rhsa-2023_0449
Vulnerability from csaf_redhat
Published
2023-01-30 17:31
Modified
2024-11-22 21:44
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.1 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.12.1 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.1. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2023:0448
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
Security Fix(es):
* goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.12.1 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.12.1. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2023:0448\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nSecurity Fix(es):\n\n* goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0449", "url": "https://access.redhat.com/errata/RHSA-2023:0449" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2106264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106264" }, { "category": "external", "summary": "2156729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156729" }, { "category": "external", "summary": "OCPBUGS-1801", "url": "https://issues.redhat.com/browse/OCPBUGS-1801" }, { "category": "external", "summary": "OCPBUGS-3678", "url": "https://issues.redhat.com/browse/OCPBUGS-3678" }, { "category": "external", "summary": "OCPBUGS-4363", "url": "https://issues.redhat.com/browse/OCPBUGS-4363" }, { "category": "external", "summary": "OCPBUGS-4460", "url": "https://issues.redhat.com/browse/OCPBUGS-4460" }, { "category": "external", "summary": "OCPBUGS-4486", "url": "https://issues.redhat.com/browse/OCPBUGS-4486" }, { "category": "external", "summary": "OCPBUGS-4600", "url": "https://issues.redhat.com/browse/OCPBUGS-4600" }, { "category": "external", "summary": "OCPBUGS-4609", "url": "https://issues.redhat.com/browse/OCPBUGS-4609" }, { "category": "external", "summary": "OCPBUGS-4960", "url": "https://issues.redhat.com/browse/OCPBUGS-4960" }, { "category": "external", "summary": "OCPBUGS-5046", "url": "https://issues.redhat.com/browse/OCPBUGS-5046" }, { "category": "external", "summary": "OCPBUGS-5083", "url": "https://issues.redhat.com/browse/OCPBUGS-5083" }, { "category": "external", "summary": "OCPBUGS-5117", "url": "https://issues.redhat.com/browse/OCPBUGS-5117" }, { "category": "external", "summary": "OCPBUGS-5155", "url": "https://issues.redhat.com/browse/OCPBUGS-5155" }, { "category": "external", "summary": "OCPBUGS-5263", "url": "https://issues.redhat.com/browse/OCPBUGS-5263" }, { "category": "external", "summary": "OCPBUGS-5303", "url": "https://issues.redhat.com/browse/OCPBUGS-5303" }, { "category": "external", "summary": "OCPBUGS-5348", "url": "https://issues.redhat.com/browse/OCPBUGS-5348" }, { "category": "external", "summary": "OCPBUGS-5401", "url": "https://issues.redhat.com/browse/OCPBUGS-5401" }, { "category": "external", "summary": "OCPBUGS-5403", "url": "https://issues.redhat.com/browse/OCPBUGS-5403" }, { "category": "external", "summary": "OCPBUGS-5429", "url": "https://issues.redhat.com/browse/OCPBUGS-5429" }, { "category": "external", "summary": "OCPBUGS-5468", "url": "https://issues.redhat.com/browse/OCPBUGS-5468" }, { "category": "external", "summary": "OCPBUGS-5476", "url": "https://issues.redhat.com/browse/OCPBUGS-5476" }, { "category": "external", "summary": "OCPBUGS-5513", "url": "https://issues.redhat.com/browse/OCPBUGS-5513" }, { "category": "external", "summary": "OCPBUGS-5761", "url": "https://issues.redhat.com/browse/OCPBUGS-5761" }, { "category": "external", "summary": "OCPBUGS-5764", "url": "https://issues.redhat.com/browse/OCPBUGS-5764" }, { "category": "external", "summary": "OCPBUGS-5786", "url": "https://issues.redhat.com/browse/OCPBUGS-5786" }, { "category": "external", "summary": "OCPBUGS-5820", "url": "https://issues.redhat.com/browse/OCPBUGS-5820" }, { "category": "external", "summary": "OCPBUGS-5844", "url": "https://issues.redhat.com/browse/OCPBUGS-5844" }, { "category": "external", "summary": "OCPBUGS-5879", "url": "https://issues.redhat.com/browse/OCPBUGS-5879" }, { "category": "external", "summary": "OCPBUGS-5923", "url": "https://issues.redhat.com/browse/OCPBUGS-5923" }, { "category": "external", "summary": "OCPBUGS-6015", "url": "https://issues.redhat.com/browse/OCPBUGS-6015" }, { "category": "external", "summary": "OCPBUGS-6064", "url": "https://issues.redhat.com/browse/OCPBUGS-6064" }, { "category": "external", "summary": "OCPBUGS-896", "url": "https://issues.redhat.com/browse/OCPBUGS-896" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0449.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.1 security update", "tracking": { "current_release_date": "2024-11-22T21:44:42+00:00", "generator": { "date": "2024-11-22T21:44:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:0449", "initial_release_date": "2023-01-30T17:31:00+00:00", "revision_history": [ { "date": "2023-01-30T17:31:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-30T17:31:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T21:44:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el9" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:c0c40c24aecfb8d5cea5289fe1d5b3659e401d08797139c79078213b26cf3849_arm64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:c0c40c24aecfb8d5cea5289fe1d5b3659e401d08797139c79078213b26cf3849_arm64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:c0c40c24aecfb8d5cea5289fe1d5b3659e401d08797139c79078213b26cf3849_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:c0c40c24aecfb8d5cea5289fe1d5b3659e401d08797139c79078213b26cf3849?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202301231906.p0.g5a154c3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:3fade04d56c6acac2f5a7dd9716d7cfb90eb2a8d0a40234473d5120c7f1f6ac1_arm64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:3fade04d56c6acac2f5a7dd9716d7cfb90eb2a8d0a40234473d5120c7f1f6ac1_arm64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:3fade04d56c6acac2f5a7dd9716d7cfb90eb2a8d0a40234473d5120c7f1f6ac1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:3fade04d56c6acac2f5a7dd9716d7cfb90eb2a8d0a40234473d5120c7f1f6ac1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202301181106.p0.g108d8f0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:949fec7ce45149677fda12b4e184e74e77c132a7c5f5421f2d4d122e6ec02a4a_arm64", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:949fec7ce45149677fda12b4e184e74e77c132a7c5f5421f2d4d122e6ec02a4a_arm64", "product_id": "openshift4/ose-cluster-version-operator@sha256:949fec7ce45149677fda12b4e184e74e77c132a7c5f5421f2d4d122e6ec02a4a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:949fec7ce45149677fda12b4e184e74e77c132a7c5f5421f2d4d122e6ec02a4a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202301200255.p0.gb24d60e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:c226a94ad6a0d8916d855759d3d4fa265e21319c9ceff9eb6b05272f5fc1cb99_arm64", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:c226a94ad6a0d8916d855759d3d4fa265e21319c9ceff9eb6b05272f5fc1cb99_arm64", "product_id": "openshift4/driver-toolkit-rhel8@sha256:c226a94ad6a0d8916d855759d3d4fa265e21319c9ceff9eb6b05272f5fc1cb99_arm64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:c226a94ad6a0d8916d855759d3d4fa265e21319c9ceff9eb6b05272f5fc1cb99?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202301171655.p0.ge31abf2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:f88af4465526c470fd80f01149ec7c1f011b6b61de74206ee589007fe2306c72_arm64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:f88af4465526c470fd80f01149ec7c1f011b6b61de74206ee589007fe2306c72_arm64", "product_id": "openshift4/ose-ironic-rhel9@sha256:f88af4465526c470fd80f01149ec7c1f011b6b61de74206ee589007fe2306c72_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:f88af4465526c470fd80f01149ec7c1f011b6b61de74206ee589007fe2306c72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.12.0-202301230835.p0.g27695b6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ce43cb411cc7931d45cb57f21d72c4bd29c708ec85ac1eba1eaeb4b4d7e212e_arm64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ce43cb411cc7931d45cb57f21d72c4bd29c708ec85ac1eba1eaeb4b4d7e212e_arm64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ce43cb411cc7931d45cb57f21d72c4bd29c708ec85ac1eba1eaeb4b4d7e212e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:2ce43cb411cc7931d45cb57f21d72c4bd29c708ec85ac1eba1eaeb4b4d7e212e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.12.0-202301230835.p0.ga580a44.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:0735355e951297225d5cce4c355b9ba8164e9a7959a6bc4e2e765e8ba61c5fc3_arm64", "product": { "name": "openshift4/ose-kube-proxy@sha256:0735355e951297225d5cce4c355b9ba8164e9a7959a6bc4e2e765e8ba61c5fc3_arm64", "product_id": "openshift4/ose-kube-proxy@sha256:0735355e951297225d5cce4c355b9ba8164e9a7959a6bc4e2e765e8ba61c5fc3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:0735355e951297225d5cce4c355b9ba8164e9a7959a6bc4e2e765e8ba61c5fc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202301171525.p0.gd690330.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:ed3010ff2c5fcbfbd720ac6d98169c4605edc913797bccd7976f6b3cf542d40e_arm64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:ed3010ff2c5fcbfbd720ac6d98169c4605edc913797bccd7976f6b3cf542d40e_arm64", "product_id": "openshift4/ose-operator-marketplace@sha256:ed3010ff2c5fcbfbd720ac6d98169c4605edc913797bccd7976f6b3cf542d40e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:ed3010ff2c5fcbfbd720ac6d98169c4605edc913797bccd7976f6b3cf542d40e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202301101715.p0.g87790da.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:d6182f0ef2322c2a2dd286874e11251472e414808a4bb934cc74318bf1ba06cd_arm64", "product": { "name": "openshift4/ose-docker-builder@sha256:d6182f0ef2322c2a2dd286874e11251472e414808a4bb934cc74318bf1ba06cd_arm64", "product_id": "openshift4/ose-docker-builder@sha256:d6182f0ef2322c2a2dd286874e11251472e414808a4bb934cc74318bf1ba06cd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:d6182f0ef2322c2a2dd286874e11251472e414808a4bb934cc74318bf1ba06cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202301171655.p0.ge76828e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:2e8cf8c454b55aeeb9d09adc3308a6d2838932296adace6641d16bd6d62a8679_arm64", "product": { "name": "openshift4/ose-console@sha256:2e8cf8c454b55aeeb9d09adc3308a6d2838932296adace6641d16bd6d62a8679_arm64", "product_id": "openshift4/ose-console@sha256:2e8cf8c454b55aeeb9d09adc3308a6d2838932296adace6641d16bd6d62a8679_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:2e8cf8c454b55aeeb9d09adc3308a6d2838932296adace6641d16bd6d62a8679?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202301181645.p0.g9c2d2e9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:066cd299c84a4ed8486af52b116b6fbb650ac017b3be1b7d87e85bbe2cbeb14c_arm64", "product": { "name": "openshift4/ose-console-operator@sha256:066cd299c84a4ed8486af52b116b6fbb650ac017b3be1b7d87e85bbe2cbeb14c_arm64", "product_id": "openshift4/ose-console-operator@sha256:066cd299c84a4ed8486af52b116b6fbb650ac017b3be1b7d87e85bbe2cbeb14c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:066cd299c84a4ed8486af52b116b6fbb650ac017b3be1b7d87e85bbe2cbeb14c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202301091335.p0.g8c938a4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:097b45ea39ffca8f183f1df1248a7593ae90e2f6033b9bc5fa90134cca63b2d1_arm64", "product": { "name": "openshift4/ose-haproxy-router@sha256:097b45ea39ffca8f183f1df1248a7593ae90e2f6033b9bc5fa90134cca63b2d1_arm64", "product_id": "openshift4/ose-haproxy-router@sha256:097b45ea39ffca8f183f1df1248a7593ae90e2f6033b9bc5fa90134cca63b2d1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:097b45ea39ffca8f183f1df1248a7593ae90e2f6033b9bc5fa90134cca63b2d1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202301171655.p0.g3065f65.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:1da368165c88e3504142b64d68cd87770028e3ddeeaf4182a7ffc1a85e78516c_arm64", "product": { "name": "openshift4/ose-hyperkube@sha256:1da368165c88e3504142b64d68cd87770028e3ddeeaf4182a7ffc1a85e78516c_arm64", "product_id": "openshift4/ose-hyperkube@sha256:1da368165c88e3504142b64d68cd87770028e3ddeeaf4182a7ffc1a85e78516c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:1da368165c88e3504142b64d68cd87770028e3ddeeaf4182a7ffc1a85e78516c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202301102025.p0.ga34b9e9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:8aa06d6af9e573a75c9467d02687ff1fa99eec04500c2298147a75f4aeed7ab2_arm64", "product": { "name": "openshift4/ose-pod@sha256:8aa06d6af9e573a75c9467d02687ff1fa99eec04500c2298147a75f4aeed7ab2_arm64", "product_id": "openshift4/ose-pod@sha256:8aa06d6af9e573a75c9467d02687ff1fa99eec04500c2298147a75f4aeed7ab2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:8aa06d6af9e573a75c9467d02687ff1fa99eec04500c2298147a75f4aeed7ab2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202301102025.p0.ga34b9e9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:5e6cf95d44c16e0a7730a592d7865e0159a28087e00c0413bd8499c9f23d77e6_arm64", "product": { "name": "openshift4/ose-docker-registry@sha256:5e6cf95d44c16e0a7730a592d7865e0159a28087e00c0413bd8499c9f23d77e6_arm64", "product_id": "openshift4/ose-docker-registry@sha256:5e6cf95d44c16e0a7730a592d7865e0159a28087e00c0413bd8499c9f23d77e6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:5e6cf95d44c16e0a7730a592d7865e0159a28087e00c0413bd8499c9f23d77e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202301241126.p0.g3bf8e25.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:a8db6ff531298535bed52be955948b94ae58ee7d1e2507683f8e889843f88e40_arm64", "product": { "name": "openshift4/ose-tests@sha256:a8db6ff531298535bed52be955948b94ae58ee7d1e2507683f8e889843f88e40_arm64", "product_id": "openshift4/ose-tests@sha256:a8db6ff531298535bed52be955948b94ae58ee7d1e2507683f8e889843f88e40_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:a8db6ff531298535bed52be955948b94ae58ee7d1e2507683f8e889843f88e40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202301200035.p0.g517ff51.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:13b433686c065c0059dfbbb1346f72afa48553c5ce5a18b3b826d515cf98ece4_arm64", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:13b433686c065c0059dfbbb1346f72afa48553c5ce5a18b3b826d515cf98ece4_arm64", "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:13b433686c065c0059dfbbb1346f72afa48553c5ce5a18b3b826d515cf98ece4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:13b433686c065c0059dfbbb1346f72afa48553c5ce5a18b3b826d515cf98ece4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202301171655.p0.g40936e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9f7a5647db44076d66f312b07d289a4f3c314c17d20dae72f9d250509ffdacec_arm64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9f7a5647db44076d66f312b07d289a4f3c314c17d20dae72f9d250509ffdacec_arm64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9f7a5647db44076d66f312b07d289a4f3c314c17d20dae72f9d250509ffdacec_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:9f7a5647db44076d66f312b07d289a4f3c314c17d20dae72f9d250509ffdacec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202301171655.p0.g271a6f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6e245280e81de9fcbed0cd714f755c76bc4833ce49356bee7e7dfe805745106d_arm64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6e245280e81de9fcbed0cd714f755c76bc4833ce49356bee7e7dfe805745106d_arm64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:6e245280e81de9fcbed0cd714f755c76bc4833ce49356bee7e7dfe805745106d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:6e245280e81de9fcbed0cd714f755c76bc4833ce49356bee7e7dfe805745106d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202301210455.p0.g303c9d4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:6127603908616e06a2f5d699cb6f8cc84c85650dae6e36a9f6c28c97f823873c_arm64", "product": { "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:6127603908616e06a2f5d699cb6f8cc84c85650dae6e36a9f6c28c97f823873c_arm64", "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:6127603908616e06a2f5d699cb6f8cc84c85650dae6e36a9f6c28c97f823873c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:6127603908616e06a2f5d699cb6f8cc84c85650dae6e36a9f6c28c97f823873c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202301100545.p0.g3bfe36a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6127603908616e06a2f5d699cb6f8cc84c85650dae6e36a9f6c28c97f823873c_arm64", "product": { "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6127603908616e06a2f5d699cb6f8cc84c85650dae6e36a9f6c28c97f823873c_arm64", "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6127603908616e06a2f5d699cb6f8cc84c85650dae6e36a9f6c28c97f823873c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:6127603908616e06a2f5d699cb6f8cc84c85650dae6e36a9f6c28c97f823873c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202301100545.p0.g3bfe36a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e281abaaaffd69947f4018ee00b02b532dfd3b51d4cf4817224f76d34c445391_arm64", "product": { "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e281abaaaffd69947f4018ee00b02b532dfd3b51d4cf4817224f76d34c445391_arm64", "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e281abaaaffd69947f4018ee00b02b532dfd3b51d4cf4817224f76d34c445391_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e281abaaaffd69947f4018ee00b02b532dfd3b51d4cf4817224f76d34c445391?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202301181605.p0.g89727d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:75d9c2ec14d3799f88ac2be9bafa4729828fb0dd50fbded0716cd301af2503e7_arm64", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:75d9c2ec14d3799f88ac2be9bafa4729828fb0dd50fbded0716cd301af2503e7_arm64", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:75d9c2ec14d3799f88ac2be9bafa4729828fb0dd50fbded0716cd301af2503e7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:75d9c2ec14d3799f88ac2be9bafa4729828fb0dd50fbded0716cd301af2503e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202301121356.p0.g3e14fd5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:746886f3966e18dd7be07f9609e2488dc4bb786e9d194bb2b1ab65ef53c478b6_arm64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:746886f3966e18dd7be07f9609e2488dc4bb786e9d194bb2b1ab65ef53c478b6_arm64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:746886f3966e18dd7be07f9609e2488dc4bb786e9d194bb2b1ab65ef53c478b6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:746886f3966e18dd7be07f9609e2488dc4bb786e9d194bb2b1ab65ef53c478b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202301171436.p0.g105cc77.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:70b1eef0fe42068114c537a8248171122d38db2a9fe9f76431c9da79287ed46b_arm64", "product": { "name": "openshift4/ose-etcd@sha256:70b1eef0fe42068114c537a8248171122d38db2a9fe9f76431c9da79287ed46b_arm64", "product_id": "openshift4/ose-etcd@sha256:70b1eef0fe42068114c537a8248171122d38db2a9fe9f76431c9da79287ed46b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:70b1eef0fe42068114c537a8248171122d38db2a9fe9f76431c9da79287ed46b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202301122126.p0.g978cfef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:8ffc2e6bc5bbe0a1419f8b68cac79bd697bfb7ddf6b6f1be3e434d02b534c678_arm64", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:8ffc2e6bc5bbe0a1419f8b68cac79bd697bfb7ddf6b6f1be3e434d02b534c678_arm64", "product_id": "openshift4/ose-hypershift-rhel8@sha256:8ffc2e6bc5bbe0a1419f8b68cac79bd697bfb7ddf6b6f1be3e434d02b534c678_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:8ffc2e6bc5bbe0a1419f8b68cac79bd697bfb7ddf6b6f1be3e434d02b534c678?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202301201306.p0.g8f27c51.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-image-customization-controller-rhel8@sha256:ae2f71e0b56bdddf4041acc691e143e86686968e93c9881d4f78705b33f2af13_arm64", "product": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:ae2f71e0b56bdddf4041acc691e143e86686968e93c9881d4f78705b33f2af13_arm64", "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:ae2f71e0b56bdddf4041acc691e143e86686968e93c9881d4f78705b33f2af13_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:ae2f71e0b56bdddf4041acc691e143e86686968e93c9881d4f78705b33f2af13?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.12.0-202301171655.p0.g27777d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:908045a0ea264abecd7b722af8d0fa9004115fed9a497086783f8bb3b37f118c_arm64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:908045a0ea264abecd7b722af8d0fa9004115fed9a497086783f8bb3b37f118c_arm64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:908045a0ea264abecd7b722af8d0fa9004115fed9a497086783f8bb3b37f118c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:908045a0ea264abecd7b722af8d0fa9004115fed9a497086783f8bb3b37f118c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202301191035.p0.ge172a91.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:04829c0667b4d4691d2238eeff2ba6f1f3c04d74c87d5c48e39e508720edb5a5_arm64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:04829c0667b4d4691d2238eeff2ba6f1f3c04d74c87d5c48e39e508720edb5a5_arm64", "product_id": "openshift4/ose-installer-artifacts@sha256:04829c0667b4d4691d2238eeff2ba6f1f3c04d74c87d5c48e39e508720edb5a5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:04829c0667b4d4691d2238eeff2ba6f1f3c04d74c87d5c48e39e508720edb5a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202301210455.p0.g303c9d4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:357ef7558c9424402abb65aeedf115fd7ba2c602de01cf8041420faad946266f_arm64", "product": { "name": "openshift4/ose-installer@sha256:357ef7558c9424402abb65aeedf115fd7ba2c602de01cf8041420faad946266f_arm64", "product_id": "openshift4/ose-installer@sha256:357ef7558c9424402abb65aeedf115fd7ba2c602de01cf8041420faad946266f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:357ef7558c9424402abb65aeedf115fd7ba2c602de01cf8041420faad946266f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202301210455.p0.g303c9d4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:f8a75f008ba46522f05892ebb3b5318b21d0b34ed7635c092c71846ef4718284_arm64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:f8a75f008ba46522f05892ebb3b5318b21d0b34ed7635c092c71846ef4718284_arm64", "product_id": "openshift4/ose-machine-api-operator@sha256:f8a75f008ba46522f05892ebb3b5318b21d0b34ed7635c092c71846ef4718284_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:f8a75f008ba46522f05892ebb3b5318b21d0b34ed7635c092c71846ef4718284?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202301100735.p0.ga99a63b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:2d52bfbd68928ce74a8579381916ec22da44165e18717fb97fced47d67abda5e_arm64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:2d52bfbd68928ce74a8579381916ec22da44165e18717fb97fced47d67abda5e_arm64", "product_id": "openshift4/ose-machine-config-operator@sha256:2d52bfbd68928ce74a8579381916ec22da44165e18717fb97fced47d67abda5e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:2d52bfbd68928ce74a8579381916ec22da44165e18717fb97fced47d67abda5e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202301171436.p0.g60fb64f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:2244bd75cf7aec8cda1405df48a0b046e1c64a421a0f59f35c0a236e8ba59e0b_arm64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:2244bd75cf7aec8cda1405df48a0b046e1c64a421a0f59f35c0a236e8ba59e0b_arm64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:2244bd75cf7aec8cda1405df48a0b046e1c64a421a0f59f35c0a236e8ba59e0b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:2244bd75cf7aec8cda1405df48a0b046e1c64a421a0f59f35c0a236e8ba59e0b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202301210455.p0.g566bf59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:523b16c8621a2c805d94c5c0d6abcc00d11b185ac6d5c71c2ab79340d7cd2be2_arm64", "product": { "name": "openshift4/network-tools-rhel8@sha256:523b16c8621a2c805d94c5c0d6abcc00d11b185ac6d5c71c2ab79340d7cd2be2_arm64", "product_id": "openshift4/network-tools-rhel8@sha256:523b16c8621a2c805d94c5c0d6abcc00d11b185ac6d5c71c2ab79340d7cd2be2_arm64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:523b16c8621a2c805d94c5c0d6abcc00d11b185ac6d5c71c2ab79340d7cd2be2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202301240936.p0.gc76613c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:6407fb96d6ca98713630f6ff9df28e890f0721da5613742a46870ad1b33193cc_arm64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:6407fb96d6ca98713630f6ff9df28e890f0721da5613742a46870ad1b33193cc_arm64", "product_id": "openshift4/ose-sdn-rhel8@sha256:6407fb96d6ca98713630f6ff9df28e890f0721da5613742a46870ad1b33193cc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:6407fb96d6ca98713630f6ff9df28e890f0721da5613742a46870ad1b33193cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202301171655.p0.gd690330.