rhsa-2023_1270
Vulnerability from csaf_redhat
Published
2023-03-21 04:14
Modified
2024-11-22 21:46
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.8 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.12.8 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.12.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.8. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHBA-2023:1269
Security Fix(es):
* goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.12.8 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.8. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2023:1269\n\nSecurity Fix(es):\n\n* goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1270", "url": "https://access.redhat.com/errata/RHSA-2023:1270" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "url": "https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html" }, { "category": "external", "summary": "2156729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156729" }, { "category": "external", "summary": "OCPBUGS-7730", "url": "https://issues.redhat.com/browse/OCPBUGS-7730" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1270.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.8 security update", "tracking": { "current_release_date": "2024-11-22T21:46:24+00:00", "generator": { "date": "2024-11-22T21:46:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:1270", "initial_release_date": "2023-03-21T04:14:05+00:00", "revision_history": [ { "date": "2023-03-21T04:14:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-21T04:14:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T21:46:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:49d51e648d4f4e4134c7fc68a5d357cbf1ab1c3bd75d7e4fcf998e6c9adbc511_arm64", "product": { "name": "openshift4/ose-descheduler@sha256:49d51e648d4f4e4134c7fc68a5d357cbf1ab1c3bd75d7e4fcf998e6c9adbc511_arm64", "product_id": "openshift4/ose-descheduler@sha256:49d51e648d4f4e4134c7fc68a5d357cbf1ab1c3bd75d7e4fcf998e6c9adbc511_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:49d51e648d4f4e4134c7fc68a5d357cbf1ab1c3bd75d7e4fcf998e6c9adbc511?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.12.0-202303081116.p0.ge8e0600.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:3d977f7de8527b33034451a81611ac76449197e266f216d1a7d4fc87a33e2302_arm64", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:3d977f7de8527b33034451a81611ac76449197e266f216d1a7d4fc87a33e2302_arm64", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:3d977f7de8527b33034451a81611ac76449197e266f216d1a7d4fc87a33e2302_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:3d977f7de8527b33034451a81611ac76449197e266f216d1a7d4fc87a33e2302?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.12.0-202303142029.p0.g3ce7998.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:a44c4b35f660dd5098a9666374e10d9111c7464f20a32c6141f6eb1d45520341_arm64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:a44c4b35f660dd5098a9666374e10d9111c7464f20a32c6141f6eb1d45520341_arm64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:a44c4b35f660dd5098a9666374e10d9111c7464f20a32c6141f6eb1d45520341_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:a44c4b35f660dd5098a9666374e10d9111c7464f20a32c6141f6eb1d45520341?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.12.0-202303081941.p0.g2754eb5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:a44c4b35f660dd5098a9666374e10d9111c7464f20a32c6141f6eb1d45520341_arm64", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:a44c4b35f660dd5098a9666374e10d9111c7464f20a32c6141f6eb1d45520341_arm64", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:a44c4b35f660dd5098a9666374e10d9111c7464f20a32c6141f6eb1d45520341_arm64", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:a44c4b35f660dd5098a9666374e10d9111c7464f20a32c6141f6eb1d45520341?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.12.0-202303081941.p0.g2754eb5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:f5db73a8096233d391fe419232dec0868ad92864449bcceee49420280518fafa_arm64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:f5db73a8096233d391fe419232dec0868ad92864449bcceee49420280518fafa_arm64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:f5db73a8096233d391fe419232dec0868ad92864449bcceee49420280518fafa_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:f5db73a8096233d391fe419232dec0868ad92864449bcceee49420280518fafa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202303081116.p0.g3d08a74.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/dpu-network-rhel8-operator@sha256:9642e5be6e9d6bea68f76a95667f54d1e125348a8cf1ca618bac68be2b561de9_arm64", "product": { "name": "openshift4/dpu-network-rhel8-operator@sha256:9642e5be6e9d6bea68f76a95667f54d1e125348a8cf1ca618bac68be2b561de9_arm64", "product_id": "openshift4/dpu-network-rhel8-operator@sha256:9642e5be6e9d6bea68f76a95667f54d1e125348a8cf1ca618bac68be2b561de9_arm64", "product_identification_helper": { "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:9642e5be6e9d6bea68f76a95667f54d1e125348a8cf1ca618bac68be2b561de9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.12.0-202303141429.p0.gbc123b4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:2090a280c2fe53a96e3f1f53995059bca095d5ce4372157709ccdce470ca7f76_arm64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:2090a280c2fe53a96e3f1f53995059bca095d5ce4372157709ccdce470ca7f76_arm64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:2090a280c2fe53a96e3f1f53995059bca095d5ce4372157709ccdce470ca7f76_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:2090a280c2fe53a96e3f1f53995059bca095d5ce4372157709ccdce470ca7f76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.12.0-202303081116.p0.g6f976ac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:4201890be498499a92508cd79756c7b3ffbe4e3d98ebc52703b34dadedcfb951_arm64", "product": { "name": "openshift4/ingress-node-firewall@sha256:4201890be498499a92508cd79756c7b3ffbe4e3d98ebc52703b34dadedcfb951_arm64", "product_id": "openshift4/ingress-node-firewall@sha256:4201890be498499a92508cd79756c7b3ffbe4e3d98ebc52703b34dadedcfb951_arm64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:4201890be498499a92508cd79756c7b3ffbe4e3d98ebc52703b34dadedcfb951?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.12.0-202303081116.p0.g3c81f59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:410462c08f4d192bec6c99e74ce771d150deed928a1c93b8447ebd2c8d03e688_arm64", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:410462c08f4d192bec6c99e74ce771d150deed928a1c93b8447ebd2c8d03e688_arm64", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:410462c08f4d192bec6c99e74ce771d150deed928a1c93b8447ebd2c8d03e688_arm64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:410462c08f4d192bec6c99e74ce771d150deed928a1c93b8447ebd2c8d03e688?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.g3c81f59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:58c9092dc2d9ab804726a21cce05aa9337b8a7e450b2dc0b4e46a6f0e960b159_arm64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:58c9092dc2d9ab804726a21cce05aa9337b8a7e450b2dc0b4e46a6f0e960b159_arm64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:58c9092dc2d9ab804726a21cce05aa9337b8a7e450b2dc0b4e46a6f0e960b159_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:58c9092dc2d9ab804726a21cce05aa9337b8a7e450b2dc0b4e46a6f0e960b159?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.12.0-202303081116.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:e25c2df56b788562bfc29f6060ba4e69e82a25645c08015a6ce51a106b544a88_arm64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:e25c2df56b788562bfc29f6060ba4e69e82a25645c08015a6ce51a106b544a88_arm64", "product_id": "openshift4/ose-local-storage-operator@sha256:e25c2df56b788562bfc29f6060ba4e69e82a25645c08015a6ce51a106b544a88_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:e25c2df56b788562bfc29f6060ba4e69e82a25645c08015a6ce51a106b544a88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.12.0-202303081116.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:2cdea2598cb7ea08c0d6b94aea6b364b8f5c1f693e94305cb36a231f884cb515_arm64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:2cdea2598cb7ea08c0d6b94aea6b364b8f5c1f693e94305cb36a231f884cb515_arm64", "product_id": "openshift4/ose-node-feature-discovery@sha256:2cdea2598cb7ea08c0d6b94aea6b364b8f5c1f693e94305cb36a231f884cb515_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:2cdea2598cb7ea08c0d6b94aea6b364b8f5c1f693e94305cb36a231f884cb515?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.12.0-202303081116.p0.g5e2696b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:af5dfe3783a1db2c114d00346250885072b87f5254abb6f46adb707567ce9ffe_arm64", "product": { "name": "openshift4/ose-ansible-operator@sha256:af5dfe3783a1db2c114d00346250885072b87f5254abb6f46adb707567ce9ffe_arm64", "product_id": "openshift4/ose-ansible-operator@sha256:af5dfe3783a1db2c114d00346250885072b87f5254abb6f46adb707567ce9ffe_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:af5dfe3783a1db2c114d00346250885072b87f5254abb6f46adb707567ce9ffe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.12.0-202303081116.p0.ge11bcad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:f056c10446c57af2f64f07bab4047619c3a14d3bbb793139974b54058610a9ff_arm64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:f056c10446c57af2f64f07bab4047619c3a14d3bbb793139974b54058610a9ff_arm64", "product_id": "openshift4/ose-cluster-capacity@sha256:f056c10446c57af2f64f07bab4047619c3a14d3bbb793139974b54058610a9ff_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:f056c10446c57af2f64f07bab4047619c3a14d3bbb793139974b54058610a9ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.12.0-202303081116.p0.gbc2fa67.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:5857843bdf616b02467c0fd22a0da27e4fbe6f8fd3862db9deb65b35f618a1b9_arm64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:5857843bdf616b02467c0fd22a0da27e4fbe6f8fd3862db9deb65b35f618a1b9_arm64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:5857843bdf616b02467c0fd22a0da27e4fbe6f8fd3862db9deb65b35f618a1b9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:5857843bdf616b02467c0fd22a0da27e4fbe6f8fd3862db9deb65b35f618a1b9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.12.0-202303081116.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:2cdd9889309e1e9cf815c0746befbd52c35e037a2d0143b48029b049747450d4_arm64", "product": { "name": "openshift4/ose-egress-router@sha256:2cdd9889309e1e9cf815c0746befbd52c35e037a2d0143b48029b049747450d4_arm64", "product_id": "openshift4/ose-egress-router@sha256:2cdd9889309e1e9cf815c0746befbd52c35e037a2d0143b48029b049747450d4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:2cdd9889309e1e9cf815c0746befbd52c35e037a2d0143b48029b049747450d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.12.0-202303081116.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:76eb563af443b2550b44438490f8104327ab97c018f19e277574b656268bd533_arm64", "product": { "name": "openshift4/ose-helm-operator@sha256:76eb563af443b2550b44438490f8104327ab97c018f19e277574b656268bd533_arm64", "product_id": "openshift4/ose-helm-operator@sha256:76eb563af443b2550b44438490f8104327ab97c018f19e277574b656268bd533_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:76eb563af443b2550b44438490f8104327ab97c018f19e277574b656268bd533?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.12.0-202303081116.p0.ge11bcad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:3698140a6476525a23ede2c71611881cd99dd913e99ea5eb7c27d9ba5e6b5b06_arm64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:3698140a6476525a23ede2c71611881cd99dd913e99ea5eb7c27d9ba5e6b5b06_arm64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:3698140a6476525a23ede2c71611881cd99dd913e99ea5eb7c27d9ba5e6b5b06_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:3698140a6476525a23ede2c71611881cd99dd913e99ea5eb7c27d9ba5e6b5b06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.12.0-202303140855.p0.ge11bcad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:ba091a42116ed0b85b28891eae5fa21d3f769b0e871edcc73ec68261ced393f6_arm64", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:ba091a42116ed0b85b28891eae5fa21d3f769b0e871edcc73ec68261ced393f6_arm64", "product_id": "openshift4/ose-service-idler-rhel8@sha256:ba091a42116ed0b85b28891eae5fa21d3f769b0e871edcc73ec68261ced393f6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:ba091a42116ed0b85b28891eae5fa21d3f769b0e871edcc73ec68261ced393f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.12.0-202303081116.p0.ga0f9090.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9f6200049dc4fe514830b78eed93fc9864611ed39390e98d5103bfa4d8f56fec_arm64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9f6200049dc4fe514830b78eed93fc9864611ed39390e98d5103bfa4d8f56fec_arm64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9f6200049dc4fe514830b78eed93fc9864611ed39390e98d5103bfa4d8f56fec_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:9f6200049dc4fe514830b78eed93fc9864611ed39390e98d5103bfa4d8f56fec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202303081941.p0.gc56075a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c19c935b8d9592c881f10d3f3464efbde0b9c148ef24cdcf6911dc39f9e5bf0d_arm64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c19c935b8d9592c881f10d3f3464efbde0b9c148ef24cdcf6911dc39f9e5bf0d_arm64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c19c935b8d9592c881f10d3f3464efbde0b9c148ef24cdcf6911dc39f9e5bf0d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:c19c935b8d9592c881f10d3f3464efbde0b9c148ef24cdcf6911dc39f9e5bf0d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.12.0-202303142141.p0.g731341b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9eaa85a42277f48faf6523fa4d39669c384e871e399d7c2598a649bfefde2f03_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9eaa85a42277f48faf6523fa4d39669c384e871e399d7c2598a649bfefde2f03_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9eaa85a42277f48faf6523fa4d39669c384e871e399d7c2598a649bfefde2f03_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:9eaa85a42277f48faf6523fa4d39669c384e871e399d7c2598a649bfefde2f03?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.12.0-202303081116.p0.ge59aa10.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d6a13183112050ba79c85ee4690cdbd788175281652a33c5a31c4585c5e5b5e9_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d6a13183112050ba79c85ee4690cdbd788175281652a33c5a31c4585c5e5b5e9_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d6a13183112050ba79c85ee4690cdbd788175281652a33c5a31c4585c5e5b5e9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:d6a13183112050ba79c85ee4690cdbd788175281652a33c5a31c4585c5e5b5e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.gcc89dfb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:283ada189530887a4d86bdb3ffddd38ac3f2dad4ce09067946d7d9268b67140b_arm64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:283ada189530887a4d86bdb3ffddd38ac3f2dad4ce09067946d7d9268b67140b_arm64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:283ada189530887a4d86bdb3ffddd38ac3f2dad4ce09067946d7d9268b67140b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:283ada189530887a4d86bdb3ffddd38ac3f2dad4ce09067946d7d9268b67140b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.12.0-202303081116.p0.gda308c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:283ada189530887a4d86bdb3ffddd38ac3f2dad4ce09067946d7d9268b67140b_arm64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:283ada189530887a4d86bdb3ffddd38ac3f2dad4ce09067946d7d9268b67140b_arm64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:283ada189530887a4d86bdb3ffddd38ac3f2dad4ce09067946d7d9268b67140b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:283ada189530887a4d86bdb3ffddd38ac3f2dad4ce09067946d7d9268b67140b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.gda308c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:cb8d46445d994b477581a85646423b48ecef08dfbc44628bd9a248549e8af7d6_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:cb8d46445d994b477581a85646423b48ecef08dfbc44628bd9a248549e8af7d6_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:cb8d46445d994b477581a85646423b48ecef08dfbc44628bd9a248549e8af7d6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:cb8d46445d994b477581a85646423b48ecef08dfbc44628bd9a248549e8af7d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.12.0-202303081116.p0.g4cd14c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5530bb223fefc964c53d98ac81e08885ffa3e7c46798eb5c66a0f46c1f872ac4_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5530bb223fefc964c53d98ac81e08885ffa3e7c46798eb5c66a0f46c1f872ac4_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5530bb223fefc964c53d98ac81e08885ffa3e7c46798eb5c66a0f46c1f872ac4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:5530bb223fefc964c53d98ac81e08885ffa3e7c46798eb5c66a0f46c1f872ac4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.g5ff6387.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:b2f7c1c95ecbd206736b75dc38435b629ce00a708ffaec66e4610d6389d65877_arm64", "product": { "name": "openshift4/ose-contour-rhel8@sha256:b2f7c1c95ecbd206736b75dc38435b629ce00a708ffaec66e4610d6389d65877_arm64", "product_id": "openshift4/ose-contour-rhel8@sha256:b2f7c1c95ecbd206736b75dc38435b629ce00a708ffaec66e4610d6389d65877_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:b2f7c1c95ecbd206736b75dc38435b629ce00a708ffaec66e4610d6389d65877?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.12.0-202303081116.p0.g45e9b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fe430ec7f356a039cdd6460738ee9531eb58191fcafec5e77e68a31b3ea5b01d_arm64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fe430ec7f356a039cdd6460738ee9531eb58191fcafec5e77e68a31b3ea5b01d_arm64", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fe430ec7f356a039cdd6460738ee9531eb58191fcafec5e77e68a31b3ea5b01d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fe430ec7f356a039cdd6460738ee9531eb58191fcafec5e77e68a31b3ea5b01d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.12.0-202303081116.p0.g20cffc0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:9d4e151b48380ae1c7493e9d933067fd765050de361be1a29cf5c4b4c3e3ec2f_arm64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:9d4e151b48380ae1c7493e9d933067fd765050de361be1a29cf5c4b4c3e3ec2f_arm64", "product_id": "openshift4/ose-egress-http-proxy@sha256:9d4e151b48380ae1c7493e9d933067fd765050de361be1a29cf5c4b4c3e3ec2f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:9d4e151b48380ae1c7493e9d933067fd765050de361be1a29cf5c4b4c3e3ec2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.12.0-202303081116.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:7c8e0a32dd89eb3a9bf8f2178fb11dbe39819774bae7a93e410363d072e0fce8_arm64", "product": { "name": "openshift4/frr-rhel8@sha256:7c8e0a32dd89eb3a9bf8f2178fb11dbe39819774bae7a93e410363d072e0fce8_arm64", "product_id": "openshift4/frr-rhel8@sha256:7c8e0a32dd89eb3a9bf8f2178fb11dbe39819774bae7a93e410363d072e0fce8_arm64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:7c8e0a32dd89eb3a9bf8f2178fb11dbe39819774bae7a93e410363d072e0fce8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202303081116.p0.g1c36ecd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:7997ee92facb054d905da61c2ba092b027e3320fe2e58594d03877024491268c_arm64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:7997ee92facb054d905da61c2ba092b027e3320fe2e58594d03877024491268c_arm64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:7997ee92facb054d905da61c2ba092b027e3320fe2e58594d03877024491268c_arm64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:7997ee92facb054d905da61c2ba092b027e3320fe2e58594d03877024491268c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202303081941.p0.gc56075a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:1e4c89aab788b8c17fdf3c30e1607061bcc4e505b38bf06e3a1788e460ef593d_arm64", "product": { "name": "openshift4/ose-ptp@sha256:1e4c89aab788b8c17fdf3c30e1607061bcc4e505b38bf06e3a1788e460ef593d_arm64", "product_id": "openshift4/ose-ptp@sha256:1e4c89aab788b8c17fdf3c30e1607061bcc4e505b38bf06e3a1788e460ef593d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:1e4c89aab788b8c17fdf3c30e1607061bcc4e505b38bf06e3a1788e460ef593d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.12.0-202303081116.p0.g79f4296.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:7e3d2952bd5ac49c87d904e03187d40dc612508cc60320c4b04b3d8381585401_arm64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:7e3d2952bd5ac49c87d904e03187d40dc612508cc60320c4b04b3d8381585401_arm64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:7e3d2952bd5ac49c87d904e03187d40dc612508cc60320c4b04b3d8381585401_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:7e3d2952bd5ac49c87d904e03187d40dc612508cc60320c4b04b3d8381585401?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.12.0-202303081116.