85f2b45e6d0717a41aa5159a3ac1fb368125c48874568bc2ee70f46fd9fa5_s390x", "8Base-RHOSE-4.9:openshift4/ose-descheduler@sha256:ade8dc279ca23e80b6a07bb2d8ab4fcbcc69075d87ab6cc273f1de13d2c11849_amd64", "8Base-RHOSE-4.9:openshift4/ose-descheduler@sha256:cb861310359214a5a0b3b1f67398c1f614a5d2ba47d564185bd98457ee180759_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-egress-dns-proxy@sha256:016ed692e729bcf45890bcf67329f12ff2faad703c1dd3bda2ab29f8f4c12bbc_s390x", "8Base-RHOSE-4.9:openshift4/ose-egress-dns-proxy@sha256:0932724bdb34bef6b9fc5da63295f3b80f4001f5de6514be5ab011bf0be6735b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-egress-dns-proxy@sha256:d3aff70876283c01ca9ac1730ff4fa30fb7ab580c4493704ec505252086ca858_arm64", "8Base-RHOSE-4.9:openshift4/ose-egress-dns-proxy@sha256:ddc6e67a82e3d525e6ba7168738633dc228efb4d7e698d237a8f0bf7ef3d145b_amd64", "8Base-RHOSE-4.9:openshift4/ose-egress-http-proxy@sha256:40bcacbf9d0c872e4f90d969c25ee2f651eb1d7d17c6d6167b7d19733c917d3f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-egress-http-proxy@sha256:8f1312a89ba5562f89dab14767f8ce3aef58a2ba63f96695b2debcd17ecf8e09_amd64", "8Base-RHOSE-4.9:openshift4/ose-egress-http-proxy@sha256:92befb4fc205e682f191db1aadcac8e1041574b60e10bdf926541534b1a17aca_arm64", "8Base-RHOSE-4.9:openshift4/ose-egress-http-proxy@sha256:f49d95e7db5ffd7e62118ec66c6f1ae0ffca29b09bcc75930d8cbee9e9b9f3c2_s390x", "8Base-RHOSE-4.9:openshift4/ose-egress-router@sha256:321d95ed99ac72b715bcb662886d1ff953db9adb49ecda4bba5c64bf2172320c_s390x", "8Base-RHOSE-4.9:openshift4/ose-egress-router@sha256:7ad48776468556a81b1cd53f3527aa6708f6a2907e84902a99ef1daed1cc90f0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-egress-router@sha256:8f568dd6d859c5745734cea6621844e14dc3d61d50ff0f01c621966036503548_arm64", "8Base-RHOSE-4.9:openshift4/ose-egress-router@sha256:c0edb72902c6b84ca7ccc9fdc6272bb242843891a92841dbefe2e3009ab04b08_amd64", "8Base-RHOSE-4.9:openshift4/ose-helm-operator@sha256:1857e2c9bc3243ba99484da7e71860670038acee3ad337384827f5014d754c08_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-helm-operator@sha256:77d6041f07ba726c9871e9bf3366a993f80fd8f3bd6a284c98b6a851b9841629_s390x", "8Base-RHOSE-4.9:openshift4/ose-helm-operator@sha256:9823a82130e0049350d851fceebf3dfbcccf8712906e3a992ee910a9cdabab7f_arm64", "8Base-RHOSE-4.9:openshift4/ose-helm-operator@sha256:e3a0a192dce13e5291d5e51319eb1a9e6cb23b174f1d11a0547605c9fdeb32f4_amd64", "8Base-RHOSE-4.9:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:11742f6fa9a593e236f51f16ee7d73f62274ac9d76e3ebae7ace5e6a585d3c30_s390x", "8Base-RHOSE-4.9:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:474bf8b2514db3476aa752a54d3c09b8161b9f27f059613fb932b0ec54941741_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:a951404b33a17dca554c0ff060ea1a3ec1446f9389a22c9305e3ce61e4540bee_amd64", "8Base-RHOSE-4.9:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ff4f4ca858f728bab6f28a73aaa28433f710ce9f75dd787129de4ba8f19d62ef_arm64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:46eee5f731afb039bdd71ac49d277f205cc236b5a27d0ec2d0e4efccdf422389_s390x", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:57ca34dd28a9e901881ef537e72c3dca65af9fcb414fa89f656c4c737a33dd5d_amd64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:c7e2369a4ed45ac579bc8ea205e137d80d1e86a524965fd30caf1e314440f6d6_arm64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:f82a8106751f9c1d8d60a121c50143f932263fb3f8f727958cd4ff5c80b1b7a7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-local-storage-mustgather-rhel8@sha256:2fe643f560e5ffcebd48bfdf240c03ee4cf900eb8edc698dff180fa38e060d90_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-local-storage-mustgather-rhel8@sha256:357e09aaecdffd72339bf7a4b0328440ba3987f436a49a1a66e7c64331a1021a_amd64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-mustgather-rhel8@sha256:6beba28a579dee4e5363da9afc738147d5d3715b3f4dc12063a06ab0d692c2ed_arm64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-mustgather-rhel8@sha256:a2bf3d8d48fcb873a419f964bb5f040fc33c1ba65c0d220dd9ceee2a3f3ef677_s390x", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:18a9f818cac25a7b9ee1e828af370cf483d134fa250e7e64cef2b58e4e3d1c12_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:2da71e1774906b4a96772f76b4c2003a5fd805fc6cc5c3ba15e7d5a6a1196ddb_s390x", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:729b8ab77422968428c12b27ca3c0c40bdb1e1bb4f3910fdcacd17e861c0811a_amd64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:87f01f89e491f3df27f1ffb44fd87c245939ae1888e312461dcc470cc912a560_arm64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-static-provisioner@sha256:4ef75f60eb64fdc7fbc015f742b1d7b206c9ccb7f0931b050fa4635fdec7f0fc_arm64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-static-provisioner@sha256:850c50c34e222ca2bd1e52f464f254d69742dfa38bcc87de9276ccfda418f4e6_amd64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-static-provisioner@sha256:969e68e1534068771dc8cbc392015daeddc7231118b19ceaa64dd8ca5169d245_s390x", "8Base-RHOSE-4.9:openshift4/ose-local-storage-static-provisioner@sha256:b0a28de996c83b30c8cc27f3f4aca143af344aaf7607abe828a9df1bbbc