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7c72640712fb6b7ae23f6e4822515ef5d1a37320be63615dd0a7158fc6539247_arm64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7c72640712fb6b7ae23f6e4822515ef5d1a37320be63615dd0a7158fc6539247_arm64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7c72640712fb6b7ae23f6e4822515ef5d1a37320be63615dd0a7158fc6539247_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:7c72640712fb6b7ae23f6e4822515ef5d1a37320be63615dd0a7158fc6539247?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202301231656.p0.g3125fe7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4b47899d4b896ae99ca6a19028d9b693b13fd47eaeb1d3dac29517c9ef95648f_arm64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4b47899d4b896ae99ca6a19028d9b693b13fd47eaeb1d3dac29517c9ef95648f_arm64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4b47899d4b896ae99ca6a19028d9b693b13fd47eaeb1d3dac29517c9ef95648f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:4b47899d4b896ae99ca6a19028d9b693b13fd47eaeb1d3dac29517c9ef95648f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202301231656.p0.g3125fe7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:e1cffe275b2b5fb3f932f7fde70cd5ba4968ab5280a280d10e14564c69567fd6_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:e1cffe275b2b5fb3f932f7fde70cd5ba4968ab5280a280d10e14564c69567fd6_arm64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:e1cffe275b2b5fb3f932f7fde70cd5ba4968ab5280a280d10e14564c69567fd6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:e1cffe275b2b5fb3f932f7fde70cd5ba4968ab5280a280d10e14564c69567fd6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202301240936.p0.gf51b0c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:2418109c647a0e04b553e90af39d975cc2a2904406ed4a0e407c5768f9aed1cd_arm64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:2418109c647a0e04b553e90af39d975cc2a2904406ed4a0e407c5768f9aed1cd_arm64", "product_id": "openshift4/ose-tools-rhel8@sha256:2418109c647a0e04b553e90af39d975cc2a2904406ed4a0e407c5768f9aed1cd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:2418109c647a0e04b553e90af39d975cc2a2904406ed4a0e407c5768f9aed1cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202301170916.p0.g854f807.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9ac3e7a972064f88fb74a4def92b4a4fa6e9c72ecb2acc25c5bb13af6952eaf8_arm64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9ac3e7a972064f88fb74a4def92b4a4fa6e9c72ecb2acc25c5bb13af6952eaf8_arm64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9ac3e7a972064f88fb74a4def92b4a4fa6e9c72ecb2acc25c5bb13af6952eaf8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:9ac3e7a972064f88fb74a4def92b4a4fa6e9c72ecb2acc25c5bb13af6952eaf8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202301240936.p0.gf51b0c8.assembly.stream" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:514523027d2222f1374e833d23056f301ceaba9ca1cf372d6925e3440d9c4bd1_ppc64le", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:514523027d2222f1374e833d23056f301ceaba9ca1cf372d6925e3440d9c4bd1_ppc64le", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:514523027d2222f1374e833d23056f301ceaba9ca1cf372d6925e3440d9c4bd1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:514523027d2222f1374e833d23056f301ceaba9ca1cf372d6925e3440d9c4bd1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202301231906.p0.g5a154c3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:b5fb74e1e569e9f2c70ba69d1ecbd3b65cf161824a9fa4f94a3e14deff23a858_ppc64le", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:b5fb74e1e569e9f2c70ba69d1ecbd3b65cf161824a9fa4f94a3e14deff23a858_ppc64le", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:b5fb74e1e569e9f2c70ba69d1ecbd3b65cf161824a9fa4f94a3e14deff23a858_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:b5fb74e1e569e9f2c70ba69d1ecbd3b65cf161824a9fa4f94a3e14deff23a858?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202301181106.p0.g108d8f0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:d4f229d972f5df766baa127ac2a698b53becfb9adc1ae2acf99b8c6331779151_ppc64le", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:d4f229d972f5df766baa127ac2a698b53becfb9adc1ae2acf99b8c6331779151_ppc64le", "product_id": "openshift4/ose-cluster-version-operator@sha256:d4f229d972f5df766baa127ac2a698b53becfb9adc1ae2acf99b8c6331779151_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:d4f229d972f5df766baa127ac2a698b53becfb9adc1ae2acf99b8c6331779151?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202301200255.p0.gb24d60e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:f1ca3a942cb20f87d2f129b6910fa42824a0dfe468ef2ff4c94e794d10a9435e_ppc64le", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:f1ca3a942cb20f87d2f129b6910fa42824a0dfe468ef2ff4c94e794d10a9435e_ppc64le", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:f1ca3a942cb20f87d2f129b6910fa42824a0dfe468ef2ff4c94e794d10a9435e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:f1ca3a942cb20f87d2f129b6910fa42824a0dfe468ef2ff4c94e794d10a9435e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.12.0-202301231656.p0.g3125fe7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:6b4e513764b2fda188028645411ec85014c9c8c110fefbec8274852b0a5a80c8_ppc64le", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:6b4e513764b2fda188028645411ec85014c9c8c110fefbec8274852b0a5a80c8_ppc64le", "product_id": "openshift4/driver-toolkit-rhel8@sha256:6b4e513764b2fda188028645411ec85014c9c8c110fefbec8274852b0a5a80c8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:6b4e513764b2fda188028645411ec85014c9c8c110fefbec8274852b0a5a80c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202301171655.p0.ge31abf2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:19f4c2890a41d7c9d19de5652d52e913151d3e971f5cf18819833f6046c4aa5b_ppc64le", "product": { "name": "openshift4/ose-kube-proxy@sha256:19f4c2890a41d7c9d19de5652d52e913151d3e971f5cf18819833f6046c4aa5b_ppc64le", "product_id": "openshift4/ose-kube-proxy@sha256:19f4c2890a41d7c9d19de5652d52e913151d3e971f5cf18819833f6046c4aa5b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:19f4c2890a41d7c9d19de5652d52e913151d3e971f5cf18819833f6046c4aa5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202301171525.p0.gd690330.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:9d97ae895f69c2bb75f93142ec524d9c583cdca69357a8f938da3e0592bfd3e9_ppc64le", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:9d97ae895f69c2bb75f93142ec524d9c583cdca69357a8f938da3e0592bfd3e9_ppc64le", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:9d97ae895f69c2bb75f93142ec524d9c583cdca69357a8f938da3e0592bfd3e9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:9d97ae895f69c2bb75f93142ec524d9c583cdca69357a8f938da3e0592bfd3e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.12.0-202301240826.p0.g92b9be2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:3ea32b04389ba56c4df22ddf5c27b8f28da6abe30e7bc91abf8be1ff04d66c3c_ppc64le", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:3ea32b04389ba56c4df22ddf5c27b8f28da6abe30e7bc91abf8be1ff04d66c3c_ppc64le", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:3ea32b04389ba56c4df22ddf5c27b8f28da6abe30e7bc91abf8be1ff04d66c3c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:3ea32b04389ba56c4df22ddf5c27b8f28da6abe30e7bc91abf8be1ff04d66c3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.12.0-202301240826.p0.g92b9be2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:0cd74d75c868fe50a83c73143e590b86a946432eb5e2a7dbcfd364dc66c1e6ee_ppc64le", "product": { "name": "openshift4/ose-operator-marketplace@sha256:0cd74d75c868fe50a83c73143e590b86a946432eb5e2a7dbcfd364dc66c1e6ee_ppc64le", "product_id": "openshift4/ose-operator-marketplace@sha256:0cd74d75c868fe50a83c73143e590b86a946432eb5e2a7dbcfd364dc66c1e6ee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:0cd74d75c868fe50a83c73143e590b86a946432eb5e2a7dbcfd364dc66c1e6ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202301101715.p0.g87790da.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:e0a9b1bf8865dc2f39e4110b19fbc30572fafcdc2742dd831ff1b629824c1773_ppc64le", "product": { "name": "openshift4/ose-docker-builder@sha256:e0a9b1bf8865dc2f39e4110b19fbc30572fafcdc2742dd831ff1b629824c1773_ppc64le", "product_id": "openshift4/ose-docker-builder@sha256:e0a9b1bf8865dc2f39e4110b19fbc30572fafcdc2742dd831ff1b629824c1773_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:e0a9b1bf8865dc2f39e4110b19fbc30572fafcdc2742dd831ff1b629824c1773?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202301171655.p0.ge76828e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:683827e88eeede420d5a80a537ba80482b52403729f2695a0f2be28ea4f52ce4_ppc64le", "product": { "name": "openshift4/ose-console@sha256:683827e88eeede420d5a80a537ba80482b52403729f2695a0f2be28ea4f52ce4_ppc64le", "product_id": "openshift4/ose-console@sha256:683827e88eeede420d5a80a537ba80482b52403729f2695a0f2be28ea4f52ce4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:683827e88eeede420d5a80a537ba80482b52403729f2695a0f2be28ea4f52ce4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202301181645.p0.g9c2d2e9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:7efa517ecb61ee3d877daf9922ab61574f4e595ce07f73f6ca62b9f2e878ca3d_ppc64le", "product": { "name": "openshift4/ose-console-operator@sha256:7efa517ecb61ee3d877daf9922ab61574f4e595ce07f73f6ca62b9f2e878ca3d_ppc64le", "product_id": "openshift4/ose-console-operator@sha256:7efa517ecb61ee3d877daf9922ab61574f4e595ce07f73f6ca62b9f2e878ca3d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:7efa517ecb61ee3d877daf9922ab61574f4e595ce07f73f6ca62b9f2e878ca3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202301091335.p0.g8c938a4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:756aac02aeedeb663d01fa266d19c3589f26ca930289e26762bed14b7b00740b_ppc64le", "product": { "name": "openshift4/ose-haproxy-router@sha256:756aac02aeedeb663d01fa266d19c3589f26ca930289e26762bed14b7b00740b_ppc64le", "product_id": "openshift4/ose-haproxy-router@sha256:756aac02aeedeb663d01fa266d19c3589f26ca930289e26762bed14b7b00740b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:756aac02aeedeb663d01fa266d19c3589f26ca930289e26762bed14b7b00740b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202301171655.p0.g3065f65.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:f6cca53cabd1f6df84d89446e5e66bdef960623f70b1a71f320f2defe7cbf418_ppc64le", "product": { "name": "openshift4/ose-hyperkube@sha256:f6cca53cabd1f6df84d89446e5e66bdef960623f70b1a71f320f2defe7cbf418_ppc64le", "product_id": "openshift4/ose-hyperkube@sha256:f6cca53cabd1f6df84d89446e5e66bdef960623f70b1a71f320f2defe7cbf418_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:f6cca53cabd1f6df84d89446e5e66bdef960623f70b1a71f320f2defe7cbf418?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202301102025.p0.ga34b9e9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:97c3ee4d89d29c59a993d51ded2962cf1bfe8a800ebcaa6824e8fff42c3c9b90_ppc64le", "product": { "name": "openshift4/ose-pod@sha256:97c3ee4d89d29c59a993d51ded2962cf1bfe8a800ebcaa6824e8fff42c3c9b90_ppc64le", "product_id": "openshift4/ose-pod@sha256:97c3ee4d89d29c59a993d51ded2962cf1bfe8a800ebcaa6824e8fff42c3c9b90_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:97c3ee4d89d29c59a993d51ded2962cf1bfe8a800ebcaa6824e8fff42c3c9b90?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202301102025.p0.ga34b9e9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:acbaa57128b00d41fb637f319ac8a3a941f02af8a31f2209ff222145d31f2b9f_ppc64le", "product": { "name": "openshift4/ose-docker-registry@sha256:acbaa57128b00d41fb637f319ac8a3a941f02af8a31f2209ff222145d31f2b9f_ppc64le", "product_id": "openshift4/ose-docker-registry@sha256:acbaa57128b00d41fb637f319ac8a3a941f02af8a31f2209ff222145d31f2b9f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:acbaa57128b00d41fb637f319ac8a3a941f02af8a31f2209ff222145d31f2b9f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202301241126.p0.g3bf8e25.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:2ec1d7b4b4dd064c5fb57f85523524f117528a6024016ce17d56ec3518dabbc1_ppc64le", "product": { "name": "openshift4/ose-tests@sha256:2ec1d7b4b4dd064c5fb57f85523524f117528a6024016ce17d56ec3518dabbc1_ppc64le", "product_id": "openshift4/ose-tests@sha256:2ec1d7b4b4dd064c5fb57f85523524f117528a6024016ce17d56ec3518dabbc1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:2ec1d7b4b4dd064c5fb57f85523524f117528a6024016ce17d56ec3518dabbc1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202301200035.p0.g517ff51.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f79665664a5212333f662335922a72eef008cfdb7b0be2f07f73604158ebf563_ppc64le", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f79665664a5212333f662335922a72eef008cfdb7b0be2f07f73604158ebf563_ppc64le", "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f79665664a5212333f662335922a72eef008cfdb7b0be2f07f73604158ebf563_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:f79665664a5212333f662335922a72eef008cfdb7b0be2f07f73604158ebf563?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202301171655.p0.g40936e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:7d3ce0d562ce75adcf10c6661c249a551af9901c07d1de57db2cbf9b3e978dd4_ppc64le", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:7d3ce0d562ce75adcf10c6661c249a551af9901c07d1de57db2cbf9b3e978dd4_ppc64le", "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:7d3ce0d562ce75adcf10c6661c249a551af9901c07d1de57db2cbf9b3e978dd4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:7d3ce0d562ce75adcf10c6661c249a551af9901c07d1de57db2cbf9b3e978dd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202301171655.p0.g271a6f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a585a9c5c46e071a032fc554a8af4947c8248dc77d57e35d04794b884c4e5ae7_ppc64le", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a585a9c5c46e071a032fc554a8af4947c8248dc77d57e35d04794b884c4e5ae7_ppc64le", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:a585a9c5c46e071a032fc554a8af4947c8248dc77d57e35d04794b884c4e5ae7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:a585a9c5c46e071a032fc554a8af4947c8248dc77d57e35d04794b884c4e5ae7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202301210455.p0.g303c9d4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:63132895914e3a59e5888510d51c241b753fc3542b9d661f7b36b002a5a77c59_ppc64le", "product": { "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:63132895914e3a59e5888510d51c241b753fc3542b9d661f7b36b002a5a77c59_ppc64le", "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:63132895914e3a59e5888510d51c241b753fc3542b9d661f7b36b002a5a77c59_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:63132895914e3a59e5888510d51c241b753fc3542b9d661f7b36b002a5a77c59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202301100545.p0.g3bfe36a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:63132895914e3a59e5888510d51c241b753fc3542b9d661f7b36b002a5a77c59_ppc64le", "product": { "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:63132895914e3a59e5888510d51c241b753fc3542b9d661f7b36b002a5a77c59_ppc64le", "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:63132895914e3a59e5888510d51c241b753fc3542b9d661f7b36b002a5a77c59_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:63132895914e3a59e5888510d51c241b753fc3542b9d661f7b36b002a5a77c59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202301100545.p0.g3bfe36a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e928daa44e9afcccd71ef8de4ee242398773ff12e6a2df802026ba3933461228_ppc64le", "product": { "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e928daa44e9afcccd71ef8de4ee242398773ff12e6a2df802026ba3933461228_ppc64le", "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e928daa44e9afcccd71ef8de4ee242398773ff12e6a2df802026ba3933461228_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e928daa44e9afcccd71ef8de4ee242398773ff12e6a2df802026ba3933461228?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202301181605.p0.g89727d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:2005b118395c0c5976b6d8a9165da820cc4218f2dfcd58648b46cb360b480c5e_ppc64le", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:2005b118395c0c5976b6d8a9165da820cc4218f2dfcd58648b46cb360b480c5e_ppc64le", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:2005b118395c0c5976b6d8a9165da820cc4218f2dfcd58648b46cb360b480c5e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:2005b118395c0c5976b6d8a9165da820cc4218f2dfcd58648b46cb360b480c5e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202301121356.p0.g3e14fd5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:8c8237a9de1027cb4ad7f9bb72f658fb28928212fd464d0e122bfdf4f793b08c_ppc64le", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:8c8237a9de1027cb4ad7f9bb72f658fb28928212fd464d0e122bfdf4f793b08c_ppc64le", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:8c8237a9de1027cb4ad7f9bb72f658fb28928212fd464d0e122bfdf4f793b08c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:8c8237a9de1027cb4ad7f9bb72f658fb28928212fd464d0e122bfdf4f793b08c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202301171436.p0.g105cc77.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:9b74022feb6a1323d94e6f60a85fe915f835309ae90ce768fcfd28ada4fd89ee_ppc64le", "product": { "name": "openshift4/ose-etcd@sha256:9b74022feb6a1323d94e6f60a85fe915f835309ae90ce768fcfd28ada4fd89ee_ppc64le", "product_id": "openshift4/ose-etcd@sha256:9b74022feb6a1323d94e6f60a85fe915f835309ae90ce768fcfd28ada4fd89ee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:9b74022feb6a1323d94e6f60a85fe915f835309ae90ce768fcfd28ada4fd89ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202301122126.p0.g978cfef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:057c1a33b495a189c13fe2ef9f55d3bf3382d7b305e994403a1890ae77510121_ppc64le", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:057c1a33b495a189c13fe2ef9f55d3bf3382d7b305e994403a1890ae77510121_ppc64le", "product_id": "openshift4/ose-hypershift-rhel8@sha256:057c1a33b495a189c13fe2ef9f55d3bf3382d7b305e994403a1890ae77510121_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:057c1a33b495a189c13fe2ef9f55d3bf3382d7b305e994403a1890ae77510121?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202301201306.p0.g8f27c51.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:af3ad0b9d8196deda6c7a7c40b48c0d917e3c16fcc14a030228f39011f26bbfb_ppc64le", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:af3ad0b9d8196deda6c7a7c40b48c0d917e3c16fcc14a030228f39011f26bbfb_ppc64le", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:af3ad0b9d8196deda6c7a7c40b48c0d917e3c16fcc14a030228f39011f26bbfb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:af3ad0b9d8196deda6c7a7c40b48c0d917e3c16fcc14a030228f39011f26bbfb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202301191035.p0.ge172a91.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:863658ea8d8a9499aa7e565fae87e216087f7b7e5718ec1cda55b8c741272019_ppc64le", "product": { "name": "openshift4/ose-installer-artifacts@sha256:863658ea8d8a9499aa7e565fae87e216087f7b7e5718ec1cda55b8c741272019_ppc64le", "product_id": "openshift4/ose-installer-artifacts@sha256:863658ea8d8a9499aa7e565fae87e216087f7b7e5718ec1cda55b8c741272019_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:863658ea8d8a9499aa7e565fae87e216087f7b7e5718ec1cda55b8c741272019?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202301210455.p0.g303c9d4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:c5d610f0b8730e4caa297b03f68624d74f7415edcaa0fb4dc2b84b30de86cbfe_ppc64le", "product": { "name": "openshift4/ose-installer@sha256:c5d610f0b8730e4caa297b03f68624d74f7415edcaa0fb4dc2b84b30de86cbfe_ppc64le", "product_id": "openshift4/ose-installer@sha256:c5d610f0b8730e4caa297b03f68624d74f7415edcaa0fb4dc2b84b30de86cbfe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:c5d610f0b8730e4caa297b03f68624d74f7415edcaa0fb4dc2b84b30de86cbfe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202301210455.p0.g303c9d4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:d4ff8bfc8694709b289ef42586cfaa5a5c5d13fb4f96a3eb2223c99cb05e6905_ppc64le", "product": { "name": "openshift4/ose-machine-api-operator@sha256:d4ff8bfc8694709b289ef42586cfaa5a5c5d13fb4f96a3eb2223c99cb05e6905_ppc64le", "product_id": "openshift4/ose-machine-api-operator@sha256:d4ff8bfc8694709b289ef42586cfaa5a5c5d13fb4f96a3eb2223c99cb05e6905_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:d4ff8bfc8694709b289ef42586cfaa5a5c5d13fb4f96a3eb2223c99cb05e6905?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202301100735.p0.ga99a63b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:8377172d6c99a1902516e20bd7be9acdca1762d8334b298640d9de6c28a7c6a2_ppc64le", "product": { "name": "openshift4/ose-machine-config-operator@sha256:8377172d6c99a1902516e20bd7be9acdca1762d8334b298640d9de6c28a7c6a2_ppc64le", "product_id": "openshift4/ose-machine-config-operator@sha256:8377172d6c99a1902516e20bd7be9acdca1762d8334b298640d9de6c28a7c6a2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:8377172d6c99a1902516e20bd7be9acdca1762d8334b298640d9de6c28a7c6a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202301171436.p0.g60fb64f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:d8a87fad0dfe8eb1713c0814be70d66764bd1ed7959a13cb12ea26483edaa124_ppc64le", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:d8a87fad0dfe8eb1713c0814be70d66764bd1ed7959a13cb12ea26483edaa124_ppc64le", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:d8a87fad0dfe8eb1713c0814be70d66764bd1ed7959a13cb12ea26483edaa124_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:d8a87fad0dfe8eb1713c0814be70d66764bd1ed7959a13cb12ea26483edaa124?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202301210455.p0.g566bf59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:6af7e975af4bf4c1bc8efd9d44d80bf7f656e390c746b2ad360843d48e7912dd_ppc64le", "product": { "name": "openshift4/network-tools-rhel8@sha256:6af7e975af4bf4c1bc8efd9d44d80bf7f656e390c746b2ad360843d48e7912dd_ppc64le", "product_id": "openshift4/network-tools-rhel8@sha256:6af7e975af4bf4c1bc8efd9d44d80bf7f656e390c746b2ad360843d48e7912dd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:6af7e975af4bf4c1bc8efd9d44d80bf7f656e390c746b2ad360843d48e7912dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202301240936.p0.gc76613c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:0dd2e1da6e6353b6b44e0887c29336cec9771c1ffdc78ce71ead0016ca8005cf_ppc64le", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:0dd2e1da6e6353b6b44e0887c29336cec9771c1ffdc78ce71ead0016ca8005cf_ppc64le", "product_id": "openshift4/ose-sdn-rhel8@sha256:0dd2e1da6e6353b6b44e0887c29336cec9771c1ffdc78ce71ead0016ca8005cf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:0dd2e1da6e6353b6b44e0887c29336cec9771c1ffdc78ce71ead0016ca8005cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202301171655.p0.gd690330.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f0cc0d1488e087908238236e71c5e2bbe70a4d5bb4159ca5458f410845fabe14_ppc64le", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f0cc0d1488e087908238236e71c5e2bbe70a4d5bb4159ca5458f410845fabe14_ppc64le", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f0cc0d1488e087908238236e71c5e2bbe70a4d5bb4159ca5458f410845fabe14_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:f0cc0d1488e087908238236e71c5e2bbe70a4d5bb4159ca5458f410845fabe14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202301231656.p0.g3125fe7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5ce754807df92958fb5ed5fe1036c43c79e630f474d3595a2ce75a6a7614b0a1_ppc64le", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5ce754807df92958fb5ed5fe1036c43c79e630f474d3595a2ce75a6a7614b0a1_ppc64le", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5ce754807df92958fb5ed5fe1036c43c79e630f474d3595a2ce75a6a7614b0a1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:5ce754807df92958fb5ed5fe1036c43c79e630f474d3595a2ce75a6a7614b0a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202301231656.p0.g3125fe7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:e6c6854eaa7bc9f1b886d87cc710877ff2a445027050b658dde3c527274828b8_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:e6c6854eaa7bc9f1b886d87cc710877ff2a445027050b658dde3c527274828b8_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes@sha256:e6c6854eaa7bc9f1b886d87cc710877ff2a445027050b658dde3c527274828b8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:e6c6854eaa7bc9f1b886d87cc710877ff2a445027050b658dde3c527274828b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202301240936.p0.gf51b0c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:19ea6fb496e1a47f3cbcfc5f4bab790a6f415467393d9fb6594f71d7aadfc859_ppc64le", "product": { "name": "openshift4/ose-tools-rhel8@sha256:19ea6fb496e1a47f3cbcfc5f4bab790a6f415467393d9fb6594f71d7aadfc859_ppc64le", "product_id": "openshift4/ose-tools-rhel8@sha256:19ea6fb496e1a47f3cbcfc5f4bab790a6f415467393d9fb6594f71d7aadfc859_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:19ea6fb496e1a47f3cbcfc5f4bab790a6f415467393d9fb6594f71d7aadfc859?