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:8fffbcafafe9582ad814fa0648f1a49e6e5981cfb0f3149282674d6495a6cc32_arm64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:8fffbcafafe9582ad814fa0648f1a49e6e5981cfb0f3149282674d6495a6cc32_arm64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:8fffbcafafe9582ad814fa0648f1a49e6e5981cfb0f3149282674d6495a6cc32_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:8fffbcafafe9582ad814fa0648f1a49e6e5981cfb0f3149282674d6495a6cc32?arch=arm64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.12.0-202303081116.p0.ga917ee0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:8fffbcafafe9582ad814fa0648f1a49e6e5981cfb0f3149282674d6495a6cc32_arm64", "product": { "name": "openshift4/metallb-rhel8@sha256:8fffbcafafe9582ad814fa0648f1a49e6e5981cfb0f3149282674d6495a6cc32_arm64", "product_id": "openshift4/metallb-rhel8@sha256:8fffbcafafe9582ad814fa0648f1a49e6e5981cfb0f3149282674d6495a6cc32_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:8fffbcafafe9582ad814fa0648f1a49e6e5981cfb0f3149282674d6495a6cc32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.12.0-202303081116.p0.ga917ee0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:46550a21e91984ad20946e19170fd57a79b3bd434e473338b5ef657be1e60b7e_arm64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:46550a21e91984ad20946e19170fd57a79b3bd434e473338b5ef657be1e60b7e_arm64", "product_id": "openshift4/metallb-rhel8-operator@sha256:46550a21e91984ad20946e19170fd57a79b3bd434e473338b5ef657be1e60b7e_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:46550a21e91984ad20946e19170fd57a79b3bd434e473338b5ef657be1e60b7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.gfdefedb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:b449370361c03bc361d8652c0fbb623893b74b27140bcb1b6316e4838cac2fe6_arm64", "product": { "name": "openshift4/ose-ptp-operator@sha256:b449370361c03bc361d8652c0fbb623893b74b27140bcb1b6316e4838cac2fe6_arm64", "product_id": "openshift4/ose-ptp-operator@sha256:b449370361c03bc361d8652c0fbb623893b74b27140bcb1b6316e4838cac2fe6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:b449370361c03bc361d8652c0fbb623893b74b27140bcb1b6316e4838cac2fe6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.12.0-202303090016.p0.gc0bdc7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:cd7f65bac4ca0627873a7f7ff6b60fe4828c6b2f0e2f7b1e63d438cc264c06da_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:cd7f65bac4ca0627873a7f7ff6b60fe4828c6b2f0e2f7b1e63d438cc264c06da_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:cd7f65bac4ca0627873a7f7ff6b60fe4828c6b2f0e2f7b1e63d438cc264c06da_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:cd7f65bac4ca0627873a7f7ff6b60fe4828c6b2f0e2f7b1e63d438cc264c06da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.12.0-202303081116.p0.g6ab8e62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:95e587c991b9d4e3bf338f7aa94cbe15a1c0fdac9db8ec0db7a552130a3604c1_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:95e587c991b9d4e3bf338f7aa94cbe15a1c0fdac9db8ec0db7a552130a3604c1_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:95e587c991b9d4e3bf338f7aa94cbe15a1c0fdac9db8ec0db7a552130a3604c1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:95e587c991b9d4e3bf338f7aa94cbe15a1c0fdac9db8ec0db7a552130a3604c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.ga64bda3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:a66365506b2dc26dd5dd75e2490adffa7cf50db1598c1a1af24791fd00f364f4_arm64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:a66365506b2dc26dd5dd75e2490adffa7cf50db1598c1a1af24791fd00f364f4_arm64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:a66365506b2dc26dd5dd75e2490adffa7cf50db1598c1a1af24791fd00f364f4_arm64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:a66365506b2dc26dd5dd75e2490adffa7cf50db1598c1a1af24791fd00f364f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.12.0-202303090016.p0.gc0bdc7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:be5e0b931265e47e42e30efb8405aaca3f7d8d7e8fad5d8bf7001622070246f8_arm64", "product": { "name": "openshift4/ose-sriov-cni@sha256:be5e0b931265e47e42e30efb8405aaca3f7d8d7e8fad5d8bf7001622070246f8_arm64", "product_id": "openshift4/ose-sriov-cni@sha256:be5e0b931265e47e42e30efb8405aaca3f7d8d7e8fad5d8bf7001622070246f8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:be5e0b931265e47e42e30efb8405aaca3f7d8d7e8fad5d8bf7001622070246f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.12.0-202303081116.p0.gbf74bbd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:68a0bb1bc5e3fb30d0ba236044572cddca53eb60bac0b8816a34b484def94fae_arm64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:68a0bb1bc5e3fb30d0ba236044572cddca53eb60bac0b8816a34b484def94fae_arm64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:68a0bb1bc5e3fb30d0ba236044572cddca53eb60bac0b8816a34b484def94fae_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:68a0bb1bc5e3fb30d0ba236044572cddca53eb60bac0b8816a34b484def94fae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.12.0-202303081116.p0.gd56640a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:46f85d6c51cbbab0e0195c594a237a0812179f6615f18c33e11bf3ab132d244d_arm64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:46f85d6c51cbbab0e0195c594a237a0812179f6615f18c33e11bf3ab132d244d_arm64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:46f85d6c51cbbab0e0195c594a237a0812179f6615f18c33e11bf3ab132d244d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:46f85d6c51cbbab0e0195c594a237a0812179f6615f18c33e11bf3ab132d244d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.12.0-202303081116.p0.ga974f05.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:88cfcd8dac675932d56e7dd9b96f7648c0ade08f6b760ea03ef96d3818577fd8_arm64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:88cfcd8dac675932d56e7dd9b96f7648c0ade08f6b760ea03ef96d3818577fd8_arm64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:88cfcd8dac675932d56e7dd9b96f7648c0ade08f6b760ea03ef96d3818577fd8_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:88cfcd8dac675932d56e7dd9b96f7648c0ade08f6b760ea03ef96d3818577fd8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.12.0-202303081116.p0.g851a66b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:b706e8ee48bb9c61b5ae2e3eba64350089dc0c664d350789ea3eb1c50344fcff_arm64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:b706e8ee48bb9c61b5ae2e3eba64350089dc0c664d350789ea3eb1c50344fcff_arm64", "product_id": "openshift4/ose-sriov-network-operator@sha256:b706e8ee48bb9c61b5ae2e3eba64350089dc0c664d350789ea3eb1c50344fcff_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:b706e8ee48bb9c61b5ae2e3eba64350089dc0c664d350789ea3eb1c50344fcff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.12.0-202303081116.p0.ga974f05.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:933d94e527071c582547616b8f333e98fc8b1b0982db7ae68ea819c882672e88_arm64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:933d94e527071c582547616b8f333e98fc8b1b0982db7ae68ea819c882672e88_arm64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:933d94e527071c582547616b8f333e98fc8b1b0982db7ae68ea819c882672e88_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:933d94e527071c582547616b8f333e98fc8b1b0982db7ae68ea819c882672e88?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.12.0-202303081116.p0.ga974f05.assembly.stream" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:fdd010a2a00d5ad925db106ae0c552743057ad75c084eb57b087c1aeaeb49959_s390x", "product": { "name": "openshift4/ose-descheduler@sha256:fdd010a2a00d5ad925db106ae0c552743057ad75c084eb57b087c1aeaeb49959_s390x", "product_id": "openshift4/ose-descheduler@sha256:fdd010a2a00d5ad925db106ae0c552743057ad75c084eb57b087c1aeaeb49959_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:fdd010a2a00d5ad925db106ae0c552743057ad75c084eb57b087c1aeaeb49959?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.12.0-202303081116.p0.ge8e0600.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:663e3a6689cc00025f7eab07e13a5f1a95113d0449c5f1f6a18451802411c669_s390x", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:663e3a6689cc00025f7eab07e13a5f1a95113d0449c5f1f6a18451802411c669_s390x", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:663e3a6689cc00025f7eab07e13a5f1a95113d0449c5f1f6a18451802411c669_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:663e3a6689cc00025f7eab07e13a5f1a95113d0449c5f1f6a18451802411c669?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.12.0-202303142029.p0.g3ce7998.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:0eca0aa261b2319bf33248d4eafa6abd089d7c8da4bb8d9006885d2d080a04c4_s390x", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:0eca0aa261b2319bf33248d4eafa6abd089d7c8da4bb8d9006885d2d080a04c4_s390x", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:0eca0aa261b2319bf33248d4eafa6abd089d7c8da4bb8d9006885d2d080a04c4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:0eca0aa261b2319bf33248d4eafa6abd089d7c8da4bb8d9006885d2d080a04c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202303081116.p0.g3d08a74.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:492205ffc498d4c763aab16e459b1fbe108f681955a982069f57c0226ca38f9a_s390x", "product": { "name": "openshift4/ingress-node-firewall@sha256:492205ffc498d4c763aab16e459b1fbe108f681955a982069f57c0226ca38f9a_s390x", "product_id": "openshift4/ingress-node-firewall@sha256:492205ffc498d4c763aab16e459b1fbe108f681955a982069f57c0226ca38f9a_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:492205ffc498d4c763aab16e459b1fbe108f681955a982069f57c0226ca38f9a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.12.0-202303081116.p0.g3c81f59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:6ad790a14dfd5a2f6491540f1e8da33e18d679b22224c53e219ba07b2d7c602d_s390x", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:6ad790a14dfd5a2f6491540f1e8da33e18d679b22224c53e219ba07b2d7c602d_s390x", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:6ad790a14dfd5a2f6491540f1e8da33e18d679b22224c53e219ba07b2d7c602d_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:6ad790a14dfd5a2f6491540f1e8da33e18d679b22224c53e219ba07b2d7c602d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.g3c81f59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:fed856747869cf30962c4317b59173095cbc19b2aba283e4c72c798fa2d2a05a_s390x", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:fed856747869cf30962c4317b59173095cbc19b2aba283e4c72c798fa2d2a05a_s390x", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:fed856747869cf30962c4317b59173095cbc19b2aba283e4c72c798fa2d2a05a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:fed856747869cf30962c4317b59173095cbc19b2aba283e4c72c798fa2d2a05a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.12.0-202303081116.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:1819baf01911ec21775e1dfb6e315e40b562d5c3fd01cfe58cb96e0d337dbde4_s390x", "product": { "name": "openshift4/ose-local-storage-operator@sha256:1819baf01911ec21775e1dfb6e315e40b562d5c3fd01cfe58cb96e0d337dbde4_s390x", "product_id": "openshift4/ose-local-storage-operator@sha256:1819baf01911ec21775e1dfb6e315e40b562d5c3fd01cfe58cb96e0d337dbde4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:1819baf01911ec21775e1dfb6e315e40b562d5c3fd01cfe58cb96e0d337dbde4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.12.0-202303081116.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:33cd0298ed371f1503a63898299af3f66cdec86109a1c1f123c5f1a634dc0ae9_s390x", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:33cd0298ed371f1503a63898299af3f66cdec86109a1c1f123c5f1a634dc0ae9_s390x", "product_id": "openshift4/ose-node-feature-discovery@sha256:33cd0298ed371f1503a63898299af3f66cdec86109a1c1f123c5f1a634dc0ae9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:33cd0298ed371f1503a63898299af3f66cdec86109a1c1f123c5f1a634dc0ae9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.12.0-202303081116.p0.g5e2696b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:8b8a9245aebac7c46c890e224ed6609dad4a0fd03bb716061b3cf1247e468faf_s390x", "product": { "name": "openshift4/ose-ansible-operator@sha256:8b8a9245aebac7c46c890e224ed6609dad4a0fd03bb716061b3cf1247e468faf_s390x", "product_id": "openshift4/ose-ansible-operator@sha256:8b8a9245aebac7c46c890e224ed6609dad4a0fd03bb716061b3cf1247e468faf_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:8b8a9245aebac7c46c890e224ed6609dad4a0fd03bb716061b3cf1247e468faf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.12.0-202303081116.p0.ge11bcad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:0000a2bc642a7ddf238b40f1f065a183b502143d09e2feebd6fab96623f87275_s390x", "product": { "name": "openshift4/ose-cluster-capacity@sha256:0000a2bc642a7ddf238b40f1f065a183b502143d09e2feebd6fab96623f87275_s390x", "product_id": "openshift4/ose-cluster-capacity@sha256:0000a2bc642a7ddf238b40f1f065a183b502143d09e2feebd6fab96623f87275_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:0000a2bc642a7ddf238b40f1f065a183b502143d09e2feebd6fab96623f87275?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.12.0-202303081116.p0.gbc2fa67.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:fc81140b138a0ed467f00cd3a7ce94eee54c57bf1bec5fa6e1e6906d361eeaea_s390x", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:fc81140b138a0ed467f00cd3a7ce94eee54c57bf1bec5fa6e1e6906d361eeaea_s390x", "product_id": "openshift4/ose-egress-dns-proxy@sha256:fc81140b138a0ed467f00cd3a7ce94eee54c57bf1bec5fa6e1e6906d361eeaea_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:fc81140b138a0ed467f00cd3a7ce94eee54c57bf1bec5fa6e1e6906d361eeaea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.12.0-202303081116.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:5fecba4fbe3f46199751e22a682c518fa5b834887365b18830bfd3186c58a2ac_s390x", "product": { "name": "openshift4/ose-egress-router@sha256:5fecba4fbe3f46199751e22a682c518fa5b834887365b18830bfd3186c58a2ac_s390x", "product_id": "openshift4/ose-egress-router@sha256:5fecba4fbe3f46199751e22a682c518fa5b834887365b18830bfd3186c58a2ac_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:5fecba4fbe3f46199751e22a682c518fa5b834887365b18830bfd3186c58a2ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.12.0-202303081116.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:65b455e85df82a0bdd3b8424b7a2866e3d3c5b29cdc0a899aeaf439573821f7e_s390x", "product": { "name": "openshift4/ose-helm-operator@sha256:65b455e85df82a0bdd3b8424b7a2866e3d3c5b29cdc0a899aeaf439573821f7e_s390x", "product_id": "openshift4/ose-helm-operator@sha256:65b455e85df82a0bdd3b8424b7a2866e3d3c5b29cdc0a899aeaf439573821f7e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:65b455e85df82a0bdd3b8424b7a2866e3d3c5b29cdc0a899aeaf439573821f7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.12.0-202303081116.p0.ge11bcad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:34efcf35ee04bd4e598a458d859b21c454b242b86795ca822b0a227875640367_s390x", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:34efcf35ee04bd4e598a458d859b21c454b242b86795ca822b0a227875640367_s390x", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:34efcf35ee04bd4e598a458d859b21c454b242b86795ca822b0a227875640367_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:34efcf35ee04bd4e598a458d859b21c454b242b86795ca822b0a227875640367?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.12.0-202303140855.p0.ge11bcad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:613159d5d54b6263bcb6274a9e1050a814ffc758914b4dfa3114aec36abdcf2f_s390x", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:613159d5d54b6263bcb6274a9e1050a814ffc758914b4dfa3114aec36abdcf2f_s390x", "product_id": "openshift4/ose-service-idler-rhel8@sha256:613159d5d54b6263bcb6274a9e1050a814ffc758914b4dfa3114aec36abdcf2f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:613159d5d54b6263bcb6274a9e1050a814ffc758914b4dfa3114aec36abdcf2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.12.0-202303081116.p0.ga0f9090.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:451ff4eb23233df3129c41e34e90e56666ae9526159f872423fbf9cf04ff7694_s390x", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:451ff4eb23233df3129c41e34e90e56666ae9526159f872423fbf9cf04ff7694_s390x", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:451ff4eb23233df3129c41e34e90e56666ae9526159f872423fbf9cf04ff7694_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:451ff4eb23233df3129c41e34e90e56666ae9526159f872423fbf9cf04ff7694?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202303081941.p0.gc56075a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a75b5408c0f58c42ad8f91e2da95caa98573acd8d462a66eb08ca7e871b37ef_s390x", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a75b5408c0f58c42ad8f91e2da95caa98573acd8d462a66eb08ca7e871b37ef_s390x", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a75b5408c0f58c42ad8f91e2da95caa98573acd8d462a66eb08ca7e871b37ef_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:5a75b5408c0f58c42ad8f91e2da95caa98573acd8d462a66eb08ca7e871b37ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.12.0-202303142141.p0.g731341b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:c7705c01e2aa836e65b92146f8c6e365198a2febee5f14434ed444546f4e75b1_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:c7705c01e2aa836e65b92146f8c6e365198a2febee5f14434ed444546f4e75b1_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:c7705c01e2aa836e65b92146f8c6e365198a2febee5f14434ed444546f4e75b1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:c7705c01e2aa836e65b92146f8c6e365198a2febee5f14434ed444546f4e75b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.12.0-202303081116.p0.gda308c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c7705c01e2aa836e65b92146f8c6e365198a2febee5f14434ed444546f4e75b1_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c7705c01e2aa836e65b92146f8c6e365198a2febee5f14434ed444546f4e75b1_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c7705c01e2aa836e65b92146f8c6e365198a2febee5f14434ed444546f4e75b1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:c7705c01e2aa836e65b92146f8c6e365198a2febee5f14434ed444546f4e75b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.gda308c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:21bed43d7ff1a4aef6abc750ba7eb94547cdc9c96ad0642be8ea7511763c6ad9_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:21bed43d7ff1a4aef6abc750ba7eb94547cdc9c96ad0642be8ea7511763c6ad9_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:21bed43d7ff1a4aef6abc750ba7eb94547cdc9c96ad0642be8ea7511763c6ad9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:21bed43d7ff1a4aef6abc750ba7eb94547cdc9c96ad0642be8ea7511763c6ad9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.12.0-202303081116.p0.g4cd14c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:40409bd3e8177601368e0b22e1584daa030b0c9607857efdd7af41ed32fd0231_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:40409bd3e8177601368e0b22e1584daa030b0c9607857efdd7af41ed32fd0231_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:40409bd3e8177601368e0b22e1584daa030b0c9607857efdd7af41ed32fd0231_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:40409bd3e8177601368e0b22e1584daa030b0c9607857efdd7af41ed32fd0231?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.g5ff6387.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:8b3e41af71a27b0bea5cb7867c8497fcd88d869bed9093fa1a8839c5254e9ff2_s390x", "product": { "name": "openshift4/ose-contour-rhel8@sha256:8b3e41af71a27b0bea5cb7867c8497fcd88d869bed9093fa1a8839c5254e9ff2_s390x", "product_id": "openshift4/ose-contour-rhel8@sha256:8b3e41af71a27b0bea5cb7867c8497fcd88d869bed9093fa1a8839c5254e9ff2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:8b3e41af71a27b0bea5cb7867c8497fcd88d869bed9093fa1a8839c5254e9ff2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.12.0-202303081116.p0.g45e9b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cb13e012ce05ec489708ac8ca76eccc309bc80ed2d52667ea7f6b1de51e1ee3d_s390x", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cb13e012ce05ec489708ac8ca76eccc309bc80ed2d52667ea7f6b1de51e1ee3d_s390x", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cb13e012ce05ec489708ac8ca76eccc309bc80ed2d52667ea7f6b1de51e1ee3d_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cb13e012ce05ec489708ac8ca76eccc309bc80ed2d52667ea7f6b1de51e1ee3d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.12.0-202303081116.p0.g20cffc0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:c8e9c6eb8024eb43d3c25cb6377fa987df8f7440e361f4bd6f4ddf8fafaea56c_s390x", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:c8e9c6eb8024eb43d3c25cb6377fa987df8f7440e361f4bd6f4ddf8fafaea56c_s390x", "product_id": "openshift4/ose-egress-http-proxy@sha256:c8e9c6eb8024eb43d3c25cb6377fa987df8f7440e361f4bd6f4ddf8fafaea56c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:c8e9c6eb8024eb43d3c25cb6377fa987df8f7440e361f4bd6f4ddf8fafaea56c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.12.0-202303081116.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:f2e219b06a5bb1283cf74312933303ce8804634dfb87a7dcfc0311b18ded3d9d_s390x", "product": { "name": "openshift4/frr-rhel8@sha256:f2e219b06a5bb1283cf74312933303ce8804634dfb87a7dcfc0311b18ded3d9d_s390x", "product_id": "openshift4/frr-rhel8@sha256:f2e219b06a5bb1283cf74312933303ce8804634dfb87a7dcfc0311b18ded3d9d_s390x", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:f2e219b06a5bb1283cf74312933303ce8804634dfb87a7dcfc0311b18ded3d9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202303081116.p0.g1c36ecd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:360e27ac27f4c377441fa88e35f62be836f39ed32ffb18a0ec3f828152b1db40_s390x", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:360e27ac27f4c377441fa88e35f62be836f39ed32ffb18a0ec3f828152b1db40_s390x", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:360e27ac27f4c377441fa88e35f62be836f39ed32ffb18a0ec3f828152b1db40_s390x", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:360e27ac27f4c377441fa88e35f62be836f39ed32ffb18a0ec3f828152b1db40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202303081941.p0.gc56075a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:948f89a63e8f43edd247aa4e9ee74f260c2bb3f0adcb66a2ef7c384f5d91507a_s390x", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:948f89a63e8f43edd247aa4e9ee74f260c2bb3f0adcb66a2ef7c384f5d91507a_s390x", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:948f89a63e8f43edd247aa4e9ee74f260c2bb3f0adcb66a2ef7c384f5d91507a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:948f89a63e8f43edd247aa4e9ee74f260c2bb3f0adcb66a2ef7c384f5d91507a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.12.0-202303081116.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:3e4d283eaf8c978dc2cc53ba25c068e72b3a31dc1231b393418ef7b893e58ddf_s390x", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:3e4d283eaf8c978dc2cc53ba25c068e72b3a31dc1231b393418ef7b893e58ddf_s390x", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:3e4d283eaf8c978dc2cc53ba25c068e72b3a31dc1231b393418ef7b893e58ddf_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:3e4d283eaf8c978dc2cc53ba25c068e72b3a31dc1231b393418ef7b893e58ddf?arch=s390x\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.12.0-202303081116.p0.ga917ee0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:3e4d283eaf8c978dc2cc53ba25c068e72b3a31dc1231b393418ef7b893e58ddf_s390x", "product": { "name": "openshift4/metallb-rhel8@sha256:3e4d283eaf8c978dc2cc53ba25c068e72b3a31dc1231b393418ef7b893e58ddf_s390x", "product_id": "openshift4/metallb-rhel8@sha256:3e4d283eaf8c978dc2cc53ba25c068e72b3a31dc1231b393418ef7b893e58ddf_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:3e4d283eaf8c978dc2cc53ba25c068e72b3a31dc1231b393418ef7b893e58ddf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.12.0-202303081116.p0.ga917ee0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:b9860ed545cb4e770b750201dcb97a96406733a46b6916cfb5f58b913c5eb10b_s390x", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:b9860ed545cb4e770b750201dcb97a96406733a46b6916cfb5f58b913c5eb10b_s390x", "product_id": "openshift4/metallb-rhel8-operator@sha256:b9860ed545cb4e770b750201dcb97a96406733a46b6916cfb5f58b913c5eb10b_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:b9860ed545cb4e770b750201dcb97a96406733a46b6916cfb5f58b913c5eb10b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.gfdefedb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:06369f4dd871f8c927c59b37db056f3b3ab4f8fe87d563669352767b0316c482_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:06369f4dd871f8c927c59b37db056f3b3ab4f8fe87d563669352767b0316c482_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:06369f4dd871f8c927c59b37db056f3b3ab4f8fe87d563669352767b0316c482_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:06369f4dd871f8c927c59b37db056f3b3ab4f8fe87d563669352767b0316c482?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.12.0-202303081116.p0.g6ab8e62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:40adabf0ea378663117c46248a09b6d34e2af6d76ad5d4312b9d2b6baf7cca05_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:40adabf0ea378663117c46248a09b6d34e2af6d76ad5d4312b9d2b6baf7cca05_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:40adabf0ea378663117c46248a09b6d34e2af6d76ad5d4312b9d2b6baf7cca05_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:40adabf0ea378663117c46248a09b6d34e2af6d76ad5d4312b9d2b6baf7cca05?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.ga64bda3.assembly.stream" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:9d2f5d3982e13cf3f18def0d3532f59161eb2e474274cacabd6f0de70ab655b3_ppc64le", "product": { "name": "openshift4/ose-descheduler@sha256:9d2f5d3982e13cf3f18def0d3532f59161eb2e474274cacabd6f0de70ab655b3_ppc64le", "product_id": "openshift4/ose-descheduler@sha256:9d2f5d3982e13cf3f18def0d3532f59161eb2e474274cacabd6f0de70ab655b3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:9d2f5d3982e13cf3f18def0d3532f59161eb2e474274cacabd6f0de70ab655b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.12.0-202303081116.p0.ge8e0600.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:a3ab9839e160d6110e68d390ead1063c577ddb929b04271da9dd7c1c0ffdc9b5_ppc64le", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:a3ab9839e160d6110e68d390ead1063c577ddb929b04271da9dd7c1c0ffdc9b5_ppc64le", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:a3ab9839e160d6110e68d390ead1063c577ddb929b04271da9dd7c1c0ffdc9b5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:a3ab9839e160d6110e68d390ead1063c577ddb929b04271da9dd7c1c0ffdc9b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.12.0-202303142029.p0.g3ce7998.