14777_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-node-feature-discovery@sha256:7abb1ad19ff89bf6970a88175f1f5cc8cf2ed9e1f41d0216e1b8f09e89274907_arm64", "8Base-RHOSE-4.9:openshift4/ose-node-feature-discovery@sha256:7d4834194ead1d0829b34e515c063e4c6e1e674fbe1f2edcfd010ce459581ea6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-node-feature-discovery@sha256:e5fe4e6a3e52c4bba6a6cdf040ce8404bfb9d44f9d9432f96d40c8106b2d6181_s390x", "8Base-RHOSE-4.9:openshift4/ose-node-feature-discovery@sha256:fc70445e83e03b180cd70b59aa759f1635a58f1814251a7bcd31cf83600069c2_amd64", "8Base-RHOSE-4.9:openshift4/ose-node-problem-detector-rhel8@sha256:15a154adfb6cf84ceb0b4c3b702a859f8d7f0f3022a019fe6c152b745757e0f0_arm64", "8Base-RHOSE-4.9:openshift4/ose-node-problem-detector-rhel8@sha256:29e51cc9d88efbf545852fddd49ce1f06beaafdfc81c6f702a4cf28c5304f107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-node-problem-detector-rhel8@sha256:892ff4e8b4f21ac1449ea2b29b1968a93d59be1ee3b5ae850be1923ab0785fc4_amd64", "8Base-RHOSE-4.9:openshift4/ose-node-problem-detector-rhel8@sha256:ebf53d9f1fe382d61b775c5ea817947ff96188c394906934277655bc6f6d2383_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:a09dd361514a5a0b500a1bbcd24f182d2b005b7f388120e48ac562c62e6fe7bc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b017491f52be1c2d59f2d15e6893bb2b4372760a37ccace20cdd2db06b2d99e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b4027122b53e3e28e9cd13a7c055e4a8c5aad53149bc73892cd1e425bc3c82e9_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:be3f1d246714a0ff60bbeb009b849266ab490bf6405e6167dcd69141e58bed7a_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-sdk-rhel8@sha256:1ff3d2d70e1fa8898a3324d9fa94d5fb655e20dadf0ca9739ad6d23617b90d9c_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-sdk-rhel8@sha256:4ba28b55eb4cad28d8521f334d2ebc22dd4a903098911a40aa156fde6f1b2e3b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-sdk-rhel8@sha256:52b27027f00d90b386ca4c79a03b9605f1abfa8bfba99f7034ee2e252cf28ee6_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-sdk-rhel8@sha256:b5e03578b14adf42f044db7c8b7eb67d0920a2c4d908da7976fc8d14a9e329a6_arm64", "8Base-RHOSE-4.9:openshift4/ose-ptp@sha256:5638ce69e673f1ac6768e7c30d08af2e9ed3b86104c0e58e5fb7598fb9cbe1a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ptp@sha256:60b89968abe5dd7ffe68c764a3c66addc037519be01785e76676a2c1e800eedf_arm64", "8Base-RHOSE-4.9:openshift4/ose-ptp@sha256:c96053411d659dc52eed856d17dc66ba452e4216c32dd617f65dda572ee5ec03_s390x", "8Base-RHOSE-4.9:openshift4/ose-ptp@sha256:e325a7a2d9e3e752137b7361376effb022cd4a7e744388405a8f498d839531e1_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-idler-rhel8@sha256:0e63e322dd8bba693fd28a25087be2d684288e73c6a2de54b6c75778f5724cfe_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-idler-rhel8@sha256:3fdf7498fae13d5d0be18aaa5dcb24cf929484dd181055b6294ee9d8914f8cd6_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-idler-rhel8@sha256:79fa6e8953261ee91374d3dd82400992ab70cdd5f27f915ec2df411acf2a914e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-service-idler-rhel8@sha256:de845ed2a08778af1757157eb25cf3810a6c35dac9792ba7387f53640dbebea9_s390x", "8Base-RHOSE-4.9:openshift4/ose-sriov-cni@sha256:105b802390f3512a5419bd7599e39e71cbb0ad8b8de78acbc44fbd3f20fd352b_amd64", "8Base-RHOSE-4.9:openshift4/ose-sriov-cni@sha256:13064ed3be21efb33260c1f8e610c9bdc752854fa9a932cd6d70acae1d2c2ea7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sriov-cni@sha256:87f86aca68cd9718bdb92fa68244a98208583b3a2218081ad0288b63aa8228f7_s390x", "8Base-RHOSE-4.9:openshift4/ose-sriov-cni@sha256:c2cdfe26efa729330b2834ed75c9d70019f219b62ac7a3e774ebc0720905a468_arm64", "8Base-RHOSE-4.9:openshift4/ose-sriov-dp-admission-controller@sha256:06ea5966a7d3d3436fdb942b47058b8e5625fb5054cd54eedee2bee065707447_s390x", "8Base-RHOSE-4.9:openshift4/ose-sriov-dp-admission-controller@sha256:3fd2ca6834cc7df32f37d6e5970a6b93129fdedbd88f30365d0a003da476faa9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sriov-dp-admission-controller@sha256:979cedb7756fd4404c6a405fe331505ab2673d171a45ed970c48eee3c42180ee_amd64", "8Base-RHOSE-4.9:openshift4/ose-sriov-dp-admission-controller@sha256:a29fc65cc34bdaef97809f13d8ff7588f24be787a5a85ef409894cdcc870c816_arm64", "8Base-RHOSE-4.9:openshift4/ose-sriov-infiniband-cni@sha256:30bc9c82d00fecb11af4f126ca11d2de65af7a771cc203eefc61eeedde1686cd_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sriov-infiniband-cni@sha256:34622f53296379c6a9fcd9ea0fc65140fab7efc9b8bc765c403e0165156b125b_arm64", "8Base-RHOSE-4.9:openshift4/ose-sriov-infiniband-cni@sha256:b26b6584328528ee9d7112199136886e75d24c8aff261054a0f00f02bcca088c_s390x", "8Base-RHOSE-4.9:openshift4/ose-sriov-infiniband-cni@sha256:ec451d793870728e7a0b8efcb78929b04688d2f85e293b8896b74d8e7afd0241_amd64", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-config-daemon@sha256:0e2fe7e0133da3e3f0098e537046b325e950f98d92c71c63341768ced5bbf4c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-config-daemon@sha256:8e24e07d8a181a9d047640cda439fd699bad5ae445b14e001f0be4680717e808_s390x", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