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202301170916.p0.g854f807.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:ee9219e263f05631c4d7b6d5780862c984173d4e6ede35bef836b38deaba42ed_ppc64le", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:ee9219e263f05631c4d7b6d5780862c984173d4e6ede35bef836b38deaba42ed_ppc64le", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:ee9219e263f05631c4d7b6d5780862c984173d4e6ede35bef836b38deaba42ed_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:ee9219e263f05631c4d7b6d5780862c984173d4e6ede35bef836b38deaba42ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202301240936.p0.gf51b0c8.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:8b396d60a7de757d04a86a334d1b86faa3121df769903d76d8c98a25c3621705_amd64", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:8b396d60a7de757d04a86a334d1b86faa3121df769903d76d8c98a25c3621705_amd64", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:8b396d60a7de757d04a86a334d1b86faa3121df769903d76d8c98a25c3621705_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:8b396d60a7de757d04a86a334d1b86faa3121df769903d76d8c98a25c3621705?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202301231906.p0.g5a154c3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:2821fb2a69d48b60219c4041b70690dd93473a096f0d864923b47286b343260b_amd64", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:2821fb2a69d48b60219c4041b70690dd93473a096f0d864923b47286b343260b_amd64", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:2821fb2a69d48b60219c4041b70690dd93473a096f0d864923b47286b343260b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:2821fb2a69d48b60219c4041b70690dd93473a096f0d864923b47286b343260b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202301181106.p0.g108d8f0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:db3337d77a6f38fd55d2fa8e42bd034ba41d96fff24d71c40862051d0261b612_amd64", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:db3337d77a6f38fd55d2fa8e42bd034ba41d96fff24d71c40862051d0261b612_amd64", "product_id": "openshift4/ose-cluster-version-operator@sha256:db3337d77a6f38fd55d2fa8e42bd034ba41d96fff24d71c40862051d0261b612_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:db3337d77a6f38fd55d2fa8e42bd034ba41d96fff24d71c40862051d0261b612?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202301200255.p0.gb24d60e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:e5828ebb29cab68aac3deafa6e2e22c1383bcf0c909d53e1a78ffbbf54534779_amd64", "product": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:e5828ebb29cab68aac3deafa6e2e22c1383bcf0c909d53e1a78ffbbf54534779_amd64", "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:e5828ebb29cab68aac3deafa6e2e22c1383bcf0c909d53e1a78ffbbf54534779_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:e5828ebb29cab68aac3deafa6e2e22c1383bcf0c909d53e1a78ffbbf54534779?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.12.0-202301231656.p0.g3125fe7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:8af2e51f3382865bd587b76e1eb301d198f157947e844982f6e528072570e124_amd64", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:8af2e51f3382865bd587b76e1eb301d198f157947e844982f6e528072570e124_amd64", "product_id": "openshift4/driver-toolkit-rhel8@sha256:8af2e51f3382865bd587b76e1eb301d198f157947e844982f6e528072570e124_amd64", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:8af2e51f3382865bd587b76e1eb301d198f157947e844982f6e528072570e124?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202301171655.p0.ge31abf2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-rhel9@sha256:0c76794f0b0f26e4b49c16be2ad311694f62195fd14c72433ba61f33d62ee022_amd64", "product": { "name": "openshift4/ose-ironic-rhel9@sha256:0c76794f0b0f26e4b49c16be2ad311694f62195fd14c72433ba61f33d62ee022_amd64", "product_id": "openshift4/ose-ironic-rhel9@sha256:0c76794f0b0f26e4b49c16be2ad311694f62195fd14c72433ba61f33d62ee022_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-rhel9@sha256:0c76794f0b0f26e4b49c16be2ad311694f62195fd14c72433ba61f33d62ee022?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.12.0-202301230835.p0.g27695b6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5498a05ea46a5e27239b74bdafc7f6bcaadf506bf49f5f6906da4c8bb254f5b_amd64", "product": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5498a05ea46a5e27239b74bdafc7f6bcaadf506bf49f5f6906da4c8bb254f5b_amd64", "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5498a05ea46a5e27239b74bdafc7f6bcaadf506bf49f5f6906da4c8bb254f5b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:c5498a05ea46a5e27239b74bdafc7f6bcaadf506bf49f5f6906da4c8bb254f5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.12.0-202301230835.p0.ga580a44.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:29ba14f90eb94e5ec9619d50fa615c7c15a392f079abe81331341f7c333d6983_amd64", "product": { "name": "openshift4/ose-kube-proxy@sha256:29ba14f90eb94e5ec9619d50fa615c7c15a392f079abe81331341f7c333d6983_amd64", "product_id": "openshift4/ose-kube-proxy@sha256:29ba14f90eb94e5ec9619d50fa615c7c15a392f079abe81331341f7c333d6983_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:29ba14f90eb94e5ec9619d50fa615c7c15a392f079abe81331341f7c333d6983?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202301171525.p0.gd690330.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-cni-rhel8@sha256:57313cfbfc44a578ef174a667ff52c73b4d2090ad61ca98e0ef3f7ced8542d4e_amd64", "product": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:57313cfbfc44a578ef174a667ff52c73b4d2090ad61ca98e0ef3f7ced8542d4e_amd64", "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:57313cfbfc44a578ef174a667ff52c73b4d2090ad61ca98e0ef3f7ced8542d4e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:57313cfbfc44a578ef174a667ff52c73b4d2090ad61ca98e0ef3f7ced8542d4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.12.0-202301240826.p0.g92b9be2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kuryr-controller-rhel8@sha256:32afd11f7c6c86eaa9f42b7e55d632907948110b433419a35c4d926987d594de_amd64", "product": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:32afd11f7c6c86eaa9f42b7e55d632907948110b433419a35c4d926987d594de_amd64", "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:32afd11f7c6c86eaa9f42b7e55d632907948110b433419a35c4d926987d594de_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:32afd11f7c6c86eaa9f42b7e55d632907948110b433419a35c4d926987d594de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.12.0-202301240826.p0.g92b9be2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:fb7a1e5f6616311d94b625dd3b452348bf75577b824f58a92883139f8f233681_amd64", "product": { "name": "openshift4/ose-operator-marketplace@sha256:fb7a1e5f6616311d94b625dd3b452348bf75577b824f58a92883139f8f233681_amd64", "product_id": "openshift4/ose-operator-marketplace@sha256:fb7a1e5f6616311d94b625dd3b452348bf75577b824f58a92883139f8f233681_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:fb7a1e5f6616311d94b625dd3b452348bf75577b824f58a92883139f8f233681?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202301101715.p0.g87790da.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:3291465339b812a7d9fa513c6da82a8961b3ae3018a99840f4d149c61418cd88_amd64", "product": { "name": "openshift4/ose-docker-builder@sha256:3291465339b812a7d9fa513c6da82a8961b3ae3018a99840f4d149c61418cd88_amd64", "product_id": "openshift4/ose-docker-builder@sha256:3291465339b812a7d9fa513c6da82a8961b3ae3018a99840f4d149c61418cd88_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:3291465339b812a7d9fa513c6da82a8961b3ae3018a99840f4d149c61418cd88?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202301171655.p0.ge76828e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:1e9f2afa11d7214197fad07c2cb5ad27dbfa5777bd1215527d12c16685f5c819_amd64", "product": { "name": "openshift4/ose-console@sha256:1e9f2afa11d7214197fad07c2cb5ad27dbfa5777bd1215527d12c16685f5c819_amd64", "product_id": "openshift4/ose-console@sha256:1e9f2afa11d7214197fad07c2cb5ad27dbfa5777bd1215527d12c16685f5c819_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:1e9f2afa11d7214197fad07c2cb5ad27dbfa5777bd1215527d12c16685f5c819?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202301181645.p0.g9c2d2e9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:13c6c13414ca1ad1b47ed6b7e785e92f1e435dff1d70709fb807c23a98803a32_amd64", "product": { "name": "openshift4/ose-console-operator@sha256:13c6c13414ca1ad1b47ed6b7e785e92f1e435dff1d70709fb807c23a98803a32_amd64", "product_id": "openshift4/ose-console-operator@sha256:13c6c13414ca1ad1b47ed6b7e785e92f1e435dff1d70709fb807c23a98803a32_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:13c6c13414ca1ad1b47ed6b7e785e92f1e435dff1d70709fb807c23a98803a32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202301091335.p0.g8c938a4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:fa1ff52055ededc0386ee6b334ffe0cd9252f5878fcccf1396aee30adf6de046_amd64", "product": { "name": "openshift4/ose-haproxy-router@sha256:fa1ff52055ededc0386ee6b334ffe0cd9252f5878fcccf1396aee30adf6de046_amd64", "product_id": "openshift4/ose-haproxy-router@sha256:fa1ff52055ededc0386ee6b334ffe0cd9252f5878fcccf1396aee30adf6de046_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:fa1ff52055ededc0386ee6b334ffe0cd9252f5878fcccf1396aee30adf6de046?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202301171655.p0.g3065f65.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:c8d009a8c5ea6b7739d18d167647f2bd1733af8560b6d7b013a6d0c35e266323_amd64", "product": { "name": "openshift4/ose-hyperkube@sha256:c8d009a8c5ea6b7739d18d167647f2bd1733af8560b6d7b013a6d0c35e266323_amd64", "product_id": "openshift4/ose-hyperkube@sha256:c8d009a8c5ea6b7739d18d167647f2bd1733af8560b6d7b013a6d0c35e266323_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:c8d009a8c5ea6b7739d18d167647f2bd1733af8560b6d7b013a6d0c35e266323?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202301102025.p0.ga34b9e9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:847027714e33fd897a4212811c881ec8c736e068c9a81b968346c3e5c90b3c8b_amd64", "product": { "name": "openshift4/ose-pod@sha256:847027714e33fd897a4212811c881ec8c736e068c9a81b968346c3e5c90b3c8b_amd64", "product_id": "openshift4/ose-pod@sha256:847027714e33fd897a4212811c881ec8c736e068c9a81b968346c3e5c90b3c8b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:847027714e33fd897a4212811c881ec8c736e068c9a81b968346c3e5c90b3c8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202301102025.p0.ga34b9e9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:0fabfe66dbbe204c284860937d453712fe199940fb1088823268fe611a44b793_amd64", "product": { "name": "openshift4/ose-docker-registry@sha256:0fabfe66dbbe204c284860937d453712fe199940fb1088823268fe611a44b793_amd64", "product_id": "openshift4/ose-docker-registry@sha256:0fabfe66dbbe204c284860937d453712fe199940fb1088823268fe611a44b793_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:0fabfe66dbbe204c284860937d453712fe199940fb1088823268fe611a44b793?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202301241126.p0.g3bf8e25.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:15a50224446e810729bcc8432e7ce3b1c2ed598176f1364dc59c6d0111d1e67b_amd64", "product": { "name": "openshift4/ose-tests@sha256:15a50224446e810729bcc8432e7ce3b1c2ed598176f1364dc59c6d0111d1e67b_amd64", "product_id": "openshift4/ose-tests@sha256:15a50224446e810729bcc8432e7ce3b1c2ed598176f1364dc59c6d0111d1e67b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:15a50224446e810729bcc8432e7ce3b1c2ed598176f1364dc59c6d0111d1e67b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202301200035.p0.g517ff51.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:fcb8ff07b0c35a17412caad4ef53b00c469f81f3ee7d4fc28278bbb40045ce07_amd64", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:fcb8ff07b0c35a17412caad4ef53b00c469f81f3ee7d4fc28278bbb40045ce07_amd64", "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:fcb8ff07b0c35a17412caad4ef53b00c469f81f3ee7d4fc28278bbb40045ce07_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:fcb8ff07b0c35a17412caad4ef53b00c469f81f3ee7d4fc28278bbb40045ce07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202301171655.p0.g40936e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:cc0fada201abc2347915f115b74d7bba09a3bf622542b14efee53b82c5a7894e_amd64", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:cc0fada201abc2347915f115b74d7bba09a3bf622542b14efee53b82c5a7894e_amd64", "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:cc0fada201abc2347915f115b74d7bba09a3bf622542b14efee53b82c5a7894e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:cc0fada201abc2347915f115b74d7bba09a3bf622542b14efee53b82c5a7894e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202301171655.p0.g271a6f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:067358e6b2a3ff429a614121853591030ba0e8db89f25df667708b424b403988_amd64", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:067358e6b2a3ff429a614121853591030ba0e8db89f25df667708b424b403988_amd64", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:067358e6b2a3ff429a614121853591030ba0e8db89f25df667708b424b403988_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:067358e6b2a3ff429a614121853591030ba0e8db89f25df667708b424b403988?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202301210455.p0.g303c9d4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:2d01e89c35a3386cc907d7ef8f9f33d31bb1dde135f3faf2fdd2f22be672b7e9_amd64", "product": { "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:2d01e89c35a3386cc907d7ef8f9f33d31bb1dde135f3faf2fdd2f22be672b7e9_amd64", "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:2d01e89c35a3386cc907d7ef8f9f33d31bb1dde135f3faf2fdd2f22be672b7e9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:2d01e89c35a3386cc907d7ef8f9f33d31bb1dde135f3faf2fdd2f22be672b7e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202301100545.p0.g3bfe36a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2d01e89c35a3386cc907d7ef8f9f33d31bb1dde135f3faf2fdd2f22be672b7e9_amd64", "product": { "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2d01e89c35a3386cc907d7ef8f9f33d31bb1dde135f3faf2fdd2f22be672b7e9_amd64", "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2d01e89c35a3386cc907d7ef8f9f33d31bb1dde135f3faf2fdd2f22be672b7e9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:2d01e89c35a3386cc907d7ef8f9f33d31bb1dde135f3faf2fdd2f22be672b7e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202301100545.p0.g3bfe36a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:3a09b3bee316f15d4adac8d392f514c1491bdf37760b36f3a8714e563833ca7c_amd64", "product": { "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:3a09b3bee316f15d4adac8d392f514c1491bdf37760b36f3a8714e563833ca7c_amd64", "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:3a09b3bee316f15d4adac8d392f514c1491bdf37760b36f3a8714e563833ca7c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:3a09b3bee316f15d4adac8d392f514c1491bdf37760b36f3a8714e563833ca7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202301181605.p0.g89727d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:380b9575a2b8bee5ad28ef521244ccdfac0147464807ed9099b94dcdc628d696_amd64", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:380b9575a2b8bee5ad28ef521244ccdfac0147464807ed9099b94dcdc628d696_amd64", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:380b9575a2b8bee5ad28ef521244ccdfac0147464807ed9099b94dcdc628d696_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:380b9575a2b8bee5ad28ef521244ccdfac0147464807ed9099b94dcdc628d696?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202301121356.p0.g3e14fd5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:09c8eb0283a9eda5b282f04357875966a549651e120e527904a917ec862eb642_amd64", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:09c8eb0283a9eda5b282f04357875966a549651e120e527904a917ec862eb642_amd64", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:09c8eb0283a9eda5b282f04357875966a549651e120e527904a917ec862eb642_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:09c8eb0283a9eda5b282f04357875966a549651e120e527904a917ec862eb642?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202301171436.p0.g105cc77.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:2d1371d52c5233f6daf04aa0b0c12f29799155c15b49031bd9581d78529742b2_amd64", "product": { "name": "openshift4/ose-etcd@sha256:2d1371d52c5233f6daf04aa0b0c12f29799155c15b49031bd9581d78529742b2_amd64", "product_id": "openshift4/ose-etcd@sha256:2d1371d52c5233f6daf04aa0b0c12f29799155c15b49031bd9581d78529742b2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:2d1371d52c5233f6daf04aa0b0c12f29799155c15b49031bd9581d78529742b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202301122126.p0.g978cfef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:7f7036af62099cd9eac62aa91b2d96cd0d706dea25e5439d5865dbbd3c523b1d_amd64", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:7f7036af62099cd9eac62aa91b2d96cd0d706dea25e5439d5865dbbd3c523b1d_amd64", "product_id": "openshift4/ose-hypershift-rhel8@sha256:7f7036af62099cd9eac62aa91b2d96cd0d706dea25e5439d5865dbbd3c523b1d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:7f7036af62099cd9eac62aa91b2d96cd0d706dea25e5439d5865dbbd3c523b1d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202301201306.p0.g8f27c51.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-image-customization-controller-rhel8@sha256:877c034cfc85d1299739be1a510b212c26c88d2dc02760f5d3e97c6b6074016c_amd64", "product": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:877c034cfc85d1299739be1a510b212c26c88d2dc02760f5d3e97c6b6074016c_amd64", "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:877c034cfc85d1299739be1a510b212c26c88d2dc02760f5d3e97c6b6074016c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:877c034cfc85d1299739be1a510b212c26c88d2dc02760f5d3e97c6b6074016c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.12.0-202301171655.p0.g27777d0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:51b2397d9b4d87b0a36285c2ce20d44b7a71c1c634c9056750535b88b5ce316d_amd64", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:51b2397d9b4d87b0a36285c2ce20d44b7a71c1c634c9056750535b88b5ce316d_amd64", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:51b2397d9b4d87b0a36285c2ce20d44b7a71c1c634c9056750535b88b5ce316d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:51b2397d9b4d87b0a36285c2ce20d44b7a71c1c634c9056750535b88b5ce316d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202301191035.p0.ge172a91.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:4935a615180d6a925167a282aaa70a39f710944df39f2384430cdd020889b412_amd64", "product": { "name": "openshift4/ose-installer-artifacts@sha256:4935a615180d6a925167a282aaa70a39f710944df39f2384430cdd020889b412_amd64", "product_id": "openshift4/ose-installer-artifacts@sha256:4935a615180d6a925167a282aaa70a39f710944df39f2384430cdd020889b412_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:4935a615180d6a925167a282aaa70a39f710944df39f2384430cdd020889b412?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202301210455.p0.g303c9d4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:0a5e84da416c0c7d096af44c12745d1ef3babe3716c5777308e9bd6213f0a915_amd64", "product": { "name": "openshift4/ose-installer@sha256:0a5e84da416c0c7d096af44c12745d1ef3babe3716c5777308e9bd6213f0a915_amd64", "product_id": "openshift4/ose-installer@sha256:0a5e84da416c0c7d096af44c12745d1ef3babe3716c5777308e9bd6213f0a915_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:0a5e84da416c0c7d096af44c12745d1ef3babe3716c5777308e9bd6213f0a915?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202301210455.p0.g303c9d4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:303fe68053354fb40b73196c2c950e5305cf4cd7b9109824b6aa33d3aeedb988_amd64", "product": { "name": "openshift4/ose-machine-api-operator@sha256:303fe68053354fb40b73196c2c950e5305cf4cd7b9109824b6aa33d3aeedb988_amd64", "product_id": "openshift4/ose-machine-api-operator@sha256:303fe68053354fb40b73196c2c950e5305cf4cd7b9109824b6aa33d3aeedb988_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:303fe68053354fb40b73196c2c950e5305cf4cd7b9109824b6aa33d3aeedb988?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202301100735.p0.ga99a63b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:c639cd8b8ea291bc0e0d7b06e88e9f1b0a862dbd25bfc71a7cf83e6141bd622c_amd64", "product": { "name": "openshift4/ose-machine-config-operator@sha256:c639cd8b8ea291bc0e0d7b06e88e9f1b0a862dbd25bfc71a7cf83e6141bd622c_amd64", "product_id": "openshift4/ose-machine-config-operator@sha256:c639cd8b8ea291bc0e0d7b06e88e9f1b0a862dbd25bfc71a7cf83e6141bd622c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:c639cd8b8ea291bc0e0d7b06e88e9f1b0a862dbd25bfc71a7cf83e6141bd622c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202301171436.p0.g60fb64f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-os-images-rhel8@sha256:984fd20b251549b9a3ddaace1812e8eac9148aa475e05788f7c6cf0215fb7d24_amd64", "product": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:984fd20b251549b9a3ddaace1812e8eac9148aa475e05788f7c6cf0215fb7d24_amd64", "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:984fd20b251549b9a3ddaace1812e8eac9148aa475e05788f7c6cf0215fb7d24_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:984fd20b251549b9a3ddaace1812e8eac9148aa475e05788f7c6cf0215fb7d24?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202301210455.p0.g566bf59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:4292ec36b61f0bc799b7f4f80fd997949d77983b1162100d773ef42c1ba85651_amd64", "product": { "name": "openshift4/network-tools-rhel8@sha256:4292ec36b61f0bc799b7f4f80fd997949d77983b1162100d773ef42c1ba85651_amd64", "product_id": "openshift4/network-tools-rhel8@sha256:4292ec36b61f0bc799b7f4f80fd997949d77983b1162100d773ef42c1ba85651_amd64", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:4292ec36b61f0bc799b7f4f80fd997949d77983b1162100d773ef42c1ba85651?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202301240936.p0.gc76613c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:977902a85ea36ca2ae03882b77762bddc2dc47335a9fda2dd5bfd6dc98686b7c_amd64", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:977902a85ea36ca2ae03882b77762bddc2dc47335a9fda2dd5bfd6dc98686b7c_amd64", "product_id": "openshift4/ose-sdn-rhel8@sha256:977902a85ea36ca2ae03882b77762bddc2dc47335a9fda2dd5bfd6dc98686b7c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:977902a85ea36ca2ae03882b77762bddc2dc47335a9fda2dd5bfd6dc98686b7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202301171655.p0.gd690330.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:42ac575d567b00046332ff9ce55d9fc254fba46ce211fa5e29113f2d812ee267_amd64", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:42ac575d567b00046332ff9ce55d9fc254fba46ce211fa5e29113f2d812ee267_amd64", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:42ac575d567b00046332ff9ce55d9fc254fba46ce211fa5e29113f2d812ee267_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:42ac575d567b00046332ff9ce55d9fc254fba46ce211fa5e29113f2d812ee267?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202301231656.p0.g3125fe7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:edf029c3e40ba2bcc285cb8bf1d997f7d5feb2c65d33904ad62cb33b6c8dce9b_amd64", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:edf029c3e40ba2bcc285cb8bf1d997f7d5feb2c65d33904ad62cb33b6c8dce9b_amd64", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:edf029c3e40ba2bcc285cb8bf1d997f7d5feb2c65d33904ad62cb33b6c8dce9b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:edf029c3e40ba2bcc285cb8bf1d997f7d5feb2c65d33904ad62cb33b6c8dce9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202301231656.p0.g3125fe7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:c5671affa83095eb66e0aaaff45687df265e135ed2db5ba9e65946c64649019c_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:c5671affa83095eb66e0aaaff45687df265e135ed2db5ba9e65946c64649019c_amd64", "product_id": "openshift4/ose-ovn-kubernetes@sha256:c5671affa83095eb66e0aaaff45687df265e135ed2db5ba9e65946c64649019c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:c5671affa83095eb66e0aaaff45687df265e135ed2db5ba9e65946c64649019c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202301240936.p0.gf51b0c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:fa0d95d2496796f561346e58d58316a20543a0b99e110d498f62f1bb7750b11f_amd64", "product": { "name": "openshift4/ose-tools-rhel8@sha256:fa0d95d2496796f561346e58d58316a20543a0b99e110d498f62f1bb7750b11f_amd64", "product_id": "openshift4/ose-tools-rhel8@sha256:fa0d95d2496796f561346e58d58316a20543a0b99e110d498f62f1bb7750b11f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:fa0d95d2496796f561346e58d58316a20543a0b99e110d498f62f1bb7750b11f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202301170916.p0.g854f807.