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:08d38e708fb7a9fe0aa9bb3fbfba664ac9f9e3db1c37adaf9ced0bb36e7771ee_ppc64le", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:08d38e708fb7a9fe0aa9bb3fbfba664ac9f9e3db1c37adaf9ced0bb36e7771ee_ppc64le", "product_id": "openshift4/ose-cloud-event-proxy@sha256:08d38e708fb7a9fe0aa9bb3fbfba664ac9f9e3db1c37adaf9ced0bb36e7771ee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:08d38e708fb7a9fe0aa9bb3fbfba664ac9f9e3db1c37adaf9ced0bb36e7771ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.12.0-202303081941.p0.g2754eb5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:08d38e708fb7a9fe0aa9bb3fbfba664ac9f9e3db1c37adaf9ced0bb36e7771ee_ppc64le", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:08d38e708fb7a9fe0aa9bb3fbfba664ac9f9e3db1c37adaf9ced0bb36e7771ee_ppc64le", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:08d38e708fb7a9fe0aa9bb3fbfba664ac9f9e3db1c37adaf9ced0bb36e7771ee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:08d38e708fb7a9fe0aa9bb3fbfba664ac9f9e3db1c37adaf9ced0bb36e7771ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.12.0-202303081941.p0.g2754eb5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:b7ae27521e960c2087abd9a3fe88a7478269d18eba13fb06fd58de976895069e_ppc64le", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:b7ae27521e960c2087abd9a3fe88a7478269d18eba13fb06fd58de976895069e_ppc64le", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:b7ae27521e960c2087abd9a3fe88a7478269d18eba13fb06fd58de976895069e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:b7ae27521e960c2087abd9a3fe88a7478269d18eba13fb06fd58de976895069e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202303081116.p0.g3d08a74.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:ee4e504b348f22350e842d70b5b1f28694d39660d31e22614a56d9e29941aef9_ppc64le", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:ee4e504b348f22350e842d70b5b1f28694d39660d31e22614a56d9e29941aef9_ppc64le", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:ee4e504b348f22350e842d70b5b1f28694d39660d31e22614a56d9e29941aef9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:ee4e504b348f22350e842d70b5b1f28694d39660d31e22614a56d9e29941aef9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.12.0-202303081116.p0.g6f976ac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:5bd90c0f75ac9906e8d0acb15e76280cff2631385ff8bbe14c974bc68b195bbf_ppc64le", "product": { "name": "openshift4/ingress-node-firewall@sha256:5bd90c0f75ac9906e8d0acb15e76280cff2631385ff8bbe14c974bc68b195bbf_ppc64le", "product_id": "openshift4/ingress-node-firewall@sha256:5bd90c0f75ac9906e8d0acb15e76280cff2631385ff8bbe14c974bc68b195bbf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:5bd90c0f75ac9906e8d0acb15e76280cff2631385ff8bbe14c974bc68b195bbf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.12.0-202303081116.p0.g3c81f59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:7b97660243dc108c553965ec86bd0aa1713d525f9e492ec0736465ca1b74304b_ppc64le", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:7b97660243dc108c553965ec86bd0aa1713d525f9e492ec0736465ca1b74304b_ppc64le", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:7b97660243dc108c553965ec86bd0aa1713d525f9e492ec0736465ca1b74304b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:7b97660243dc108c553965ec86bd0aa1713d525f9e492ec0736465ca1b74304b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.g3c81f59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:d6021a32210d19825d9f44a491d3ac2ad3ecd7abf55a49e238609212e5c08fd8_ppc64le", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:d6021a32210d19825d9f44a491d3ac2ad3ecd7abf55a49e238609212e5c08fd8_ppc64le", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:d6021a32210d19825d9f44a491d3ac2ad3ecd7abf55a49e238609212e5c08fd8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:d6021a32210d19825d9f44a491d3ac2ad3ecd7abf55a49e238609212e5c08fd8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.12.0-202303081116.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:afd2d08e5f0bbaa33cd46a633f16a95e3b40fedff670902c1dcb05a1f7b7f1f1_ppc64le", "product": { "name": "openshift4/ose-local-storage-operator@sha256:afd2d08e5f0bbaa33cd46a633f16a95e3b40fedff670902c1dcb05a1f7b7f1f1_ppc64le", "product_id": "openshift4/ose-local-storage-operator@sha256:afd2d08e5f0bbaa33cd46a633f16a95e3b40fedff670902c1dcb05a1f7b7f1f1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:afd2d08e5f0bbaa33cd46a633f16a95e3b40fedff670902c1dcb05a1f7b7f1f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.12.0-202303081116.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:46ddd5cc6018a0d3114fa7008f60b69e7c939e015f5f3db3510517c0a56f7839_ppc64le", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:46ddd5cc6018a0d3114fa7008f60b69e7c939e015f5f3db3510517c0a56f7839_ppc64le", "product_id": "openshift4/ose-node-feature-discovery@sha256:46ddd5cc6018a0d3114fa7008f60b69e7c939e015f5f3db3510517c0a56f7839_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:46ddd5cc6018a0d3114fa7008f60b69e7c939e015f5f3db3510517c0a56f7839?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.12.0-202303081116.p0.g5e2696b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:a0f8fd60b816b4ba22c13a9380613885039291de2fb5b737247af379db6856c4_ppc64le", "product": { "name": "openshift4/ose-ansible-operator@sha256:a0f8fd60b816b4ba22c13a9380613885039291de2fb5b737247af379db6856c4_ppc64le", "product_id": "openshift4/ose-ansible-operator@sha256:a0f8fd60b816b4ba22c13a9380613885039291de2fb5b737247af379db6856c4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:a0f8fd60b816b4ba22c13a9380613885039291de2fb5b737247af379db6856c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.12.0-202303081116.p0.ge11bcad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:03eb6b3aba8d1397137c4d4f4a4bc189bb0fc541aa0e6196d3b3d82dd41dcbcb_ppc64le", "product": { "name": "openshift4/ose-cluster-capacity@sha256:03eb6b3aba8d1397137c4d4f4a4bc189bb0fc541aa0e6196d3b3d82dd41dcbcb_ppc64le", "product_id": "openshift4/ose-cluster-capacity@sha256:03eb6b3aba8d1397137c4d4f4a4bc189bb0fc541aa0e6196d3b3d82dd41dcbcb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:03eb6b3aba8d1397137c4d4f4a4bc189bb0fc541aa0e6196d3b3d82dd41dcbcb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.12.0-202303081116.p0.gbc2fa67.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:61eb096397e288bdc1dbd1dae0bc28657450ef67ccd68c20364485c0e3d35b55_ppc64le", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:61eb096397e288bdc1dbd1dae0bc28657450ef67ccd68c20364485c0e3d35b55_ppc64le", "product_id": "openshift4/ose-egress-dns-proxy@sha256:61eb096397e288bdc1dbd1dae0bc28657450ef67ccd68c20364485c0e3d35b55_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:61eb096397e288bdc1dbd1dae0bc28657450ef67ccd68c20364485c0e3d35b55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.12.0-202303081116.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:12ac0f063253962bab673add79ed137ebf92a7b0fc68429d9d5b4a754a6177df_ppc64le", "product": { "name": "openshift4/ose-egress-router@sha256:12ac0f063253962bab673add79ed137ebf92a7b0fc68429d9d5b4a754a6177df_ppc64le", "product_id": "openshift4/ose-egress-router@sha256:12ac0f063253962bab673add79ed137ebf92a7b0fc68429d9d5b4a754a6177df_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:12ac0f063253962bab673add79ed137ebf92a7b0fc68429d9d5b4a754a6177df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.12.0-202303081116.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:b9ce00a4009641e5893b8218c2d0eafeb4efb41a4fc77ced8e727a0b570e4b38_ppc64le", "product": { "name": "openshift4/ose-helm-operator@sha256:b9ce00a4009641e5893b8218c2d0eafeb4efb41a4fc77ced8e727a0b570e4b38_ppc64le", "product_id": "openshift4/ose-helm-operator@sha256:b9ce00a4009641e5893b8218c2d0eafeb4efb41a4fc77ced8e727a0b570e4b38_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:b9ce00a4009641e5893b8218c2d0eafeb4efb41a4fc77ced8e727a0b570e4b38?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.12.0-202303081116.p0.ge11bcad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:3613872b4bf66f60511d97a14a27a5aca77a239d2d63988dc1973e3dad51b3cc_ppc64le", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:3613872b4bf66f60511d97a14a27a5aca77a239d2d63988dc1973e3dad51b3cc_ppc64le", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:3613872b4bf66f60511d97a14a27a5aca77a239d2d63988dc1973e3dad51b3cc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:3613872b4bf66f60511d97a14a27a5aca77a239d2d63988dc1973e3dad51b3cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.12.0-202303140855.p0.ge11bcad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:171b3ac78532af6cb6419a6b6a9eae24a67c367b44ab48e2d2302f7d2ff9335b_ppc64le", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:171b3ac78532af6cb6419a6b6a9eae24a67c367b44ab48e2d2302f7d2ff9335b_ppc64le", "product_id": "openshift4/ose-service-idler-rhel8@sha256:171b3ac78532af6cb6419a6b6a9eae24a67c367b44ab48e2d2302f7d2ff9335b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:171b3ac78532af6cb6419a6b6a9eae24a67c367b44ab48e2d2302f7d2ff9335b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.12.0-202303081116.p0.ga0f9090.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6d049f3ab0a2c3b2118bc15d8d3144b92c2d56877e0bce6e284228244d4e1f27_ppc64le", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6d049f3ab0a2c3b2118bc15d8d3144b92c2d56877e0bce6e284228244d4e1f27_ppc64le", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6d049f3ab0a2c3b2118bc15d8d3144b92c2d56877e0bce6e284228244d4e1f27_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:6d049f3ab0a2c3b2118bc15d8d3144b92c2d56877e0bce6e284228244d4e1f27?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202303081941.p0.gc56075a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b6d9e0cc98c987335c9c2fd5fbcd6af0ae39dd578a2fa5f526a7bbc04007525f_ppc64le", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b6d9e0cc98c987335c9c2fd5fbcd6af0ae39dd578a2fa5f526a7bbc04007525f_ppc64le", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b6d9e0cc98c987335c9c2fd5fbcd6af0ae39dd578a2fa5f526a7bbc04007525f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:b6d9e0cc98c987335c9c2fd5fbcd6af0ae39dd578a2fa5f526a7bbc04007525f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.12.0-202303142141.p0.g731341b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3cfd148e0ee9eed2d3633ee23538c94550faf7ba1392e5d5618f81c3474f4288_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3cfd148e0ee9eed2d3633ee23538c94550faf7ba1392e5d5618f81c3474f4288_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3cfd148e0ee9eed2d3633ee23538c94550faf7ba1392e5d5618f81c3474f4288_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:3cfd148e0ee9eed2d3633ee23538c94550faf7ba1392e5d5618f81c3474f4288?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.12.0-202303081116.p0.gda308c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3cfd148e0ee9eed2d3633ee23538c94550faf7ba1392e5d5618f81c3474f4288_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3cfd148e0ee9eed2d3633ee23538c94550faf7ba1392e5d5618f81c3474f4288_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3cfd148e0ee9eed2d3633ee23538c94550faf7ba1392e5d5618f81c3474f4288_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:3cfd148e0ee9eed2d3633ee23538c94550faf7ba1392e5d5618f81c3474f4288?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.gda308c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:845a534ac58a3a3db6fb2324cb7ee19024175d0b9d3097a1ca173a565da7eacc_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:845a534ac58a3a3db6fb2324cb7ee19024175d0b9d3097a1ca173a565da7eacc_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:845a534ac58a3a3db6fb2324cb7ee19024175d0b9d3097a1ca173a565da7eacc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:845a534ac58a3a3db6fb2324cb7ee19024175d0b9d3097a1ca173a565da7eacc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.12.0-202303081116.p0.g4cd14c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e28d875d576f3cae5ccaa37af54c080fa53ac81582ef4e2e9e0f3ddff6076590_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e28d875d576f3cae5ccaa37af54c080fa53ac81582ef4e2e9e0f3ddff6076590_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e28d875d576f3cae5ccaa37af54c080fa53ac81582ef4e2e9e0f3ddff6076590_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:e28d875d576f3cae5ccaa37af54c080fa53ac81582ef4e2e9e0f3ddff6076590?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.g5ff6387.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:63aa6059aa9a700d88561adc9c93d27eb2d739236e372705e145d0a2a173f340_ppc64le", "product": { "name": "openshift4/ose-contour-rhel8@sha256:63aa6059aa9a700d88561adc9c93d27eb2d739236e372705e145d0a2a173f340_ppc64le", "product_id": "openshift4/ose-contour-rhel8@sha256:63aa6059aa9a700d88561adc9c93d27eb2d739236e372705e145d0a2a173f340_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:63aa6059aa9a700d88561adc9c93d27eb2d739236e372705e145d0a2a173f340?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.12.0-202303081116.p0.g45e9b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7c2e97792db528f32b1185935a1c3d4dc0bbd250c0628594190d81d5450ce15c_ppc64le", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7c2e97792db528f32b1185935a1c3d4dc0bbd250c0628594190d81d5450ce15c_ppc64le", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7c2e97792db528f32b1185935a1c3d4dc0bbd250c0628594190d81d5450ce15c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7c2e97792db528f32b1185935a1c3d4dc0bbd250c0628594190d81d5450ce15c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.12.0-202303081116.p0.g20cffc0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:e8d3993efbf7b124b2bbf3522e5b603f6e1626a66d210ef6b1fcf61f7ac78735_ppc64le", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:e8d3993efbf7b124b2bbf3522e5b603f6e1626a66d210ef6b1fcf61f7ac78735_ppc64le", "product_id": "openshift4/ose-egress-http-proxy@sha256:e8d3993efbf7b124b2bbf3522e5b603f6e1626a66d210ef6b1fcf61f7ac78735_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:e8d3993efbf7b124b2bbf3522e5b603f6e1626a66d210ef6b1fcf61f7ac78735?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.12.0-202303081116.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:65e4020374849047bf885089998ad67628bb10403306787511ba3d347ab5491a_ppc64le", "product": { "name": "openshift4/frr-rhel8@sha256:65e4020374849047bf885089998ad67628bb10403306787511ba3d347ab5491a_ppc64le", "product_id": "openshift4/frr-rhel8@sha256:65e4020374849047bf885089998ad67628bb10403306787511ba3d347ab5491a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:65e4020374849047bf885089998ad67628bb10403306787511ba3d347ab5491a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202303081116.p0.g1c36ecd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fdaabc44b3b4414d323b299a16ce1a23a6ef37bae60ded17dbbae51a7db76fe1_ppc64le", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fdaabc44b3b4414d323b299a16ce1a23a6ef37bae60ded17dbbae51a7db76fe1_ppc64le", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fdaabc44b3b4414d323b299a16ce1a23a6ef37bae60ded17dbbae51a7db76fe1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:fdaabc44b3b4414d323b299a16ce1a23a6ef37bae60ded17dbbae51a7db76fe1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.12.0-202303081116.p0.g390c723.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10815a69bd2c9153ad7fa9f312de9ba34cb11c9f1d9b4735112e895662142011_ppc64le", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10815a69bd2c9153ad7fa9f312de9ba34cb11c9f1d9b4735112e895662142011_ppc64le", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10815a69bd2c9153ad7fa9f312de9ba34cb11c9f1d9b4735112e895662142011_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10815a69bd2c9153ad7fa9f312de9ba34cb11c9f1d9b4735112e895662142011?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.g7ed738d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:1cb09c55162b19fb36536374e335ebcd598e9ac136a542d8d88e1336b33e4f18_ppc64le", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:1cb09c55162b19fb36536374e335ebcd598e9ac136a542d8d88e1336b33e4f18_ppc64le", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:1cb09c55162b19fb36536374e335ebcd598e9ac136a542d8d88e1336b33e4f18_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:1cb09c55162b19fb36536374e335ebcd598e9ac136a542d8d88e1336b33e4f18?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202303081941.p0.gc56075a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:0125c9bc1c95ea95075646814079d347e1786bada33fc97c691d7ae5ecff1aeb_ppc64le", "product": { "name": "openshift4/ose-ptp@sha256:0125c9bc1c95ea95075646814079d347e1786bada33fc97c691d7ae5ecff1aeb_ppc64le", "product_id": "openshift4/ose-ptp@sha256:0125c9bc1c95ea95075646814079d347e1786bada33fc97c691d7ae5ecff1aeb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:0125c9bc1c95ea95075646814079d347e1786bada33fc97c691d7ae5ecff1aeb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.12.0-202303081116.p0.g79f4296.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:317abb353d367f2b17a1a0ec1c69402b10c29a96ed50ca052df25c4a0bdcf524_ppc64le", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:317abb353d367f2b17a1a0ec1c69402b10c29a96ed50ca052df25c4a0bdcf524_ppc64le", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:317abb353d367f2b17a1a0ec1c69402b10c29a96ed50ca052df25c4a0bdcf524_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:317abb353d367f2b17a1a0ec1c69402b10c29a96ed50ca052df25c4a0bdcf524?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.12.0-202303081116.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:f4f2642db28b90099e6609fb294164085c8dc722f271544bb0cade8c6197e3e0_ppc64le", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:f4f2642db28b90099e6609fb294164085c8dc722f271544bb0cade8c6197e3e0_ppc64le", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:f4f2642db28b90099e6609fb294164085c8dc722f271544bb0cade8c6197e3e0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:f4f2642db28b90099e6609fb294164085c8dc722f271544bb0cade8c6197e3e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.12.0-202303081116.p0.ga917ee0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:f4f2642db28b90099e6609fb294164085c8dc722f271544bb0cade8c6197e3e0_ppc64le", "product": { "name": "openshift4/metallb-rhel8@sha256:f4f2642db28b90099e6609fb294164085c8dc722f271544bb0cade8c6197e3e0_ppc64le", "product_id": "openshift4/metallb-rhel8@sha256:f4f2642db28b90099e6609fb294164085c8dc722f271544bb0cade8c6197e3e0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:f4f2642db28b90099e6609fb294164085c8dc722f271544bb0cade8c6197e3e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.12.0-202303081116.p0.ga917ee0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:7c59895a94b6307c8295b55fd8fe3f4a9f64736965d5f031fe8bad43a3b6a507_ppc64le", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:7c59895a94b6307c8295b55fd8fe3f4a9f64736965d5f031fe8bad43a3b6a507_ppc64le", "product_id": "openshift4/metallb-rhel8-operator@sha256:7c59895a94b6307c8295b55fd8fe3f4a9f64736965d5f031fe8bad43a3b6a507_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:7c59895a94b6307c8295b55fd8fe3f4a9f64736965d5f031fe8bad43a3b6a507?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.gfdefedb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:802e5a24c99010139f44ee0220634cdce2bfbd699cf5fe3ca355a5ded907be4f_ppc64le", "product": { "name": "openshift4/ose-ptp-operator@sha256:802e5a24c99010139f44ee0220634cdce2bfbd699cf5fe3ca355a5ded907be4f_ppc64le", "product_id": "openshift4/ose-ptp-operator@sha256:802e5a24c99010139f44ee0220634cdce2bfbd699cf5fe3ca355a5ded907be4f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:802e5a24c99010139f44ee0220634cdce2bfbd699cf5fe3ca355a5ded907be4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.12.0-202303090016.p0.gc0bdc7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6960836423c39db62cf1f2e4ce32529ffb6c47b0461aae17da55391c92936aea_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6960836423c39db62cf1f2e4ce32529ffb6c47b0461aae17da55391c92936aea_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6960836423c39db62cf1f2e4ce32529ffb6c47b0461aae17da55391c92936aea_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:6960836423c39db62cf1f2e4ce32529ffb6c47b0461aae17da55391c92936aea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.12.0-202303081116.p0.g6ab8e62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0939233310e6df94c86c02a67a9f5df704f7a6648860f20911f15af15fe6170a_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0939233310e6df94c86c02a67a9f5df704f7a6648860f20911f15af15fe6170a_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0939233310e6df94c86c02a67a9f5df704f7a6648860f20911f15af15fe6170a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0939233310e6df94c86c02a67a9f5df704f7a6648860f20911f15af15fe6170a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.ga64bda3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:7de9870f28545429009d2e63411cd5e8e5980cf72faadb96ba28c35c4a84c08b_ppc64le", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:7de9870f28545429009d2e63411cd5e8e5980cf72faadb96ba28c35c4a84c08b_ppc64le", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:7de9870f28545429009d2e63411cd5e8e5980cf72faadb96ba28c35c4a84c08b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:7de9870f28545429009d2e63411cd5e8e5980cf72faadb96ba28c35c4a84c08b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.12.0-202303090016.p0.gc0bdc7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:75f584d1f1b732e954192182c0ac7bedf9c2a41e86c0073c8da2bc8ef445603b_ppc64le", "product": { "name": "openshift4/ose-sriov-cni@sha256:75f584d1f1b732e954192182c0ac7bedf9c2a41e86c0073c8da2bc8ef445603b_ppc64le", "product_id": "openshift4/ose-sriov-cni@sha256:75f584d1f1b732e954192182c0ac7bedf9c2a41e86c0073c8da2bc8ef445603b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:75f584d1f1b732e954192182c0ac7bedf9c2a41e86c0073c8da2bc8ef445603b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.12.0-202303081116.p0.gbf74bbd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:6143fb39184b5975ce000f2728a8f29cd5741b756c4b891d4286822e5de4b818_ppc64le", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:6143fb39184b5975ce000f2728a8f29cd5741b756c4b891d4286822e5de4b818_ppc64le", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:6143fb39184b5975ce000f2728a8f29cd5741b756c4b891d4286822e5de4b818_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:6143fb39184b5975ce000f2728a8f29cd5741b756c4b891d4286822e5de4b818?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.12.0-202303081116.p0.gd56640a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:676d3d393f3e83062a830e27b8a63248676e5ab3122faae090784d1aacd63265_ppc64le", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:676d3d393f3e83062a830e27b8a63248676e5ab3122faae090784d1aacd63265_ppc64le", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:676d3d393f3e83062a830e27b8a63248676e5ab3122faae090784d1aacd63265_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:676d3d393f3e83062a830e27b8a63248676e5ab3122faae090784d1aacd63265?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.12.0-202303081116.p0.ga974f05.