-config-daemon@sha256:a7c267e063f97be1db6a4f6dfb26182603f9930657707cca5f3b3e0f83892bfa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-config-daemon@sha256:da153da006f0ccf3ef56f5a1287b2e9fc6e23327f79d172811f42cd08ac94eb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-device-plugin@sha256:02dfb25519b2a401a39a9c179b887a76ebf7128574e2bc8c40ba1e4baf977e7c_arm64", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-device-plugin@sha256:5d8bbd5c3178d9db9fca251c69c1f3e4fa8c5bbea872e0da743bbb8ba29a906e_amd64", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-device-plugin@sha256:ee837a6f0d38760819640151cd8c39514731e2c9dc807b87fc2d9612245625a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-device-plugin@sha256:fe91022ed0551c0120f569edb65624d6fd83ec6eb9483a2747b463a4e4a7e2a9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-operator@sha256:181b5983570c4c86231ecee53afe933485be3fdf9c0ddaa88d20328e95f36a96_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-operator@sha256:a88ef069b86a721705b3ec4cade3fc9f4058cd7fba2753b2552baed1dc88ac4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-operator@sha256:e44994ab508cdf45b4115ee0f44aa52c64df95e4d48ba3a0fb9facad83ee9208_amd64", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-operator@sha256:f33ed5283c339c34582c5ec99bede3c70a870479a0cd361497a1e4d1ac785c89_arm64", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-webhook@sha256:18ff04ae31e929c6514ad8c2cf82266487309f0dcafe205cec8985c51e2930ba_arm64", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-webhook@sha256:2b4371a8fb6860505fb126dd79148b33caa62d6b8d3a2ba24dd8c0f5574e3cd4_s390x", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-webhook@sha256:382b7b729ca4c2a94c4831069ca759880456f3f28d7c82833b6c0e2e73a1b50f_amd64", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-webhook@sha256:5d548140d4f58a5a9e9c9d15c5edcbfa4b918e895bfb3bb1dd979e6428d51614_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sriov-operator-must-gather@sha256:1c503df5ea2ac4bce8f232b94d2c95bd472bc1dca7f44a02a98c3ff637cb92b9_s390x", "8Base-RHOSE-4.9:openshift4/ose-sriov-operator-must-gather@sha256:79e3df55636407dba88e7a17b6f5309466462d375811439c8b6042439de40c1a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sriov-operator-must-gather@sha256:819259571feb9b1e309de108f893030c42cc49a57b6f4be6d997cfc0d8197237_arm64", "8Base-RHOSE-4.9:openshift4/ose-sriov-operator-must-gather@sha256:f58edbfe25e7c0e0e84fc1618768a7bb32483ab96d4c2c2b327fd6a162a333e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4cd909cccac001559af4e86e21ac9001d098932d8c96abdf667c0c4c52dc95e4_arm64", "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:96f1501648c489085a6a7837f1eb692de6c32741ca4a363b38ba58e7b9c001ae_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d20304c9092457763f7e486e606fe63a54bf608b2d2305add1e8563bb4325887_s390x", "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d66f1b7619e691a48b20dbdf61869628131b15e4d45c3760cc3e950509781728_amd64", "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:28af7ac6a03b7b0c9640bcfca684e536c464aa60c46b196b67b7706e4526b5cc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:54f1b329436cef3899a0c4555486cebc8e712deeb8990f3a57a02ae0e769b4cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8e834a0ad36d66892ef1ffda0af4aa4b283b71e98e628f529b2b49d43efcaea6_amd64", "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d39c6aae7268ebf2e22024b6d3e102f5c90b363ebc51a7cfad1f48dbb83bd569_arm64", "8Base-RHOSE-4.9:openshift4/special-resource-rhel8-operator@sha256:70d331c92e6a5b0b799bfaea1c9cc26b9a478cd698681b6d2f644b7fd6b4a41b_arm64", "8Base-RHOSE-4.9:openshift4/special-resource-rhel8-operator@sha256:aaeecdde8be79520594d961653eef51da188382955e814e3c421ea9b065ad48e_s390x", "8Base-RHOSE-4.9:openshift4/special-resource-rhel8-operator@sha256:d9b4c9947de4224e71abaee016cab0dfa166c0f3732be69b6ee31d118da63a35_amd64", "8Base-RHOSE-4.9:openshift4/special-resource-rhel8-operator@sha256:e02e79d779ec869cd20eaeae9d0b7425eba63bf91cd3f7af0a22210577b1879b_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2100495" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to crash, leading to a denial of service of the affected component.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw may be triggered only by accepting untrusted user input to the vulnerable golang\u0027s library. The overall DoS attack vector depends directly on how the library\u0027s input is exposed by the consuming application, thus Red Hat rates impact as Moderate.