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fd81a364b140ec0eb952d335213ecc5afbfcf1a33becbb0cfd22bff112b45ced_amd64", "product": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fd81a364b140ec0eb952d335213ecc5afbfcf1a33becbb0cfd22bff112b45ced_amd64", "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fd81a364b140ec0eb952d335213ecc5afbfcf1a33becbb0cfd22bff112b45ced_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fd81a364b140ec0eb952d335213ecc5afbfcf1a33becbb0cfd22bff112b45ced?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.12.0-202301101936.p0.g03999e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fd81a364b140ec0eb952d335213ecc5afbfcf1a33becbb0cfd22bff112b45ced_amd64", "product": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fd81a364b140ec0eb952d335213ecc5afbfcf1a33becbb0cfd22bff112b45ced_amd64", "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fd81a364b140ec0eb952d335213ecc5afbfcf1a33becbb0cfd22bff112b45ced_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:fd81a364b140ec0eb952d335213ecc5afbfcf1a33becbb0cfd22bff112b45ced?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.12.0-202301101936.p0.g03999e4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:157c18304e8bd11ed135d4a69ae9847a707ae781c5a2a1e42211f052104176ed_amd64", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:157c18304e8bd11ed135d4a69ae9847a707ae781c5a2a1e42211f052104176ed_amd64", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:157c18304e8bd11ed135d4a69ae9847a707ae781c5a2a1e42211f052104176ed_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:157c18304e8bd11ed135d4a69ae9847a707ae781c5a2a1e42211f052104176ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202301240936.p0.gf51b0c8.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-monitoring-operator@sha256:57e17c95956ee099e2450687b4be0c7732c485d1bbf26a1934ba1e2c97c133db_s390x", "product": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:57e17c95956ee099e2450687b4be0c7732c485d1bbf26a1934ba1e2c97c133db_s390x", "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:57e17c95956ee099e2450687b4be0c7732c485d1bbf26a1934ba1e2c97c133db_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:57e17c95956ee099e2450687b4be0c7732c485d1bbf26a1934ba1e2c97c133db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202301231906.p0.g5a154c3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-node-tuning-operator@sha256:59e452c705ef4454ef6f8b57baa8e2a1204fb34f9ec2977cb669c4d1a368dd6a_s390x", "product": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:59e452c705ef4454ef6f8b57baa8e2a1204fb34f9ec2977cb669c4d1a368dd6a_s390x", "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:59e452c705ef4454ef6f8b57baa8e2a1204fb34f9ec2977cb669c4d1a368dd6a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:59e452c705ef4454ef6f8b57baa8e2a1204fb34f9ec2977cb669c4d1a368dd6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202301181106.p0.g108d8f0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-version-operator@sha256:980fcb12c99ce72924d9e91b614649ba46672db554198688b9fdca0442ee249d_s390x", "product": { "name": "openshift4/ose-cluster-version-operator@sha256:980fcb12c99ce72924d9e91b614649ba46672db554198688b9fdca0442ee249d_s390x", "product_id": "openshift4/ose-cluster-version-operator@sha256:980fcb12c99ce72924d9e91b614649ba46672db554198688b9fdca0442ee249d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-version-operator@sha256:980fcb12c99ce72924d9e91b614649ba46672db554198688b9fdca0442ee249d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202301200255.p0.gb24d60e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/driver-toolkit-rhel8@sha256:798d84c236b3934afdefb2623af12e7787ecf5ebd281e560bd06f21161a4c8b7_s390x", "product": { "name": "openshift4/driver-toolkit-rhel8@sha256:798d84c236b3934afdefb2623af12e7787ecf5ebd281e560bd06f21161a4c8b7_s390x", "product_id": "openshift4/driver-toolkit-rhel8@sha256:798d84c236b3934afdefb2623af12e7787ecf5ebd281e560bd06f21161a4c8b7_s390x", "product_identification_helper": { "purl": "pkg:oci/driver-toolkit-rhel8@sha256:798d84c236b3934afdefb2623af12e7787ecf5ebd281e560bd06f21161a4c8b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202301171655.p0.ge31abf2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kube-proxy@sha256:fa0baa442b71f5713d070a1a60ed2d1437cab47aef81a56d0fa42d9523517566_s390x", "product": { "name": "openshift4/ose-kube-proxy@sha256:fa0baa442b71f5713d070a1a60ed2d1437cab47aef81a56d0fa42d9523517566_s390x", "product_id": "openshift4/ose-kube-proxy@sha256:fa0baa442b71f5713d070a1a60ed2d1437cab47aef81a56d0fa42d9523517566_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kube-proxy@sha256:fa0baa442b71f5713d070a1a60ed2d1437cab47aef81a56d0fa42d9523517566?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202301171525.p0.gd690330.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-marketplace@sha256:36e0b9455b323f8ca98f8e4f2b12e9b4b76f07b7510af36d6ad3a98ba4008195_s390x", "product": { "name": "openshift4/ose-operator-marketplace@sha256:36e0b9455b323f8ca98f8e4f2b12e9b4b76f07b7510af36d6ad3a98ba4008195_s390x", "product_id": "openshift4/ose-operator-marketplace@sha256:36e0b9455b323f8ca98f8e4f2b12e9b4b76f07b7510af36d6ad3a98ba4008195_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-marketplace@sha256:36e0b9455b323f8ca98f8e4f2b12e9b4b76f07b7510af36d6ad3a98ba4008195?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202301101715.p0.g87790da.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-builder@sha256:37228e01bfe41faf850da8b7cbef70b9ea349f2b2e3e6551713b0f26f10075a1_s390x", "product": { "name": "openshift4/ose-docker-builder@sha256:37228e01bfe41faf850da8b7cbef70b9ea349f2b2e3e6551713b0f26f10075a1_s390x", "product_id": "openshift4/ose-docker-builder@sha256:37228e01bfe41faf850da8b7cbef70b9ea349f2b2e3e6551713b0f26f10075a1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-builder@sha256:37228e01bfe41faf850da8b7cbef70b9ea349f2b2e3e6551713b0f26f10075a1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202301171655.p0.ge76828e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console@sha256:89a859143389b524ba38c47fa2d5ae36cad3b46860ea56f39f745723c1fb8731_s390x", "product": { "name": "openshift4/ose-console@sha256:89a859143389b524ba38c47fa2d5ae36cad3b46860ea56f39f745723c1fb8731_s390x", "product_id": "openshift4/ose-console@sha256:89a859143389b524ba38c47fa2d5ae36cad3b46860ea56f39f745723c1fb8731_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console@sha256:89a859143389b524ba38c47fa2d5ae36cad3b46860ea56f39f745723c1fb8731?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202301181645.p0.g9c2d2e9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-console-operator@sha256:b1ff017565f2e6fe00159dc7b62dce299796820c82d1aa058274c0d6ee82c807_s390x", "product": { "name": "openshift4/ose-console-operator@sha256:b1ff017565f2e6fe00159dc7b62dce299796820c82d1aa058274c0d6ee82c807_s390x", "product_id": "openshift4/ose-console-operator@sha256:b1ff017565f2e6fe00159dc7b62dce299796820c82d1aa058274c0d6ee82c807_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-console-operator@sha256:b1ff017565f2e6fe00159dc7b62dce299796820c82d1aa058274c0d6ee82c807?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202301091335.p0.g8c938a4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-haproxy-router@sha256:5087e026823ae2a7ecfdbd5cde4034764fa8ee017e70abf1ca835f60c796ab90_s390x", "product": { "name": "openshift4/ose-haproxy-router@sha256:5087e026823ae2a7ecfdbd5cde4034764fa8ee017e70abf1ca835f60c796ab90_s390x", "product_id": "openshift4/ose-haproxy-router@sha256:5087e026823ae2a7ecfdbd5cde4034764fa8ee017e70abf1ca835f60c796ab90_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-haproxy-router@sha256:5087e026823ae2a7ecfdbd5cde4034764fa8ee017e70abf1ca835f60c796ab90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202301171655.p0.g3065f65.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hyperkube@sha256:b3a052cbe85c0524794efbb186395d97ab14759e857a990b6b08a7ed0b1acd01_s390x", "product": { "name": "openshift4/ose-hyperkube@sha256:b3a052cbe85c0524794efbb186395d97ab14759e857a990b6b08a7ed0b1acd01_s390x", "product_id": "openshift4/ose-hyperkube@sha256:b3a052cbe85c0524794efbb186395d97ab14759e857a990b6b08a7ed0b1acd01_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hyperkube@sha256:b3a052cbe85c0524794efbb186395d97ab14759e857a990b6b08a7ed0b1acd01?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202301102025.p0.ga34b9e9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-pod@sha256:6d65a33d570a73080dc965a9c40e734279417bf20c6a2d7e1c980e18267fc32e_s390x", "product": { "name": "openshift4/ose-pod@sha256:6d65a33d570a73080dc965a9c40e734279417bf20c6a2d7e1c980e18267fc32e_s390x", "product_id": "openshift4/ose-pod@sha256:6d65a33d570a73080dc965a9c40e734279417bf20c6a2d7e1c980e18267fc32e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-pod@sha256:6d65a33d570a73080dc965a9c40e734279417bf20c6a2d7e1c980e18267fc32e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202301102025.p0.ga34b9e9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-docker-registry@sha256:4c470fbed43529288908cf5dad9f48c52f60739cb896068ad7f96932d308a1f4_s390x", "product": { "name": "openshift4/ose-docker-registry@sha256:4c470fbed43529288908cf5dad9f48c52f60739cb896068ad7f96932d308a1f4_s390x", "product_id": "openshift4/ose-docker-registry@sha256:4c470fbed43529288908cf5dad9f48c52f60739cb896068ad7f96932d308a1f4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-docker-registry@sha256:4c470fbed43529288908cf5dad9f48c52f60739cb896068ad7f96932d308a1f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202301241126.p0.g3bf8e25.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tests@sha256:2827edf637327e91a5592390a59c1665dfd081969653c308b61a1ca2824c93ae_s390x", "product": { "name": "openshift4/ose-tests@sha256:2827edf637327e91a5592390a59c1665dfd081969653c308b61a1ca2824c93ae_s390x", "product_id": "openshift4/ose-tests@sha256:2827edf637327e91a5592390a59c1665dfd081969653c308b61a1ca2824c93ae_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tests@sha256:2827edf637327e91a5592390a59c1665dfd081969653c308b61a1ca2824c93ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202301200035.p0.g517ff51.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c30ba9527082ded3aaba089d52f6bb1cec9101c690846ec8fee7398908cd8bdd_s390x", "product": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c30ba9527082ded3aaba089d52f6bb1cec9101c690846ec8fee7398908cd8bdd_s390x", "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c30ba9527082ded3aaba089d52f6bb1cec9101c690846ec8fee7398908cd8bdd_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:c30ba9527082ded3aaba089d52f6bb1cec9101c690846ec8fee7398908cd8bdd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202301171655.p0.g40936e7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:246244866172d4aa0dbc69a349392ced1952a0306cbc670caddcf2f8e77955c4_s390x", "product": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:246244866172d4aa0dbc69a349392ced1952a0306cbc670caddcf2f8e77955c4_s390x", "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:246244866172d4aa0dbc69a349392ced1952a0306cbc670caddcf2f8e77955c4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:246244866172d4aa0dbc69a349392ced1952a0306cbc670caddcf2f8e77955c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202301171655.p0.g271a6f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-baremetal-installer-rhel8@sha256:8d7da468fbf9922ea5bc95fee4ca25baed3eabad9e770c32b26b81689402ecf6_s390x", "product": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:8d7da468fbf9922ea5bc95fee4ca25baed3eabad9e770c32b26b81689402ecf6_s390x", "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:8d7da468fbf9922ea5bc95fee4ca25baed3eabad9e770c32b26b81689402ecf6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:8d7da468fbf9922ea5bc95fee4ca25baed3eabad9e770c32b26b81689402ecf6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202301210455.p0.g303c9d4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:583d84fe00f2afef3204f9c809c066fa52b72727d95f134b3eef0edc54058e84_s390x", "product": { "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:583d84fe00f2afef3204f9c809c066fa52b72727d95f134b3eef0edc54058e84_s390x", "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:583d84fe00f2afef3204f9c809c066fa52b72727d95f134b3eef0edc54058e84_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:583d84fe00f2afef3204f9c809c066fa52b72727d95f134b3eef0edc54058e84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202301100545.p0.g3bfe36a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:583d84fe00f2afef3204f9c809c066fa52b72727d95f134b3eef0edc54058e84_s390x", "product": { "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:583d84fe00f2afef3204f9c809c066fa52b72727d95f134b3eef0edc54058e84_s390x", "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:583d84fe00f2afef3204f9c809c066fa52b72727d95f134b3eef0edc54058e84_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:583d84fe00f2afef3204f9c809c066fa52b72727d95f134b3eef0edc54058e84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202301100545.p0.g3bfe36a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ebb66da47ee12a0899dd2dd2a0154182942e87b06760029a86bf2107aff750c3_s390x", "product": { "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ebb66da47ee12a0899dd2dd2a0154182942e87b06760029a86bf2107aff750c3_s390x", "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ebb66da47ee12a0899dd2dd2a0154182942e87b06760029a86bf2107aff750c3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ebb66da47ee12a0899dd2dd2a0154182942e87b06760029a86bf2107aff750c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202301181605.p0.g89727d8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-image-registry-operator@sha256:516dc06c40e8ab36fe5a16f2d7f2556fac954ad16fc6246eafb11a4bb8337776_s390x", "product": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:516dc06c40e8ab36fe5a16f2d7f2556fac954ad16fc6246eafb11a4bb8337776_s390x", "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:516dc06c40e8ab36fe5a16f2d7f2556fac954ad16fc6246eafb11a4bb8337776_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:516dc06c40e8ab36fe5a16f2d7f2556fac954ad16fc6246eafb11a4bb8337776?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202301121356.p0.g3e14fd5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:2cdf11d6a58363324020525872704e59571b6c8e5bc709fe4174ce802cfcac5e_s390x", "product": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:2cdf11d6a58363324020525872704e59571b6c8e5bc709fe4174ce802cfcac5e_s390x", "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:2cdf11d6a58363324020525872704e59571b6c8e5bc709fe4174ce802cfcac5e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:2cdf11d6a58363324020525872704e59571b6c8e5bc709fe4174ce802cfcac5e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202301171436.p0.g105cc77.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-etcd@sha256:b67b9d36ee6b2266833fd68d2531e254964f6b1662ba58f1e213ac1122d9ae9d_s390x", "product": { "name": "openshift4/ose-etcd@sha256:b67b9d36ee6b2266833fd68d2531e254964f6b1662ba58f1e213ac1122d9ae9d_s390x", "product_id": "openshift4/ose-etcd@sha256:b67b9d36ee6b2266833fd68d2531e254964f6b1662ba58f1e213ac1122d9ae9d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-etcd@sha256:b67b9d36ee6b2266833fd68d2531e254964f6b1662ba58f1e213ac1122d9ae9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202301122126.p0.g978cfef.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-hypershift-rhel8@sha256:ccf6aa5177124b79e6fb99637a9d222adab20357637880f9f3e51c2f11505bc4_s390x", "product": { "name": "openshift4/ose-hypershift-rhel8@sha256:ccf6aa5177124b79e6fb99637a9d222adab20357637880f9f3e51c2f11505bc4_s390x", "product_id": "openshift4/ose-hypershift-rhel8@sha256:ccf6aa5177124b79e6fb99637a9d222adab20357637880f9f3e51c2f11505bc4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-hypershift-rhel8@sha256:ccf6aa5177124b79e6fb99637a9d222adab20357637880f9f3e51c2f11505bc4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202301201306.p0.g8f27c51.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-insights-rhel8-operator@sha256:725ed5815e7095ef06cf9f9787e54600b05423db93e1608b2a077fdd1dc100e0_s390x", "product": { "name": "openshift4/ose-insights-rhel8-operator@sha256:725ed5815e7095ef06cf9f9787e54600b05423db93e1608b2a077fdd1dc100e0_s390x", "product_id": "openshift4/ose-insights-rhel8-operator@sha256:725ed5815e7095ef06cf9f9787e54600b05423db93e1608b2a077fdd1dc100e0_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:725ed5815e7095ef06cf9f9787e54600b05423db93e1608b2a077fdd1dc100e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202301191035.p0.ge172a91.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer-artifacts@sha256:94a1685cf2b9ce71954a51026ce4fa247b286d7402a9811c013627c5fc9be4a2_s390x", "product": { "name": "openshift4/ose-installer-artifacts@sha256:94a1685cf2b9ce71954a51026ce4fa247b286d7402a9811c013627c5fc9be4a2_s390x", "product_id": "openshift4/ose-installer-artifacts@sha256:94a1685cf2b9ce71954a51026ce4fa247b286d7402a9811c013627c5fc9be4a2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer-artifacts@sha256:94a1685cf2b9ce71954a51026ce4fa247b286d7402a9811c013627c5fc9be4a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202301210455.p0.g303c9d4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-installer@sha256:df9a42ee7a7f5ca00eb3fcff27f0405b6555504453285d10ffd7b2f41af4a781_s390x", "product": { "name": "openshift4/ose-installer@sha256:df9a42ee7a7f5ca00eb3fcff27f0405b6555504453285d10ffd7b2f41af4a781_s390x", "product_id": "openshift4/ose-installer@sha256:df9a42ee7a7f5ca00eb3fcff27f0405b6555504453285d10ffd7b2f41af4a781_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-installer@sha256:df9a42ee7a7f5ca00eb3fcff27f0405b6555504453285d10ffd7b2f41af4a781?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202301210455.p0.g303c9d4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-api-operator@sha256:8b1e22c23bb17126eac70ba17fb08bada1b5b2b5ddb293f0ec9d0e8610d84dc5_s390x", "product": { "name": "openshift4/ose-machine-api-operator@sha256:8b1e22c23bb17126eac70ba17fb08bada1b5b2b5ddb293f0ec9d0e8610d84dc5_s390x", "product_id": "openshift4/ose-machine-api-operator@sha256:8b1e22c23bb17126eac70ba17fb08bada1b5b2b5ddb293f0ec9d0e8610d84dc5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-api-operator@sha256:8b1e22c23bb17126eac70ba17fb08bada1b5b2b5ddb293f0ec9d0e8610d84dc5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202301100735.p0.ga99a63b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-machine-config-operator@sha256:8d875e2cb7771c4f5a5b25f65c9880ff237c94ab4a93a688a655c40c20b0aec1_s390x", "product": { "name": "openshift4/ose-machine-config-operator@sha256:8d875e2cb7771c4f5a5b25f65c9880ff237c94ab4a93a688a655c40c20b0aec1_s390x", "product_id": "openshift4/ose-machine-config-operator@sha256:8d875e2cb7771c4f5a5b25f65c9880ff237c94ab4a93a688a655c40c20b0aec1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-machine-config-operator@sha256:8d875e2cb7771c4f5a5b25f65c9880ff237c94ab4a93a688a655c40c20b0aec1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202301171436.p0.g60fb64f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/network-tools-rhel8@sha256:b48ffe29fe9120a76a9ae63aac00fb644152cb120545a224d958a61f54d684a7_s390x", "product": { "name": "openshift4/network-tools-rhel8@sha256:b48ffe29fe9120a76a9ae63aac00fb644152cb120545a224d958a61f54d684a7_s390x", "product_id": "openshift4/network-tools-rhel8@sha256:b48ffe29fe9120a76a9ae63aac00fb644152cb120545a224d958a61f54d684a7_s390x", "product_identification_helper": { "purl": "pkg:oci/network-tools-rhel8@sha256:b48ffe29fe9120a76a9ae63aac00fb644152cb120545a224d958a61f54d684a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202301240936.p0.gc76613c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sdn-rhel8@sha256:8075f4945f10aa538d5d4a8fe73cdae502b1e1378096cd2e8c47c0c7e5f00fc9_s390x", "product": { "name": "openshift4/ose-sdn-rhel8@sha256:8075f4945f10aa538d5d4a8fe73cdae502b1e1378096cd2e8c47c0c7e5f00fc9_s390x", "product_id": "openshift4/ose-sdn-rhel8@sha256:8075f4945f10aa538d5d4a8fe73cdae502b1e1378096cd2e8c47c0c7e5f00fc9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-sdn-rhel8@sha256:8075f4945f10aa538d5d4a8fe73cdae502b1e1378096cd2e8c47c0c7e5f00fc9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202301171655.p0.gd690330.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4626b030c223b087e6043c6ddd50b128cc4f9035a2d9390c2a9784ad2e6113a3_s390x", "product": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4626b030c223b087e6043c6ddd50b128cc4f9035a2d9390c2a9784ad2e6113a3_s390x", "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4626b030c223b087e6043c6ddd50b128cc4f9035a2d9390c2a9784ad2e6113a3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:4626b030c223b087e6043c6ddd50b128cc4f9035a2d9390c2a9784ad2e6113a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202301231656.p0.g3125fe7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:27df3640e8b51c32901a93ea992c697ec41f4861da08afe2e87fc86e2757d814_s390x", "product": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:27df3640e8b51c32901a93ea992c697ec41f4861da08afe2e87fc86e2757d814_s390x", "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:27df3640e8b51c32901a93ea992c697ec41f4861da08afe2e87fc86e2757d814_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:27df3640e8b51c32901a93ea992c697ec41f4861da08afe2e87fc86e2757d814?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202301231656.p0.g3125fe7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes@sha256:62de5947fb7decc629ca0b52be990026875a9ad03666ff9b43067948361743cf_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes@sha256:62de5947fb7decc629ca0b52be990026875a9ad03666ff9b43067948361743cf_s390x", "product_id": "openshift4/ose-ovn-kubernetes@sha256:62de5947fb7decc629ca0b52be990026875a9ad03666ff9b43067948361743cf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes@sha256:62de5947fb7decc629ca0b52be990026875a9ad03666ff9b43067948361743cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202301240936.p0.gf51b0c8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-tools-rhel8@sha256:ab9d35ea1465a85d822952f84e9e259def490536e48fc392552d3724bd2e6083_s390x", "product": { "name": "openshift4/ose-tools-rhel8@sha256:ab9d35ea1465a85d822952f84e9e259def490536e48fc392552d3724bd2e6083_s390x", "product_id": "openshift4/ose-tools-rhel8@sha256:ab9d35ea1465a85d822952f84e9e259def490536e48fc392552d3724bd2e6083_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-tools-rhel8@sha256:ab9d35ea1465a85d822952f84e9e259def490536e48fc392552d3724bd2e6083?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202301170916.p0.g854f807.