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:715b6625434957dc106608e599bc13ced0652dfce297f8e07fbd6cfcd8ee26a6_ppc64le", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:715b6625434957dc106608e599bc13ced0652dfce297f8e07fbd6cfcd8ee26a6_ppc64le", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:715b6625434957dc106608e599bc13ced0652dfce297f8e07fbd6cfcd8ee26a6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:715b6625434957dc106608e599bc13ced0652dfce297f8e07fbd6cfcd8ee26a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.12.0-202303081116.p0.g851a66b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:30dd502eb07d4dd7d45691ee311a3a74bcb8fc7a07d8bf38f3c047f36ca4b9d8_ppc64le", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:30dd502eb07d4dd7d45691ee311a3a74bcb8fc7a07d8bf38f3c047f36ca4b9d8_ppc64le", "product_id": "openshift4/ose-sriov-network-operator@sha256:30dd502eb07d4dd7d45691ee311a3a74bcb8fc7a07d8bf38f3c047f36ca4b9d8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:30dd502eb07d4dd7d45691ee311a3a74bcb8fc7a07d8bf38f3c047f36ca4b9d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.12.0-202303081116.p0.ga974f05.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:1d3aa5654e7d745b6163b70c6cf4e462303d50b725db894b1c3b892e3be01d4c_ppc64le", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:1d3aa5654e7d745b6163b70c6cf4e462303d50b725db894b1c3b892e3be01d4c_ppc64le", "product_id": "openshift4/ose-sriov-network-webhook@sha256:1d3aa5654e7d745b6163b70c6cf4e462303d50b725db894b1c3b892e3be01d4c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:1d3aa5654e7d745b6163b70c6cf4e462303d50b725db894b1c3b892e3be01d4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.12.0-202303081116.p0.ga974f05.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:8b505805a093f3dd7610f3a93e251bb219832fd4934f7c7201f88975f5893a79_amd64", "product": { "name": "openshift4/ose-descheduler@sha256:8b505805a093f3dd7610f3a93e251bb219832fd4934f7c7201f88975f5893a79_amd64", "product_id": "openshift4/ose-descheduler@sha256:8b505805a093f3dd7610f3a93e251bb219832fd4934f7c7201f88975f5893a79_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:8b505805a093f3dd7610f3a93e251bb219832fd4934f7c7201f88975f5893a79?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.12.0-202303081116.p0.ge8e0600.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:69dc191f203af08ecf73ab2d2c5d31705424d7e78e887e130ff0e4d25e918967_amd64", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:69dc191f203af08ecf73ab2d2c5d31705424d7e78e887e130ff0e4d25e918967_amd64", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:69dc191f203af08ecf73ab2d2c5d31705424d7e78e887e130ff0e4d25e918967_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:69dc191f203af08ecf73ab2d2c5d31705424d7e78e887e130ff0e4d25e918967?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.12.0-202303142029.p0.g3ce7998.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:df188b4675ebd528caac6dfb451a5002a3a10d38f32837a8560b1558158537ef_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:df188b4675ebd528caac6dfb451a5002a3a10d38f32837a8560b1558158537ef_amd64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:df188b4675ebd528caac6dfb451a5002a3a10d38f32837a8560b1558158537ef_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:df188b4675ebd528caac6dfb451a5002a3a10d38f32837a8560b1558158537ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.12.0-202303081941.p0.g2754eb5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:df188b4675ebd528caac6dfb451a5002a3a10d38f32837a8560b1558158537ef_amd64", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:df188b4675ebd528caac6dfb451a5002a3a10d38f32837a8560b1558158537ef_amd64", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:df188b4675ebd528caac6dfb451a5002a3a10d38f32837a8560b1558158537ef_amd64", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:df188b4675ebd528caac6dfb451a5002a3a10d38f32837a8560b1558158537ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.12.0-202303081941.p0.g2754eb5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:273413e2516563eb16ad86c431cc7749064d021da92326a1380a4158e617dafd_amd64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:273413e2516563eb16ad86c431cc7749064d021da92326a1380a4158e617dafd_amd64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:273413e2516563eb16ad86c431cc7749064d021da92326a1380a4158e617dafd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:273413e2516563eb16ad86c431cc7749064d021da92326a1380a4158e617dafd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202303081116.p0.g3d08a74.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/dpu-network-rhel8-operator@sha256:5c9d5e4c561a43b102d44282bd2a081e998399a1971bc070cebd84f771c359b7_amd64", "product": { "name": "openshift4/dpu-network-rhel8-operator@sha256:5c9d5e4c561a43b102d44282bd2a081e998399a1971bc070cebd84f771c359b7_amd64", "product_id": "openshift4/dpu-network-rhel8-operator@sha256:5c9d5e4c561a43b102d44282bd2a081e998399a1971bc070cebd84f771c359b7_amd64", "product_identification_helper": { "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:5c9d5e4c561a43b102d44282bd2a081e998399a1971bc070cebd84f771c359b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.12.0-202303141429.p0.gbc123b4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:0e01350d69e8e78ff5f5abc9aa4fcd8f14c58d7ceb67041e5b48d570becda986_amd64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:0e01350d69e8e78ff5f5abc9aa4fcd8f14c58d7ceb67041e5b48d570becda986_amd64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:0e01350d69e8e78ff5f5abc9aa4fcd8f14c58d7ceb67041e5b48d570becda986_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:0e01350d69e8e78ff5f5abc9aa4fcd8f14c58d7ceb67041e5b48d570becda986?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.12.0-202303081116.p0.g6f976ac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:686d93c8da2f49e96d87c7b5726419380b3493880f91430682ff8c27c5005f68_amd64", "product": { "name": "openshift4/ingress-node-firewall@sha256:686d93c8da2f49e96d87c7b5726419380b3493880f91430682ff8c27c5005f68_amd64", "product_id": "openshift4/ingress-node-firewall@sha256:686d93c8da2f49e96d87c7b5726419380b3493880f91430682ff8c27c5005f68_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:686d93c8da2f49e96d87c7b5726419380b3493880f91430682ff8c27c5005f68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.12.0-202303081116.p0.g3c81f59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:4523f8889f7d7e72fa8fe7cce2f06d4ea95b3e629c55e241bea99d9ec3b4050a_amd64", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:4523f8889f7d7e72fa8fe7cce2f06d4ea95b3e629c55e241bea99d9ec3b4050a_amd64", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:4523f8889f7d7e72fa8fe7cce2f06d4ea95b3e629c55e241bea99d9ec3b4050a_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:4523f8889f7d7e72fa8fe7cce2f06d4ea95b3e629c55e241bea99d9ec3b4050a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.g3c81f59.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:b0b18a3002ae2e1547d894cab69d26815e83bc473cb29840263798cd6468e7ac_amd64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:b0b18a3002ae2e1547d894cab69d26815e83bc473cb29840263798cd6468e7ac_amd64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:b0b18a3002ae2e1547d894cab69d26815e83bc473cb29840263798cd6468e7ac_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:b0b18a3002ae2e1547d894cab69d26815e83bc473cb29840263798cd6468e7ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.12.0-202303081116.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:4fd74e6b5f09bf6357ae051ed87d6c4249dbb076c26218616388831541edee5f_amd64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:4fd74e6b5f09bf6357ae051ed87d6c4249dbb076c26218616388831541edee5f_amd64", "product_id": "openshift4/ose-local-storage-operator@sha256:4fd74e6b5f09bf6357ae051ed87d6c4249dbb076c26218616388831541edee5f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:4fd74e6b5f09bf6357ae051ed87d6c4249dbb076c26218616388831541edee5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.12.0-202303081116.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:6fe99ef4ab90ac02950d4b46cd59b3d7132341b77bc422e02c27ab0fb342247e_amd64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:6fe99ef4ab90ac02950d4b46cd59b3d7132341b77bc422e02c27ab0fb342247e_amd64", "product_id": "openshift4/ose-node-feature-discovery@sha256:6fe99ef4ab90ac02950d4b46cd59b3d7132341b77bc422e02c27ab0fb342247e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:6fe99ef4ab90ac02950d4b46cd59b3d7132341b77bc422e02c27ab0fb342247e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.12.0-202303081116.p0.g5e2696b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:f5f95e317530125e2a217971043379e63f8aa988807c9fc30da7167945cb8b61_amd64", "product": { "name": "openshift4/ose-ansible-operator@sha256:f5f95e317530125e2a217971043379e63f8aa988807c9fc30da7167945cb8b61_amd64", "product_id": "openshift4/ose-ansible-operator@sha256:f5f95e317530125e2a217971043379e63f8aa988807c9fc30da7167945cb8b61_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:f5f95e317530125e2a217971043379e63f8aa988807c9fc30da7167945cb8b61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.12.0-202303081116.p0.ge11bcad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:04093768a6f8172d741400bcd0d49a63434a502a2bb19555e4ee2109a6a345e6_amd64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:04093768a6f8172d741400bcd0d49a63434a502a2bb19555e4ee2109a6a345e6_amd64", "product_id": "openshift4/ose-cluster-capacity@sha256:04093768a6f8172d741400bcd0d49a63434a502a2bb19555e4ee2109a6a345e6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:04093768a6f8172d741400bcd0d49a63434a502a2bb19555e4ee2109a6a345e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.12.0-202303081116.p0.gbc2fa67.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:1d6d9df44a17ed8263339ccafb3d599162a45cbccbf8e654e6862c1a8fc6bde8_amd64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:1d6d9df44a17ed8263339ccafb3d599162a45cbccbf8e654e6862c1a8fc6bde8_amd64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:1d6d9df44a17ed8263339ccafb3d599162a45cbccbf8e654e6862c1a8fc6bde8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:1d6d9df44a17ed8263339ccafb3d599162a45cbccbf8e654e6862c1a8fc6bde8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.12.0-202303081116.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:a3ff6aad58d2d6220286b846cf0e29245e77033bffaa564874cfbef6643ce3af_amd64", "product": { "name": "openshift4/ose-egress-router@sha256:a3ff6aad58d2d6220286b846cf0e29245e77033bffaa564874cfbef6643ce3af_amd64", "product_id": "openshift4/ose-egress-router@sha256:a3ff6aad58d2d6220286b846cf0e29245e77033bffaa564874cfbef6643ce3af_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:a3ff6aad58d2d6220286b846cf0e29245e77033bffaa564874cfbef6643ce3af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.12.0-202303081116.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:233f85d1cf20cbb6c568b7c27ed03cc661e9e47471db1871a5e4341a2036bf0a_amd64", "product": { "name": "openshift4/ose-helm-operator@sha256:233f85d1cf20cbb6c568b7c27ed03cc661e9e47471db1871a5e4341a2036bf0a_amd64", "product_id": "openshift4/ose-helm-operator@sha256:233f85d1cf20cbb6c568b7c27ed03cc661e9e47471db1871a5e4341a2036bf0a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:233f85d1cf20cbb6c568b7c27ed03cc661e9e47471db1871a5e4341a2036bf0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.12.0-202303081116.p0.ge11bcad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:10a2388bbbb567f62916c0d3da5d1329d450ea4061bd08cb65f7a4aa3fbb2c3a_amd64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:10a2388bbbb567f62916c0d3da5d1329d450ea4061bd08cb65f7a4aa3fbb2c3a_amd64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:10a2388bbbb567f62916c0d3da5d1329d450ea4061bd08cb65f7a4aa3fbb2c3a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:10a2388bbbb567f62916c0d3da5d1329d450ea4061bd08cb65f7a4aa3fbb2c3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.12.0-202303140855.p0.ge11bcad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-service-idler-rhel8@sha256:7e4f772df90161764d247fcde6da04818860606b09bcf4bdea89b5bd08192930_amd64", "product": { "name": "openshift4/ose-service-idler-rhel8@sha256:7e4f772df90161764d247fcde6da04818860606b09bcf4bdea89b5bd08192930_amd64", "product_id": "openshift4/ose-service-idler-rhel8@sha256:7e4f772df90161764d247fcde6da04818860606b09bcf4bdea89b5bd08192930_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-service-idler-rhel8@sha256:7e4f772df90161764d247fcde6da04818860606b09bcf4bdea89b5bd08192930?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-idler-rhel8\u0026tag=v4.12.0-202303081116.p0.ga0f9090.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:af9ced2986e0f892e6cb4fc2d94db558c8cb03bdf660309fcea613b7da447a94_amd64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:af9ced2986e0f892e6cb4fc2d94db558c8cb03bdf660309fcea613b7da447a94_amd64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:af9ced2986e0f892e6cb4fc2d94db558c8cb03bdf660309fcea613b7da447a94_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:af9ced2986e0f892e6cb4fc2d94db558c8cb03bdf660309fcea613b7da447a94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202303081941.p0.gc56075a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:ffd26dd3f5be6599bcbb4452c7852d539cc1bd6696d674198722360f0a3c3fb7_amd64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:ffd26dd3f5be6599bcbb4452c7852d539cc1bd6696d674198722360f0a3c3fb7_amd64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:ffd26dd3f5be6599bcbb4452c7852d539cc1bd6696d674198722360f0a3c3fb7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:ffd26dd3f5be6599bcbb4452c7852d539cc1bd6696d674198722360f0a3c3fb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.12.0-202303142141.p0.g731341b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:656b59009278544253c12727d20a9ea75319a2d69dd3e7d7a6c6a53248b085f4_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:656b59009278544253c12727d20a9ea75319a2d69dd3e7d7a6c6a53248b085f4_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:656b59009278544253c12727d20a9ea75319a2d69dd3e7d7a6c6a53248b085f4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:656b59009278544253c12727d20a9ea75319a2d69dd3e7d7a6c6a53248b085f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.12.0-202303081116.p0.ge59aa10.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:2ca2b908d93d2f9bb6c5d8b65cd3c69ed9baef4431219557b92f7a2325513cc7_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:2ca2b908d93d2f9bb6c5d8b65cd3c69ed9baef4431219557b92f7a2325513cc7_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:2ca2b908d93d2f9bb6c5d8b65cd3c69ed9baef4431219557b92f7a2325513cc7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:2ca2b908d93d2f9bb6c5d8b65cd3c69ed9baef4431219557b92f7a2325513cc7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.gcc89dfb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3b5721693529927d691b282f44cf2ee990eb75da671bbb6eb0f9836bbd8c050b_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3b5721693529927d691b282f44cf2ee990eb75da671bbb6eb0f9836bbd8c050b_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3b5721693529927d691b282f44cf2ee990eb75da671bbb6eb0f9836bbd8c050b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:3b5721693529927d691b282f44cf2ee990eb75da671bbb6eb0f9836bbd8c050b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.12.0-202303081116.p0.gda308c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b5721693529927d691b282f44cf2ee990eb75da671bbb6eb0f9836bbd8c050b_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b5721693529927d691b282f44cf2ee990eb75da671bbb6eb0f9836bbd8c050b_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b5721693529927d691b282f44cf2ee990eb75da671bbb6eb0f9836bbd8c050b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b5721693529927d691b282f44cf2ee990eb75da671bbb6eb0f9836bbd8c050b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.gda308c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:aa042e7e7b7e9c91c69ed21990f78eddf99808b51a8360fb00399b8e5aabffc9_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:aa042e7e7b7e9c91c69ed21990f78eddf99808b51a8360fb00399b8e5aabffc9_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:aa042e7e7b7e9c91c69ed21990f78eddf99808b51a8360fb00399b8e5aabffc9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:aa042e7e7b7e9c91c69ed21990f78eddf99808b51a8360fb00399b8e5aabffc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.12.0-202303081116.p0.g4cd14c4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:dcaaa780ed3600ef985d44e53be42f865e85b44d190cb0aea74a371c8fa83f17_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:dcaaa780ed3600ef985d44e53be42f865e85b44d190cb0aea74a371c8fa83f17_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:dcaaa780ed3600ef985d44e53be42f865e85b44d190cb0aea74a371c8fa83f17_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:dcaaa780ed3600ef985d44e53be42f865e85b44d190cb0aea74a371c8fa83f17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.g5ff6387.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:37c2b632a4c5a57cebff19c736d8b002946b861480525c79716783f86c4c7ebd_amd64", "product": { "name": "openshift4/ose-contour-rhel8@sha256:37c2b632a4c5a57cebff19c736d8b002946b861480525c79716783f86c4c7ebd_amd64", "product_id": "openshift4/ose-contour-rhel8@sha256:37c2b632a4c5a57cebff19c736d8b002946b861480525c79716783f86c4c7ebd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:37c2b632a4c5a57cebff19c736d8b002946b861480525c79716783f86c4c7ebd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.12.0-202303081116.p0.g45e9b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:6f93aa1aebdbfd9a3cfc0c8dadf18f202122016f611fcad0666990eef2df5dd0_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:6f93aa1aebdbfd9a3cfc0c8dadf18f202122016f611fcad0666990eef2df5dd0_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:6f93aa1aebdbfd9a3cfc0c8dadf18f202122016f611fcad0666990eef2df5dd0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:6f93aa1aebdbfd9a3cfc0c8dadf18f202122016f611fcad0666990eef2df5dd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.12.0-202303081116.p0.g20cffc0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:863247bd502e0abb9c7e90ecfb7df5081d2791055fb3d6f9982f47f4828724df_amd64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:863247bd502e0abb9c7e90ecfb7df5081d2791055fb3d6f9982f47f4828724df_amd64", "product_id": "openshift4/ose-egress-http-proxy@sha256:863247bd502e0abb9c7e90ecfb7df5081d2791055fb3d6f9982f47f4828724df_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:863247bd502e0abb9c7e90ecfb7df5081d2791055fb3d6f9982f47f4828724df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.12.0-202303081116.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:56a76b2bbfb84856f8964286c2af62c81dd81934bbee6c5c45b07ab4566017b2_amd64", "product": { "name": "openshift4/frr-rhel8@sha256:56a76b2bbfb84856f8964286c2af62c81dd81934bbee6c5c45b07ab4566017b2_amd64", "product_id": "openshift4/frr-rhel8@sha256:56a76b2bbfb84856f8964286c2af62c81dd81934bbee6c5c45b07ab4566017b2_amd64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:56a76b2bbfb84856f8964286c2af62c81dd81934bbee6c5c45b07ab4566017b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202303081116.p0.g1c36ecd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9c94ee6f496f733ed9a595764e72df36ab6433bc1f6fd92bffd60af6baf5a97c_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9c94ee6f496f733ed9a595764e72df36ab6433bc1f6fd92bffd60af6baf5a97c_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9c94ee6f496f733ed9a595764e72df36ab6433bc1f6fd92bffd60af6baf5a97c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:9c94ee6f496f733ed9a595764e72df36ab6433bc1f6fd92bffd60af6baf5a97c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.12.0-202303081116.p0.g390c723.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:38dd14316610d9ae063ba33f24bd31fc75040ce8748ae5e2c3e6221bc65051af_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:38dd14316610d9ae063ba33f24bd31fc75040ce8748ae5e2c3e6221bc65051af_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:38dd14316610d9ae063ba33f24bd31fc75040ce8748ae5e2c3e6221bc65051af_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:38dd14316610d9ae063ba33f24bd31fc75040ce8748ae5e2c3e6221bc65051af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.g7ed738d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:2afa44b16542ed58dcef558b709ec6be782d7de10d2fe746cc13939b223cfa03_amd64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:2afa44b16542ed58dcef558b709ec6be782d7de10d2fe746cc13939b223cfa03_amd64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:2afa44b16542ed58dcef558b709ec6be782d7de10d2fe746cc13939b223cfa03_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:2afa44b16542ed58dcef558b709ec6be782d7de10d2fe746cc13939b223cfa03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202303081941.p0.gc56075a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:bfad1c50f0ea530427efbe69771c7e34c231a85130991a1d342f7aaa92eba9a8_amd64", "product": { "name": "openshift4/ose-ptp@sha256:bfad1c50f0ea530427efbe69771c7e34c231a85130991a1d342f7aaa92eba9a8_amd64", "product_id": "openshift4/ose-ptp@sha256:bfad1c50f0ea530427efbe69771c7e34c231a85130991a1d342f7aaa92eba9a8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:bfad1c50f0ea530427efbe69771c7e34c231a85130991a1d342f7aaa92eba9a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.12.0-202303081116.p0.g79f4296.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:de8900a7c767327f1ca2f8975a93731f05eaeec5a82f91fb120994e308585dcd_amd64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:de8900a7c767327f1ca2f8975a93731f05eaeec5a82f91fb120994e308585dcd_amd64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:de8900a7c767327f1ca2f8975a93731f05eaeec5a82f91fb120994e308585dcd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:de8900a7c767327f1ca2f8975a93731f05eaeec5a82f91fb120994e308585dcd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.12.0-202303081116.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:6c47a5a62cc1889044993d1262467a13735ba1427acf50f3152ebbafc3cfe4f6_amd64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:6c47a5a62cc1889044993d1262467a13735ba1427acf50f3152ebbafc3cfe4f6_amd64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:6c47a5a62cc1889044993d1262467a13735ba1427acf50f3152ebbafc3cfe4f6_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:6c47a5a62cc1889044993d1262467a13735ba1427acf50f3152ebbafc3cfe4f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.12.0-202303081116.p0.ga917ee0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:6c47a5a62cc1889044993d1262467a13735ba1427acf50f3152ebbafc3cfe4f6_amd64", "product": { "name": "openshift4/metallb-rhel8@sha256:6c47a5a62cc1889044993d1262467a13735ba1427acf50f3152ebbafc3cfe4f6_amd64", "product_id": "openshift4/metallb-rhel8@sha256:6c47a5a62cc1889044993d1262467a13735ba1427acf50f3152ebbafc3cfe4f6_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:6c47a5a62cc1889044993d1262467a13735ba1427acf50f3152ebbafc3cfe4f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.12.0-202303081116.p0.ga917ee0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:3c3b1e66d08ea0b79bec5d18665f949b8f75bc19dfb291ee25d81fb8694bdc19_amd64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:3c3b1e66d08ea0b79bec5d18665f949b8f75bc19dfb291ee25d81fb8694bdc19_amd64", "product_id": "openshift4/metallb-rhel8-operator@sha256:3c3b1e66d08ea0b79bec5d18665f949b8f75bc19dfb291ee25d81fb8694bdc19_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:3c3b1e66d08ea0b79bec5d18665f949b8f75bc19dfb291ee25d81fb8694bdc19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.gfdefedb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:6636e4a84bb34d8af534347c3a33430e29ecdcdce3e84596ae1d4fa944bfce48_amd64", "product": { "name": "openshift4/ose-ptp-operator@sha256:6636e4a84bb34d8af534347c3a33430e29ecdcdce3e84596ae1d4fa944bfce48_amd64", "product_id": "openshift4/ose-ptp-operator@sha256:6636e4a84bb34d8af534347c3a33430e29ecdcdce3e84596ae1d4fa944bfce48_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:6636e4a84bb34d8af534347c3a33430e29ecdcdce3e84596ae1d4fa944bfce48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.12.0-202303090016.p0.gc0bdc7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f7f3fe97b35fbc97ec3dee2b38bb75c21761b6d0d31cd84bfb8f89185a0ba891_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f7f3fe97b35fbc97ec3dee2b38bb75c21761b6d0d31cd84bfb8f89185a0ba891_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f7f3fe97b35fbc97ec3dee2b38bb75c21761b6d0d31cd84bfb8f89185a0ba891_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:f7f3fe97b35fbc97ec3dee2b38bb75c21761b6d0d31cd84bfb8f89185a0ba891?