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) 2.5 version, the registration-operator, lighthouse-coredns, lighthouse-agent, gatekeeper-operator, and discovery-operator components are affected by this flaw, but the rest of the components are using an already patched version and are unaffected. For 2.4 and previous versions of Red Hat Advanced Cluster Management for Kubernetes (RHACM), most of the components are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.9:openshift4/ose-ptp-operator@sha256:06e3a2555d17fe261fbe2a95701c869428d816666efbeb84f5e703853074b2b7_s390x", "8Base-RHOSE-4.9:openshift4/ose-ptp-operator@sha256:221e1a5d06f05d390e162f7efd53829759039dc2b7b128516a55af58fafeef8c_amd64", "8Base-RHOSE-4.9:openshift4/ose-ptp-operator@sha256:3869e75dd9ea01b902a41d7ea542ce607b8247401b244aef75ae294ce6b96589_arm64", "8Base-RHOSE-4.9:openshift4/ose-ptp-operator@sha256:f67d06d2fdddef1c1ac96a422b6687f40ef071eab5b98a86346fe2b9a40700e5_ppc64le", "8Base-RHOSE-4.9:openshift4/ptp-must-gather-rhel8@sha256:242d87a0055bdf435d9b1f38df931cdf02dcfbe86c01a2196f3dcf6e214319d6_arm64", "8Base-RHOSE-4.9:openshift4/ptp-must-gather-rhel8@sha256:35b1ea4ee11b79c2f2bf8eec8d4cebdfa25ae4fbad42e4e479dee70058f0727b_ppc64le", "8Base-RHOSE-4.9:openshift4/ptp-must-gather-rhel8@sha256:99f26842227da3b5dbe6515bcc4959358681389f0ee78271b7af33d0bc5f1e04_amd64", "8Base-RHOSE-4.9:openshift4/ptp-must-gather-rhel8@sha256:ceff52eccc72b19a635dbe1c4eed6bac0f784f7042420c7fdda190f757ba30b0_s390x" ], "known_not_affected": [ "8Base-RHOSE-4.9:openshift-tech-preview/metallb-rhel8@sha256:0ef2fc630462cb114e0296cf3f8584657381601a2ef410b2c0fc8c1df87a861e_ppc64le", "8Base-RHOSE-4.9:openshift-tech-preview/metallb-rhel8@sha256:69d7518340d7a78cfd53005f8bb755d024d96a813fa16d08cddcc0ad31cf5dc9_arm64", "8Base-RHOSE-4.9:openshift-tech-preview/metallb-rhel8@sha256:b82dd229082a5153e6cbdb4ad9b5094dd00ffde679604d53372e1c240ad9eea7_s390x", "8Base-RHOSE-4.9:openshift-tech-preview/metallb-rhel8@sha256:cb887bd793fe82a84e75a857752dd91f84e4b631e4b0f635c3fac4c8dc5b3c7e_amd64", "8Base-RHOSE-4.9:openshift4/cloud-event-proxy-rhel8@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64", "8Base-RHOSE-4.9:openshift4/cloud-event-proxy-rhel8@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le", "8Base-RHOSE-4.9:openshift4/cloud-event-proxy-rhel8@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64", "8Base-RHOSE-4.9:openshift4/cloud-event-proxy-rhel8@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x", "8Base-RHOSE-4.9:openshift4/kubernetes-nmstate-rhel8-operator@sha256:481f7b89cd1bb44dcec07f545e2cf13083dc32194420e22d2d8f6404704a9005_arm64", "8Base-RHOSE-4.9:openshift4/kubernetes-nmstate-rhel8-operator@sha256:6ab49b54e4b5c83b18bf99c1971119b6bf0431f1fd203a97fd41e4a054d14279_amd64", "8Base-RHOSE-4.9:openshift4/kubernetes-nmstate-rhel8-operator@sha256:89ccb55d396902b8c2b5440c75fc7d96fc2271b1cabd9282474af7f39b774fc2_s390x", "8Base-RHOSE-4.9:openshift4/kubernetes-nmstate-rhel8-operator@sha256:dcb7e3bb04ad6a367402dd6b459322df74a8c3e9b296823603b0588e50c86672_ppc64le", "8Base-RHOSE-4.9:openshift4/metallb-rhel8-operator@sha256:2f851cbc68d1499fcf9208f2203d3755ff58b5aca29920ce4aeabe588fc41dd5_ppc64le", "8Base-RHOSE-4.9:openshift4/metallb-rhel8-operator@sha256:5736d8e3c2c77010e7ad91f0486fd0b06ec958c73905b226f451f01db341d9ae_arm64", "8Base-RHOSE-4.9:openshift4/metallb-rhel8-operator@sha256:62ff25b246cc1a226361aa7b57ad612f00eb56cb51a60dd6dfd368502bcaff26_s390x", "8Base-RHOSE-4.9:openshift4/metallb-rhel8-operator@sha256:664045fc681f020b65d51b639e8e1df52a805a8f357068bca1b714f3a18b5ec3_amd64", "8Base-RHOSE-4.9:openshift4/metallb-rhel8@sha256:0ef2fc630462cb114e0296cf3f8584657381601a2ef410b2c0fc8c1df87a861e_ppc64le", "8Base-RHOSE-4.9:openshift4/metallb-rhel8@sha256:69d7518340d7a78cfd53005f8bb755d024d96a813fa16d08cddcc0ad31cf5dc9_arm64", "8Base-RHOSE-4.9:openshift4/metallb-rhel8@sha256:b82dd229082a5153e6cbdb4ad9b5094dd00ffde679604d53372e1c240ad9eea7_s390x", "8Base-RHOSE-4.9:openshift4/metallb-rhel8@sha256:cb887bd793fe82a84e75a857752dd91f84e4b631e4b0f635c3fac4c8dc5b3c7e_amd64", "8Base-RHOSE-4.9:openshift4/ose-ansible-operator@sha256:4cbac0a0adc55db3020876b723f9d55b9ba098b1f5293edf6c093c49cfbb03d3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ansible-operator@sha256:86e4c43cf4b66eba4b1041818ee8a1047538dc4f5e288fe91d0f5beeea3b4698_amd64", "8Base-RHOSE-4.9:openshift4/ose-ansible-operator@sha256:aab2a25350d1d1489a09a77bc15555214e8e3a85fd4763d1858e482fcfccf07c_s390x", "8Base-RHOSE-4.9:openshift4/ose-ansible-operator@sha256:e7cd527466d35b1f37b5f57e44e4bf5d03f7c8643ae8ce7aa5547844dc045688_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9d119cc8ecd12028e5ad2c409ef3c86ac0c01fff82e757c750b3b8382330b41b_amd64", "8Base-RHOSE-4.9:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:cbcc17acc38aa8f9b9efbbd8855a91c2afc30a82f5b661ce8fe3a3e56a1a9b37_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:5f6665a77e49df7b6d7b30d040d7fddb118d2677eaad5bc23e3ceccc02a1b8f8_arm64", "8Base-RHOSE-4.9:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6e6fbfa43e2892a7a9dc90984e9c8b0c364f5a0c46c8bc2e8fb8ef84763b10c5_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy-rhel8@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy-rhel8@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy-rhel8@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy-rhel8@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x", "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy@sha256:06169f0cd96f0468bced1f0f61478f6eee4e5fb628e782a981c236ed952edbae_amd64", "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy@sha256:542421646e547e67e8a799148311676e409d10856ed9334c789ee1035011aa47_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy@sha256:6d989af2faddea76a7a3e5e565e2548f979c7cd6ff6edf16c92ea7fdecb7dbea