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:2624b46b613694c6df73716cca70f1ad6591583c3c4aa99ac035f0137a8bdfe4_s390x", "product": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:2624b46b613694c6df73716cca70f1ad6591583c3c4aa99ac035f0137a8bdfe4_s390x", "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:2624b46b613694c6df73716cca70f1ad6591583c3c4aa99ac035f0137a8bdfe4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:2624b46b613694c6df73716cca70f1ad6591583c3c4aa99ac035f0137a8bdfe4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202301240936.p0.gf51b0c8.assembly.stream" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:6b4e513764b2fda188028645411ec85014c9c8c110fefbec8274852b0a5a80c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:6b4e513764b2fda188028645411ec85014c9c8c110fefbec8274852b0a5a80c8_ppc64le" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:6b4e513764b2fda188028645411ec85014c9c8c110fefbec8274852b0a5a80c8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:798d84c236b3934afdefb2623af12e7787ecf5ebd281e560bd06f21161a4c8b7_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:798d84c236b3934afdefb2623af12e7787ecf5ebd281e560bd06f21161a4c8b7_s390x" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:798d84c236b3934afdefb2623af12e7787ecf5ebd281e560bd06f21161a4c8b7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:8af2e51f3382865bd587b76e1eb301d198f157947e844982f6e528072570e124_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:8af2e51f3382865bd587b76e1eb301d198f157947e844982f6e528072570e124_amd64" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:8af2e51f3382865bd587b76e1eb301d198f157947e844982f6e528072570e124_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/driver-toolkit-rhel8@sha256:c226a94ad6a0d8916d855759d3d4fa265e21319c9ceff9eb6b05272f5fc1cb99_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c226a94ad6a0d8916d855759d3d4fa265e21319c9ceff9eb6b05272f5fc1cb99_arm64" }, "product_reference": "openshift4/driver-toolkit-rhel8@sha256:c226a94ad6a0d8916d855759d3d4fa265e21319c9ceff9eb6b05272f5fc1cb99_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:4292ec36b61f0bc799b7f4f80fd997949d77983b1162100d773ef42c1ba85651_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4292ec36b61f0bc799b7f4f80fd997949d77983b1162100d773ef42c1ba85651_amd64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:4292ec36b61f0bc799b7f4f80fd997949d77983b1162100d773ef42c1ba85651_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:523b16c8621a2c805d94c5c0d6abcc00d11b185ac6d5c71c2ab79340d7cd2be2_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:523b16c8621a2c805d94c5c0d6abcc00d11b185ac6d5c71c2ab79340d7cd2be2_arm64" }, "product_reference": "openshift4/network-tools-rhel8@sha256:523b16c8621a2c805d94c5c0d6abcc00d11b185ac6d5c71c2ab79340d7cd2be2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:6af7e975af4bf4c1bc8efd9d44d80bf7f656e390c746b2ad360843d48e7912dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:6af7e975af4bf4c1bc8efd9d44d80bf7f656e390c746b2ad360843d48e7912dd_ppc64le" }, "product_reference": "openshift4/network-tools-rhel8@sha256:6af7e975af4bf4c1bc8efd9d44d80bf7f656e390c746b2ad360843d48e7912dd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/network-tools-rhel8@sha256:b48ffe29fe9120a76a9ae63aac00fb644152cb120545a224d958a61f54d684a7_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:b48ffe29fe9120a76a9ae63aac00fb644152cb120545a224d958a61f54d684a7_s390x" }, "product_reference": "openshift4/network-tools-rhel8@sha256:b48ffe29fe9120a76a9ae63aac00fb644152cb120545a224d958a61f54d684a7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:13b433686c065c0059dfbbb1346f72afa48553c5ce5a18b3b826d515cf98ece4_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:13b433686c065c0059dfbbb1346f72afa48553c5ce5a18b3b826d515cf98ece4_arm64" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:13b433686c065c0059dfbbb1346f72afa48553c5ce5a18b3b826d515cf98ece4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c30ba9527082ded3aaba089d52f6bb1cec9101c690846ec8fee7398908cd8bdd_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:c30ba9527082ded3aaba089d52f6bb1cec9101c690846ec8fee7398908cd8bdd_s390x" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:c30ba9527082ded3aaba089d52f6bb1cec9101c690846ec8fee7398908cd8bdd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f79665664a5212333f662335922a72eef008cfdb7b0be2f07f73604158ebf563_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:f79665664a5212333f662335922a72eef008cfdb7b0be2f07f73604158ebf563_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f79665664a5212333f662335922a72eef008cfdb7b0be2f07f73604158ebf563_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:fcb8ff07b0c35a17412caad4ef53b00c469f81f3ee7d4fc28278bbb40045ce07_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:fcb8ff07b0c35a17412caad4ef53b00c469f81f3ee7d4fc28278bbb40045ce07_amd64" }, "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:fcb8ff07b0c35a17412caad4ef53b00c469f81f3ee7d4fc28278bbb40045ce07_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:246244866172d4aa0dbc69a349392ced1952a0306cbc670caddcf2f8e77955c4_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:246244866172d4aa0dbc69a349392ced1952a0306cbc670caddcf2f8e77955c4_s390x" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:246244866172d4aa0dbc69a349392ced1952a0306cbc670caddcf2f8e77955c4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:7d3ce0d562ce75adcf10c6661c249a551af9901c07d1de57db2cbf9b3e978dd4_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:7d3ce0d562ce75adcf10c6661c249a551af9901c07d1de57db2cbf9b3e978dd4_ppc64le" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:7d3ce0d562ce75adcf10c6661c249a551af9901c07d1de57db2cbf9b3e978dd4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9f7a5647db44076d66f312b07d289a4f3c314c17d20dae72f9d250509ffdacec_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9f7a5647db44076d66f312b07d289a4f3c314c17d20dae72f9d250509ffdacec_arm64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9f7a5647db44076d66f312b07d289a4f3c314c17d20dae72f9d250509ffdacec_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:cc0fada201abc2347915f115b74d7bba09a3bf622542b14efee53b82c5a7894e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:cc0fada201abc2347915f115b74d7bba09a3bf622542b14efee53b82c5a7894e_amd64" }, "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:cc0fada201abc2347915f115b74d7bba09a3bf622542b14efee53b82c5a7894e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:067358e6b2a3ff429a614121853591030ba0e8db89f25df667708b424b403988_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:067358e6b2a3ff429a614121853591030ba0e8db89f25df667708b424b403988_amd64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:067358e6b2a3ff429a614121853591030ba0e8db89f25df667708b424b403988_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:6e245280e81de9fcbed0cd714f755c76bc4833ce49356bee7e7dfe805745106d_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:6e245280e81de9fcbed0cd714f755c76bc4833ce49356bee7e7dfe805745106d_arm64" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:6e245280e81de9fcbed0cd714f755c76bc4833ce49356bee7e7dfe805745106d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:8d7da468fbf9922ea5bc95fee4ca25baed3eabad9e770c32b26b81689402ecf6_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:8d7da468fbf9922ea5bc95fee4ca25baed3eabad9e770c32b26b81689402ecf6_s390x" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:8d7da468fbf9922ea5bc95fee4ca25baed3eabad9e770c32b26b81689402ecf6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-baremetal-installer-rhel8@sha256:a585a9c5c46e071a032fc554a8af4947c8248dc77d57e35d04794b884c4e5ae7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:a585a9c5c46e071a032fc554a8af4947c8248dc77d57e35d04794b884c4e5ae7_ppc64le" }, "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:a585a9c5c46e071a032fc554a8af4947c8248dc77d57e35d04794b884c4e5ae7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2d01e89c35a3386cc907d7ef8f9f33d31bb1dde135f3faf2fdd2f22be672b7e9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2d01e89c35a3386cc907d7ef8f9f33d31bb1dde135f3faf2fdd2f22be672b7e9_amd64" }, "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2d01e89c35a3386cc907d7ef8f9f33d31bb1dde135f3faf2fdd2f22be672b7e9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:583d84fe00f2afef3204f9c809c066fa52b72727d95f134b3eef0edc54058e84_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:583d84fe00f2afef3204f9c809c066fa52b72727d95f134b3eef0edc54058e84_s390x" }, "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:583d84fe00f2afef3204f9c809c066fa52b72727d95f134b3eef0edc54058e84_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6127603908616e06a2f5d699cb6f8cc84c85650dae6e36a9f6c28c97f823873c_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6127603908616e06a2f5d699cb6f8cc84c85650dae6e36a9f6c28c97f823873c_arm64" }, "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6127603908616e06a2f5d699cb6f8cc84c85650dae6e36a9f6c28c97f823873c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:63132895914e3a59e5888510d51c241b753fc3542b9d661f7b36b002a5a77c59_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:63132895914e3a59e5888510d51c241b753fc3542b9d661f7b36b002a5a77c59_ppc64le" }, "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:63132895914e3a59e5888510d51c241b753fc3542b9d661f7b36b002a5a77c59_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:2d01e89c35a3386cc907d7ef8f9f33d31bb1dde135f3faf2fdd2f22be672b7e9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:2d01e89c35a3386cc907d7ef8f9f33d31bb1dde135f3faf2fdd2f22be672b7e9_amd64" }, "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:2d01e89c35a3386cc907d7ef8f9f33d31bb1dde135f3faf2fdd2f22be672b7e9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:583d84fe00f2afef3204f9c809c066fa52b72727d95f134b3eef0edc54058e84_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:583d84fe00f2afef3204f9c809c066fa52b72727d95f134b3eef0edc54058e84_s390x" }, "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:583d84fe00f2afef3204f9c809c066fa52b72727d95f134b3eef0edc54058e84_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:6127603908616e06a2f5d699cb6f8cc84c85650dae6e36a9f6c28c97f823873c_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:6127603908616e06a2f5d699cb6f8cc84c85650dae6e36a9f6c28c97f823873c_arm64" }, "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:6127603908616e06a2f5d699cb6f8cc84c85650dae6e36a9f6c28c97f823873c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:63132895914e3a59e5888510d51c241b753fc3542b9d661f7b36b002a5a77c59_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:63132895914e3a59e5888510d51c241b753fc3542b9d661f7b36b002a5a77c59_ppc64le" }, "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:63132895914e3a59e5888510d51c241b753fc3542b9d661f7b36b002a5a77c59_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:3a09b3bee316f15d4adac8d392f514c1491bdf37760b36f3a8714e563833ca7c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:3a09b3bee316f15d4adac8d392f514c1491bdf37760b36f3a8714e563833ca7c_amd64" }, "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:3a09b3bee316f15d4adac8d392f514c1491bdf37760b36f3a8714e563833ca7c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e281abaaaffd69947f4018ee00b02b532dfd3b51d4cf4817224f76d34c445391_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e281abaaaffd69947f4018ee00b02b532dfd3b51d4cf4817224f76d34c445391_arm64" }, "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e281abaaaffd69947f4018ee00b02b532dfd3b51d4cf4817224f76d34c445391_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e928daa44e9afcccd71ef8de4ee242398773ff12e6a2df802026ba3933461228_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e928daa44e9afcccd71ef8de4ee242398773ff12e6a2df802026ba3933461228_ppc64le" }, "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e928daa44e9afcccd71ef8de4ee242398773ff12e6a2df802026ba3933461228_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ebb66da47ee12a0899dd2dd2a0154182942e87b06760029a86bf2107aff750c3_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ebb66da47ee12a0899dd2dd2a0154182942e87b06760029a86bf2107aff750c3_s390x" }, "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ebb66da47ee12a0899dd2dd2a0154182942e87b06760029a86bf2107aff750c3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:2005b118395c0c5976b6d8a9165da820cc4218f2dfcd58648b46cb360b480c5e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:2005b118395c0c5976b6d8a9165da820cc4218f2dfcd58648b46cb360b480c5e_ppc64le" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:2005b118395c0c5976b6d8a9165da820cc4218f2dfcd58648b46cb360b480c5e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:380b9575a2b8bee5ad28ef521244ccdfac0147464807ed9099b94dcdc628d696_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:380b9575a2b8bee5ad28ef521244ccdfac0147464807ed9099b94dcdc628d696_amd64" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:380b9575a2b8bee5ad28ef521244ccdfac0147464807ed9099b94dcdc628d696_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:516dc06c40e8ab36fe5a16f2d7f2556fac954ad16fc6246eafb11a4bb8337776_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:516dc06c40e8ab36fe5a16f2d7f2556fac954ad16fc6246eafb11a4bb8337776_s390x" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:516dc06c40e8ab36fe5a16f2d7f2556fac954ad16fc6246eafb11a4bb8337776_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-image-registry-operator@sha256:75d9c2ec14d3799f88ac2be9bafa4729828fb0dd50fbded0716cd301af2503e7_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:75d9c2ec14d3799f88ac2be9bafa4729828fb0dd50fbded0716cd301af2503e7_arm64" }, "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:75d9c2ec14d3799f88ac2be9bafa4729828fb0dd50fbded0716cd301af2503e7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:514523027d2222f1374e833d23056f301ceaba9ca1cf372d6925e3440d9c4bd1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:514523027d2222f1374e833d23056f301ceaba9ca1cf372d6925e3440d9c4bd1_ppc64le" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:514523027d2222f1374e833d23056f301ceaba9ca1cf372d6925e3440d9c4bd1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:57e17c95956ee099e2450687b4be0c7732c485d1bbf26a1934ba1e2c97c133db_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:57e17c95956ee099e2450687b4be0c7732c485d1bbf26a1934ba1e2c97c133db_s390x" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:57e17c95956ee099e2450687b4be0c7732c485d1bbf26a1934ba1e2c97c133db_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:8b396d60a7de757d04a86a334d1b86faa3121df769903d76d8c98a25c3621705_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:8b396d60a7de757d04a86a334d1b86faa3121df769903d76d8c98a25c3621705_amd64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:8b396d60a7de757d04a86a334d1b86faa3121df769903d76d8c98a25c3621705_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-monitoring-operator@sha256:c0c40c24aecfb8d5cea5289fe1d5b3659e401d08797139c79078213b26cf3849_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:c0c40c24aecfb8d5cea5289fe1d5b3659e401d08797139c79078213b26cf3849_arm64" }, "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:c0c40c24aecfb8d5cea5289fe1d5b3659e401d08797139c79078213b26cf3849_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:2821fb2a69d48b60219c4041b70690dd93473a096f0d864923b47286b343260b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:2821fb2a69d48b60219c4041b70690dd93473a096f0d864923b47286b343260b_amd64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:2821fb2a69d48b60219c4041b70690dd93473a096f0d864923b47286b343260b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:3fade04d56c6acac2f5a7dd9716d7cfb90eb2a8d0a40234473d5120c7f1f6ac1_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:3fade04d56c6acac2f5a7dd9716d7cfb90eb2a8d0a40234473d5120c7f1f6ac1_arm64" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:3fade04d56c6acac2f5a7dd9716d7cfb90eb2a8d0a40234473d5120c7f1f6ac1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:59e452c705ef4454ef6f8b57baa8e2a1204fb34f9ec2977cb669c4d1a368dd6a_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:59e452c705ef4454ef6f8b57baa8e2a1204fb34f9ec2977cb669c4d1a368dd6a_s390x" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:59e452c705ef4454ef6f8b57baa8e2a1204fb34f9ec2977cb669c4d1a368dd6a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-node-tuning-operator@sha256:b5fb74e1e569e9f2c70ba69d1ecbd3b65cf161824a9fa4f94a3e14deff23a858_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:b5fb74e1e569e9f2c70ba69d1ecbd3b65cf161824a9fa4f94a3e14deff23a858_ppc64le" }, "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:b5fb74e1e569e9f2c70ba69d1ecbd3b65cf161824a9fa4f94a3e14deff23a858_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:09c8eb0283a9eda5b282f04357875966a549651e120e527904a917ec862eb642_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:09c8eb0283a9eda5b282f04357875966a549651e120e527904a917ec862eb642_amd64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:09c8eb0283a9eda5b282f04357875966a549651e120e527904a917ec862eb642_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:2cdf11d6a58363324020525872704e59571b6c8e5bc709fe4174ce802cfcac5e_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:2cdf11d6a58363324020525872704e59571b6c8e5bc709fe4174ce802cfcac5e_s390x" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:2cdf11d6a58363324020525872704e59571b6c8e5bc709fe4174ce802cfcac5e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:746886f3966e18dd7be07f9609e2488dc4bb786e9d194bb2b1ab65ef53c478b6_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:746886f3966e18dd7be07f9609e2488dc4bb786e9d194bb2b1ab65ef53c478b6_arm64" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:746886f3966e18dd7be07f9609e2488dc4bb786e9d194bb2b1ab65ef53c478b6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:8c8237a9de1027cb4ad7f9bb72f658fb28928212fd464d0e122bfdf4f793b08c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:8c8237a9de1027cb4ad7f9bb72f658fb28928212fd464d0e122bfdf4f793b08c_ppc64le" }, "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:8c8237a9de1027cb4ad7f9bb72f658fb28928212fd464d0e122bfdf4f793b08c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:949fec7ce45149677fda12b4e184e74e77c132a7c5f5421f2d4d122e6ec02a4a_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:949fec7ce45149677fda12b4e184e74e77c132a7c5f5421f2d4d122e6ec02a4a_arm64" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:949fec7ce45149677fda12b4e184e74e77c132a7c5f5421f2d4d122e6ec02a4a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:980fcb12c99ce72924d9e91b614649ba46672db554198688b9fdca0442ee249d_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:980fcb12c99ce72924d9e91b614649ba46672db554198688b9fdca0442ee249d_s390x" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:980fcb12c99ce72924d9e91b614649ba46672db554198688b9fdca0442ee249d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:d4f229d972f5df766baa127ac2a698b53becfb9adc1ae2acf99b8c6331779151_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:d4f229d972f5df766baa127ac2a698b53becfb9adc1ae2acf99b8c6331779151_ppc64le" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:d4f229d972f5df766baa127ac2a698b53becfb9adc1ae2acf99b8c6331779151_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-version-operator@sha256:db3337d77a6f38fd55d2fa8e42bd034ba41d96fff24d71c40862051d0261b612_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:db3337d77a6f38fd55d2fa8e42bd034ba41d96fff24d71c40862051d0261b612_amd64" }, "product_reference": "openshift4/ose-cluster-version-operator@sha256:db3337d77a6f38fd55d2fa8e42bd034ba41d96fff24d71c40862051d0261b612_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:066cd299c84a4ed8486af52b116b6fbb650ac017b3be1b7d87e85bbe2cbeb14c_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:066cd299c84a4ed8486af52b116b6fbb650ac017b3be1b7d87e85bbe2cbeb14c_arm64" }, "product_reference": "openshift4/ose-console-operator@sha256:066cd299c84a4ed8486af52b116b6fbb650ac017b3be1b7d87e85bbe2cbeb14c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:13c6c13414ca1ad1b47ed6b7e785e92f1e435dff1d70709fb807c23a98803a32_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:13c6c13414ca1ad1b47ed6b7e785e92f1e435dff1d70709fb807c23a98803a32_amd64" }, "product_reference": "openshift4/ose-console-operator@sha256:13c6c13414ca1ad1b47ed6b7e785e92f1e435dff1d70709fb807c23a98803a32_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:7efa517ecb61ee3d877daf9922ab61574f4e595ce07f73f6ca62b9f2e878ca3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:7efa517ecb61ee3d877daf9922ab61574f4e595ce07f73f6ca62b9f2e878ca3d_ppc64le" }, "product_reference": "openshift4/ose-console-operator@sha256:7efa517ecb61ee3d877daf9922ab61574f4e595ce07f73f6ca62b9f2e878ca3d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console-operator@sha256:b1ff017565f2e6fe00159dc7b62dce299796820c82d1aa058274c0d6ee82c807_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:b1ff017565f2e6fe00159dc7b62dce299796820c82d1aa058274c0d6ee82c807_s390x" }, "product_reference": "openshift4/ose-console-operator@sha256:b1ff017565f2e6fe00159dc7b62dce299796820c82d1aa058274c0d6ee82c807_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:1e9f2afa11d7214197fad07c2cb5ad27dbfa5777bd1215527d12c16685f5c819_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:1e9f2afa11d7214197fad07c2cb5ad27dbfa5777bd1215527d12c16685f5c819_amd64" }, "product_reference": "openshift4/ose-console@sha256:1e9f2afa11d7214197fad07c2cb5ad27dbfa5777bd1215527d12c16685f5c819_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:2e8cf8c454b55aeeb9d09adc3308a6d2838932296adace6641d16bd6d62a8679_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:2e8cf8c454b55aeeb9d09adc3308a6d2838932296adace6641d16bd6d62a8679_arm64" }, "product_reference": "openshift4/ose-console@sha256:2e8cf8c454b55aeeb9d09adc3308a6d2838932296adace6641d16bd6d62a8679_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:683827e88eeede420d5a80a537ba80482b52403729f2695a0f2be28ea4f52ce4_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:683827e88eeede420d5a80a537ba80482b52403729f2695a0f2be28ea4f52ce4_ppc64le" }, "product_reference": "openshift4/ose-console@sha256:683827e88eeede420d5a80a537ba80482b52403729f2695a0f2be28ea4f52ce4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-console@sha256:89a859143389b524ba38c47fa2d5ae36cad3b46860ea56f39f745723c1fb8731_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:89a859143389b524ba38c47fa2d5ae36cad3b46860ea56f39f745723c1fb8731_s390x" }, "product_reference": "openshift4/ose-console@sha256:89a859143389b524ba38c47fa2d5ae36cad3b46860ea56f39f745723c1fb8731_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:e5828ebb29cab68aac3deafa6e2e22c1383bcf0c909d53e1a78ffbbf54534779_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:e5828ebb29cab68aac3deafa6e2e22c1383bcf0c909d53e1a78ffbbf54534779_amd64" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:e5828ebb29cab68aac3deafa6e2e22c1383bcf0c909d53e1a78ffbbf54534779_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:f1ca3a942cb20f87d2f129b6910fa42824a0dfe468ef2ff4c94e794d10a9435e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:f1ca3a942cb20f87d2f129b6910fa42824a0dfe468ef2ff4c94e794d10a9435e_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:f1ca3a942cb20f87d2f129b6910fa42824a0dfe468ef2ff4c94e794d10a9435e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:3291465339b812a7d9fa513c6da82a8961b3ae3018a99840f4d149c61418cd88_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:3291465339b812a7d9fa513c6da82a8961b3ae3018a99840f4d149c61418cd88_amd64" }, "product_reference": "openshift4/ose-docker-builder@sha256:3291465339b812a7d9fa513c6da82a8961b3ae3018a99840f4d149c61418cd88_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:37228e01bfe41faf850da8b7cbef70b9ea349f2b2e3e6551713b0f26f10075a1_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:37228e01bfe41faf850da8b7cbef70b9ea349f2b2e3e6551713b0f26f10075a1_s390x" }, "product_reference": "openshift4/ose-docker-builder@sha256:37228e01bfe41faf850da8b7cbef70b9ea349f2b2e3e6551713b0f26f10075a1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:d6182f0ef2322c2a2dd286874e11251472e414808a4bb934cc74318bf1ba06cd_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:d6182f0ef2322c2a2dd286874e11251472e414808a4bb934cc74318bf1ba06cd_arm64" }, "product_reference": "openshift4/ose-docker-builder@sha256:d6182f0ef2322c2a2dd286874e11251472e414808a4bb934cc74318bf1ba06cd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-builder@sha256:e0a9b1bf8865dc2f39e4110b19fbc30572fafcdc2742dd831ff1b629824c1773_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:e0a9b1bf8865dc2f39e4110b19fbc30572fafcdc2742dd831ff1b629824c1773_ppc64le" }, "product_reference": "openshift4/ose-docker-builder@sha256:e0a9b1bf8865dc2f39e4110b19fbc30572fafcdc2742dd831ff1b629824c1773_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:0fabfe66dbbe204c284860937d453712fe199940fb1088823268fe611a44b793_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:0fabfe66dbbe204c284860937d453712fe199940fb1088823268fe611a44b793_amd64" }, "product_reference": "openshift4/ose-docker-registry@sha256:0fabfe66dbbe204c284860937d453712fe199940fb1088823268fe611a44b793_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:4c470fbed43529288908cf5dad9f48c52f60739cb896068ad7f96932d308a1f4_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4c470fbed43529288908cf5dad9f48c52f60739cb896068ad7f96932d308a1f4_s390x" }, "product_reference": "openshift4/ose-docker-registry@sha256:4c470fbed43529288908cf5dad9f48c52f60739cb896068ad7f96932d308a1f4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:5e6cf95d44c16e0a7730a592d7865e0159a28087e00c0413bd8499c9f23d77e6_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:5e6cf95d44c16e0a7730a592d7865e0159a28087e00c0413bd8499c9f23d77e6_arm64" }, "product_reference": "openshift4/ose-docker-registry@sha256:5e6cf95d44c16e0a7730a592d7865e0159a28087e00c0413bd8499c9f23d77e6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-docker-registry@sha256:acbaa57128b00d41fb637f319ac8a3a941f02af8a31f2209ff222145d31f2b9f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:acbaa57128b00d41fb637f319ac8a3a941f02af8a31f2209ff222145d31f2b9f_ppc64le" }, "product_reference": "openshift4/ose-docker-registry@sha256:acbaa57128b00d41fb637f319ac8a3a941f02af8a31f2209ff222145d31f2b9f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:2d1371d52c5233f6daf04aa0b0c12f29799155c15b49031bd9581d78529742b2_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:2d1371d52c5233f6daf04aa0b0c12f29799155c15b49031bd9581d78529742b2_amd64" }, "product_reference": "openshift4/ose-etcd@sha256:2d1371d52c5233f6daf04aa0b0c12f29799155c15b49031bd9581d78529742b2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:70b1eef0fe42068114c537a8248171122d38db2a9fe9f76431c9da79287ed46b_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:70b1eef0fe42068114c537a8248171122d38db2a9fe9f76431c9da79287ed46b_arm64" }, "product_reference": "openshift4/ose-etcd@sha256:70b1eef0fe42068114c537a8248171122d38db2a9fe9f76431c9da79287ed46b