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.12.0-202303081116.p0.g6ab8e62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3abd9135250a96e3f483301bcbf4f40ca16af35d992793e86d7299e518120291_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3abd9135250a96e3f483301bcbf4f40ca16af35d992793e86d7299e518120291_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3abd9135250a96e3f483301bcbf4f40ca16af35d992793e86d7299e518120291_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3abd9135250a96e3f483301bcbf4f40ca16af35d992793e86d7299e518120291?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.12.0-202303081116.p0.ga64bda3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:aa33bbac77df47fc33aef72753e68e64398a29955f66f6567b8c84c194e1bbdc_amd64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:aa33bbac77df47fc33aef72753e68e64398a29955f66f6567b8c84c194e1bbdc_amd64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:aa33bbac77df47fc33aef72753e68e64398a29955f66f6567b8c84c194e1bbdc_amd64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:aa33bbac77df47fc33aef72753e68e64398a29955f66f6567b8c84c194e1bbdc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.12.0-202303090016.p0.gc0bdc7c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:be53de0b09b1a04eb72edad00aceeb77dc1b5c5204300d0a21da6663f5e5a0ce_amd64", "product": { "name": "openshift4/ose-sriov-cni@sha256:be53de0b09b1a04eb72edad00aceeb77dc1b5c5204300d0a21da6663f5e5a0ce_amd64", "product_id": "openshift4/ose-sriov-cni@sha256:be53de0b09b1a04eb72edad00aceeb77dc1b5c5204300d0a21da6663f5e5a0ce_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:be53de0b09b1a04eb72edad00aceeb77dc1b5c5204300d0a21da6663f5e5a0ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.12.0-202303081116.p0.gbf74bbd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a1fb8c02b4cb4daae83b18b6c1cdd735116be263daad3b838da63eb4a6a62f35_amd64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a1fb8c02b4cb4daae83b18b6c1cdd735116be263daad3b838da63eb4a6a62f35_amd64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:a1fb8c02b4cb4daae83b18b6c1cdd735116be263daad3b838da63eb4a6a62f35_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:a1fb8c02b4cb4daae83b18b6c1cdd735116be263daad3b838da63eb4a6a62f35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.12.0-202303081116.p0.gd56640a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:d671415d8b56921161807f18a76564904f9fd4a9a9dc1616184b634593b646e6_amd64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:d671415d8b56921161807f18a76564904f9fd4a9a9dc1616184b634593b646e6_amd64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:d671415d8b56921161807f18a76564904f9fd4a9a9dc1616184b634593b646e6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:d671415d8b56921161807f18a76564904f9fd4a9a9dc1616184b634593b646e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.12.0-202303081116.p0.ga974f05.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:182f2c7f37826d4f4f986655d090395d357ee75da4e18e05ecc452632f997015_amd64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:182f2c7f37826d4f4f986655d090395d357ee75da4e18e05ecc452632f997015_amd64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:182f2c7f37826d4f4f986655d090395d357ee75da4e18e05ecc452632f997015_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:182f2c7f37826d4f4f986655d090395d357ee75da4e18e05ecc452632f997015?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.12.0-202303081116.p0.g851a66b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:44e04b37b673a386029a56c518e1343612beff198e280578678899d77ce0635d_amd64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:44e04b37b673a386029a56c518e1343612beff198e280578678899d77ce0635d_amd64", "product_id": "openshift4/ose-sriov-network-operator@sha256:44e04b37b673a386029a56c518e1343612beff198e280578678899d77ce0635d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:44e04b37b673a386029a56c518e1343612beff198e280578678899d77ce0635d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.12.0-202303081116.p0.ga974f05.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:e721be4e7b093c555ad8b51fb56d74347c659b55bc3419040c9db5fefc5b5bb9_amd64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:e721be4e7b093c555ad8b51fb56d74347c659b55bc3419040c9db5fefc5b5bb9_amd64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:e721be4e7b093c555ad8b51fb56d74347c659b55bc3419040c9db5fefc5b5bb9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:e721be4e7b093c555ad8b51fb56d74347c659b55bc3419040c9db5fefc5b5bb9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.12.0-202303081116.p0.ga974f05.assembly.stream" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:3e4d283eaf8c978dc2cc53ba25c068e72b3a31dc1231b393418ef7b893e58ddf_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:3e4d283eaf8c978dc2cc53ba25c068e72b3a31dc1231b393418ef7b893e58ddf_s390x" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:3e4d283eaf8c978dc2cc53ba25c068e72b3a31dc1231b393418ef7b893e58ddf_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:6c47a5a62cc1889044993d1262467a13735ba1427acf50f3152ebbafc3cfe4f6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:6c47a5a62cc1889044993d1262467a13735ba1427acf50f3152ebbafc3cfe4f6_amd64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:6c47a5a62cc1889044993d1262467a13735ba1427acf50f3152ebbafc3cfe4f6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:8fffbcafafe9582ad814fa0648f1a49e6e5981cfb0f3149282674d6495a6cc32_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:8fffbcafafe9582ad814fa0648f1a49e6e5981cfb0f3149282674d6495a6cc32_arm64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:8fffbcafafe9582ad814fa0648f1a49e6e5981cfb0f3149282674d6495a6cc32_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:f4f2642db28b90099e6609fb294164085c8dc722f271544bb0cade8c6197e3e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:f4f2642db28b90099e6609fb294164085c8dc722f271544bb0cade8c6197e3e0_ppc64le" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:f4f2642db28b90099e6609fb294164085c8dc722f271544bb0cade8c6197e3e0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:08d38e708fb7a9fe0aa9bb3fbfba664ac9f9e3db1c37adaf9ced0bb36e7771ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:08d38e708fb7a9fe0aa9bb3fbfba664ac9f9e3db1c37adaf9ced0bb36e7771ee_ppc64le" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:08d38e708fb7a9fe0aa9bb3fbfba664ac9f9e3db1c37adaf9ced0bb36e7771ee_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:a44c4b35f660dd5098a9666374e10d9111c7464f20a32c6141f6eb1d45520341_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:a44c4b35f660dd5098a9666374e10d9111c7464f20a32c6141f6eb1d45520341_arm64" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:a44c4b35f660dd5098a9666374e10d9111c7464f20a32c6141f6eb1d45520341_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:df188b4675ebd528caac6dfb451a5002a3a10d38f32837a8560b1558158537ef_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:df188b4675ebd528caac6dfb451a5002a3a10d38f32837a8560b1558158537ef_amd64" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:df188b4675ebd528caac6dfb451a5002a3a10d38f32837a8560b1558158537ef_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/dpu-network-rhel8-operator@sha256:5c9d5e4c561a43b102d44282bd2a081e998399a1971bc070cebd84f771c359b7_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:5c9d5e4c561a43b102d44282bd2a081e998399a1971bc070cebd84f771c359b7_amd64" }, "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:5c9d5e4c561a43b102d44282bd2a081e998399a1971bc070cebd84f771c359b7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/dpu-network-rhel8-operator@sha256:9642e5be6e9d6bea68f76a95667f54d1e125348a8cf1ca618bac68be2b561de9_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:9642e5be6e9d6bea68f76a95667f54d1e125348a8cf1ca618bac68be2b561de9_arm64" }, "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:9642e5be6e9d6bea68f76a95667f54d1e125348a8cf1ca618bac68be2b561de9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:56a76b2bbfb84856f8964286c2af62c81dd81934bbee6c5c45b07ab4566017b2_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:56a76b2bbfb84856f8964286c2af62c81dd81934bbee6c5c45b07ab4566017b2_amd64" }, "product_reference": "openshift4/frr-rhel8@sha256:56a76b2bbfb84856f8964286c2af62c81dd81934bbee6c5c45b07ab4566017b2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:65e4020374849047bf885089998ad67628bb10403306787511ba3d347ab5491a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:65e4020374849047bf885089998ad67628bb10403306787511ba3d347ab5491a_ppc64le" }, "product_reference": "openshift4/frr-rhel8@sha256:65e4020374849047bf885089998ad67628bb10403306787511ba3d347ab5491a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:7c8e0a32dd89eb3a9bf8f2178fb11dbe39819774bae7a93e410363d072e0fce8_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:7c8e0a32dd89eb3a9bf8f2178fb11dbe39819774bae7a93e410363d072e0fce8_arm64" }, "product_reference": "openshift4/frr-rhel8@sha256:7c8e0a32dd89eb3a9bf8f2178fb11dbe39819774bae7a93e410363d072e0fce8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:f2e219b06a5bb1283cf74312933303ce8804634dfb87a7dcfc0311b18ded3d9d_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:f2e219b06a5bb1283cf74312933303ce8804634dfb87a7dcfc0311b18ded3d9d_s390x" }, "product_reference": "openshift4/frr-rhel8@sha256:f2e219b06a5bb1283cf74312933303ce8804634dfb87a7dcfc0311b18ded3d9d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:410462c08f4d192bec6c99e74ce771d150deed928a1c93b8447ebd2c8d03e688_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:410462c08f4d192bec6c99e74ce771d150deed928a1c93b8447ebd2c8d03e688_arm64" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:410462c08f4d192bec6c99e74ce771d150deed928a1c93b8447ebd2c8d03e688_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:4523f8889f7d7e72fa8fe7cce2f06d4ea95b3e629c55e241bea99d9ec3b4050a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:4523f8889f7d7e72fa8fe7cce2f06d4ea95b3e629c55e241bea99d9ec3b4050a_amd64" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:4523f8889f7d7e72fa8fe7cce2f06d4ea95b3e629c55e241bea99d9ec3b4050a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:6ad790a14dfd5a2f6491540f1e8da33e18d679b22224c53e219ba07b2d7c602d_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:6ad790a14dfd5a2f6491540f1e8da33e18d679b22224c53e219ba07b2d7c602d_s390x" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:6ad790a14dfd5a2f6491540f1e8da33e18d679b22224c53e219ba07b2d7c602d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:7b97660243dc108c553965ec86bd0aa1713d525f9e492ec0736465ca1b74304b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:7b97660243dc108c553965ec86bd0aa1713d525f9e492ec0736465ca1b74304b_ppc64le" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:7b97660243dc108c553965ec86bd0aa1713d525f9e492ec0736465ca1b74304b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:4201890be498499a92508cd79756c7b3ffbe4e3d98ebc52703b34dadedcfb951_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:4201890be498499a92508cd79756c7b3ffbe4e3d98ebc52703b34dadedcfb951_arm64" }, "product_reference": "openshift4/ingress-node-firewall@sha256:4201890be498499a92508cd79756c7b3ffbe4e3d98ebc52703b34dadedcfb951_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:492205ffc498d4c763aab16e459b1fbe108f681955a982069f57c0226ca38f9a_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:492205ffc498d4c763aab16e459b1fbe108f681955a982069f57c0226ca38f9a_s390x" }, "product_reference": "openshift4/ingress-node-firewall@sha256:492205ffc498d4c763aab16e459b1fbe108f681955a982069f57c0226ca38f9a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:5bd90c0f75ac9906e8d0acb15e76280cff2631385ff8bbe14c974bc68b195bbf_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:5bd90c0f75ac9906e8d0acb15e76280cff2631385ff8bbe14c974bc68b195bbf_ppc64le" }, "product_reference": "openshift4/ingress-node-firewall@sha256:5bd90c0f75ac9906e8d0acb15e76280cff2631385ff8bbe14c974bc68b195bbf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:686d93c8da2f49e96d87c7b5726419380b3493880f91430682ff8c27c5005f68_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:686d93c8da2f49e96d87c7b5726419380b3493880f91430682ff8c27c5005f68_amd64" }, "product_reference": "openshift4/ingress-node-firewall@sha256:686d93c8da2f49e96d87c7b5726419380b3493880f91430682ff8c27c5005f68_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:1cb09c55162b19fb36536374e335ebcd598e9ac136a542d8d88e1336b33e4f18_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:1cb09c55162b19fb36536374e335ebcd598e9ac136a542d8d88e1336b33e4f18_ppc64le" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:1cb09c55162b19fb36536374e335ebcd598e9ac136a542d8d88e1336b33e4f18_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:2afa44b16542ed58dcef558b709ec6be782d7de10d2fe746cc13939b223cfa03_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:2afa44b16542ed58dcef558b709ec6be782d7de10d2fe746cc13939b223cfa03_amd64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:2afa44b16542ed58dcef558b709ec6be782d7de10d2fe746cc13939b223cfa03_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:360e27ac27f4c377441fa88e35f62be836f39ed32ffb18a0ec3f828152b1db40_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:360e27ac27f4c377441fa88e35f62be836f39ed32ffb18a0ec3f828152b1db40_s390x" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:360e27ac27f4c377441fa88e35f62be836f39ed32ffb18a0ec3f828152b1db40_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:7997ee92facb054d905da61c2ba092b027e3320fe2e58594d03877024491268c_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:7997ee92facb054d905da61c2ba092b027e3320fe2e58594d03877024491268c_arm64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:7997ee92facb054d905da61c2ba092b027e3320fe2e58594d03877024491268c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:3c3b1e66d08ea0b79bec5d18665f949b8f75bc19dfb291ee25d81fb8694bdc19_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:3c3b1e66d08ea0b79bec5d18665f949b8f75bc19dfb291ee25d81fb8694bdc19_amd64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:3c3b1e66d08ea0b79bec5d18665f949b8f75bc19dfb291ee25d81fb8694bdc19_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:46550a21e91984ad20946e19170fd57a79b3bd434e473338b5ef657be1e60b7e_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:46550a21e91984ad20946e19170fd57a79b3bd434e473338b5ef657be1e60b7e_arm64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:46550a21e91984ad20946e19170fd57a79b3bd434e473338b5ef657be1e60b7e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:7c59895a94b6307c8295b55fd8fe3f4a9f64736965d5f031fe8bad43a3b6a507_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:7c59895a94b6307c8295b55fd8fe3f4a9f64736965d5f031fe8bad43a3b6a507_ppc64le" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:7c59895a94b6307c8295b55fd8fe3f4a9f64736965d5f031fe8bad43a3b6a507_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:b9860ed545cb4e770b750201dcb97a96406733a46b6916cfb5f58b913c5eb10b_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:b9860ed545cb4e770b750201dcb97a96406733a46b6916cfb5f58b913c5eb10b_s390x" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:b9860ed545cb4e770b750201dcb97a96406733a46b6916cfb5f58b913c5eb10b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:3e4d283eaf8c978dc2cc53ba25c068e72b3a31dc1231b393418ef7b893e58ddf_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:3e4d283eaf8c978dc2cc53ba25c068e72b3a31dc1231b393418ef7b893e58ddf_s390x" }, "product_reference": "openshift4/metallb-rhel8@sha256:3e4d283eaf8c978dc2cc53ba25c068e72b3a31dc1231b393418ef7b893e58ddf_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:6c47a5a62cc1889044993d1262467a13735ba1427acf50f3152ebbafc3cfe4f6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:6c47a5a62cc1889044993d1262467a13735ba1427acf50f3152ebbafc3cfe4f6_amd64" }, "product_reference": "openshift4/metallb-rhel8@sha256:6c47a5a62cc1889044993d1262467a13735ba1427acf50f3152ebbafc3cfe4f6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:8fffbcafafe9582ad814fa0648f1a49e6e5981cfb0f3149282674d6495a6cc32_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:8fffbcafafe9582ad814fa0648f1a49e6e5981cfb0f3149282674d6495a6cc32_arm64" }, "product_reference": "openshift4/metallb-rhel8@sha256:8fffbcafafe9582ad814fa0648f1a49e6e5981cfb0f3149282674d6495a6cc32_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:f4f2642db28b90099e6609fb294164085c8dc722f271544bb0cade8c6197e3e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:f4f2642db28b90099e6609fb294164085c8dc722f271544bb0cade8c6197e3e0_ppc64le" }, "product_reference": "openshift4/metallb-rhel8@sha256:f4f2642db28b90099e6609fb294164085c8dc722f271544bb0cade8c6197e3e0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:8b8a9245aebac7c46c890e224ed6609dad4a0fd03bb716061b3cf1247e468faf_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:8b8a9245aebac7c46c890e224ed6609dad4a0fd03bb716061b3cf1247e468faf_s390x" }, "product_reference": "openshift4/ose-ansible-operator@sha256:8b8a9245aebac7c46c890e224ed6609dad4a0fd03bb716061b3cf1247e468faf_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:a0f8fd60b816b4ba22c13a9380613885039291de2fb5b737247af379db6856c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:a0f8fd60b816b4ba22c13a9380613885039291de2fb5b737247af379db6856c4_ppc64le" }, "product_reference": "openshift4/ose-ansible-operator@sha256:a0f8fd60b816b4ba22c13a9380613885039291de2fb5b737247af379db6856c4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:af5dfe3783a1db2c114d00346250885072b87f5254abb6f46adb707567ce9ffe_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:af5dfe3783a1db2c114d00346250885072b87f5254abb6f46adb707567ce9ffe_arm64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:af5dfe3783a1db2c114d00346250885072b87f5254abb6f46adb707567ce9ffe_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:f5f95e317530125e2a217971043379e63f8aa988807c9fc30da7167945cb8b61_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:f5f95e317530125e2a217971043379e63f8aa988807c9fc30da7167945cb8b61_amd64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:f5f95e317530125e2a217971043379e63f8aa988807c9fc30da7167945cb8b61_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:656b59009278544253c12727d20a9ea75319a2d69dd3e7d7a6c6a53248b085f4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:656b59009278544253c12727d20a9ea75319a2d69dd3e7d7a6c6a53248b085f4_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:656b59009278544253c12727d20a9ea75319a2d69dd3e7d7a6c6a53248b085f4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9eaa85a42277f48faf6523fa4d39669c384e871e399d7c2598a649bfefde2f03_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9eaa85a42277f48faf6523fa4d39669c384e871e399d7c2598a649bfefde2f03_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9eaa85a42277f48faf6523fa4d39669c384e871e399d7c2598a649bfefde2f03_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:2ca2b908d93d2f9bb6c5d8b65cd3c69ed9baef4431219557b92f7a2325513cc7_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:2ca2b908d93d2f9bb6c5d8b65cd3c69ed9baef4431219557b92f7a2325513cc7_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:2ca2b908d93d2f9bb6c5d8b65cd3c69ed9baef4431219557b92f7a2325513cc7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d6a13183112050ba79c85ee4690cdbd788175281652a33c5a31c4585c5e5b5e9_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d6a13183112050ba79c85ee4690cdbd788175281652a33c5a31c4585c5e5b5e9_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d6a13183112050ba79c85ee4690cdbd788175281652a33c5a31c4585c5e5b5e9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:08d38e708fb7a9fe0aa9bb3fbfba664ac9f9e3db1c37adaf9ced0bb36e7771ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:08d38e708fb7a9fe0aa9bb3fbfba664ac9f9e3db1c37adaf9ced0bb36e7771ee_ppc64le" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:08d38e708fb7a9fe0aa9bb3fbfba664ac9f9e3db1c37adaf9ced0bb36e7771ee_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:a44c4b35f660dd5098a9666374e10d9111c7464f20a32c6141f6eb1d45520341_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:a44c4b35f660dd5098a9666374e10d9111c7464f20a32c6141f6eb1d45520341_arm64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:a44c4b35f660dd5098a9666374e10d9111c7464f20a32c6141f6eb1d45520341_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:df188b4675ebd528caac6dfb451a5002a3a10d38f32837a8560b1558158537ef_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:df188b4675ebd528caac6dfb451a5002a3a10d38f32837a8560b1558158537ef_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:df188b4675ebd528caac6dfb451a5002a3a10d38f32837a8560b1558158537ef_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:0000a2bc642a7ddf238b40f1f065a183b502143d09e2feebd6fab96623f87275_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:0000a2bc642a7ddf238b40f1f065a183b502143d09e2feebd6fab96623f87275_s390x" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:0000a2bc642a7ddf238b40f1f065a183b502143d09e2feebd6fab96623f87275_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:03eb6b3aba8d1397137c4d4f4a4bc189bb0fc541aa0e6196d3b3d82dd41dcbcb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:03eb6b3aba8d1397137c4d4f4a4bc189bb0fc541aa0e6196d3b3d82dd41dcbcb_ppc64le" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:03eb6b3aba8d1397137c4d4f4a4bc189bb0fc541aa0e6196d3b3d82dd41dcbcb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:04093768a6f8172d741400bcd0d49a63434a502a2bb19555e4ee2109a6a345e6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:04093768a6f8172d741400bcd0d49a63434a502a2bb19555e4ee2109a6a345e6_amd64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:04093768a6f8172d741400bcd0d49a63434a502a2bb19555e4ee2109a6a345e6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:f056c10446c57af2f64f07bab4047619c3a14d3bbb793139974b54058610a9ff_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:f056c10446c57af2f64f07bab4047619c3a14d3bbb793139974b54058610a9ff_arm64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:f056c10446c57af2f64f07bab4047619c3a14d3bbb793139974b54058610a9ff_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:283ada189530887a4d86bdb3ffddd38ac3f2dad4ce09067946d7d9268b67140b_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:283ada189530887a4d86bdb3ffddd38ac3f2dad4ce09067946d7d9268b67140b_arm64