_arm64", "8Base-RHOSE-4.9:openshift4/ose-cloud-event-proxy@sha256:e9cc385a36dcc1c50119b085dd0e97cc38327da2a53930cb32abc9cda08efe22_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-capacity@sha256:03f1722788fd71da48120ae0163be0e1cb140205053d7780d3d4dccd1f4e7cb9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-capacity@sha256:117674c5ec7351716045c78424a67da280d787cfe05b2e6923a069df78203eef_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-capacity@sha256:2ee4426ddd8b0b5f1cea4cc020ec0621afdb55a5a1c7e122a46c08d0d62eb571_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-capacity@sha256:b0c9af67116a57fe50ffaa87c9daf80cfa90191a0cf98014da8e1ff93c366274_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-operator@sha256:006823424621fe3e978dc8fb2f953dbb648c4a59668a52e8f7d61260d182711e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-operator@sha256:23e835b599591ab60ac7f493abe6c0fa88a135e0af747bc2aa009c8132cd91c7_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-operator@sha256:3a5c7789a6cab5d1dcd2ca7520a6749f8af5d70ddf22bd9428e4f16168372ecf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-operator@sha256:80472e366a9de6b28a55de773d1759ea7ad7ee2bbd1b358431c7c3482d9f781e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:006823424621fe3e978dc8fb2f953dbb648c4a59668a52e8f7d61260d182711e_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:23e835b599591ab60ac7f493abe6c0fa88a135e0af747bc2aa009c8132cd91c7_s390x", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3a5c7789a6cab5d1dcd2ca7520a6749f8af5d70ddf22bd9428e4f16168372ecf_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:80472e366a9de6b28a55de773d1759ea7ad7ee2bbd1b358431c7c3482d9f781e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-nfd-operator@sha256:0eb3f5c0537c4e8661f57f94dcad0cad634335dd776295bef453f3a4677449d9_amd64", "8Base-RHOSE-4.9:openshift4/ose-cluster-nfd-operator@sha256:5cb71195807d4198a61591b2124a8a2b2f7373bb8f8f6ea1186cf6b957e77f59_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-cluster-nfd-operator@sha256:b5628bc896ff4707014971b49d9979e240ae04e2759bb455f0075750ea7c9144_arm64", "8Base-RHOSE-4.9:openshift4/ose-cluster-nfd-operator@sha256:f38053c3c215b57654dfad7fdc42d4b647c7806c677c57b061f8bf83a17dda65_s390x", "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:22307510d09dbd704cb92e011e20def52be765d27e1919e2cba4152e7567cf20_arm64", "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8c218ec3fd3ee25bc781bebc15f00ec2334c6796c835f550132fc991f259ee8e_s390x", "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:a2b81b4db56cfe20bf4b7361f10763ea9a8fa4ac8967fe5bc4296ff6d346ad99_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b58cdf498de964302960abf23942e962cf5f69a08ed04b9d7b31cd2c3d46db96_amd64", "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8@sha256:935c7b8225a1a3830e94e5ad760c3f9b3ab60415e210f77e58882c3b53afedd0_s390x", "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8@sha256:986f98937827100be9e6e47a9912d444843c59bab86064e18d0e64b0a431e764_arm64", "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8@sha256:d72650ebed3b7132feb37cb9114b77f36df71e37249e6cd67198e53bfc26dd27_amd64", "8Base-RHOSE-4.9:openshift4/ose-clusterresourceoverride-rhel8@sha256:df60c306d6ec64486e7308f1dbec514f1dc3a2d86703ba7e17cce1e16dcc765a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-descheduler@sha256:05f810b26016cff4dcce1b8b35f030f789bfad6ad4bc34f87ccca20097f3ee8b_arm64", "8Base-RHOSE-4.9:openshift4/ose-descheduler@sha256:69f85f2b45e6d0717a41aa5159a3ac1fb368125c48874568bc2ee70f46fd9fa5_s390x", "8Base-RHOSE-4.9:openshift4/ose-descheduler@sha256:ade8dc279ca23e80b6a07bb2d8ab4fcbcc69075d87ab6cc273f1de13d2c11849_amd64", "8Base-RHOSE-4.9:openshift4/ose-descheduler@sha256:cb861310359214a5a0b3b1f67398c1f614a5d2ba47d564185bd98457ee180759_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-egress-dns-proxy@sha256:016ed692e729bcf45890bcf67329f12ff2faad703c1dd3bda2ab29f8f4c12bbc_s390x", "8Base-RHOSE-4.9:openshift4/ose-egress-dns-proxy@sha256:0932724bdb34bef6b9fc5da63295f3b80f4001f5de6514be5ab011bf0be6735b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-egress-dns-proxy@sha256:d3aff70876283c01ca9ac1730ff4fa30fb7ab580c4493704ec505252086ca858_arm64", "8Base-RHOSE-4.9:openshift4/ose-egress-dns-proxy@sha256:ddc6e67a82e3d525e6ba7168738633dc228efb4d7e698d237a8f0bf7ef3d145b_amd64", "8Base-RHOSE-4.9:openshift4/ose-egress-http-proxy@sha256:40bcacbf9d0c872e4f90d969c25ee2f651eb1d7d17c6d6167b7d19733c917d3f_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-egress-http-proxy@sha256:8f1312a89ba5562f89dab14767f8ce3aef58a2ba63f96695b2debcd17ecf8e09_amd64", "8Base-RHOSE-4.9:openshift4/ose-egress-http-proxy@sha256:92befb4fc205e682f191db1aadcac8e1041574b60e10bdf926541534b1a17aca_arm64", "8Base-RHOSE-4.9:openshift4/ose-egress-http-proxy@sha256:f49d95e7db5ffd7e62118ec66c6f1ae0ffca29b09bcc75930d8cbee9e9b9f3c2_s390x", "8Base-RHOSE-4.9:openshift4/ose-egress-router@sha256:321d95ed99ac72b715bcb662886d1ff953db9adb49ecda4bba5c64bf2172320c_s390x", "8Base-RHOSE-4.9:openshift4/ose-egress-router@sha256:7ad48776468556a81b1cd53f3527aa6708f6a2907e84902a99ef1daed1cc90f0_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