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:9b74022feb6a1323d94e6f60a85fe915f835309ae90ce768fcfd28ada4fd89ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:9b74022feb6a1323d94e6f60a85fe915f835309ae90ce768fcfd28ada4fd89ee_ppc64le" }, "product_reference": "openshift4/ose-etcd@sha256:9b74022feb6a1323d94e6f60a85fe915f835309ae90ce768fcfd28ada4fd89ee_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-etcd@sha256:b67b9d36ee6b2266833fd68d2531e254964f6b1662ba58f1e213ac1122d9ae9d_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b67b9d36ee6b2266833fd68d2531e254964f6b1662ba58f1e213ac1122d9ae9d_s390x" }, "product_reference": "openshift4/ose-etcd@sha256:b67b9d36ee6b2266833fd68d2531e254964f6b1662ba58f1e213ac1122d9ae9d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:097b45ea39ffca8f183f1df1248a7593ae90e2f6033b9bc5fa90134cca63b2d1_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:097b45ea39ffca8f183f1df1248a7593ae90e2f6033b9bc5fa90134cca63b2d1_arm64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:097b45ea39ffca8f183f1df1248a7593ae90e2f6033b9bc5fa90134cca63b2d1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:5087e026823ae2a7ecfdbd5cde4034764fa8ee017e70abf1ca835f60c796ab90_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:5087e026823ae2a7ecfdbd5cde4034764fa8ee017e70abf1ca835f60c796ab90_s390x" }, "product_reference": "openshift4/ose-haproxy-router@sha256:5087e026823ae2a7ecfdbd5cde4034764fa8ee017e70abf1ca835f60c796ab90_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:756aac02aeedeb663d01fa266d19c3589f26ca930289e26762bed14b7b00740b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:756aac02aeedeb663d01fa266d19c3589f26ca930289e26762bed14b7b00740b_ppc64le" }, "product_reference": "openshift4/ose-haproxy-router@sha256:756aac02aeedeb663d01fa266d19c3589f26ca930289e26762bed14b7b00740b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-haproxy-router@sha256:fa1ff52055ededc0386ee6b334ffe0cd9252f5878fcccf1396aee30adf6de046_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:fa1ff52055ededc0386ee6b334ffe0cd9252f5878fcccf1396aee30adf6de046_amd64" }, "product_reference": "openshift4/ose-haproxy-router@sha256:fa1ff52055ededc0386ee6b334ffe0cd9252f5878fcccf1396aee30adf6de046_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:1da368165c88e3504142b64d68cd87770028e3ddeeaf4182a7ffc1a85e78516c_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:1da368165c88e3504142b64d68cd87770028e3ddeeaf4182a7ffc1a85e78516c_arm64" }, "product_reference": "openshift4/ose-hyperkube@sha256:1da368165c88e3504142b64d68cd87770028e3ddeeaf4182a7ffc1a85e78516c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:b3a052cbe85c0524794efbb186395d97ab14759e857a990b6b08a7ed0b1acd01_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:b3a052cbe85c0524794efbb186395d97ab14759e857a990b6b08a7ed0b1acd01_s390x" }, "product_reference": "openshift4/ose-hyperkube@sha256:b3a052cbe85c0524794efbb186395d97ab14759e857a990b6b08a7ed0b1acd01_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:c8d009a8c5ea6b7739d18d167647f2bd1733af8560b6d7b013a6d0c35e266323_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:c8d009a8c5ea6b7739d18d167647f2bd1733af8560b6d7b013a6d0c35e266323_amd64" }, "product_reference": "openshift4/ose-hyperkube@sha256:c8d009a8c5ea6b7739d18d167647f2bd1733af8560b6d7b013a6d0c35e266323_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hyperkube@sha256:f6cca53cabd1f6df84d89446e5e66bdef960623f70b1a71f320f2defe7cbf418_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:f6cca53cabd1f6df84d89446e5e66bdef960623f70b1a71f320f2defe7cbf418_ppc64le" }, "product_reference": "openshift4/ose-hyperkube@sha256:f6cca53cabd1f6df84d89446e5e66bdef960623f70b1a71f320f2defe7cbf418_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:057c1a33b495a189c13fe2ef9f55d3bf3382d7b305e994403a1890ae77510121_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:057c1a33b495a189c13fe2ef9f55d3bf3382d7b305e994403a1890ae77510121_ppc64le" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:057c1a33b495a189c13fe2ef9f55d3bf3382d7b305e994403a1890ae77510121_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:7f7036af62099cd9eac62aa91b2d96cd0d706dea25e5439d5865dbbd3c523b1d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:7f7036af62099cd9eac62aa91b2d96cd0d706dea25e5439d5865dbbd3c523b1d_amd64" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:7f7036af62099cd9eac62aa91b2d96cd0d706dea25e5439d5865dbbd3c523b1d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:8ffc2e6bc5bbe0a1419f8b68cac79bd697bfb7ddf6b6f1be3e434d02b534c678_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:8ffc2e6bc5bbe0a1419f8b68cac79bd697bfb7ddf6b6f1be3e434d02b534c678_arm64" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:8ffc2e6bc5bbe0a1419f8b68cac79bd697bfb7ddf6b6f1be3e434d02b534c678_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-hypershift-rhel8@sha256:ccf6aa5177124b79e6fb99637a9d222adab20357637880f9f3e51c2f11505bc4_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:ccf6aa5177124b79e6fb99637a9d222adab20357637880f9f3e51c2f11505bc4_s390x" }, "product_reference": "openshift4/ose-hypershift-rhel8@sha256:ccf6aa5177124b79e6fb99637a9d222adab20357637880f9f3e51c2f11505bc4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:877c034cfc85d1299739be1a510b212c26c88d2dc02760f5d3e97c6b6074016c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:877c034cfc85d1299739be1a510b212c26c88d2dc02760f5d3e97c6b6074016c_amd64" }, "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:877c034cfc85d1299739be1a510b212c26c88d2dc02760f5d3e97c6b6074016c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-image-customization-controller-rhel8@sha256:ae2f71e0b56bdddf4041acc691e143e86686968e93c9881d4f78705b33f2af13_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:ae2f71e0b56bdddf4041acc691e143e86686968e93c9881d4f78705b33f2af13_arm64" }, "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:ae2f71e0b56bdddf4041acc691e143e86686968e93c9881d4f78705b33f2af13_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:51b2397d9b4d87b0a36285c2ce20d44b7a71c1c634c9056750535b88b5ce316d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:51b2397d9b4d87b0a36285c2ce20d44b7a71c1c634c9056750535b88b5ce316d_amd64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:51b2397d9b4d87b0a36285c2ce20d44b7a71c1c634c9056750535b88b5ce316d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:725ed5815e7095ef06cf9f9787e54600b05423db93e1608b2a077fdd1dc100e0_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:725ed5815e7095ef06cf9f9787e54600b05423db93e1608b2a077fdd1dc100e0_s390x" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:725ed5815e7095ef06cf9f9787e54600b05423db93e1608b2a077fdd1dc100e0_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:908045a0ea264abecd7b722af8d0fa9004115fed9a497086783f8bb3b37f118c_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:908045a0ea264abecd7b722af8d0fa9004115fed9a497086783f8bb3b37f118c_arm64" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:908045a0ea264abecd7b722af8d0fa9004115fed9a497086783f8bb3b37f118c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-insights-rhel8-operator@sha256:af3ad0b9d8196deda6c7a7c40b48c0d917e3c16fcc14a030228f39011f26bbfb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:af3ad0b9d8196deda6c7a7c40b48c0d917e3c16fcc14a030228f39011f26bbfb_ppc64le" }, "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:af3ad0b9d8196deda6c7a7c40b48c0d917e3c16fcc14a030228f39011f26bbfb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:04829c0667b4d4691d2238eeff2ba6f1f3c04d74c87d5c48e39e508720edb5a5_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:04829c0667b4d4691d2238eeff2ba6f1f3c04d74c87d5c48e39e508720edb5a5_arm64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:04829c0667b4d4691d2238eeff2ba6f1f3c04d74c87d5c48e39e508720edb5a5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:4935a615180d6a925167a282aaa70a39f710944df39f2384430cdd020889b412_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:4935a615180d6a925167a282aaa70a39f710944df39f2384430cdd020889b412_amd64" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:4935a615180d6a925167a282aaa70a39f710944df39f2384430cdd020889b412_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:863658ea8d8a9499aa7e565fae87e216087f7b7e5718ec1cda55b8c741272019_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:863658ea8d8a9499aa7e565fae87e216087f7b7e5718ec1cda55b8c741272019_ppc64le" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:863658ea8d8a9499aa7e565fae87e216087f7b7e5718ec1cda55b8c741272019_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer-artifacts@sha256:94a1685cf2b9ce71954a51026ce4fa247b286d7402a9811c013627c5fc9be4a2_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:94a1685cf2b9ce71954a51026ce4fa247b286d7402a9811c013627c5fc9be4a2_s390x" }, "product_reference": "openshift4/ose-installer-artifacts@sha256:94a1685cf2b9ce71954a51026ce4fa247b286d7402a9811c013627c5fc9be4a2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:0a5e84da416c0c7d096af44c12745d1ef3babe3716c5777308e9bd6213f0a915_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0a5e84da416c0c7d096af44c12745d1ef3babe3716c5777308e9bd6213f0a915_amd64" }, "product_reference": "openshift4/ose-installer@sha256:0a5e84da416c0c7d096af44c12745d1ef3babe3716c5777308e9bd6213f0a915_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:357ef7558c9424402abb65aeedf115fd7ba2c602de01cf8041420faad946266f_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:357ef7558c9424402abb65aeedf115fd7ba2c602de01cf8041420faad946266f_arm64" }, "product_reference": "openshift4/ose-installer@sha256:357ef7558c9424402abb65aeedf115fd7ba2c602de01cf8041420faad946266f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:c5d610f0b8730e4caa297b03f68624d74f7415edcaa0fb4dc2b84b30de86cbfe_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:c5d610f0b8730e4caa297b03f68624d74f7415edcaa0fb4dc2b84b30de86cbfe_ppc64le" }, "product_reference": "openshift4/ose-installer@sha256:c5d610f0b8730e4caa297b03f68624d74f7415edcaa0fb4dc2b84b30de86cbfe_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-installer@sha256:df9a42ee7a7f5ca00eb3fcff27f0405b6555504453285d10ffd7b2f41af4a781_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:df9a42ee7a7f5ca00eb3fcff27f0405b6555504453285d10ffd7b2f41af4a781_s390x" }, "product_reference": "openshift4/ose-installer@sha256:df9a42ee7a7f5ca00eb3fcff27f0405b6555504453285d10ffd7b2f41af4a781_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:0735355e951297225d5cce4c355b9ba8164e9a7959a6bc4e2e765e8ba61c5fc3_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:0735355e951297225d5cce4c355b9ba8164e9a7959a6bc4e2e765e8ba61c5fc3_arm64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:0735355e951297225d5cce4c355b9ba8164e9a7959a6bc4e2e765e8ba61c5fc3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:19f4c2890a41d7c9d19de5652d52e913151d3e971f5cf18819833f6046c4aa5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:19f4c2890a41d7c9d19de5652d52e913151d3e971f5cf18819833f6046c4aa5b_ppc64le" }, "product_reference": "openshift4/ose-kube-proxy@sha256:19f4c2890a41d7c9d19de5652d52e913151d3e971f5cf18819833f6046c4aa5b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:29ba14f90eb94e5ec9619d50fa615c7c15a392f079abe81331341f7c333d6983_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:29ba14f90eb94e5ec9619d50fa615c7c15a392f079abe81331341f7c333d6983_amd64" }, "product_reference": "openshift4/ose-kube-proxy@sha256:29ba14f90eb94e5ec9619d50fa615c7c15a392f079abe81331341f7c333d6983_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kube-proxy@sha256:fa0baa442b71f5713d070a1a60ed2d1437cab47aef81a56d0fa42d9523517566_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:fa0baa442b71f5713d070a1a60ed2d1437cab47aef81a56d0fa42d9523517566_s390x" }, "product_reference": "openshift4/ose-kube-proxy@sha256:fa0baa442b71f5713d070a1a60ed2d1437cab47aef81a56d0fa42d9523517566_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:57313cfbfc44a578ef174a667ff52c73b4d2090ad61ca98e0ef3f7ced8542d4e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:57313cfbfc44a578ef174a667ff52c73b4d2090ad61ca98e0ef3f7ced8542d4e_amd64" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:57313cfbfc44a578ef174a667ff52c73b4d2090ad61ca98e0ef3f7ced8542d4e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-cni-rhel8@sha256:9d97ae895f69c2bb75f93142ec524d9c583cdca69357a8f938da3e0592bfd3e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:9d97ae895f69c2bb75f93142ec524d9c583cdca69357a8f938da3e0592bfd3e9_ppc64le" }, "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:9d97ae895f69c2bb75f93142ec524d9c583cdca69357a8f938da3e0592bfd3e9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:32afd11f7c6c86eaa9f42b7e55d632907948110b433419a35c4d926987d594de_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:32afd11f7c6c86eaa9f42b7e55d632907948110b433419a35c4d926987d594de_amd64" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:32afd11f7c6c86eaa9f42b7e55d632907948110b433419a35c4d926987d594de_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kuryr-controller-rhel8@sha256:3ea32b04389ba56c4df22ddf5c27b8f28da6abe30e7bc91abf8be1ff04d66c3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:3ea32b04389ba56c4df22ddf5c27b8f28da6abe30e7bc91abf8be1ff04d66c3c_ppc64le" }, "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:3ea32b04389ba56c4df22ddf5c27b8f28da6abe30e7bc91abf8be1ff04d66c3c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:303fe68053354fb40b73196c2c950e5305cf4cd7b9109824b6aa33d3aeedb988_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:303fe68053354fb40b73196c2c950e5305cf4cd7b9109824b6aa33d3aeedb988_amd64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:303fe68053354fb40b73196c2c950e5305cf4cd7b9109824b6aa33d3aeedb988_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:8b1e22c23bb17126eac70ba17fb08bada1b5b2b5ddb293f0ec9d0e8610d84dc5_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:8b1e22c23bb17126eac70ba17fb08bada1b5b2b5ddb293f0ec9d0e8610d84dc5_s390x" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:8b1e22c23bb17126eac70ba17fb08bada1b5b2b5ddb293f0ec9d0e8610d84dc5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:d4ff8bfc8694709b289ef42586cfaa5a5c5d13fb4f96a3eb2223c99cb05e6905_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:d4ff8bfc8694709b289ef42586cfaa5a5c5d13fb4f96a3eb2223c99cb05e6905_ppc64le" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:d4ff8bfc8694709b289ef42586cfaa5a5c5d13fb4f96a3eb2223c99cb05e6905_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-api-operator@sha256:f8a75f008ba46522f05892ebb3b5318b21d0b34ed7635c092c71846ef4718284_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:f8a75f008ba46522f05892ebb3b5318b21d0b34ed7635c092c71846ef4718284_arm64" }, "product_reference": "openshift4/ose-machine-api-operator@sha256:f8a75f008ba46522f05892ebb3b5318b21d0b34ed7635c092c71846ef4718284_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:2d52bfbd68928ce74a8579381916ec22da44165e18717fb97fced47d67abda5e_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:2d52bfbd68928ce74a8579381916ec22da44165e18717fb97fced47d67abda5e_arm64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:2d52bfbd68928ce74a8579381916ec22da44165e18717fb97fced47d67abda5e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:8377172d6c99a1902516e20bd7be9acdca1762d8334b298640d9de6c28a7c6a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:8377172d6c99a1902516e20bd7be9acdca1762d8334b298640d9de6c28a7c6a2_ppc64le" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:8377172d6c99a1902516e20bd7be9acdca1762d8334b298640d9de6c28a7c6a2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:8d875e2cb7771c4f5a5b25f65c9880ff237c94ab4a93a688a655c40c20b0aec1_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:8d875e2cb7771c4f5a5b25f65c9880ff237c94ab4a93a688a655c40c20b0aec1_s390x" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:8d875e2cb7771c4f5a5b25f65c9880ff237c94ab4a93a688a655c40c20b0aec1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-config-operator@sha256:c639cd8b8ea291bc0e0d7b06e88e9f1b0a862dbd25bfc71a7cf83e6141bd622c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:c639cd8b8ea291bc0e0d7b06e88e9f1b0a862dbd25bfc71a7cf83e6141bd622c_amd64" }, "product_reference": "openshift4/ose-machine-config-operator@sha256:c639cd8b8ea291bc0e0d7b06e88e9f1b0a862dbd25bfc71a7cf83e6141bd622c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:2244bd75cf7aec8cda1405df48a0b046e1c64a421a0f59f35c0a236e8ba59e0b_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:2244bd75cf7aec8cda1405df48a0b046e1c64a421a0f59f35c0a236e8ba59e0b_arm64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:2244bd75cf7aec8cda1405df48a0b046e1c64a421a0f59f35c0a236e8ba59e0b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:984fd20b251549b9a3ddaace1812e8eac9148aa475e05788f7c6cf0215fb7d24_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:984fd20b251549b9a3ddaace1812e8eac9148aa475e05788f7c6cf0215fb7d24_amd64" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:984fd20b251549b9a3ddaace1812e8eac9148aa475e05788f7c6cf0215fb7d24_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-machine-os-images-rhel8@sha256:d8a87fad0dfe8eb1713c0814be70d66764bd1ed7959a13cb12ea26483edaa124_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:d8a87fad0dfe8eb1713c0814be70d66764bd1ed7959a13cb12ea26483edaa124_ppc64le" }, "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:d8a87fad0dfe8eb1713c0814be70d66764bd1ed7959a13cb12ea26483edaa124_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:42ac575d567b00046332ff9ce55d9fc254fba46ce211fa5e29113f2d812ee267_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:42ac575d567b00046332ff9ce55d9fc254fba46ce211fa5e29113f2d812ee267_amd64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:42ac575d567b00046332ff9ce55d9fc254fba46ce211fa5e29113f2d812ee267_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4626b030c223b087e6043c6ddd50b128cc4f9035a2d9390c2a9784ad2e6113a3_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4626b030c223b087e6043c6ddd50b128cc4f9035a2d9390c2a9784ad2e6113a3_s390x" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4626b030c223b087e6043c6ddd50b128cc4f9035a2d9390c2a9784ad2e6113a3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7c72640712fb6b7ae23f6e4822515ef5d1a37320be63615dd0a7158fc6539247_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7c72640712fb6b7ae23f6e4822515ef5d1a37320be63615dd0a7158fc6539247_arm64" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7c72640712fb6b7ae23f6e4822515ef5d1a37320be63615dd0a7158fc6539247_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f0cc0d1488e087908238236e71c5e2bbe70a4d5bb4159ca5458f410845fabe14_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f0cc0d1488e087908238236e71c5e2bbe70a4d5bb4159ca5458f410845fabe14_ppc64le" }, "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f0cc0d1488e087908238236e71c5e2bbe70a4d5bb4159ca5458f410845fabe14_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:27df3640e8b51c32901a93ea992c697ec41f4861da08afe2e87fc86e2757d814_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:27df3640e8b51c32901a93ea992c697ec41f4861da08afe2e87fc86e2757d814_s390x" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:27df3640e8b51c32901a93ea992c697ec41f4861da08afe2e87fc86e2757d814_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4b47899d4b896ae99ca6a19028d9b693b13fd47eaeb1d3dac29517c9ef95648f_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4b47899d4b896ae99ca6a19028d9b693b13fd47eaeb1d3dac29517c9ef95648f_arm64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4b47899d4b896ae99ca6a19028d9b693b13fd47eaeb1d3dac29517c9ef95648f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5ce754807df92958fb5ed5fe1036c43c79e630f474d3595a2ce75a6a7614b0a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5ce754807df92958fb5ed5fe1036c43c79e630f474d3595a2ce75a6a7614b0a1_ppc64le" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5ce754807df92958fb5ed5fe1036c43c79e630f474d3595a2ce75a6a7614b0a1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:edf029c3e40ba2bcc285cb8bf1d997f7d5feb2c65d33904ad62cb33b6c8dce9b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:edf029c3e40ba2bcc285cb8bf1d997f7d5feb2c65d33904ad62cb33b6c8dce9b_amd64" }, "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:edf029c3e40ba2bcc285cb8bf1d997f7d5feb2c65d33904ad62cb33b6c8dce9b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:0cd74d75c868fe50a83c73143e590b86a946432eb5e2a7dbcfd364dc66c1e6ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:0cd74d75c868fe50a83c73143e590b86a946432eb5e2a7dbcfd364dc66c1e6ee_ppc64le" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:0cd74d75c868fe50a83c73143e590b86a946432eb5e2a7dbcfd364dc66c1e6ee_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:36e0b9455b323f8ca98f8e4f2b12e9b4b76f07b7510af36d6ad3a98ba4008195_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:36e0b9455b323f8ca98f8e4f2b12e9b4b76f07b7510af36d6ad3a98ba4008195_s390x" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:36e0b9455b323f8ca98f8e4f2b12e9b4b76f07b7510af36d6ad3a98ba4008195_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:ed3010ff2c5fcbfbd720ac6d98169c4605edc913797bccd7976f6b3cf542d40e_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:ed3010ff2c5fcbfbd720ac6d98169c4605edc913797bccd7976f6b3cf542d40e_arm64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:ed3010ff2c5fcbfbd720ac6d98169c4605edc913797bccd7976f6b3cf542d40e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-marketplace@sha256:fb7a1e5f6616311d94b625dd3b452348bf75577b824f58a92883139f8f233681_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:fb7a1e5f6616311d94b625dd3b452348bf75577b824f58a92883139f8f233681_amd64" }, "product_reference": "openshift4/ose-operator-marketplace@sha256:fb7a1e5f6616311d94b625dd3b452348bf75577b824f58a92883139f8f233681_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:157c18304e8bd11ed135d4a69ae9847a707ae781c5a2a1e42211f052104176ed_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:157c18304e8bd11ed135d4a69ae9847a707ae781c5a2a1e42211f052104176ed_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:157c18304e8bd11ed135d4a69ae9847a707ae781c5a2a1e42211f052104176ed_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:2624b46b613694c6df73716cca70f1ad6591583c3c4aa99ac035f0137a8bdfe4_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:2624b46b613694c6df73716cca70f1ad6591583c3c4aa99ac035f0137a8bdfe4_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:2624b46b613694c6df73716cca70f1ad6591583c3c4aa99ac035f0137a8bdfe4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9ac3e7a972064f88fb74a4def92b4a4fa6e9c72ecb2acc25c5bb13af6952eaf8_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9ac3e7a972064f88fb74a4def92b4a4fa6e9c72ecb2acc25c5bb13af6952eaf8_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9ac3e7a972064f88fb74a4def92b4a4fa6e9c72ecb2acc25c5bb13af6952eaf8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:ee9219e263f05631c4d7b6d5780862c984173d4e6ede35bef836b38deaba42ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:ee9219e263f05631c4d7b6d5780862c984173d4e6ede35bef836b38deaba42ed_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:ee9219e263f05631c4d7b6d5780862c984173d4e6ede35bef836b38deaba42ed_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:62de5947fb7decc629ca0b52be990026875a9ad03666ff9b43067948361743cf_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:62de5947fb7decc629ca0b52be990026875a9ad03666ff9b43067948361743cf_s390x" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:62de5947fb7decc629ca0b52be990026875a9ad03666ff9b43067948361743cf_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:c5671affa83095eb66e0aaaff45687df265e135ed2db5ba9e65946c64649019c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:c5671affa83095eb66e0aaaff45687df265e135ed2db5ba9e65946c64649019c_amd64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:c5671affa83095eb66e0aaaff45687df265e135ed2db5ba9e65946c64649019c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:e1cffe275b2b5fb3f932f7fde70cd5ba4968ab5280a280d10e14564c69567fd6_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:e1cffe275b2b5fb3f932f7fde70cd5ba4968ab5280a280d10e14564c69567fd6_arm64" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:e1cffe275b2b5fb3f932f7fde70cd5ba4968ab5280a280d10e14564c69567fd6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ovn-kubernetes@sha256:e6c6854eaa7bc9f1b886d87cc710877ff2a445027050b658dde3c527274828b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:e6c6854eaa7bc9f1b886d87cc710877ff2a445027050b658dde3c527274828b8_ppc64le" }, "product_reference": "openshift4/ose-ovn-kubernetes@sha256:e6c6854eaa7bc9f1b886d87cc710877ff2a445027050b658dde3c527274828b8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:6d65a33d570a73080dc965a9c40e734279417bf20c6a2d7e1c980e18267fc32e_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:6d65a33