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:283ada189530887a4d86bdb3ffddd38ac3f2dad4ce09067946d7d9268b67140b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3b5721693529927d691b282f44cf2ee990eb75da671bbb6eb0f9836bbd8c050b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:3b5721693529927d691b282f44cf2ee990eb75da671bbb6eb0f9836bbd8c050b_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3b5721693529927d691b282f44cf2ee990eb75da671bbb6eb0f9836bbd8c050b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3cfd148e0ee9eed2d3633ee23538c94550faf7ba1392e5d5618f81c3474f4288_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:3cfd148e0ee9eed2d3633ee23538c94550faf7ba1392e5d5618f81c3474f4288_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3cfd148e0ee9eed2d3633ee23538c94550faf7ba1392e5d5618f81c3474f4288_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:c7705c01e2aa836e65b92146f8c6e365198a2febee5f14434ed444546f4e75b1_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:c7705c01e2aa836e65b92146f8c6e365198a2febee5f14434ed444546f4e75b1_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:c7705c01e2aa836e65b92146f8c6e365198a2febee5f14434ed444546f4e75b1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:283ada189530887a4d86bdb3ffddd38ac3f2dad4ce09067946d7d9268b67140b_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:283ada189530887a4d86bdb3ffddd38ac3f2dad4ce09067946d7d9268b67140b_arm64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:283ada189530887a4d86bdb3ffddd38ac3f2dad4ce09067946d7d9268b67140b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b5721693529927d691b282f44cf2ee990eb75da671bbb6eb0f9836bbd8c050b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b5721693529927d691b282f44cf2ee990eb75da671bbb6eb0f9836bbd8c050b_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b5721693529927d691b282f44cf2ee990eb75da671bbb6eb0f9836bbd8c050b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3cfd148e0ee9eed2d3633ee23538c94550faf7ba1392e5d5618f81c3474f4288_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3cfd148e0ee9eed2d3633ee23538c94550faf7ba1392e5d5618f81c3474f4288_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3cfd148e0ee9eed2d3633ee23538c94550faf7ba1392e5d5618f81c3474f4288_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c7705c01e2aa836e65b92146f8c6e365198a2febee5f14434ed444546f4e75b1_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c7705c01e2aa836e65b92146f8c6e365198a2febee5f14434ed444546f4e75b1_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c7705c01e2aa836e65b92146f8c6e365198a2febee5f14434ed444546f4e75b1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:0eca0aa261b2319bf33248d4eafa6abd089d7c8da4bb8d9006885d2d080a04c4_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:0eca0aa261b2319bf33248d4eafa6abd089d7c8da4bb8d9006885d2d080a04c4_s390x" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:0eca0aa261b2319bf33248d4eafa6abd089d7c8da4bb8d9006885d2d080a04c4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:273413e2516563eb16ad86c431cc7749064d021da92326a1380a4158e617dafd_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:273413e2516563eb16ad86c431cc7749064d021da92326a1380a4158e617dafd_amd64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:273413e2516563eb16ad86c431cc7749064d021da92326a1380a4158e617dafd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:b7ae27521e960c2087abd9a3fe88a7478269d18eba13fb06fd58de976895069e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:b7ae27521e960c2087abd9a3fe88a7478269d18eba13fb06fd58de976895069e_ppc64le" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:b7ae27521e960c2087abd9a3fe88a7478269d18eba13fb06fd58de976895069e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:f5db73a8096233d391fe419232dec0868ad92864449bcceee49420280518fafa_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:f5db73a8096233d391fe419232dec0868ad92864449bcceee49420280518fafa_arm64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:f5db73a8096233d391fe419232dec0868ad92864449bcceee49420280518fafa_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:40409bd3e8177601368e0b22e1584daa030b0c9607857efdd7af41ed32fd0231_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:40409bd3e8177601368e0b22e1584daa030b0c9607857efdd7af41ed32fd0231_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:40409bd3e8177601368e0b22e1584daa030b0c9607857efdd7af41ed32fd0231_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5530bb223fefc964c53d98ac81e08885ffa3e7c46798eb5c66a0f46c1f872ac4_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5530bb223fefc964c53d98ac81e08885ffa3e7c46798eb5c66a0f46c1f872ac4_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5530bb223fefc964c53d98ac81e08885ffa3e7c46798eb5c66a0f46c1f872ac4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:dcaaa780ed3600ef985d44e53be42f865e85b44d190cb0aea74a371c8fa83f17_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:dcaaa780ed3600ef985d44e53be42f865e85b44d190cb0aea74a371c8fa83f17_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:dcaaa780ed3600ef985d44e53be42f865e85b44d190cb0aea74a371c8fa83f17_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e28d875d576f3cae5ccaa37af54c080fa53ac81582ef4e2e9e0f3ddff6076590_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e28d875d576f3cae5ccaa37af54c080fa53ac81582ef4e2e9e0f3ddff6076590_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e28d875d576f3cae5ccaa37af54c080fa53ac81582ef4e2e9e0f3ddff6076590_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:21bed43d7ff1a4aef6abc750ba7eb94547cdc9c96ad0642be8ea7511763c6ad9_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:21bed43d7ff1a4aef6abc750ba7eb94547cdc9c96ad0642be8ea7511763c6ad9_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:21bed43d7ff1a4aef6abc750ba7eb94547cdc9c96ad0642be8ea7511763c6ad9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:845a534ac58a3a3db6fb2324cb7ee19024175d0b9d3097a1ca173a565da7eacc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:845a534ac58a3a3db6fb2324cb7ee19024175d0b9d3097a1ca173a565da7eacc_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:845a534ac58a3a3db6fb2324cb7ee19024175d0b9d3097a1ca173a565da7eacc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:aa042e7e7b7e9c91c69ed21990f78eddf99808b51a8360fb00399b8e5aabffc9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:aa042e7e7b7e9c91c69ed21990f78eddf99808b51a8360fb00399b8e5aabffc9_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:aa042e7e7b7e9c91c69ed21990f78eddf99808b51a8360fb00399b8e5aabffc9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:cb8d46445d994b477581a85646423b48ecef08dfbc44628bd9a248549e8af7d6_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:cb8d46445d994b477581a85646423b48ecef08dfbc44628bd9a248549e8af7d6_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:cb8d46445d994b477581a85646423b48ecef08dfbc44628bd9a248549e8af7d6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:37c2b632a4c5a57cebff19c736d8b002946b861480525c79716783f86c4c7ebd_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:37c2b632a4c5a57cebff19c736d8b002946b861480525c79716783f86c4c7ebd_amd64" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:37c2b632a4c5a57cebff19c736d8b002946b861480525c79716783f86c4c7ebd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:63aa6059aa9a700d88561adc9c93d27eb2d739236e372705e145d0a2a173f340_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:63aa6059aa9a700d88561adc9c93d27eb2d739236e372705e145d0a2a173f340_ppc64le" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:63aa6059aa9a700d88561adc9c93d27eb2d739236e372705e145d0a2a173f340_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:8b3e41af71a27b0bea5cb7867c8497fcd88d869bed9093fa1a8839c5254e9ff2_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:8b3e41af71a27b0bea5cb7867c8497fcd88d869bed9093fa1a8839c5254e9ff2_s390x" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:8b3e41af71a27b0bea5cb7867c8497fcd88d869bed9093fa1a8839c5254e9ff2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:b2f7c1c95ecbd206736b75dc38435b629ce00a708ffaec66e4610d6389d65877_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:b2f7c1c95ecbd206736b75dc38435b629ce00a708ffaec66e4610d6389d65877_arm64" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:b2f7c1c95ecbd206736b75dc38435b629ce00a708ffaec66e4610d6389d65877_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:6f93aa1aebdbfd9a3cfc0c8dadf18f202122016f611fcad0666990eef2df5dd0_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:6f93aa1aebdbfd9a3cfc0c8dadf18f202122016f611fcad0666990eef2df5dd0_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:6f93aa1aebdbfd9a3cfc0c8dadf18f202122016f611fcad0666990eef2df5dd0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7c2e97792db528f32b1185935a1c3d4dc0bbd250c0628594190d81d5450ce15c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7c2e97792db528f32b1185935a1c3d4dc0bbd250c0628594190d81d5450ce15c_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7c2e97792db528f32b1185935a1c3d4dc0bbd250c0628594190d81d5450ce15c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cb13e012ce05ec489708ac8ca76eccc309bc80ed2d52667ea7f6b1de51e1ee3d_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cb13e012ce05ec489708ac8ca76eccc309bc80ed2d52667ea7f6b1de51e1ee3d_s390x" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cb13e012ce05ec489708ac8ca76eccc309bc80ed2d52667ea7f6b1de51e1ee3d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fe430ec7f356a039cdd6460738ee9531eb58191fcafec5e77e68a31b3ea5b01d_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fe430ec7f356a039cdd6460738ee9531eb58191fcafec5e77e68a31b3ea5b01d_arm64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fe430ec7f356a039cdd6460738ee9531eb58191fcafec5e77e68a31b3ea5b01d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:49d51e648d4f4e4134c7fc68a5d357cbf1ab1c3bd75d7e4fcf998e6c9adbc511_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:49d51e648d4f4e4134c7fc68a5d357cbf1ab1c3bd75d7e4fcf998e6c9adbc511_arm64" }, "product_reference": "openshift4/ose-descheduler@sha256:49d51e648d4f4e4134c7fc68a5d357cbf1ab1c3bd75d7e4fcf998e6c9adbc511_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:8b505805a093f3dd7610f3a93e251bb219832fd4934f7c7201f88975f5893a79_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:8b505805a093f3dd7610f3a93e251bb219832fd4934f7c7201f88975f5893a79_amd64" }, "product_reference": "openshift4/ose-descheduler@sha256:8b505805a093f3dd7610f3a93e251bb219832fd4934f7c7201f88975f5893a79_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:9d2f5d3982e13cf3f18def0d3532f59161eb2e474274cacabd6f0de70ab655b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:9d2f5d3982e13cf3f18def0d3532f59161eb2e474274cacabd6f0de70ab655b3_ppc64le" }, "product_reference": "openshift4/ose-descheduler@sha256:9d2f5d3982e13cf3f18def0d3532f59161eb2e474274cacabd6f0de70ab655b3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:fdd010a2a00d5ad925db106ae0c552743057ad75c084eb57b087c1aeaeb49959_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:fdd010a2a00d5ad925db106ae0c552743057ad75c084eb57b087c1aeaeb49959_s390x" }, "product_reference": "openshift4/ose-descheduler@sha256:fdd010a2a00d5ad925db106ae0c552743057ad75c084eb57b087c1aeaeb49959_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:1d6d9df44a17ed8263339ccafb3d599162a45cbccbf8e654e6862c1a8fc6bde8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:1d6d9df44a17ed8263339ccafb3d599162a45cbccbf8e654e6862c1a8fc6bde8_amd64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:1d6d9df44a17ed8263339ccafb3d599162a45cbccbf8e654e6862c1a8fc6bde8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:5857843bdf616b02467c0fd22a0da27e4fbe6f8fd3862db9deb65b35f618a1b9_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:5857843bdf616b02467c0fd22a0da27e4fbe6f8fd3862db9deb65b35f618a1b9_arm64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:5857843bdf616b02467c0fd22a0da27e4fbe6f8fd3862db9deb65b35f618a1b9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:61eb096397e288bdc1dbd1dae0bc28657450ef67ccd68c20364485c0e3d35b55_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:61eb096397e288bdc1dbd1dae0bc28657450ef67ccd68c20364485c0e3d35b55_ppc64le" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:61eb096397e288bdc1dbd1dae0bc28657450ef67ccd68c20364485c0e3d35b55_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:fc81140b138a0ed467f00cd3a7ce94eee54c57bf1bec5fa6e1e6906d361eeaea_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:fc81140b138a0ed467f00cd3a7ce94eee54c57bf1bec5fa6e1e6906d361eeaea_s390x" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:fc81140b138a0ed467f00cd3a7ce94eee54c57bf1bec5fa6e1e6906d361eeaea_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:863247bd502e0abb9c7e90ecfb7df5081d2791055fb3d6f9982f47f4828724df_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:863247bd502e0abb9c7e90ecfb7df5081d2791055fb3d6f9982f47f4828724df_amd64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:863247bd502e0abb9c7e90ecfb7df5081d2791055fb3d6f9982f47f4828724df_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:9d4e151b48380ae1c7493e9d933067fd765050de361be1a29cf5c4b4c3e3ec2f_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:9d4e151b48380ae1c7493e9d933067fd765050de361be1a29cf5c4b4c3e3ec2f_arm64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:9d4e151b48380ae1c7493e9d933067fd765050de361be1a29cf5c4b4c3e3ec2f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:c8e9c6eb8024eb43d3c25cb6377fa987df8f7440e361f4bd6f4ddf8fafaea56c_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:c8e9c6eb8024eb43d3c25cb6377fa987df8f7440e361f4bd6f4ddf8fafaea56c_s390x" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:c8e9c6eb8024eb43d3c25cb6377fa987df8f7440e361f4bd6f4ddf8fafaea56c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:e8d3993efbf7b124b2bbf3522e5b603f6e1626a66d210ef6b1fcf61f7ac78735_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:e8d3993efbf7b124b2bbf3522e5b603f6e1626a66d210ef6b1fcf61f7ac78735_ppc64le" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:e8d3993efbf7b124b2bbf3522e5b603f6e1626a66d210ef6b1fcf61f7ac78735_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:12ac0f063253962bab673add79ed137ebf92a7b0fc68429d9d5b4a754a6177df_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:12ac0f063253962bab673add79ed137ebf92a7b0fc68429d9d5b4a754a6177df_ppc64le" }, "product_reference": "openshift4/ose-egress-router@sha256:12ac0f063253962bab673add79ed137ebf92a7b0fc68429d9d5b4a754a6177df_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:2cdd9889309e1e9cf815c0746befbd52c35e037a2d0143b48029b049747450d4_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:2cdd9889309e1e9cf815c0746befbd52c35e037a2d0143b48029b049747450d4_arm64" }, "product_reference": "openshift4/ose-egress-router@sha256:2cdd9889309e1e9cf815c0746befbd52c35e037a2d0143b48029b049747450d4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:5fecba4fbe3f46199751e22a682c518fa5b834887365b18830bfd3186c58a2ac_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:5fecba4fbe3f46199751e22a682c518fa5b834887365b18830bfd3186c58a2ac_s390x" }, "product_reference": "openshift4/ose-egress-router@sha256:5fecba4fbe3f46199751e22a682c518fa5b834887365b18830bfd3186c58a2ac_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:a3ff6aad58d2d6220286b846cf0e29245e77033bffaa564874cfbef6643ce3af_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:a3ff6aad58d2d6220286b846cf0e29245e77033bffaa564874cfbef6643ce3af_amd64" }, "product_reference": "openshift4/ose-egress-router@sha256:a3ff6aad58d2d6220286b846cf0e29245e77033bffaa564874cfbef6643ce3af_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10815a69bd2c9153ad7fa9f312de9ba34cb11c9f1d9b4735112e895662142011_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10815a69bd2c9153ad7fa9f312de9ba34cb11c9f1d9b4735112e895662142011_ppc64le" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10815a69bd2c9153ad7fa9f312de9ba34cb11c9f1d9b4735112e895662142011_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:38dd14316610d9ae063ba33f24bd31fc75040ce8748ae5e2c3e6221bc65051af_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:38dd14316610d9ae063ba33f24bd31fc75040ce8748ae5e2c3e6221bc65051af_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:38dd14316610d9ae063ba33f24bd31fc75040ce8748ae5e2c3e6221bc65051af_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9c94ee6f496f733ed9a595764e72df36ab6433bc1f6fd92bffd60af6baf5a97c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9c94ee6f496f733ed9a595764e72df36ab6433bc1f6fd92bffd60af6baf5a97c_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9c94ee6f496f733ed9a595764e72df36ab6433bc1f6fd92bffd60af6baf5a97c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fdaabc44b3b4414d323b299a16ce1a23a6ef37bae60ded17dbbae51a7db76fe1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fdaabc44b3b4414d323b299a16ce1a23a6ef37bae60ded17dbbae51a7db76fe1_ppc64le" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fdaabc44b3b4414d323b299a16ce1a23a6ef37bae60ded17dbbae51a7db76fe1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:233f85d1cf20cbb6c568b7c27ed03cc661e9e47471db1871a5e4341a2036bf0a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:233f85d1cf20cbb6c568b7c27ed03cc661e9e47471db1871a5e4341a2036bf0a_amd64" }, "product_reference": "openshift4/ose-helm-operator@sha256:233f85d1cf20cbb6c568b7c27ed03cc661e9e47471db1871a5e4341a2036bf0a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:65b455e85df82a0bdd3b8424b7a2866e3d3c5b29cdc0a899aeaf439573821f7e_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:65b455e85df82a0bdd3b8424b7a2866e3d3c5b29cdc0a899aeaf439573821f7e_s390x" }, "product_reference": "openshift4/ose-helm-operator@sha256:65b455e85df82a0bdd3b8424b7a2866e3d3c5b29cdc0a899aeaf439573821f7e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:76eb563af443b2550b44438490f8104327ab97c018f19e277574b656268bd533_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:76eb563af443b2550b44438490f8104327ab97c018f19e277574b656268bd533_arm64" }, "product_reference": "openshift4/ose-helm-operator@sha256:76eb563af443b2550b44438490f8104327ab97c018f19e277574b656268bd533_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:b9ce00a4009641e5893b8218c2d0eafeb4efb41a4fc77ced8e727a0b570e4b38_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:b9ce00a4009641e5893b8218c2d0eafeb4efb41a4fc77ced8e727a0b570e4b38_ppc64le" }, "product_reference": "openshift4/ose-helm-operator@sha256:b9ce00a4009641e5893b8218c2d0eafeb4efb41a4fc77ced8e727a0b570e4b38_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:451ff4eb23233df3129c41e34e90e56666ae9526159f872423fbf9cf04ff7694_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:451ff4eb23233df3129c41e34e90e56666ae9526159f872423fbf9cf04ff7694_s390x" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:451ff4eb23233df3129c41e34e90e56666ae9526159f872423fbf9cf04ff7694_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6d049f3ab0a2c3b2118bc15d8d3144b92c2d56877e0bce6e284228244d4e1f27_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6d049f3ab0a2c3b2118bc15d8d3144b92c2d56877e0bce6e284228244d4e1f27_ppc64le" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6d049f3ab0a2c3b2118bc15d8d3144b92c2d56877e0bce6e284228244d4e1f27_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9f6200049dc4fe514830b78eed93fc9864611ed39390e98d5103bfa4d8f56fec_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9f6200049dc4fe514830b78eed93fc9864611ed39390e98d5103bfa4d8f56fec_arm64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9f6200049dc4fe514830b78eed93fc9864611ed39390e98d5103bfa4d8f56fec_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:af9ced2986e0f892e6cb4fc2d94db558c8cb03bdf660309fcea613b7da447a94_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:af9ced2986e0f892e6cb4fc2d94db558c8cb03bdf660309fcea613b7da447a94_amd64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:af9ced2986e0f892e6cb4fc2d94db558c8cb03bdf660309fcea613b7da447a94_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:58c9092dc2d9ab804726a21cce05aa9337b8a7e450b2dc0b4e46a6f0e960b159_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:58c9092dc2d9ab804726a21cce05aa9337b8a7e450b2dc0b4e46a6f0e960b159_arm64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:58c9092dc2d9ab804726a21cce05aa9337b8a7e450b2dc0b4e46a6f0e960b159_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:b0b18a3002ae2e1547d894cab69d26815e83bc473cb29840263798cd6468e7ac_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:b0b18a3002ae2e1547d894cab69d26815e83bc473cb29840263798cd6468e7ac_amd64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:b0b18a3002ae2e1547d894cab69d26815e83bc473cb29840263798cd6468e7ac_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:d6021a32210d19825d9f44a491d3ac2ad3ecd7abf55a49e238609212e5c08fd8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:d6021a32210d19825d9f44a491d3ac2ad3ecd7abf55a49e238609212e5c08fd8_ppc64le" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:d6021a32210d19825d9f44a491d3ac2ad3ecd7abf55a49e238609212e5c08fd8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:fed856747869cf30962c4317b59173095cbc19b2aba283e4c72c798fa2d2a05a_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:fed856747869cf30962c4317b59173095cbc19b2aba283e4c72c798fa2d2a05a_s390x" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:fed856747869cf30962c4317b59173095cbc19b2aba283e4c72c798fa2d2a05a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:317abb353d367f2b17a1a0ec1c69402b10c29a96ed50ca052df25c4a0bdcf524_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:317abb353d367f2b17a1a0ec1c69402b10c29a96ed50ca052df25c4a0bdcf524_ppc64le" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:317abb353d367f2b17a1a0ec1c69402b10c29a96ed50ca052df25c4a0bdcf524_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:7e3d2952bd5ac49c87d904e03187d40dc612508cc60320c4b04b3d8381585401_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:7e3d2952bd5ac49c87d904e03187d40dc612508cc60320c4b04b3d8381585401_arm64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:7e3d2952bd5ac49c87d904e03187d40dc612508cc60320c4b04b3d8381585401_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:948f89a63e8f43edd247aa4e9ee74f260c2bb3f0adcb66a2ef7c384f5d91507a_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:948f89a63e8f43edd247aa4e9ee74f260c2bb3f0adcb66a2ef7c384f5d91507a_s390x" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:948f89a63e8f43edd247aa4e9ee74f260c2bb3f0adcb66a2ef7c384f5d91507a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:de8900a7c767327f1ca2f8975a93731f05eaeec5a82f91fb120994e308585dcd_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:de8900a7c767327f1ca2f8975a93731f05eaeec5a82f91fb120994e308585dcd_amd64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:de8900a7c767327f1ca2f8975a93731f05eaeec5a82f91fb120994e308585dcd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:1819baf01911ec21775e1dfb6e315e40b562d5c3fd01cfe58cb96e0d337dbde4_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:1819baf01911ec21775e1dfb6e315e40b562d5c3fd01cfe58cb96e0d337dbde4_s390x" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:1819baf01911ec21775e1dfb6e315e40b562d5c3fd01cfe58cb96e0d337dbde4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:4fd74e6b5f09bf6357ae051ed87d6c4249dbb076c26218616388831541edee5f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:4fd74e6b5f09bf6357ae051ed87d6c4249dbb076c26218616388831541edee5f_amd64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:4fd74e6b5f09bf6357ae051ed87d6c4249dbb076c26218616388831541edee5f