-egress-router@sha256:8f568dd6d859c5745734cea6621844e14dc3d61d50ff0f01c621966036503548_arm64", "8Base-RHOSE-4.9:openshift4/ose-egress-router@sha256:c0edb72902c6b84ca7ccc9fdc6272bb242843891a92841dbefe2e3009ab04b08_amd64", "8Base-RHOSE-4.9:openshift4/ose-helm-operator@sha256:1857e2c9bc3243ba99484da7e71860670038acee3ad337384827f5014d754c08_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-helm-operator@sha256:77d6041f07ba726c9871e9bf3366a993f80fd8f3bd6a284c98b6a851b9841629_s390x", "8Base-RHOSE-4.9:openshift4/ose-helm-operator@sha256:9823a82130e0049350d851fceebf3dfbcccf8712906e3a992ee910a9cdabab7f_arm64", "8Base-RHOSE-4.9:openshift4/ose-helm-operator@sha256:e3a0a192dce13e5291d5e51319eb1a9e6cb23b174f1d11a0547605c9fdeb32f4_amd64", "8Base-RHOSE-4.9:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:11742f6fa9a593e236f51f16ee7d73f62274ac9d76e3ebae7ace5e6a585d3c30_s390x", "8Base-RHOSE-4.9:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:474bf8b2514db3476aa752a54d3c09b8161b9f27f059613fb932b0ec54941741_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:a951404b33a17dca554c0ff060ea1a3ec1446f9389a22c9305e3ce61e4540bee_amd64", "8Base-RHOSE-4.9:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ff4f4ca858f728bab6f28a73aaa28433f710ce9f75dd787129de4ba8f19d62ef_arm64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:46eee5f731afb039bdd71ac49d277f205cc236b5a27d0ec2d0e4efccdf422389_s390x", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:57ca34dd28a9e901881ef537e72c3dca65af9fcb414fa89f656c4c737a33dd5d_amd64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:c7e2369a4ed45ac579bc8ea205e137d80d1e86a524965fd30caf1e314440f6d6_arm64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-diskmaker@sha256:f82a8106751f9c1d8d60a121c50143f932263fb3f8f727958cd4ff5c80b1b7a7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-local-storage-mustgather-rhel8@sha256:2fe643f560e5ffcebd48bfdf240c03ee4cf900eb8edc698dff180fa38e060d90_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-local-storage-mustgather-rhel8@sha256:357e09aaecdffd72339bf7a4b0328440ba3987f436a49a1a66e7c64331a1021a_amd64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-mustgather-rhel8@sha256:6beba28a579dee4e5363da9afc738147d5d3715b3f4dc12063a06ab0d692c2ed_arm64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-mustgather-rhel8@sha256:a2bf3d8d48fcb873a419f964bb5f040fc33c1ba65c0d220dd9ceee2a3f3ef677_s390x", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:18a9f818cac25a7b9ee1e828af370cf483d134fa250e7e64cef2b58e4e3d1c12_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:2da71e1774906b4a96772f76b4c2003a5fd805fc6cc5c3ba15e7d5a6a1196ddb_s390x", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:729b8ab77422968428c12b27ca3c0c40bdb1e1bb4f3910fdcacd17e861c0811a_amd64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-operator@sha256:87f01f89e491f3df27f1ffb44fd87c245939ae1888e312461dcc470cc912a560_arm64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-static-provisioner@sha256:4ef75f60eb64fdc7fbc015f742b1d7b206c9ccb7f0931b050fa4635fdec7f0fc_arm64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-static-provisioner@sha256:850c50c34e222ca2bd1e52f464f254d69742dfa38bcc87de9276ccfda418f4e6_amd64", "8Base-RHOSE-4.9:openshift4/ose-local-storage-static-provisioner@sha256:969e68e1534068771dc8cbc392015daeddc7231118b19ceaa64dd8ca5169d245_s390x", "8Base-RHOSE-4.9:openshift4/ose-local-storage-static-provisioner@sha256:b0a28de996c83b30c8cc27f3f4aca143af344aaf7607abe828a9df1bbbc14777_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-node-feature-discovery@sha256:7abb1ad19ff89bf6970a88175f1f5cc8cf2ed9e1f41d0216e1b8f09e89274907_arm64", "8Base-RHOSE-4.9:openshift4/ose-node-feature-discovery@sha256:7d4834194ead1d0829b34e515c063e4c6e1e674fbe1f2edcfd010ce459581ea6_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-node-feature-discovery@sha256:e5fe4e6a3e52c4bba6a6cdf040ce8404bfb9d44f9d9432f96d40c8106b2d6181_s390x", "8Base-RHOSE-4.9:openshift4/ose-node-feature-discovery@sha256:fc70445e83e03b180cd70b59aa759f1635a58f1814251a7bcd31cf83600069c2_amd64", "8Base-RHOSE-4.9:openshift4/ose-node-problem-detector-rhel8@sha256:15a154adfb6cf84ceb0b4c3b702a859f8d7f0f3022a019fe6c152b745757e0f0_arm64", "8Base-RHOSE-4.9:openshift4/ose-node-problem-detector-rhel8@sha256:29e51cc9d88efbf545852fddd49ce1f06beaafdfc81c6f702a4cf28c5304f107_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-node-problem-detector-rhel8@sha256:892ff4e8b4f21ac1449ea2b29b1968a93d59be1ee3b5ae850be1923ab0785fc4_amd64", "8Base-RHOSE-4.9:openshift4/ose-node-problem-detector-rhel8@sha256:ebf53d9f1fe382d61b775c5ea817947ff96188c394906934277655bc6f6d2383_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:a09dd361514a5a0b500a1bbcd24f182d2b005b7f388120e48ac562c62e6fe7bc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b017491f52be1c2d59f2d15e6893bb2b4372760a37ccace20cdd2db06b2d99e5_arm64", "8Base-RHOSE-4.9:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b4027122b53e3e28e9cd13a7c055e4a8c5aad53149bc73892cd1e425bc3c82e9_s390x", "8Base-RHOSE-4.9:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:be3f1d246714a0ff60bbeb009b849266ab