d570a73080dc965a9c40e734279417bf20c6a2d7e1c980e18267fc32e_s390x" }, "product_reference": "openshift4/ose-pod@sha256:6d65a33d570a73080dc965a9c40e734279417bf20c6a2d7e1c980e18267fc32e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:847027714e33fd897a4212811c881ec8c736e068c9a81b968346c3e5c90b3c8b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:847027714e33fd897a4212811c881ec8c736e068c9a81b968346c3e5c90b3c8b_amd64" }, "product_reference": "openshift4/ose-pod@sha256:847027714e33fd897a4212811c881ec8c736e068c9a81b968346c3e5c90b3c8b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:8aa06d6af9e573a75c9467d02687ff1fa99eec04500c2298147a75f4aeed7ab2_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:8aa06d6af9e573a75c9467d02687ff1fa99eec04500c2298147a75f4aeed7ab2_arm64" }, "product_reference": "openshift4/ose-pod@sha256:8aa06d6af9e573a75c9467d02687ff1fa99eec04500c2298147a75f4aeed7ab2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-pod@sha256:97c3ee4d89d29c59a993d51ded2962cf1bfe8a800ebcaa6824e8fff42c3c9b90_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:97c3ee4d89d29c59a993d51ded2962cf1bfe8a800ebcaa6824e8fff42c3c9b90_ppc64le" }, "product_reference": "openshift4/ose-pod@sha256:97c3ee4d89d29c59a993d51ded2962cf1bfe8a800ebcaa6824e8fff42c3c9b90_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:0dd2e1da6e6353b6b44e0887c29336cec9771c1ffdc78ce71ead0016ca8005cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:0dd2e1da6e6353b6b44e0887c29336cec9771c1ffdc78ce71ead0016ca8005cf_ppc64le" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:0dd2e1da6e6353b6b44e0887c29336cec9771c1ffdc78ce71ead0016ca8005cf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:6407fb96d6ca98713630f6ff9df28e890f0721da5613742a46870ad1b33193cc_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:6407fb96d6ca98713630f6ff9df28e890f0721da5613742a46870ad1b33193cc_arm64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:6407fb96d6ca98713630f6ff9df28e890f0721da5613742a46870ad1b33193cc_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:8075f4945f10aa538d5d4a8fe73cdae502b1e1378096cd2e8c47c0c7e5f00fc9_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8075f4945f10aa538d5d4a8fe73cdae502b1e1378096cd2e8c47c0c7e5f00fc9_s390x" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:8075f4945f10aa538d5d4a8fe73cdae502b1e1378096cd2e8c47c0c7e5f00fc9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sdn-rhel8@sha256:977902a85ea36ca2ae03882b77762bddc2dc47335a9fda2dd5bfd6dc98686b7c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:977902a85ea36ca2ae03882b77762bddc2dc47335a9fda2dd5bfd6dc98686b7c_amd64" }, "product_reference": "openshift4/ose-sdn-rhel8@sha256:977902a85ea36ca2ae03882b77762bddc2dc47335a9fda2dd5bfd6dc98686b7c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:15a50224446e810729bcc8432e7ce3b1c2ed598176f1364dc59c6d0111d1e67b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:15a50224446e810729bcc8432e7ce3b1c2ed598176f1364dc59c6d0111d1e67b_amd64" }, "product_reference": "openshift4/ose-tests@sha256:15a50224446e810729bcc8432e7ce3b1c2ed598176f1364dc59c6d0111d1e67b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:2827edf637327e91a5592390a59c1665dfd081969653c308b61a1ca2824c93ae_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:2827edf637327e91a5592390a59c1665dfd081969653c308b61a1ca2824c93ae_s390x" }, "product_reference": "openshift4/ose-tests@sha256:2827edf637327e91a5592390a59c1665dfd081969653c308b61a1ca2824c93ae_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:2ec1d7b4b4dd064c5fb57f85523524f117528a6024016ce17d56ec3518dabbc1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:2ec1d7b4b4dd064c5fb57f85523524f117528a6024016ce17d56ec3518dabbc1_ppc64le" }, "product_reference": "openshift4/ose-tests@sha256:2ec1d7b4b4dd064c5fb57f85523524f117528a6024016ce17d56ec3518dabbc1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tests@sha256:a8db6ff531298535bed52be955948b94ae58ee7d1e2507683f8e889843f88e40_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:a8db6ff531298535bed52be955948b94ae58ee7d1e2507683f8e889843f88e40_arm64" }, "product_reference": "openshift4/ose-tests@sha256:a8db6ff531298535bed52be955948b94ae58ee7d1e2507683f8e889843f88e40_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:19ea6fb496e1a47f3cbcfc5f4bab790a6f415467393d9fb6594f71d7aadfc859_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:19ea6fb496e1a47f3cbcfc5f4bab790a6f415467393d9fb6594f71d7aadfc859_ppc64le" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:19ea6fb496e1a47f3cbcfc5f4bab790a6f415467393d9fb6594f71d7aadfc859_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:2418109c647a0e04b553e90af39d975cc2a2904406ed4a0e407c5768f9aed1cd_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:2418109c647a0e04b553e90af39d975cc2a2904406ed4a0e407c5768f9aed1cd_arm64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:2418109c647a0e04b553e90af39d975cc2a2904406ed4a0e407c5768f9aed1cd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:ab9d35ea1465a85d822952f84e9e259def490536e48fc392552d3724bd2e6083_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:ab9d35ea1465a85d822952f84e9e259def490536e48fc392552d3724bd2e6083_s390x" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:ab9d35ea1465a85d822952f84e9e259def490536e48fc392552d3724bd2e6083_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-tools-rhel8@sha256:fa0d95d2496796f561346e58d58316a20543a0b99e110d498f62f1bb7750b11f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:fa0d95d2496796f561346e58d58316a20543a0b99e110d498f62f1bb7750b11f_amd64" }, "product_reference": "openshift4/ose-tools-rhel8@sha256:fa0d95d2496796f561346e58d58316a20543a0b99e110d498f62f1bb7750b11f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fd81a364b140ec0eb952d335213ecc5afbfcf1a33becbb0cfd22bff112b45ced_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fd81a364b140ec0eb952d335213ecc5afbfcf1a33becbb0cfd22bff112b45ced_amd64" }, "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fd81a364b140ec0eb952d335213ecc5afbfcf1a33becbb0cfd22bff112b45ced_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fd81a364b140ec0eb952d335213ecc5afbfcf1a33becbb0cfd22bff112b45ced_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fd81a364b140ec0eb952d335213ecc5afbfcf1a33becbb0cfd22bff112b45ced_amd64" }, "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fd81a364b140ec0eb952d335213ecc5afbfcf1a33becbb0cfd22bff112b45ced_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ce43cb411cc7931d45cb57f21d72c4bd29c708ec85ac1eba1eaeb4b4d7e212e_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ce43cb411cc7931d45cb57f21d72c4bd29c708ec85ac1eba1eaeb4b4d7e212e_arm64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ce43cb411cc7931d45cb57f21d72c4bd29c708ec85ac1eba1eaeb4b4d7e212e_arm64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5498a05ea46a5e27239b74bdafc7f6bcaadf506bf49f5f6906da4c8bb254f5b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5498a05ea46a5e27239b74bdafc7f6bcaadf506bf49f5f6906da4c8bb254f5b_amd64" }, "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5498a05ea46a5e27239b74bdafc7f6bcaadf506bf49f5f6906da4c8bb254f5b_amd64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:0c76794f0b0f26e4b49c16be2ad311694f62195fd14c72433ba61f33d62ee022_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:0c76794f0b0f26e4b49c16be2ad311694f62195fd14c72433ba61f33d62ee022_amd64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:0c76794f0b0f26e4b49c16be2ad311694f62195fd14c72433ba61f33d62ee022_amd64", "relates_to_product_reference": "9Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ironic-rhel9@sha256:f88af4465526c470fd80f01149ec7c1f011b6b61de74206ee589007fe2306c72_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:f88af4465526c470fd80f01149ec7c1f011b6b61de74206ee589007fe2306c72_arm64" }, "product_reference": "openshift4/ose-ironic-rhel9@sha256:f88af4465526c470fd80f01149ec7c1f011b6b61de74206ee589007fe2306c72_arm64", "relates_to_product_reference": "9Base-RHOSE-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4238", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-12-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:6b4e513764b2fda188028645411ec85014c9c8c110fefbec8274852b0a5a80c8_ppc64le", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:798d84c236b3934afdefb2623af12e7787ecf5ebd281e560bd06f21161a4c8b7_s390x", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:8af2e51f3382865bd587b76e1eb301d198f157947e844982f6e528072570e124_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c226a94ad6a0d8916d855759d3d4fa265e21319c9ceff9eb6b05272f5fc1cb99_arm64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4292ec36b61f0bc799b7f4f80fd997949d77983b1162100d773ef42c1ba85651_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:523b16c8621a2c805d94c5c0d6abcc00d11b185ac6d5c71c2ab79340d7cd2be2_arm64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:6af7e975af4bf4c1bc8efd9d44d80bf7f656e390c746b2ad360843d48e7912dd_ppc64le", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:b48ffe29fe9120a76a9ae63aac00fb644152cb120545a224d958a61f54d684a7_s390x", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:13b433686c065c0059dfbbb1346f72afa48553c5ce5a18b3b826d515cf98ece4_arm64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:c30ba9527082ded3aaba089d52f6bb1cec9101c690846ec8fee7398908cd8bdd_s390x", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:f79665664a5212333f662335922a72eef008cfdb7b0be2f07f73604158ebf563_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:fcb8ff07b0c35a17412caad4ef53b00c469f81f3ee7d4fc28278bbb40045ce07_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:246244866172d4aa0dbc69a349392ced1952a0306cbc670caddcf2f8e77955c4_s390x", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:7d3ce0d562ce75adcf10c6661c249a551af9901c07d1de57db2cbf9b3e978dd4_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9f7a5647db44076d66f312b07d289a4f3c314c17d20dae72f9d250509ffdacec_arm64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:cc0fada201abc2347915f115b74d7bba09a3bf622542b14efee53b82c5a7894e_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:067358e6b2a3ff429a614121853591030ba0e8db89f25df667708b424b403988_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:6e245280e81de9fcbed0cd714f755c76bc4833ce49356bee7e7dfe805745106d_arm64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:8d7da468fbf9922ea5bc95fee4ca25baed3eabad9e770c32b26b81689402ecf6_s390x", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:a585a9c5c46e071a032fc554a8af4947c8248dc77d57e35d04794b884c4e5ae7_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2d01e89c35a3386cc907d7ef8f9f33d31bb1dde135f3faf2fdd2f22be672b7e9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:583d84fe00f2afef3204f9c809c066fa52b72727d95f134b3eef0edc54058e84_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6127603908616e06a2f5d699cb6f8cc84c85650dae6e36a9f6c28c97f823873c_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:63132895914e3a59e5888510d51c241b753fc3542b9d661f7b36b002a5a77c59_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:2d01e89c35a3386cc907d7ef8f9f33d31bb1dde135f3faf2fdd2f22be672b7e9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:583d84fe00f2afef3204f9c809c066fa52b72727d95f134b3eef0edc54058e84_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:6127603908616e06a2f5d699cb6f8cc84c85650dae6e36a9f6c28c97f823873c_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:63132895914e3a59e5888510d51c241b753fc3542b9d661f7b36b002a5a77c59_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:3a09b3bee316f15d4adac8d392f514c1491bdf37760b36f3a8714e563833ca7c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e281abaaaffd69947f4018ee00b02b532dfd3b51d4cf4817224f76d34c445391_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e928daa44e9afcccd71ef8de4ee242398773ff12e6a2df802026ba3933461228_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ebb66da47ee12a0899dd2dd2a0154182942e87b06760029a86bf2107aff750c3_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:2005b118395c0c5976b6d8a9165da820cc4218f2dfcd58648b46cb360b480c5e_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:380b9575a2b8bee5ad28ef521244ccdfac0147464807ed9099b94dcdc628d696_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:516dc06c40e8ab36fe5a16f2d7f2556fac954ad16fc6246eafb11a4bb8337776_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:75d9c2ec14d3799f88ac2be9bafa4729828fb0dd50fbded0716cd301af2503e7_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:514523027d2222f1374e833d23056f301ceaba9ca1cf372d6925e3440d9c4bd1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:57e17c95956ee099e2450687b4be0c7732c485d1bbf26a1934ba1e2c97c133db_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:8b396d60a7de757d04a86a334d1b86faa3121df769903d76d8c98a25c3621705_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:c0c40c24aecfb8d5cea5289fe1d5b3659e401d08797139c79078213b26cf3849_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:2821fb2a69d48b60219c4041b70690dd93473a096f0d864923b47286b343260b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:3fade04d56c6acac2f5a7dd9716d7cfb90eb2a8d0a40234473d5120c7f1f6ac1_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:59e452c705ef4454ef6f8b57baa8e2a1204fb34f9ec2977cb669c4d1a368dd6a_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:b5fb74e1e569e9f2c70ba69d1ecbd3b65cf161824a9fa4f94a3e14deff23a858_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:09c8eb0283a9eda5b282f04357875966a549651e120e527904a917ec862eb642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:2cdf11d6a58363324020525872704e59571b6c8e5bc709fe4174ce802cfcac5e_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:746886f3966e18dd7be07f9609e2488dc4bb786e9d194bb2b1ab65ef53c478b6_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:8c8237a9de1027cb4ad7f9bb72f658fb28928212fd464d0e122bfdf4f793b08c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:949fec7ce45149677fda12b4e184e74e77c132a7c5f5421f2d4d122e6ec02a4a_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:980fcb12c99ce72924d9e91b614649ba46672db554198688b9fdca0442ee249d_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:d4f229d972f5df766baa127ac2a698b53becfb9adc1ae2acf99b8c6331779151_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:db3337d77a6f38fd55d2fa8e42bd034ba41d96fff24d71c40862051d0261b612_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:066cd299c84a4ed8486af52b116b6fbb650ac017b3be1b7d87e85bbe2cbeb14c_arm64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:13c6c13414ca1ad1b47ed6b7e785e92f1e435dff1d70709fb807c23a98803a32_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:7efa517ecb61ee3d877daf9922ab61574f4e595ce07f73f6ca62b9f2e878ca3d_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:b1ff017565f2e6fe00159dc7b62dce299796820c82d1aa058274c0d6ee82c807_s390x", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:1e9f2afa11d7214197fad07c2cb5ad27dbfa5777bd1215527d12c16685f5c819_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:2e8cf8c454b55aeeb9d09adc3308a6d2838932296adace6641d16bd6d62a8679_arm64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:683827e88eeede420d5a80a537ba80482b52403729f2695a0f2be28ea4f52ce4_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:89a859143389b524ba38c47fa2d5ae36cad3b46860ea56f39f745723c1fb8731_s390x", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:e5828ebb29cab68aac3deafa6e2e22c1383bcf0c909d53e1a78ffbbf54534779_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:f1ca3a942cb20f87d2f129b6910fa42824a0dfe468ef2ff4c94e794d10a9435e_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:3291465339b812a7d9fa513c6da82a8961b3ae3018a99840f4d149c61418cd88_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:37228e01bfe41faf850da8b7cbef70b9ea349f2b2e3e6551713b0f26f10075a1_s390x", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:d6182f0ef2322c2a2dd286874e11251472e414808a4bb934cc74318bf1ba06cd_arm64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:e0a9b1bf8865dc2f39e4110b19fbc30572fafcdc2742dd831ff1b629824c1773_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:0fabfe66dbbe204c284860937d453712fe199940fb1088823268fe611a44b793_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4c470fbed43529288908cf5dad9f48c52f60739cb896068ad7f96932d308a1f4_s390x", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:5e6cf95d44c16e0a7730a592d7865e0159a28087e00c0413bd8499c9f23d77e6_arm64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:acbaa57128b00d41fb637f319ac8a3a941f02af8a31f2209ff222145d31f2b9f_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:2d1371d52c5233f6daf04aa0b0c12f29799155c15b49031bd9581d78529742b2_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:70b1eef0fe42068114c537a8248171122d38db2a9fe9f76431c9da79287ed46b_arm64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:9b74022feb6a1323d94e6f60a85fe915f835309ae90ce768fcfd28ada4fd89ee_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b67b9d36ee6b2266833fd68d2531e254964f6b1662ba58f1e213ac1122d9ae9d_s390x", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:097b45ea39ffca8f183f1df1248a7593ae90e2f6033b9bc5fa90134cca63b2d1_arm64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:5087e026823ae2a7ecfdbd5cde4034764fa8ee017e70abf1ca835f60c796ab90_s390x", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:756aac02aeedeb663d01fa266d19c3589f26ca930289e26762bed14b7b00740b_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:fa1ff52055ededc0386ee6b334ffe0cd9252f5878fcccf1396aee30adf6de046_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:1da368165c88e3504142b64d68cd87770028e3ddeeaf4182a7ffc1a85e78516c_arm64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:b3a052cbe85c0524794efbb186395d97ab14759e857a990b6b08a7ed0b1acd01_s390x", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:c8d009a8c5ea6b7739d18d167647f2bd1733af8560b6d7b013a6d0c35e266323_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:f6cca53cabd1f6df84d89446e5e66bdef960623f70b1a71f320f2defe7cbf418_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:057c1a33b495a189c13fe2ef9f55d3bf3382d7b305e994403a1890ae77510121_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:7f7036af62099cd9eac62aa91b2d96cd0d706dea25e5439d5865dbbd3c523b1d_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:8ffc2e6bc5bbe0a1419f8b68cac79bd697bfb7ddf6b6f1be3e434d02b534c678_arm64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:ccf6aa5177124b79e6fb99637a9d222adab20357637880f9f3e51c2f11505bc4_s390x", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:51b2397d9b4d87b0a36285c2ce20d44b7a71c1c634c9056750535b88b5ce316d_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:725ed5815e7095ef06cf9f9787e54600b05423db93e1608b2a077fdd1dc100e0_s390x", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:908045a0ea264abecd7b722af8d0fa9004115fed9a497086783f8bb3b37f118c_arm64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:af3ad0b9d8196deda6c7a7c40b48c0d917e3c16fcc14a030228f39011f26bbfb_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:04829c0667b4d4691d2238eeff2ba6f1f3c04d74c87d5c48e39e508720edb5a5_arm64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:4935a615180d6a925167a282aaa70a39f710944df39f2384430cdd020889b412_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:863658ea8d8a9499aa7e565fae87e216087f7b7e5718ec1cda55b8c741272019_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:94a1685cf2b9ce71954a51026ce4fa247b286d7402a9811c013627c5fc9be4a2_s390x", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0a5e84da416c0c7d096af44c12745d1ef3babe3716c5777308e9bd6213f0a915_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:357ef7558c9424402abb65aeedf115fd7ba2c602de01cf8041420faad946266f_arm64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:c5d610f0b8730e4caa297b03f68624d74f7415edcaa0fb4dc2b84b30de86cbfe_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:df9a42ee7a7f5ca00eb3fcff27f0405b6555504453285d10ffd7b2f41af4a781_s390x", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:0735355e951297225d5cce4c355b9ba8164e9a7959a6bc4e2e765e8ba61c5fc3_arm64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:19f4c2890a41d7c9d19de5652d52e913151d3e971f5cf18819833f6046c4aa5b_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:29ba14f90eb94e5ec9619d50fa615c7c15a392f079abe81331341f7c333d6983_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:fa0baa442b71f5713d070a1a60ed2d1437cab47aef81a56d0fa42d9523517566_s390x", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:57313cfbfc44a578ef174a667ff52c73b4d2090ad61ca98e0ef3f7ced8542d4e_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:9d97ae895f69c2bb75f93142ec524d9c583cdca69357a8f938da3e0592bfd3e9_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:32afd11f7c6c86eaa9f42b7e55d632907948110b433419a35c4d926987d594de_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:3ea32b04389ba56c4df22ddf5c27b8f28da6abe30e7bc91abf8be1ff04d66c3c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:303fe68053354fb40b73196c2c950e5305cf4cd7b9109824b6aa33d3aeedb988_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:8b1e22c23bb17126eac70ba17fb08bada1b5b2b5ddb293f0ec9d0e8610d84dc5_s390x", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:d4ff8bfc8694709b289ef42586cfaa5a5c5d13fb4f96a3eb2223c99cb05e6905_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:f8a75f008ba46522f05892ebb3b5318b21d0b34ed7635c092c71846ef4718284_arm64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:2d52bfbd68928ce74a8579381916ec22da44165e18717fb97fced47d67abda5e_arm64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:8377172d6c99a1902516e20bd7be9acdca1762d8334b298640d9de6c28a7c6a2_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:8d875e2cb7771c4f5a5b25f65c9880ff237c94ab4a93a688a655c40c20b0aec1_s390x", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:c639cd8b8ea291bc0e0d7b06e88e9f1b0a862dbd25bfc71a7cf83e6141bd622c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:2244bd75cf7aec8cda1405df48a0b046e1c64a421a0f59f35c0a236e8ba59e0b_arm64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:984fd20b251549b9a3ddaace1812e8eac9148aa475e05788f7c6cf0215fb7d24_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:d8a87fad0dfe8eb1713c0814be70d66764bd1ed7959a13cb12ea26483edaa124_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:42ac575d567b00046332ff9ce55d9fc254fba46ce211fa5e29113f2d812ee267_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4626b030c223b087e6043c6ddd50b128cc4f9035a2d9390c2a9784ad2e6113a3_s390x", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7c72640712fb6b7ae23f6e4822515ef5d1a37320be63615dd0a7158fc6539247_arm64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f0cc0d1488e087908238236e71c5e2bbe70a4d5bb4159ca5458f410845fabe14_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:27df3640e8b51c32901a93ea992c697ec41f4861da08afe2e87fc86e2757d814_s390x", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4b47899d4b896ae99ca6a19028d9b693b13fd47eaeb1d3dac29517c9ef95648f_arm64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5ce754807df92958fb5ed5fe1036c43c79e630f474d3595a2ce75a6a7614b0a1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:edf029c3e40ba2bcc285cb8bf1d997f7d5feb2c65d33904ad62cb33b6c8dce9b_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:0cd74d75c868fe50a83c73143e590b86a946432eb5e2a7dbcfd364dc66c1e6ee_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:36e0b9455b323f8ca98f8e4f2b12e9b4b76f07b7510af36d6ad3a98ba4008195_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:ed3010ff2c5fcbfbd720ac6d98169c4605edc913797bccd7976f6b3cf542d40e_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:fb7a1e5f6616311d94b625dd3b452348bf75577b824f58a92883139f8f233681_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:157c18304e8bd11ed135d4a69ae9847a707ae781c5a2a1e42211f052104176ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:2624b46b613694c6df73716cca70f1ad6591583c3c4aa99ac035f0137a8bdfe4_s390x", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9ac3e7a972064f88fb74a4def92b4a4fa6e9c72ecb2acc25c5bb13af6952eaf8_arm64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:ee9219e263f05631c4d7b6d5780862c984173d4e6ede35bef836b38deaba42ed_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:62de5947fb7decc629ca0b52be990026875a9ad03666ff9b43067948361743cf_s390x", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:c5671affa83095eb66e0aaaff45687df265e135ed2db5ba9e65946c64649019c_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:e1cffe275b2b5fb3f932f7fde70cd5ba4968ab5280a280d10e14564c69567fd6_arm64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:e6c6854eaa7bc9f1b886d87cc710877ff2a445027050b658dde3c527274828b8_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:6d65a33d570a73080dc965a9c40e734279417bf20c6a2d7e1c980e18267fc32e_s390x", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:847027714e33fd897a4212811c881ec8c736e068c9a81b968346c3e5c90b3c8b_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:8aa06d6af9e573a75c9467d02687ff1fa99eec04500c2298147a75f4aeed7ab2_arm64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:97c3ee4d89d29c59a993d51ded2962cf1bfe8a800ebcaa6824e8fff42c3c9b90_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:0dd2e1da6e6353b6b44e0887c29336cec9771c1ffdc78ce71ead0016ca8005cf_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:6407fb96d6ca98713630f6ff9df28e890f0721da5613742a46870ad1b33193cc_arm64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8075f4945f10aa538d5d4a8fe73cdae502b1e1378096cd2e8c47c0c7e5f00fc9_s390x", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:977902a85ea36ca2ae03882b77762bddc2dc47335a9fda2dd5bfd6dc98686b7c_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:15a50224446e810729bcc8432e7ce3b1c2ed598176f1364dc59c6d0111d1e67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:2827edf637327e91a5592390a59c1665dfd081969653c308b61a1ca2824c93ae_s390x", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:2ec1d7b4b4dd064c5fb57f85523524f117528a6024016ce17d56ec3518dabbc1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:a8db6ff531298535bed52be955948b94ae58ee7d1e2507683f8e889843f88e40_arm64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:19ea6fb496e1a47f3cbcfc5f4bab790a6f415467393d9fb6594f71d7aadfc859_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:2418109c647a0e04b553e90af39d975cc2a2904406ed4a0e407c5768f9aed1cd_arm64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:ab9d35ea1465a85d822952f84e9e259def490536e48fc392552d3724bd2e6083_s390x", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:fa0d95d2496796f561346e58d58316a20543a0b99e110d498f62f1bb7750b11f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fd81a364b140ec0eb952d335213ecc5afbfcf1a33becbb0cfd22bff112b45ced_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fd81a364b140ec0eb952d335213ecc5afbfcf1a33becbb0cfd22bff112b45ced_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ce43cb411cc7931d45cb57f21d72c4bd29c708ec85ac1eba1eaeb4b4d7e212e_arm64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5498a05ea46a5e27239b74bdafc7f6bcaadf506bf49f5f6906da4c8bb254f5b_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:0c76794f0b0f26e4b49c16be2ad311694f62195fd14c72433ba61f33d62ee022_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:f88af4465526c470fd80f01149ec7c1f011b6b61de74206ee589007fe2306c72_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156729" } ], "notes": [ { "category": "description", "text": "A flaw was found in goutils where randomly generated alphanumeric strings contain significantly less entropy than expected. Both the `RandomAlphaNumeric` and `CryptoRandomAlphaNumeric` functions always return strings containing at least one digit from 0 to 9. This issue significantly reduces the amount of entropy generated in short strings by these functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:877c034cfc85d1299739be1a510b212c26c88d2dc02760f5d3e97c6b6074016c_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:ae2f71e0b56bdddf4041acc691e143e86686968e93c9881d4f78705b33f2af13_arm64" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:6b4e513764b2fda188028645411ec85014c9c8c110fefbec8274852b0a5a80c8_ppc64le", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:798d84c236b3934afdefb2623af12e7787ecf5ebd281e560bd06f21161a4c8b7_s390x", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:8af2e51f3382865bd587b76e1eb301d198f157947e844982f6e528072570e124_amd64", "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:c226a94ad6a0d8916d855759d3d4fa265e21319c9ceff9eb6b05272f5fc1cb99_arm64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:4292ec36b61f0bc799b7f4f80fd997949d77983b1162100d773ef42c1ba85651_amd64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:523b16c8621a2c805d94c5c0d6abcc00d11b185ac6d5c71c2ab79340d7cd2be2_arm64", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:6af7e975af4bf4c1bc8efd9d44d80bf7f656e390c746b2ad360843d48e7912dd_ppc64le", "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:b48ffe29fe9120a76a9ae63aac00fb644152cb120545a224d958a61f54d684a7_s390x", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:13b433686c065c0059dfbbb1346f72afa48553c5ce5a18b3b826d515cf98ece4_arm64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:c30ba9527082ded3aaba089d52f6bb1cec9101c690846ec8fee7398908cd8bdd_s390x", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:f79665664a5212333f662335922a72eef008cfdb7b0be2f07f73604158ebf563_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:fcb8ff07b0c35a17412caad4ef53b00c469f81f3ee7d4fc28278bbb40045ce07_amd64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:246244866172d4aa0dbc69a349392ced1952a0306cbc670caddcf2f8e77955c4_s390x", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:7d3ce0d562ce75adcf10c6661c249a551af9901c07d1de57db2cbf9b3e978dd4_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9f7a5647db44076d66f312b07d289a4f3c314c17d20dae72f9d250509ffdacec_arm64", "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:cc0fada201abc2347915f115b74d7bba09a3bf622542b14efee53b82c5a7894e_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:067358e6b2a3ff429a614121853591030ba0e8db89f25df667708b424b403988_amd64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:6e245280e81de9fcbed0cd714f755c76bc4833ce49356bee7e7dfe805745106d_arm64", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:8d7da468fbf9922ea5bc95fee4ca25baed3eabad9e770c32b26b81689402ecf6_s390x", "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:a585a9c5c46e071a032fc554a8af4947c8248dc77d57e35d04794b884c4e5ae7_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2d01e89c35a3386cc907d7ef8f9f33d31bb1dde135f3faf2fdd2f22be672b7e9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:583d84fe00f2afef3204f9c809c066fa52b72727d95f134b3eef0edc54058e84_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:6127603908616e06a2f5d699cb6f8cc84c85650dae6e36a9f6c28c97f823873c_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:63132895914e3a59e5888510d51c241b753fc3542b9d661f7b36b002a5a77c59_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:2d01e89c35a3386cc907d7ef8f9f33d31bb1dde135f3faf2fdd2f22be672b7e9_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:583d84fe00f2afef3204f9c809c066fa52b72727d95f134b3eef0edc54058e84_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:6127603908616e06a2f5d699cb6f8cc84c85650dae6e36a9f6c28c97f823873c_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:63132895914e3a59e5888510d51c241b753fc3542b9d661f7b36b002a5a77c59_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:3a09b3bee316f15d4adac8d392f514c1491bdf37760b36f3a8714e563833ca7c_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e281abaaaffd69947f4018ee00b02b532dfd3b51d4cf4817224f76d34c445391_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:e928daa44e9afcccd71ef8de4ee242398773ff12e6a2df802026ba3933461228_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ebb66da47ee12a0899dd2dd2a0154182942e87b06760029a86bf2107aff750c3_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:2005b118395c0c5976b6d8a9165da820cc4218f2dfcd58648b46cb360b480c5e_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:380b9575a2b8bee5ad28ef521244ccdfac0147464807ed9099b94dcdc628d696_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:516dc06c40e8ab36fe5a16f2d7f2556fac954ad16fc6246eafb11a4bb8337776_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:75d9c2ec14d3799f88ac2be9bafa4729828fb0dd50fbded0716cd301af2503e7_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:514523027d2222f1374e833d23056f301ceaba9ca1cf372d6925e3440d9c4bd1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:57e17c95956ee099e2450687b4be0c7732c485d1bbf26a1934ba1e2c97c133db_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:8b396d60a7de757d04a86a334d1b86faa3121df769903d76d8c98a25c3621705_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:c0c40c24aecfb8d5cea5289fe1d5b3659e401d08797139c79078213b26cf3849_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:2821fb2a69d48b60219c4041b70690dd93473a096f0d864923b47286b343260b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:3fade04d56c6acac2f5a7dd9716d7cfb90eb2a8d0a40234473d5120c7f1f6ac1_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:59e452c705ef4454ef6f8b57baa8e2a1204fb34f9ec2977cb669c4d1a368dd6a_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:b5fb74e1e569e9f2c70ba69d1ecbd3b65cf161824a9fa4f94a3e14deff23a858_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:09c8eb0283a9eda5b282f04357875966a549651e120e527904a917ec862eb642_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:2cdf11d6a58363324020525872704e59571b6c8e5bc709fe4174ce802cfcac5e_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:746886f3966e18dd7be07f9609e2488dc4bb786e9d194bb2b1ab65ef53c478b6_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:8c8237a9de1027cb4ad7f9bb72f658fb28928212fd464d0e122bfdf4f793b08c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:949fec7ce45149677fda12b4e184e74e77c132a7c5f5421f2d4d122e6ec02a4a_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:980fcb12c99ce72924d9e91b614649ba46672db554198688b9fdca0442ee249d_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:d4f229d972f5df766baa127ac2a698b53becfb9adc1ae2acf99b8c6331779151_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:db3337d77a6f38fd55d2fa8e42bd034ba41d96fff24d71c40862051d0261b612_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:066cd299c84a4ed8486af52b116b6fbb650ac017b3be1b7d87e85bbe2cbeb14c_arm64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:13c6c13414ca1ad1b47ed6b7e785e92f1e435dff1d70709fb807c23a98803a32_amd64", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:7efa517ecb61ee3d877daf9922ab61574f4e595ce07f73f6ca62b9f2e878ca3d_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:b1ff017565f2e6fe00159dc7b62dce299796820c82d1aa058274c0d6ee82c807_s390x", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:1e9f2afa11d7214197fad07c2cb5ad27dbfa5777bd1215527d12c16685f5c819_amd64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:2e8cf8c454b55aeeb9d09adc3308a6d2838932296adace6641d16bd6d62a8679_arm64", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:683827e88eeede420d5a80a537ba80482b52403729f2695a0f2be28ea4f52ce4_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-console@sha256:89a859143389b524ba38c47fa2d5ae36cad3b46860ea56f39f745723c1fb8731_s390x", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:e5828ebb29cab68aac3deafa6e2e22c1383bcf0c909d53e1a78ffbbf54534779_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:f1ca3a942cb20f87d2f129b6910fa42824a0dfe468ef2ff4c94e794d10a9435e_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:3291465339b812a7d9fa513c6da82a8961b3ae3018a99840f4d149c61418cd88_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:37228e01bfe41faf850da8b7cbef70b9ea349f2b2e3e6551713b0f26f10075a1_s390x", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:d6182f0ef2322c2a2dd286874e11251472e414808a4bb934cc74318bf1ba06cd_arm64", "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:e0a9b1bf8865dc2f39e4110b19fbc30572fafcdc2742dd831ff1b629824c1773_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:0fabfe66dbbe204c284860937d453712fe199940fb1088823268fe611a44b793_amd64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4c470fbed43529288908cf5dad9f48c52f60739cb896068ad7f96932d308a1f4_s390x", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:5e6cf95d44c16e0a7730a592d7865e0159a28087e00c0413bd8499c9f23d77e6_arm64", "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:acbaa57128b00d41fb637f319ac8a3a941f02af8a31f2209ff222145d31f2b9f_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:2d1371d52c5233f6daf04aa0b0c12f29799155c15b49031bd9581d78529742b2_amd64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:70b1eef0fe42068114c537a8248171122d38db2a9fe9f76431c9da79287ed46b_arm64", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:9b74022feb6a1323d94e6f60a85fe915f835309ae90ce768fcfd28ada4fd89ee_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b67b9d36ee6b2266833fd68d2531e254964f6b1662ba58f1e213ac1122d9ae9d_s390x", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:097b45ea39ffca8f183f1df1248a7593ae90e2f6033b9bc5fa90134cca63b2d1_arm64", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:5087e026823ae2a7ecfdbd5cde4034764fa8ee017e70abf1ca835f60c796ab90_s390x", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:756aac02aeedeb663d01fa266d19c3589f26ca930289e26762bed14b7b00740b_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:fa1ff52055ededc0386ee6b334ffe0cd9252f5878fcccf1396aee30adf6de046_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:1da368165c88e3504142b64d68cd87770028e3ddeeaf4182a7ffc1a85e78516c_arm64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:b3a052cbe85c0524794efbb186395d97ab14759e857a990b6b08a7ed0b1acd01_s390x", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:c8d009a8c5ea6b7739d18d167647f2bd1733af8560b6d7b013a6d0c35e266323_amd64", "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:f6cca53cabd1f6df84d89446e5e66bdef960623f70b1a71f320f2defe7cbf418_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:057c1a33b495a189c13fe2ef9f55d3bf3382d7b305e994403a1890ae77510121_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:7f7036af62099cd9eac62aa91b2d96cd0d706dea25e5439d5865dbbd3c523b1d_amd64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:8ffc2e6bc5bbe0a1419f8b68cac79bd697bfb7ddf6b6f1be3e434d02b534c678_arm64", "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:ccf6aa5177124b79e6fb99637a9d222adab20357637880f9f3e51c2f11505bc4_s390x", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:51b2397d9b4d87b0a36285c2ce20d44b7a71c1c634c9056750535b88b5ce316d_amd64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:725ed5815e7095ef06cf9f9787e54600b05423db93e1608b2a077fdd1dc100e0_s390x", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:908045a0ea264abecd7b722af8d0fa9004115fed9a497086783f8bb3b37f118c_arm64", "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:af3ad0b9d8196deda6c7a7c40b48c0d917e3c16fcc14a030228f39011f26bbfb_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:04829c0667b4d4691d2238eeff2ba6f1f3c04d74c87d5c48e39e508720edb5a5_arm64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:4935a615180d6a925167a282aaa70a39f710944df39f2384430cdd020889b412_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:863658ea8d8a9499aa7e565fae87e216087f7b7e5718ec1cda55b8c741272019_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:94a1685cf2b9ce71954a51026ce4fa247b286d7402a9811c013627c5fc9be4a2_s390x", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:0a5e84da416c0c7d096af44c12745d1ef3babe3716c5777308e9bd6213f0a915_amd64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:357ef7558c9424402abb65aeedf115fd7ba2c602de01cf8041420faad946266f_arm64", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:c5d610f0b8730e4caa297b03f68624d74f7415edcaa0fb4dc2b84b30de86cbfe_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:df9a42ee7a7f5ca00eb3fcff27f0405b6555504453285d10ffd7b2f41af4a781_s390x", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:0735355e951297225d5cce4c355b9ba8164e9a7959a6bc4e2e765e8ba61c5fc3_arm64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:19f4c2890a41d7c9d19de5652d52e913151d3e971f5cf18819833f6046c4aa5b_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:29ba14f90eb94e5ec9619d50fa615c7c15a392f079abe81331341f7c333d6983_amd64", "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:fa0baa442b71f5713d070a1a60ed2d1437cab47aef81a56d0fa42d9523517566_s390x", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:57313cfbfc44a578ef174a667ff52c73b4d2090ad61ca98e0ef3f7ced8542d4e_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:9d97ae895f69c2bb75f93142ec524d9c583cdca69357a8f938da3e0592bfd3e9_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:32afd11f7c6c86eaa9f42b7e55d632907948110b433419a35c4d926987d594de_amd64", "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:3ea32b04389ba56c4df22ddf5c27b8f28da6abe30e7bc91abf8be1ff04d66c3c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:303fe68053354fb40b73196c2c950e5305cf4cd7b9109824b6aa33d3aeedb988_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:8b1e22c23bb17126eac70ba17fb08bada1b5b2b5ddb293f0ec9d0e8610d84dc5_s390x", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:d4ff8bfc8694709b289ef42586cfaa5a5c5d13fb4f96a3eb2223c99cb05e6905_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:f8a75f008ba46522f05892ebb3b5318b21d0b34ed7635c092c71846ef4718284_arm64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:2d52bfbd68928ce74a8579381916ec22da44165e18717fb97fced47d67abda5e_arm64", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:8377172d6c99a1902516e20bd7be9acdca1762d8334b298640d9de6c28a7c6a2_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:8d875e2cb7771c4f5a5b25f65c9880ff237c94ab4a93a688a655c40c20b0aec1_s390x", "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:c639cd8b8ea291bc0e0d7b06e88e9f1b0a862dbd25bfc71a7cf83e6141bd622c_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:2244bd75cf7aec8cda1405df48a0b046e1c64a421a0f59f35c0a236e8ba59e0b_arm64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:984fd20b251549b9a3ddaace1812e8eac9148aa475e05788f7c6cf0215fb7d24_amd64", "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:d8a87fad0dfe8eb1713c0814be70d66764bd1ed7959a13cb12ea26483edaa124_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:42ac575d567b00046332ff9ce55d9fc254fba46ce211fa5e29113f2d812ee267_amd64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4626b030c223b087e6043c6ddd50b128cc4f9035a2d9390c2a9784ad2e6113a3_s390x", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7c72640712fb6b7ae23f6e4822515ef5d1a37320be63615dd0a7158fc6539247_arm64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:f0cc0d1488e087908238236e71c5e2bbe70a4d5bb4159ca5458f410845fabe14_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:27df3640e8b51c32901a93ea992c697ec41f4861da08afe2e87fc86e2757d814_s390x", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4b47899d4b896ae99ca6a19028d9b693b13fd47eaeb1d3dac29517c9ef95648f_arm64", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:5ce754807df92958fb5ed5fe1036c43c79e630f474d3595a2ce75a6a7614b0a1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:edf029c3e40ba2bcc285cb8bf1d997f7d5feb2c65d33904ad62cb33b6c8dce9b_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:0cd74d75c868fe50a83c73143e590b86a946432eb5e2a7dbcfd364dc66c1e6ee_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:36e0b9455b323f8ca98f8e4f2b12e9b4b76f07b7510af36d6ad3a98ba4008195_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:ed3010ff2c5fcbfbd720ac6d98169c4605edc913797bccd7976f6b3cf542d40e_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:fb7a1e5f6616311d94b625dd3b452348bf75577b824f58a92883139f8f233681_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:157c18304e8bd11ed135d4a69ae9847a707ae781c5a2a1e42211f052104176ed_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:2624b46b613694c6df73716cca70f1ad6591583c3c4aa99ac035f0137a8bdfe4_s390x", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9ac3e7a972064f88fb74a4def92b4a4fa6e9c72ecb2acc25c5bb13af6952eaf8_arm64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:ee9219e263f05631c4d7b6d5780862c984173d4e6ede35bef836b38deaba42ed_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:62de5947fb7decc629ca0b52be990026875a9ad03666ff9b43067948361743cf_s390x", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:c5671affa83095eb66e0aaaff45687df265e135ed2db5ba9e65946c64649019c_amd64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:e1cffe275b2b5fb3f932f7fde70cd5ba4968ab5280a280d10e14564c69567fd6_arm64", "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:e6c6854eaa7bc9f1b886d87cc710877ff2a445027050b658dde3c527274828b8_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:6d65a33d570a73080dc965a9c40e734279417bf20c6a2d7e1c980e18267fc32e_s390x", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:847027714e33fd897a4212811c881ec8c736e068c9a81b968346c3e5c90b3c8b_amd64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:8aa06d6af9e573a75c9467d02687ff1fa99eec04500c2298147a75f4aeed7ab2_arm64", "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:97c3ee4d89d29c59a993d51ded2962cf1bfe8a800ebcaa6824e8fff42c3c9b90_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:0dd2e1da6e6353b6b44e0887c29336cec9771c1ffdc78ce71ead0016ca8005cf_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:6407fb96d6ca98713630f6ff9df28e890f0721da5613742a46870ad1b33193cc_arm64", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8075f4945f10aa538d5d4a8fe73cdae502b1e1378096cd2e8c47c0c7e5f00fc9_s390x", "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:977902a85ea36ca2ae03882b77762bddc2dc47335a9fda2dd5bfd6dc98686b7c_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:15a50224446e810729bcc8432e7ce3b1c2ed598176f1364dc59c6d0111d1e67b_amd64", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:2827edf637327e91a5592390a59c1665dfd081969653c308b61a1ca2824c93ae_s390x", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:2ec1d7b4b4dd064c5fb57f85523524f117528a6024016ce17d56ec3518dabbc1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:a8db6ff531298535bed52be955948b94ae58ee7d1e2507683f8e889843f88e40_arm64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:19ea6fb496e1a47f3cbcfc5f4bab790a6f415467393d9fb6594f71d7aadfc859_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:2418109c647a0e04b553e90af39d975cc2a2904406ed4a0e407c5768f9aed1cd_arm64", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:ab9d35ea1465a85d822952f84e9e259def490536e48fc392552d3724bd2e6083_s390x", "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:fa0d95d2496796f561346e58d58316a20543a0b99e110d498f62f1bb7750b11f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:fd81a364b140ec0eb952d335213ecc5afbfcf1a33becbb0cfd22bff112b45ced_amd64", "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:fd81a364b140ec0eb952d335213ecc5afbfcf1a33becbb0cfd22bff112b45ced_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ce43cb411cc7931d45cb57f21d72c4bd29c708ec85ac1eba1eaeb4b4d7e212e_arm64", "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5498a05ea46a5e27239b74bdafc7f6bcaadf506bf49f5f6906da4c8bb254f5b_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:0c76794f0b0f26e4b49c16be2ad311694f62195fd14c72433ba61f33d62ee022_amd64", "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:f88af4465526c470fd80f01149ec7c1f011b6b61de74206ee589007fe2306c72_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4238" }, { "category": "external", "summary": "RHBZ#2156729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156729" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4238", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4238" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4238", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4238" }, { "category": "external", "summary": "https://github.com/Masterminds/goutils/commit/869801f20f9f1e7ecdbdb6422049d8241270d5e1", "url": "https://github.com/Masterminds/goutils/commit/869801f20f9f1e7ecdbdb6422049d8241270d5e1" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-3839-6r69-m497", "url": "https://github.com/advisories/GHSA-3839-6r69-m497" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2022-0411", "url": "https://pkg.go.dev/vuln/GO-2022-0411" } ], "release_date": "2022-12-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-30T17:31:00+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n \nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n \nYou can download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests can be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are:\n\n(For x86_64 architecture)\nThe image digest is sha256:a4838c937bbf0902a836107476f6167e47b0340b2ad2444937c69a0a8409f896\n\n(For s390x architecture)\nThe image digest is sha256:60cc442c026a55ef520ef19ba11da429b78679f03d5a06ea5c17e8f9a05a7144\n\n(For ppc64le architecture)\nThe image digest is sha256:069f53c782593281f74815801a114acd53aecba0ab80525792fd98903b2aec09\n\n(For aarch64 architecture)\nThe image digest is sha256:112cec5d4cde792aa3c2cf0fb8c2761fbe3e2281b433b9128c2cb23188b2effe\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "product_ids": [ "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:877c034cfc85d1299739be1a510b212c26c88d2dc02760f5d3e97c6b6074016c_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:ae2f71e0b56bdddf4041acc691e143e86686968e93c9881d4f78705b33f2af13_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0449" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:877c034cfc85d1299739be1a510b212c26c88d2dc02760f5d3e97c6b6074016c_amd64", "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:ae2f71e0b56bdddf4041acc691e143e86686968e93c9881d4f78705b33f2af13_arm64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.