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:afd2d08e5f0bbaa33cd46a633f16a95e3b40fedff670902c1dcb05a1f7b7f1f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:afd2d08e5f0bbaa33cd46a633f16a95e3b40fedff670902c1dcb05a1f7b7f1f1_ppc64le" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:afd2d08e5f0bbaa33cd46a633f16a95e3b40fedff670902c1dcb05a1f7b7f1f1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:e25c2df56b788562bfc29f6060ba4e69e82a25645c08015a6ce51a106b544a88_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:e25c2df56b788562bfc29f6060ba4e69e82a25645c08015a6ce51a106b544a88_arm64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:e25c2df56b788562bfc29f6060ba4e69e82a25645c08015a6ce51a106b544a88_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:2cdea2598cb7ea08c0d6b94aea6b364b8f5c1f693e94305cb36a231f884cb515_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:2cdea2598cb7ea08c0d6b94aea6b364b8f5c1f693e94305cb36a231f884cb515_arm64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:2cdea2598cb7ea08c0d6b94aea6b364b8f5c1f693e94305cb36a231f884cb515_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:33cd0298ed371f1503a63898299af3f66cdec86109a1c1f123c5f1a634dc0ae9_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:33cd0298ed371f1503a63898299af3f66cdec86109a1c1f123c5f1a634dc0ae9_s390x" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:33cd0298ed371f1503a63898299af3f66cdec86109a1c1f123c5f1a634dc0ae9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:46ddd5cc6018a0d3114fa7008f60b69e7c939e015f5f3db3510517c0a56f7839_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:46ddd5cc6018a0d3114fa7008f60b69e7c939e015f5f3db3510517c0a56f7839_ppc64le" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:46ddd5cc6018a0d3114fa7008f60b69e7c939e015f5f3db3510517c0a56f7839_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:6fe99ef4ab90ac02950d4b46cd59b3d7132341b77bc422e02c27ab0fb342247e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:6fe99ef4ab90ac02950d4b46cd59b3d7132341b77bc422e02c27ab0fb342247e_amd64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:6fe99ef4ab90ac02950d4b46cd59b3d7132341b77bc422e02c27ab0fb342247e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:3d977f7de8527b33034451a81611ac76449197e266f216d1a7d4fc87a33e2302_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:3d977f7de8527b33034451a81611ac76449197e266f216d1a7d4fc87a33e2302_arm64" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:3d977f7de8527b33034451a81611ac76449197e266f216d1a7d4fc87a33e2302_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:663e3a6689cc00025f7eab07e13a5f1a95113d0449c5f1f6a18451802411c669_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:663e3a6689cc00025f7eab07e13a5f1a95113d0449c5f1f6a18451802411c669_s390x" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:663e3a6689cc00025f7eab07e13a5f1a95113d0449c5f1f6a18451802411c669_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:69dc191f203af08ecf73ab2d2c5d31705424d7e78e887e130ff0e4d25e918967_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:69dc191f203af08ecf73ab2d2c5d31705424d7e78e887e130ff0e4d25e918967_amd64" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:69dc191f203af08ecf73ab2d2c5d31705424d7e78e887e130ff0e4d25e918967_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:a3ab9839e160d6110e68d390ead1063c577ddb929b04271da9dd7c1c0ffdc9b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:a3ab9839e160d6110e68d390ead1063c577ddb929b04271da9dd7c1c0ffdc9b5_ppc64le" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:a3ab9839e160d6110e68d390ead1063c577ddb929b04271da9dd7c1c0ffdc9b5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a75b5408c0f58c42ad8f91e2da95caa98573acd8d462a66eb08ca7e871b37ef_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a75b5408c0f58c42ad8f91e2da95caa98573acd8d462a66eb08ca7e871b37ef_s390x" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a75b5408c0f58c42ad8f91e2da95caa98573acd8d462a66eb08ca7e871b37ef_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b6d9e0cc98c987335c9c2fd5fbcd6af0ae39dd578a2fa5f526a7bbc04007525f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b6d9e0cc98c987335c9c2fd5fbcd6af0ae39dd578a2fa5f526a7bbc04007525f_ppc64le" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b6d9e0cc98c987335c9c2fd5fbcd6af0ae39dd578a2fa5f526a7bbc04007525f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c19c935b8d9592c881f10d3f3464efbde0b9c148ef24cdcf6911dc39f9e5bf0d_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c19c935b8d9592c881f10d3f3464efbde0b9c148ef24cdcf6911dc39f9e5bf0d_arm64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c19c935b8d9592c881f10d3f3464efbde0b9c148ef24cdcf6911dc39f9e5bf0d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:ffd26dd3f5be6599bcbb4452c7852d539cc1bd6696d674198722360f0a3c3fb7_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:ffd26dd3f5be6599bcbb4452c7852d539cc1bd6696d674198722360f0a3c3fb7_amd64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:ffd26dd3f5be6599bcbb4452c7852d539cc1bd6696d674198722360f0a3c3fb7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:10a2388bbbb567f62916c0d3da5d1329d450ea4061bd08cb65f7a4aa3fbb2c3a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:10a2388bbbb567f62916c0d3da5d1329d450ea4061bd08cb65f7a4aa3fbb2c3a_amd64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:10a2388bbbb567f62916c0d3da5d1329d450ea4061bd08cb65f7a4aa3fbb2c3a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:34efcf35ee04bd4e598a458d859b21c454b242b86795ca822b0a227875640367_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:34efcf35ee04bd4e598a458d859b21c454b242b86795ca822b0a227875640367_s390x" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:34efcf35ee04bd4e598a458d859b21c454b242b86795ca822b0a227875640367_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:3613872b4bf66f60511d97a14a27a5aca77a239d2d63988dc1973e3dad51b3cc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:3613872b4bf66f60511d97a14a27a5aca77a239d2d63988dc1973e3dad51b3cc_ppc64le" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:3613872b4bf66f60511d97a14a27a5aca77a239d2d63988dc1973e3dad51b3cc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:3698140a6476525a23ede2c71611881cd99dd913e99ea5eb7c27d9ba5e6b5b06_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:3698140a6476525a23ede2c71611881cd99dd913e99ea5eb7c27d9ba5e6b5b06_arm64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:3698140a6476525a23ede2c71611881cd99dd913e99ea5eb7c27d9ba5e6b5b06_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:6636e4a84bb34d8af534347c3a33430e29ecdcdce3e84596ae1d4fa944bfce48_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:6636e4a84bb34d8af534347c3a33430e29ecdcdce3e84596ae1d4fa944bfce48_amd64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:6636e4a84bb34d8af534347c3a33430e29ecdcdce3e84596ae1d4fa944bfce48_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:802e5a24c99010139f44ee0220634cdce2bfbd699cf5fe3ca355a5ded907be4f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:802e5a24c99010139f44ee0220634cdce2bfbd699cf5fe3ca355a5ded907be4f_ppc64le" }, "product_reference": "openshift4/ose-ptp-operator@sha256:802e5a24c99010139f44ee0220634cdce2bfbd699cf5fe3ca355a5ded907be4f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:b449370361c03bc361d8652c0fbb623893b74b27140bcb1b6316e4838cac2fe6_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:b449370361c03bc361d8652c0fbb623893b74b27140bcb1b6316e4838cac2fe6_arm64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:b449370361c03bc361d8652c0fbb623893b74b27140bcb1b6316e4838cac2fe6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:0125c9bc1c95ea95075646814079d347e1786bada33fc97c691d7ae5ecff1aeb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:0125c9bc1c95ea95075646814079d347e1786bada33fc97c691d7ae5ecff1aeb_ppc64le" }, "product_reference": "openshift4/ose-ptp@sha256:0125c9bc1c95ea95075646814079d347e1786bada33fc97c691d7ae5ecff1aeb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:1e4c89aab788b8c17fdf3c30e1607061bcc4e505b38bf06e3a1788e460ef593d_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:1e4c89aab788b8c17fdf3c30e1607061bcc4e505b38bf06e3a1788e460ef593d_arm64" }, "product_reference": "openshift4/ose-ptp@sha256:1e4c89aab788b8c17fdf3c30e1607061bcc4e505b38bf06e3a1788e460ef593d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:bfad1c50f0ea530427efbe69771c7e34c231a85130991a1d342f7aaa92eba9a8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:bfad1c50f0ea530427efbe69771c7e34c231a85130991a1d342f7aaa92eba9a8_amd64" }, "product_reference": "openshift4/ose-ptp@sha256:bfad1c50f0ea530427efbe69771c7e34c231a85130991a1d342f7aaa92eba9a8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:171b3ac78532af6cb6419a6b6a9eae24a67c367b44ab48e2d2302f7d2ff9335b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-idler-rhel8@sha256:171b3ac78532af6cb6419a6b6a9eae24a67c367b44ab48e2d2302f7d2ff9335b_ppc64le" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:171b3ac78532af6cb6419a6b6a9eae24a67c367b44ab48e2d2302f7d2ff9335b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:613159d5d54b6263bcb6274a9e1050a814ffc758914b4dfa3114aec36abdcf2f_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-idler-rhel8@sha256:613159d5d54b6263bcb6274a9e1050a814ffc758914b4dfa3114aec36abdcf2f_s390x" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:613159d5d54b6263bcb6274a9e1050a814ffc758914b4dfa3114aec36abdcf2f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:7e4f772df90161764d247fcde6da04818860606b09bcf4bdea89b5bd08192930_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-idler-rhel8@sha256:7e4f772df90161764d247fcde6da04818860606b09bcf4bdea89b5bd08192930_amd64" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:7e4f772df90161764d247fcde6da04818860606b09bcf4bdea89b5bd08192930_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-service-idler-rhel8@sha256:ba091a42116ed0b85b28891eae5fa21d3f769b0e871edcc73ec68261ced393f6_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-idler-rhel8@sha256:ba091a42116ed0b85b28891eae5fa21d3f769b0e871edcc73ec68261ced393f6_arm64" }, "product_reference": "openshift4/ose-service-idler-rhel8@sha256:ba091a42116ed0b85b28891eae5fa21d3f769b0e871edcc73ec68261ced393f6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:75f584d1f1b732e954192182c0ac7bedf9c2a41e86c0073c8da2bc8ef445603b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:75f584d1f1b732e954192182c0ac7bedf9c2a41e86c0073c8da2bc8ef445603b_ppc64le" }, "product_reference": "openshift4/ose-sriov-cni@sha256:75f584d1f1b732e954192182c0ac7bedf9c2a41e86c0073c8da2bc8ef445603b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:be53de0b09b1a04eb72edad00aceeb77dc1b5c5204300d0a21da6663f5e5a0ce_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:be53de0b09b1a04eb72edad00aceeb77dc1b5c5204300d0a21da6663f5e5a0ce_amd64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:be53de0b09b1a04eb72edad00aceeb77dc1b5c5204300d0a21da6663f5e5a0ce_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:be5e0b931265e47e42e30efb8405aaca3f7d8d7e8fad5d8bf7001622070246f8_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:be5e0b931265e47e42e30efb8405aaca3f7d8d7e8fad5d8bf7001622070246f8_arm64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:be5e0b931265e47e42e30efb8405aaca3f7d8d7e8fad5d8bf7001622070246f8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:6143fb39184b5975ce000f2728a8f29cd5741b756c4b891d4286822e5de4b818_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:6143fb39184b5975ce000f2728a8f29cd5741b756c4b891d4286822e5de4b818_ppc64le" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:6143fb39184b5975ce000f2728a8f29cd5741b756c4b891d4286822e5de4b818_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:68a0bb1bc5e3fb30d0ba236044572cddca53eb60bac0b8816a34b484def94fae_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:68a0bb1bc5e3fb30d0ba236044572cddca53eb60bac0b8816a34b484def94fae_arm64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:68a0bb1bc5e3fb30d0ba236044572cddca53eb60bac0b8816a34b484def94fae_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a1fb8c02b4cb4daae83b18b6c1cdd735116be263daad3b838da63eb4a6a62f35_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:a1fb8c02b4cb4daae83b18b6c1cdd735116be263daad3b838da63eb4a6a62f35_amd64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:a1fb8c02b4cb4daae83b18b6c1cdd735116be263daad3b838da63eb4a6a62f35_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:0e01350d69e8e78ff5f5abc9aa4fcd8f14c58d7ceb67041e5b48d570becda986_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:0e01350d69e8e78ff5f5abc9aa4fcd8f14c58d7ceb67041e5b48d570becda986_amd64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:0e01350d69e8e78ff5f5abc9aa4fcd8f14c58d7ceb67041e5b48d570becda986_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:2090a280c2fe53a96e3f1f53995059bca095d5ce4372157709ccdce470ca7f76_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:2090a280c2fe53a96e3f1f53995059bca095d5ce4372157709ccdce470ca7f76_arm64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:2090a280c2fe53a96e3f1f53995059bca095d5ce4372157709ccdce470ca7f76_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:ee4e504b348f22350e842d70b5b1f28694d39660d31e22614a56d9e29941aef9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:ee4e504b348f22350e842d70b5b1f28694d39660d31e22614a56d9e29941aef9_ppc64le" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:ee4e504b348f22350e842d70b5b1f28694d39660d31e22614a56d9e29941aef9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:46f85d6c51cbbab0e0195c594a237a0812179f6615f18c33e11bf3ab132d244d_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:46f85d6c51cbbab0e0195c594a237a0812179f6615f18c33e11bf3ab132d244d_arm64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:46f85d6c51cbbab0e0195c594a237a0812179f6615f18c33e11bf3ab132d244d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:676d3d393f3e83062a830e27b8a63248676e5ab3122faae090784d1aacd63265_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:676d3d393f3e83062a830e27b8a63248676e5ab3122faae090784d1aacd63265_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:676d3d393f3e83062a830e27b8a63248676e5ab3122faae090784d1aacd63265_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:d671415d8b56921161807f18a76564904f9fd4a9a9dc1616184b634593b646e6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:d671415d8b56921161807f18a76564904f9fd4a9a9dc1616184b634593b646e6_amd64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:d671415d8b56921161807f18a76564904f9fd4a9a9dc1616184b634593b646e6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:182f2c7f37826d4f4f986655d090395d357ee75da4e18e05ecc452632f997015_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:182f2c7f37826d4f4f986655d090395d357ee75da4e18e05ecc452632f997015_amd64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:182f2c7f37826d4f4f986655d090395d357ee75da4e18e05ecc452632f997015_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:715b6625434957dc106608e599bc13ced0652dfce297f8e07fbd6cfcd8ee26a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:715b6625434957dc106608e599bc13ced0652dfce297f8e07fbd6cfcd8ee26a6_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:715b6625434957dc106608e599bc13ced0652dfce297f8e07fbd6cfcd8ee26a6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:88cfcd8dac675932d56e7dd9b96f7648c0ade08f6b760ea03ef96d3818577fd8_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:88cfcd8dac675932d56e7dd9b96f7648c0ade08f6b760ea03ef96d3818577fd8_arm64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:88cfcd8dac675932d56e7dd9b96f7648c0ade08f6b760ea03ef96d3818577fd8_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:30dd502eb07d4dd7d45691ee311a3a74bcb8fc7a07d8bf38f3c047f36ca4b9d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:30dd502eb07d4dd7d45691ee311a3a74bcb8fc7a07d8bf38f3c047f36ca4b9d8_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:30dd502eb07d4dd7d45691ee311a3a74bcb8fc7a07d8bf38f3c047f36ca4b9d8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:44e04b37b673a386029a56c518e1343612beff198e280578678899d77ce0635d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:44e04b37b673a386029a56c518e1343612beff198e280578678899d77ce0635d_amd64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:44e04b37b673a386029a56c518e1343612beff198e280578678899d77ce0635d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:b706e8ee48bb9c61b5ae2e3eba64350089dc0c664d350789ea3eb1c50344fcff_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:b706e8ee48bb9c61b5ae2e3eba64350089dc0c664d350789ea3eb1c50344fcff_arm64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:b706e8ee48bb9c61b5ae2e3eba64350089dc0c664d350789ea3eb1c50344fcff_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:1d3aa5654e7d745b6163b70c6cf4e462303d50b725db894b1c3b892e3be01d4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:1d3aa5654e7d745b6163b70c6cf4e462303d50b725db894b1c3b892e3be01d4c_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:1d3aa5654e7d745b6163b70c6cf4e462303d50b725db894b1c3b892e3be01d4c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:933d94e527071c582547616b8f333e98fc8b1b0982db7ae68ea819c882672e88_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:933d94e527071c582547616b8f333e98fc8b1b0982db7ae68ea819c882672e88_arm64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:933d94e527071c582547616b8f333e98fc8b1b0982db7ae68ea819c882672e88_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:e721be4e7b093c555ad8b51fb56d74347c659b55bc3419040c9db5fefc5b5bb9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:e721be4e7b093c555ad8b51fb56d74347c659b55bc3419040c9db5fefc5b5bb9_amd64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:e721be4e7b093c555ad8b51fb56d74347c659b55bc3419040c9db5fefc5b5bb9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0939233310e6df94c86c02a67a9f5df704f7a6648860f20911f15af15fe6170a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0939233310e6df94c86c02a67a9f5df704f7a6648860f20911f15af15fe6170a_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0939233310e6df94c86c02a67a9f5df704f7a6648860f20911f15af15fe6170a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3abd9135250a96e3f483301bcbf4f40ca16af35d992793e86d7299e518120291_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3abd9135250a96e3f483301bcbf4f40ca16af35d992793e86d7299e518120291_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3abd9135250a96e3f483301bcbf4f40ca16af35d992793e86d7299e518120291_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:40adabf0ea378663117c46248a09b6d34e2af6d76ad5d4312b9d2b6baf7cca05_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:40adabf0ea378663117c46248a09b6d34e2af6d76ad5d4312b9d2b6baf7cca05_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:40adabf0ea378663117c46248a09b6d34e2af6d76ad5d4312b9d2b6baf7cca05_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:95e587c991b9d4e3bf338f7aa94cbe15a1c0fdac9db8ec0db7a552130a3604c1_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:95e587c991b9d4e3bf338f7aa94cbe15a1c0fdac9db8ec0db7a552130a3604c1_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:95e587c991b9d4e3bf338f7aa94cbe15a1c0fdac9db8ec0db7a552130a3604c1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:06369f4dd871f8c927c59b37db056f3b3ab4f8fe87d563669352767b0316c482_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:06369f4dd871f8c927c59b37db056f3b3ab4f8fe87d563669352767b0316c482_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:06369f4dd871f8c927c59b37db056f3b3ab4f8fe87d563669352767b0316c482_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6960836423c39db62cf1f2e4ce32529ffb6c47b0461aae17da55391c92936aea_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6960836423c39db62cf1f2e4ce32529ffb6c47b0461aae17da55391c92936aea_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6960836423c39db62cf1f2e4ce32529ffb6c47b0461aae17da55391c92936aea_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:cd7f65bac4ca0627873a7f7ff6b60fe4828c6b2f0e2f7b1e63d438cc264c06da_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:cd7f65bac4ca0627873a7f7ff6b60fe4828c6b2f0e2f7b1e63d438cc264c06da_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:cd7f65bac4ca0627873a7f7ff6b60fe4828c6b2f0e2f7b1e63d438cc264c06da_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f7f3fe97b35fbc97ec3dee2b38bb75c21761b6d0d31cd84bfb8f89185a0ba891_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f7f3fe97b35fbc97ec3dee2b38bb75c21761b6d0d31cd84bfb8f89185a0ba891_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f7f3fe97b35fbc97ec3dee2b38bb75c21761b6d0d31cd84bfb8f89185a0ba891_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:7de9870f28545429009d2e63411cd5e8e5980cf72faadb96ba28c35c4a84c08b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:7de9870f28545429009d2e63411cd5e8e5980cf72faadb96ba28c35c4a84c08b_ppc64le" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:7de9870f28545429009d2e63411cd5e8e5980cf72faadb96ba28c35c4a84c08b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:a66365506b2dc26dd5dd75e2490adffa7cf50db1598c1a1af24791fd00f364f4_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:a66365506b2dc26dd5dd75e2490adffa7cf50db1598c1a1af24791fd00f364f4_arm64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:a66365506b2dc26dd5dd75e2490adffa7cf50db1598c1a1af24791fd00f364f4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:aa33bbac77df47fc33aef72753e68e64398a29955f66f6567b8c84c194e1bbdc_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:aa33bbac77df47fc33aef72753e68e64398a29955f66f6567b8c84c194e1bbdc_amd64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:aa33bbac77df47fc33aef72753e68e64398a29955f66f6567b8c84c194e1bbdc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4238", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-12-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:3e4d283eaf8c978dc2cc53ba25c068e72b3a31dc1231b393418ef7b893e58ddf_s390x", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:6c47a5a62cc1889044993d1262467a13735ba1427acf50f3152ebbafc3cfe4f6_amd64", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:8fffbcafafe9582ad814fa0648f1a49e6e5981cfb0f3149282674d6495a6cc32_arm64", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:f4f2642db28b90099e6609fb294164085c8dc722f271544bb0cade8c6197e3e0_ppc64le", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:08d38e708fb7a9fe0aa9bb3fbfba664ac9f9e3db1c37adaf9ced0bb36e7771ee_ppc64le", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:a44c4b35f660dd5098a9666374e10d9111c7464f20a32c6141f6eb1d45520341_arm64", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:df188b4675ebd528caac6dfb451a5002a3a10d38f32837a8560b1558158537ef_amd64", "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:5c9d5e4c561a43b102d44282bd2a081e998399a1971bc070cebd84f771c359b7_amd64", "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:9642e5be6e9d6bea68f76a95667f54d1e125348a8cf1ca618bac68be2b561de9_arm64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:56a76b2bbfb84856f8964286c2af62c81dd81934bbee6c5c45b07ab4566017b2_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:65e4020374849047bf885089998ad67628bb10403306787511ba3d347ab5491a_ppc64le", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:7c8e0a32dd89eb3a9bf8f2178fb11dbe39819774bae7a93e410363d072e0fce8_arm64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:f2e219b06a5bb1283cf74312933303ce8804634dfb87a7dcfc0311b18ded3d9d_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:410462c08f4d192bec6c99e74ce771d150deed928a1c93b8447ebd2c8d03e688_