490bf6405e6167dcd69141e58bed7a_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-sdk-rhel8@sha256:1ff3d2d70e1fa8898a3324d9fa94d5fb655e20dadf0ca9739ad6d23617b90d9c_s390x", "8Base-RHOSE-4.9:openshift4/ose-operator-sdk-rhel8@sha256:4ba28b55eb4cad28d8521f334d2ebc22dd4a903098911a40aa156fde6f1b2e3b_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-operator-sdk-rhel8@sha256:52b27027f00d90b386ca4c79a03b9605f1abfa8bfba99f7034ee2e252cf28ee6_amd64", "8Base-RHOSE-4.9:openshift4/ose-operator-sdk-rhel8@sha256:b5e03578b14adf42f044db7c8b7eb67d0920a2c4d908da7976fc8d14a9e329a6_arm64", "8Base-RHOSE-4.9:openshift4/ose-ptp@sha256:5638ce69e673f1ac6768e7c30d08af2e9ed3b86104c0e58e5fb7598fb9cbe1a3_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-ptp@sha256:60b89968abe5dd7ffe68c764a3c66addc037519be01785e76676a2c1e800eedf_arm64", "8Base-RHOSE-4.9:openshift4/ose-ptp@sha256:c96053411d659dc52eed856d17dc66ba452e4216c32dd617f65dda572ee5ec03_s390x", "8Base-RHOSE-4.9:openshift4/ose-ptp@sha256:e325a7a2d9e3e752137b7361376effb022cd4a7e744388405a8f498d839531e1_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-idler-rhel8@sha256:0e63e322dd8bba693fd28a25087be2d684288e73c6a2de54b6c75778f5724cfe_amd64", "8Base-RHOSE-4.9:openshift4/ose-service-idler-rhel8@sha256:3fdf7498fae13d5d0be18aaa5dcb24cf929484dd181055b6294ee9d8914f8cd6_arm64", "8Base-RHOSE-4.9:openshift4/ose-service-idler-rhel8@sha256:79fa6e8953261ee91374d3dd82400992ab70cdd5f27f915ec2df411acf2a914e_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-service-idler-rhel8@sha256:de845ed2a08778af1757157eb25cf3810a6c35dac9792ba7387f53640dbebea9_s390x", "8Base-RHOSE-4.9:openshift4/ose-sriov-cni@sha256:105b802390f3512a5419bd7599e39e71cbb0ad8b8de78acbc44fbd3f20fd352b_amd64", "8Base-RHOSE-4.9:openshift4/ose-sriov-cni@sha256:13064ed3be21efb33260c1f8e610c9bdc752854fa9a932cd6d70acae1d2c2ea7_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sriov-cni@sha256:87f86aca68cd9718bdb92fa68244a98208583b3a2218081ad0288b63aa8228f7_s390x", "8Base-RHOSE-4.9:openshift4/ose-sriov-cni@sha256:c2cdfe26efa729330b2834ed75c9d70019f219b62ac7a3e774ebc0720905a468_arm64", "8Base-RHOSE-4.9:openshift4/ose-sriov-dp-admission-controller@sha256:06ea5966a7d3d3436fdb942b47058b8e5625fb5054cd54eedee2bee065707447_s390x", "8Base-RHOSE-4.9:openshift4/ose-sriov-dp-admission-controller@sha256:3fd2ca6834cc7df32f37d6e5970a6b93129fdedbd88f30365d0a003da476faa9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sriov-dp-admission-controller@sha256:979cedb7756fd4404c6a405fe331505ab2673d171a45ed970c48eee3c42180ee_amd64", "8Base-RHOSE-4.9:openshift4/ose-sriov-dp-admission-controller@sha256:a29fc65cc34bdaef97809f13d8ff7588f24be787a5a85ef409894cdcc870c816_arm64", "8Base-RHOSE-4.9:openshift4/ose-sriov-infiniband-cni@sha256:30bc9c82d00fecb11af4f126ca11d2de65af7a771cc203eefc61eeedde1686cd_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sriov-infiniband-cni@sha256:34622f53296379c6a9fcd9ea0fc65140fab7efc9b8bc765c403e0165156b125b_arm64", "8Base-RHOSE-4.9:openshift4/ose-sriov-infiniband-cni@sha256:b26b6584328528ee9d7112199136886e75d24c8aff261054a0f00f02bcca088c_s390x", "8Base-RHOSE-4.9:openshift4/ose-sriov-infiniband-cni@sha256:ec451d793870728e7a0b8efcb78929b04688d2f85e293b8896b74d8e7afd0241_amd64", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-config-daemon@sha256:0e2fe7e0133da3e3f0098e537046b325e950f98d92c71c63341768ced5bbf4c8_arm64", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-config-daemon@sha256:8e24e07d8a181a9d047640cda439fd699bad5ae445b14e001f0be4680717e808_s390x", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-config-daemon@sha256:a7c267e063f97be1db6a4f6dfb26182603f9930657707cca5f3b3e0f83892bfa_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-config-daemon@sha256:da153da006f0ccf3ef56f5a1287b2e9fc6e23327f79d172811f42cd08ac94eb8_amd64", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-device-plugin@sha256:02dfb25519b2a401a39a9c179b887a76ebf7128574e2bc8c40ba1e4baf977e7c_arm64", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-device-plugin@sha256:5d8bbd5c3178d9db9fca251c69c1f3e4fa8c5bbea872e0da743bbb8ba29a906e_amd64", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-device-plugin@sha256:ee837a6f0d38760819640151cd8c39514731e2c9dc807b87fc2d9612245625a9_s390x", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-device-plugin@sha256:fe91022ed0551c0120f569edb65624d6fd83ec6eb9483a2747b463a4e4a7e2a9_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-operator@sha256:181b5983570c4c86231ecee53afe933485be3fdf9c0ddaa88d20328e95f36a96_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-operator@sha256:a88ef069b86a721705b3ec4cade3fc9f4058cd7fba2753b2552baed1dc88ac4f_s390x", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-operator@sha256:e44994ab508cdf45b4115ee0f44aa52c64df95e4d48ba3a0fb9facad83ee9208_amd64", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-operator@sha256:f33ed5283c339c34582c5ec99bede3c70a870479a0cd361497a1e4d1ac785c89_arm64", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-webhook@sha256:18ff04ae31e929c6514ad8c2cf82266487309f0dcafe205cec8985c51e2930ba_arm64", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-webhook@sha256:2b4371a8fb6860505fb126dd79148b33caa62d6b8d3a2ba24dd8c0f5574e3cd4_s390x", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-webhook@sha256:382b7b729ca4c2a94c4831069ca759880456f3f28d7c82833b6c0e2e73a1b50f_amd64", "8Base-RHOSE-4.9:openshift4/ose-sriov-network-webhook@sha256:5d548140d4f58a5a9e9c9d15c5edcbfa4b918e895bfb3bb1dd979e6428d51614_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sriov-operator-must-gather@sha256:1c503df5ea2ac4bce8f232b94d2c95bd472bc1dca7f44a02a98c3ff637cb92b9_s390x", "8Base-RHOSE-4.9:openshift4/ose-sriov-operator-must-gather@sha256:79e3df55636407dba88e7a17b6f5309466462d375811439c8b6042439de40c1a_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-sriov-operator-must-gather@sha256:819259571feb9b1e309de108f893030c42cc49a57b6f4be6d997cfc0d8197237_arm64", "8Base-RHOSE-4.9:openshift4/ose-sriov-operator-must-gather@sha256:f58edbfe25e7c0e0e84fc1618768a7bb32483ab96d4c2c2b327fd6a162a333e3_amd64", "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:4cd909cccac001559af4e86e21ac9001d098932d8c96abdf667c0c4c52dc95e4_arm64", "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:96f1501648c489085a6a7837f1eb692de6c32741ca4a363b38ba58e7b9c001ae_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d20304c9092457763f7e486e606fe63a54bf608b2d2305add1e8563bb4325887_s390x", "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d66f1b7619e691a48b20dbdf61869628131b15e4d45c3760cc3e950509781728_amd64", "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:28af7ac6a03b7b0c9640bcfca684e536c464aa60c46b196b67b7706e4526b5cc_ppc64le", "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:54f1b329436cef3899a0c4555486cebc8e712deeb8990f3a57a02ae0e769b4cd_s390x", "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8e834a0ad36d66892ef1ffda0af4aa4b283b71e98e628f529b2b49d43efcaea6_amd64", "8Base-RHOSE-4.9:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d39c6aae7268ebf2e22024b6d3e102f5c90b363ebc51a7cfad1f48dbb83bd569_arm64", "8Base-RHOSE-4.9:openshift4/special-resource-rhel8-operator@sha256:70d331c92e6a5b0b799bfaea1c9cc26b9a478cd698681b6d2f644b7fd6b4a41b_arm64", "8Base-RHOSE-4.9:openshift4/special-resource-rhel8-operator@sha256:aaeecdde8be79520594d961653eef51da188382955e814e3c421ea9b065ad48e_s390x", "8Base-RHOSE-4.9:openshift4/special-resource-rhel8-operator@sha256:d9b4c9947de4224e71abaee016cab0dfa166c0f3732be69b6ee31d118da63a35_amd64", "8Base-RHOSE-4.9:openshift4/special-resource-rhel8-operator@sha256:e02e79d779ec869cd20eaeae9d0b7425eba63bf91cd3f7af0a22210577b1879b_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38561" }, { "category": "external", "summary": "RHBZ#2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2021-0113", "url": "https://pkg.go.dev/vuln/GO-2021-0113" } ], "release_date": "2021-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-12T12:17:08+00:00", "details": "For OpenShift Container Platform 4.9 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.9/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.9:openshift4/ose-ptp-operator@sha256:06e3a2555d17fe261fbe2a95701c869428d816666efbeb84f5e703853074b2b7_s390x", "8Base-RHOSE-4.9:openshift4/ose-ptp-operator@sha256:221e1a5d06f05d390e162f7efd53829759039dc2b7b128516a55af58fafeef8c_amd64", "8Base-RHOSE-4.9:openshift4/ose-ptp-operator@sha256:3869e75dd9ea01b902a41d7ea542ce607b8247401b244aef75ae294ce6b96589_arm64", "8Base-RHOSE-4.9:openshift4/ose-ptp-operator@sha256:f67d06d2fdddef1c1ac96a422b6687f40ef071eab5b98a86346fe2b9a40700e5_ppc64le", "8Base-RHOSE-4.9:openshift4/ptp-must-gather-rhel8@sha256:242d87a0055bdf435d9b1f38df931cdf02dcfbe86c01a2196f3dcf6e214319d6_arm64", "8Base-RHOSE-4.9:openshift4/ptp-must-gather-rhel8@sha256:35b1ea4ee11b79c2f2bf8eec8d4cebdfa25ae4fbad42e4e479dee70058f0727b_ppc64le", "8Base-RHOSE-4.9:openshift4/ptp-must-gather-rhel8@sha256:99f26842227da3b5dbe6515bcc4959358681389f0ee78271b7af33d0bc5f1e04_amd64", "8Base-RHOSE-4.9:openshift4/ptp-must-gather-rhel8@sha256:ceff52eccc72b19a635dbe1c4eed6bac0f784f7042420c7fdda190f757ba30b0_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6318" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.9:openshift4/ose-ptp-operator@sha256:06e3a2555d17fe261fbe2a95701c869428d816666efbeb84f5e703853074b2b7_s390x", "8Base-RHOSE-4.9:openshift4/ose-ptp-operator@sha256:221e1a5d06f05d390e162f7efd53829759039dc2b7b128516a55af58fafeef8c_amd64", "8Base-RHOSE-4.9:openshift4/ose-ptp-operator@sha256:3869e75dd9ea01b902a41d7ea542ce607b8247401b244aef75ae294ce6b96589_arm64", "8Base-RHOSE-4.9:openshift4/ose-ptp-operator@sha256:f67d06d2fdddef1c1ac96a422b6687f40ef071eab5b98a86346fe2b9a40700e5_ppc64le", "8Base-RHOSE-4.9:openshift4/ptp-must-gather-rhel8@sha256:242d87a0055bdf435d9b1f38df931cdf02dcfbe86c01a2196f3dcf6e214319d6_arm64", "8Base-RHOSE-4.9:openshift4/ptp-must-gather-rhel8@sha256:35b1ea4ee11b79c2f2bf8eec8d4cebdfa25ae4fbad42e4e479dee70058f0727b_ppc64le", "8Base-RHOSE-4.9:openshift4/ptp-must-gather-rhel8@sha256:99f26842227da3b5dbe6515bcc4959358681389f0ee78271b7af33d0bc5f1e04_amd64", "8Base-RHOSE-4.9:openshift4/ptp-must-gather-rhel8@sha256:ceff52eccc72b19a635dbe1c4eed6bac0f784f7042420c7fdda190f757ba30b0_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.