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:4523f8889f7d7e72fa8fe7cce2f06d4ea95b3e629c55e241bea99d9ec3b4050a_amd64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:6ad790a14dfd5a2f6491540f1e8da33e18d679b22224c53e219ba07b2d7c602d_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:7b97660243dc108c553965ec86bd0aa1713d525f9e492ec0736465ca1b74304b_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:4201890be498499a92508cd79756c7b3ffbe4e3d98ebc52703b34dadedcfb951_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:492205ffc498d4c763aab16e459b1fbe108f681955a982069f57c0226ca38f9a_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:5bd90c0f75ac9906e8d0acb15e76280cff2631385ff8bbe14c974bc68b195bbf_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:686d93c8da2f49e96d87c7b5726419380b3493880f91430682ff8c27c5005f68_amd64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:1cb09c55162b19fb36536374e335ebcd598e9ac136a542d8d88e1336b33e4f18_ppc64le", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:2afa44b16542ed58dcef558b709ec6be782d7de10d2fe746cc13939b223cfa03_amd64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:360e27ac27f4c377441fa88e35f62be836f39ed32ffb18a0ec3f828152b1db40_s390x", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:7997ee92facb054d905da61c2ba092b027e3320fe2e58594d03877024491268c_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:3c3b1e66d08ea0b79bec5d18665f949b8f75bc19dfb291ee25d81fb8694bdc19_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:46550a21e91984ad20946e19170fd57a79b3bd434e473338b5ef657be1e60b7e_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:7c59895a94b6307c8295b55fd8fe3f4a9f64736965d5f031fe8bad43a3b6a507_ppc64le", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:b9860ed545cb4e770b750201dcb97a96406733a46b6916cfb5f58b913c5eb10b_s390x", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:3e4d283eaf8c978dc2cc53ba25c068e72b3a31dc1231b393418ef7b893e58ddf_s390x", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:6c47a5a62cc1889044993d1262467a13735ba1427acf50f3152ebbafc3cfe4f6_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:8fffbcafafe9582ad814fa0648f1a49e6e5981cfb0f3149282674d6495a6cc32_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:f4f2642db28b90099e6609fb294164085c8dc722f271544bb0cade8c6197e3e0_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:8b8a9245aebac7c46c890e224ed6609dad4a0fd03bb716061b3cf1247e468faf_s390x", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:a0f8fd60b816b4ba22c13a9380613885039291de2fb5b737247af379db6856c4_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:af5dfe3783a1db2c114d00346250885072b87f5254abb6f46adb707567ce9ffe_arm64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:f5f95e317530125e2a217971043379e63f8aa988807c9fc30da7167945cb8b61_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:656b59009278544253c12727d20a9ea75319a2d69dd3e7d7a6c6a53248b085f4_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9eaa85a42277f48faf6523fa4d39669c384e871e399d7c2598a649bfefde2f03_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:2ca2b908d93d2f9bb6c5d8b65cd3c69ed9baef4431219557b92f7a2325513cc7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d6a13183112050ba79c85ee4690cdbd788175281652a33c5a31c4585c5e5b5e9_arm64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:08d38e708fb7a9fe0aa9bb3fbfba664ac9f9e3db1c37adaf9ced0bb36e7771ee_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:a44c4b35f660dd5098a9666374e10d9111c7464f20a32c6141f6eb1d45520341_arm64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:df188b4675ebd528caac6dfb451a5002a3a10d38f32837a8560b1558158537ef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:0000a2bc642a7ddf238b40f1f065a183b502143d09e2feebd6fab96623f87275_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:03eb6b3aba8d1397137c4d4f4a4bc189bb0fc541aa0e6196d3b3d82dd41dcbcb_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:04093768a6f8172d741400bcd0d49a63434a502a2bb19555e4ee2109a6a345e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:f056c10446c57af2f64f07bab4047619c3a14d3bbb793139974b54058610a9ff_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:283ada189530887a4d86bdb3ffddd38ac3f2dad4ce09067946d7d9268b67140b_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:3b5721693529927d691b282f44cf2ee990eb75da671bbb6eb0f9836bbd8c050b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:3cfd148e0ee9eed2d3633ee23538c94550faf7ba1392e5d5618f81c3474f4288_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:c7705c01e2aa836e65b92146f8c6e365198a2febee5f14434ed444546f4e75b1_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:283ada189530887a4d86bdb3ffddd38ac3f2dad4ce09067946d7d9268b67140b_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b5721693529927d691b282f44cf2ee990eb75da671bbb6eb0f9836bbd8c050b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3cfd148e0ee9eed2d3633ee23538c94550faf7ba1392e5d5618f81c3474f4288_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c7705c01e2aa836e65b92146f8c6e365198a2febee5f14434ed444546f4e75b1_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:0eca0aa261b2319bf33248d4eafa6abd089d7c8da4bb8d9006885d2d080a04c4_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:273413e2516563eb16ad86c431cc7749064d021da92326a1380a4158e617dafd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:b7ae27521e960c2087abd9a3fe88a7478269d18eba13fb06fd58de976895069e_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:f5db73a8096233d391fe419232dec0868ad92864449bcceee49420280518fafa_arm64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:40409bd3e8177601368e0b22e1584daa030b0c9607857efdd7af41ed32fd0231_s390x", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5530bb223fefc964c53d98ac81e08885ffa3e7c46798eb5c66a0f46c1f872ac4_arm64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:dcaaa780ed3600ef985d44e53be42f865e85b44d190cb0aea74a371c8fa83f17_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e28d875d576f3cae5ccaa37af54c080fa53ac81582ef4e2e9e0f3ddff6076590_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:21bed43d7ff1a4aef6abc750ba7eb94547cdc9c96ad0642be8ea7511763c6ad9_s390x", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:845a534ac58a3a3db6fb2324cb7ee19024175d0b9d3097a1ca173a565da7eacc_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:aa042e7e7b7e9c91c69ed21990f78eddf99808b51a8360fb00399b8e5aabffc9_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:cb8d46445d994b477581a85646423b48ecef08dfbc44628bd9a248549e8af7d6_arm64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:37c2b632a4c5a57cebff19c736d8b002946b861480525c79716783f86c4c7ebd_amd64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:63aa6059aa9a700d88561adc9c93d27eb2d739236e372705e145d0a2a173f340_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:8b3e41af71a27b0bea5cb7867c8497fcd88d869bed9093fa1a8839c5254e9ff2_s390x", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:b2f7c1c95ecbd206736b75dc38435b629ce00a708ffaec66e4610d6389d65877_arm64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:6f93aa1aebdbfd9a3cfc0c8dadf18f202122016f611fcad0666990eef2df5dd0_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7c2e97792db528f32b1185935a1c3d4dc0bbd250c0628594190d81d5450ce15c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cb13e012ce05ec489708ac8ca76eccc309bc80ed2d52667ea7f6b1de51e1ee3d_s390x", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fe430ec7f356a039cdd6460738ee9531eb58191fcafec5e77e68a31b3ea5b01d_arm64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:49d51e648d4f4e4134c7fc68a5d357cbf1ab1c3bd75d7e4fcf998e6c9adbc511_arm64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:8b505805a093f3dd7610f3a93e251bb219832fd4934f7c7201f88975f5893a79_amd64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:9d2f5d3982e13cf3f18def0d3532f59161eb2e474274cacabd6f0de70ab655b3_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:fdd010a2a00d5ad925db106ae0c552743057ad75c084eb57b087c1aeaeb49959_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:1d6d9df44a17ed8263339ccafb3d599162a45cbccbf8e654e6862c1a8fc6bde8_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:5857843bdf616b02467c0fd22a0da27e4fbe6f8fd3862db9deb65b35f618a1b9_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:61eb096397e288bdc1dbd1dae0bc28657450ef67ccd68c20364485c0e3d35b55_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:fc81140b138a0ed467f00cd3a7ce94eee54c57bf1bec5fa6e1e6906d361eeaea_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:863247bd502e0abb9c7e90ecfb7df5081d2791055fb3d6f9982f47f4828724df_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:9d4e151b48380ae1c7493e9d933067fd765050de361be1a29cf5c4b4c3e3ec2f_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:c8e9c6eb8024eb43d3c25cb6377fa987df8f7440e361f4bd6f4ddf8fafaea56c_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:e8d3993efbf7b124b2bbf3522e5b603f6e1626a66d210ef6b1fcf61f7ac78735_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:12ac0f063253962bab673add79ed137ebf92a7b0fc68429d9d5b4a754a6177df_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:2cdd9889309e1e9cf815c0746befbd52c35e037a2d0143b48029b049747450d4_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:5fecba4fbe3f46199751e22a682c518fa5b834887365b18830bfd3186c58a2ac_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:a3ff6aad58d2d6220286b846cf0e29245e77033bffaa564874cfbef6643ce3af_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10815a69bd2c9153ad7fa9f312de9ba34cb11c9f1d9b4735112e895662142011_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:38dd14316610d9ae063ba33f24bd31fc75040ce8748ae5e2c3e6221bc65051af_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9c94ee6f496f733ed9a595764e72df36ab6433bc1f6fd92bffd60af6baf5a97c_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fdaabc44b3b4414d323b299a16ce1a23a6ef37bae60ded17dbbae51a7db76fe1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:233f85d1cf20cbb6c568b7c27ed03cc661e9e47471db1871a5e4341a2036bf0a_amd64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:65b455e85df82a0bdd3b8424b7a2866e3d3c5b29cdc0a899aeaf439573821f7e_s390x", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:76eb563af443b2550b44438490f8104327ab97c018f19e277574b656268bd533_arm64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:b9ce00a4009641e5893b8218c2d0eafeb4efb41a4fc77ced8e727a0b570e4b38_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:58c9092dc2d9ab804726a21cce05aa9337b8a7e450b2dc0b4e46a6f0e960b159_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:b0b18a3002ae2e1547d894cab69d26815e83bc473cb29840263798cd6468e7ac_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:d6021a32210d19825d9f44a491d3ac2ad3ecd7abf55a49e238609212e5c08fd8_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:fed856747869cf30962c4317b59173095cbc19b2aba283e4c72c798fa2d2a05a_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:317abb353d367f2b17a1a0ec1c69402b10c29a96ed50ca052df25c4a0bdcf524_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:7e3d2952bd5ac49c87d904e03187d40dc612508cc60320c4b04b3d8381585401_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:948f89a63e8f43edd247aa4e9ee74f260c2bb3f0adcb66a2ef7c384f5d91507a_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:de8900a7c767327f1ca2f8975a93731f05eaeec5a82f91fb120994e308585dcd_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:1819baf01911ec21775e1dfb6e315e40b562d5c3fd01cfe58cb96e0d337dbde4_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:4fd74e6b5f09bf6357ae051ed87d6c4249dbb076c26218616388831541edee5f_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:afd2d08e5f0bbaa33cd46a633f16a95e3b40fedff670902c1dcb05a1f7b7f1f1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:e25c2df56b788562bfc29f6060ba4e69e82a25645c08015a6ce51a106b544a88_arm64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:2cdea2598cb7ea08c0d6b94aea6b364b8f5c1f693e94305cb36a231f884cb515_arm64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:33cd0298ed371f1503a63898299af3f66cdec86109a1c1f123c5f1a634dc0ae9_s390x", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:46ddd5cc6018a0d3114fa7008f60b69e7c939e015f5f3db3510517c0a56f7839_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:6fe99ef4ab90ac02950d4b46cd59b3d7132341b77bc422e02c27ab0fb342247e_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:3d977f7de8527b33034451a81611ac76449197e266f216d1a7d4fc87a33e2302_arm64", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:663e3a6689cc00025f7eab07e13a5f1a95113d0449c5f1f6a18451802411c669_s390x", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:69dc191f203af08ecf73ab2d2c5d31705424d7e78e887e130ff0e4d25e918967_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:a3ab9839e160d6110e68d390ead1063c577ddb929b04271da9dd7c1c0ffdc9b5_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a75b5408c0f58c42ad8f91e2da95caa98573acd8d462a66eb08ca7e871b37ef_s390x", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b6d9e0cc98c987335c9c2fd5fbcd6af0ae39dd578a2fa5f526a7bbc04007525f_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c19c935b8d9592c881f10d3f3464efbde0b9c148ef24cdcf6911dc39f9e5bf0d_arm64", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:ffd26dd3f5be6599bcbb4452c7852d539cc1bd6696d674198722360f0a3c3fb7_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:10a2388bbbb567f62916c0d3da5d1329d450ea4061bd08cb65f7a4aa3fbb2c3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:34efcf35ee04bd4e598a458d859b21c454b242b86795ca822b0a227875640367_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:3613872b4bf66f60511d97a14a27a5aca77a239d2d63988dc1973e3dad51b3cc_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:3698140a6476525a23ede2c71611881cd99dd913e99ea5eb7c27d9ba5e6b5b06_arm64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:6636e4a84bb34d8af534347c3a33430e29ecdcdce3e84596ae1d4fa944bfce48_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:802e5a24c99010139f44ee0220634cdce2bfbd699cf5fe3ca355a5ded907be4f_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:b449370361c03bc361d8652c0fbb623893b74b27140bcb1b6316e4838cac2fe6_arm64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:0125c9bc1c95ea95075646814079d347e1786bada33fc97c691d7ae5ecff1aeb_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:1e4c89aab788b8c17fdf3c30e1607061bcc4e505b38bf06e3a1788e460ef593d_arm64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:bfad1c50f0ea530427efbe69771c7e34c231a85130991a1d342f7aaa92eba9a8_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-idler-rhel8@sha256:171b3ac78532af6cb6419a6b6a9eae24a67c367b44ab48e2d2302f7d2ff9335b_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-service-idler-rhel8@sha256:613159d5d54b6263bcb6274a9e1050a814ffc758914b4dfa3114aec36abdcf2f_s390x", "8Base-RHOSE-4.12:openshift4/ose-service-idler-rhel8@sha256:7e4f772df90161764d247fcde6da04818860606b09bcf4bdea89b5bd08192930_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-idler-rhel8@sha256:ba091a42116ed0b85b28891eae5fa21d3f769b0e871edcc73ec68261ced393f6_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:75f584d1f1b732e954192182c0ac7bedf9c2a41e86c0073c8da2bc8ef445603b_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:be53de0b09b1a04eb72edad00aceeb77dc1b5c5204300d0a21da6663f5e5a0ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:be5e0b931265e47e42e30efb8405aaca3f7d8d7e8fad5d8bf7001622070246f8_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:6143fb39184b5975ce000f2728a8f29cd5741b756c4b891d4286822e5de4b818_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:68a0bb1bc5e3fb30d0ba236044572cddca53eb60bac0b8816a34b484def94fae_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:a1fb8c02b4cb4daae83b18b6c1cdd735116be263daad3b838da63eb4a6a62f35_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:0e01350d69e8e78ff5f5abc9aa4fcd8f14c58d7ceb67041e5b48d570becda986_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:2090a280c2fe53a96e3f1f53995059bca095d5ce4372157709ccdce470ca7f76_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:ee4e504b348f22350e842d70b5b1f28694d39660d31e22614a56d9e29941aef9_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:46f85d6c51cbbab0e0195c594a237a0812179f6615f18c33e11bf3ab132d244d_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:676d3d393f3e83062a830e27b8a63248676e5ab3122faae090784d1aacd63265_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:d671415d8b56921161807f18a76564904f9fd4a9a9dc1616184b634593b646e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:182f2c7f37826d4f4f986655d090395d357ee75da4e18e05ecc452632f997015_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:715b6625434957dc106608e599bc13ced0652dfce297f8e07fbd6cfcd8ee26a6_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:88cfcd8dac675932d56e7dd9b96f7648c0ade08f6b760ea03ef96d3818577fd8_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:30dd502eb07d4dd7d45691ee311a3a74bcb8fc7a07d8bf38f3c047f36ca4b9d8_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:44e04b37b673a386029a56c518e1343612beff198e280578678899d77ce0635d_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:b706e8ee48bb9c61b5ae2e3eba64350089dc0c664d350789ea3eb1c50344fcff_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:1d3aa5654e7d745b6163b70c6cf4e462303d50b725db894b1c3b892e3be01d4c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:933d94e527071c582547616b8f333e98fc8b1b0982db7ae68ea819c882672e88_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:e721be4e7b093c555ad8b51fb56d74347c659b55bc3419040c9db5fefc5b5bb9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0939233310e6df94c86c02a67a9f5df704f7a6648860f20911f15af15fe6170a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3abd9135250a96e3f483301bcbf4f40ca16af35d992793e86d7299e518120291_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:40adabf0ea378663117c46248a09b6d34e2af6d76ad5d4312b9d2b6baf7cca05_s390x", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:95e587c991b9d4e3bf338f7aa94cbe15a1c0fdac9db8ec0db7a552130a3604c1_arm64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:06369f4dd871f8c927c59b37db056f3b3ab4f8fe87d563669352767b0316c482_s390x", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6960836423c39db62cf1f2e4ce32529ffb6c47b0461aae17da55391c92936aea_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:cd7f65bac4ca0627873a7f7ff6b60fe4828c6b2f0e2f7b1e63d438cc264c06da_arm64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f7f3fe97b35fbc97ec3dee2b38bb75c21761b6d0d31cd84bfb8f89185a0ba891_amd64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:7de9870f28545429009d2e63411cd5e8e5980cf72faadb96ba28c35c4a84c08b_ppc64le", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:a66365506b2dc26dd5dd75e2490adffa7cf50db1598c1a1af24791fd00f364f4_arm64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:aa33bbac77df47fc33aef72753e68e64398a29955f66f6567b8c84c194e1bbdc_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156729" } ], "notes": [ { "category": "description", "text": "A flaw was found in goutils where randomly generated alphanumeric strings contain significantly less entropy than expected. Both the `RandomAlphaNumeric` and `CryptoRandomAlphaNumeric` functions always return strings containing at least one digit from 0 to 9. This issue significantly reduces the amount of entropy generated in short strings by these functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:451ff4eb23233df3129c41e34e90e56666ae9526159f872423fbf9cf04ff7694_s390x", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6d049f3ab0a2c3b2118bc15d8d3144b92c2d56877e0bce6e284228244d4e1f27_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9f6200049dc4fe514830b78eed93fc9864611ed39390e98d5103bfa4d8f56fec_arm64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:af9ced2986e0f892e6cb4fc2d94db558c8cb03bdf660309fcea613b7da447a94_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:3e4d283eaf8c978dc2cc53ba25c068e72b3a31dc1231b393418ef7b893e58ddf_s390x", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:6c47a5a62cc1889044993d1262467a13735ba1427acf50f3152ebbafc3cfe4f6_amd64", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:8fffbcafafe9582ad814fa0648f1a49e6e5981cfb0f3149282674d6495a6cc32_arm64", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:f4f2642db28b90099e6609fb294164085c8dc722f271544bb0cade8c6197e3e0_ppc64le", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:08d38e708fb7a9fe0aa9bb3fbfba664ac9f9e3db1c37adaf9ced0bb36e7771ee_ppc64le", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:a44c4b35f660dd5098a9666374e10d9111c7464f20a32c6141f6eb1d45520341_arm64", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:df188b4675ebd528caac6dfb451a5002a3a10d38f32837a8560b1558158537ef_amd64", "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:5c9d5e4c561a43b102d44282bd2a081e998399a1971bc070cebd84f771c359b7_amd64", "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:9642e5be6e9d6bea68f76a95667f54d1e125348a8cf1ca618bac68be2b561de9_arm64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:56a76b2bbfb84856f8964286c2af62c81dd81934bbee6c5c45b07ab4566017b2_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:65e4020374849047bf885089998ad67628bb10403306787511ba3d347ab5491a_ppc64le", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:7c8e0a32dd89eb3a9bf8f2178fb11dbe39819774bae7a93e410363d072e0fce8_arm64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:f2e219b06a5bb1283cf74312933303ce8804634dfb87a7dcfc0311b18ded3d9d_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:410462c08f4d192bec6c99e74ce771d150deed928a1c93b8447ebd2c8d03e688_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:4523f8889f7d7e72fa8fe7cce2f06d4ea95b3e629c55e241bea99d9ec3b4050a_amd64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:6ad790a14dfd5a2f6491540f1e8da33e18d679b22224c53e219ba07b2d7c602d_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:7b97660243dc108c553965ec86bd0aa1713d525f9e492ec0736465ca1b74304b_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:4201890be498499a92508cd79756c7b3ffbe4e3d98ebc52703b34dadedcfb951_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:492205ffc498d4c763aab16e459b1fbe108f681955a982069f57c0226ca38f9a_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:5bd90c0f75ac9906e8d0acb15e76280cff2631385ff8bbe14c974bc68b195bbf_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:686d93c8da2f49e96d87c7b5726419380b3493880f91430682ff8c27c5005f68_amd64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:1cb09c55162b19fb36536374e335ebcd598e9ac136a542d8d88e1336b33e4f18_ppc64le", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:2afa44b16542ed58dcef558b709ec6be782d7de10d2fe746cc13939b223cfa03_amd64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:360e27ac27f4c377441fa88e35f62be836f39ed32ffb18a0ec3f828152b1db40_s390x", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:7997ee92facb054d905da61c2ba092b027e3320fe2e58594d03877024491268c_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:3c3b1e66d08ea0b79bec5d18665f949b8f75bc19dfb291ee25d81fb8694bdc19_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:46550a21e91984ad20946e19170fd57a79b3bd434e473338b5ef657be1e60b7e_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:7c59895a94b6307c8295b55fd8fe3f4a9f64736965d5f031fe8bad43a3b6a507_ppc64le", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:b9860ed545cb4e770b750201dcb97a96406733a46b6916cfb5f58b913c5eb10b_s390x", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:3e4d283eaf8c978dc2cc53ba25c068e72b3a31dc1231b393418ef7b893e58ddf_s390x", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:6c47a5a62cc1889044993d1262467a13735ba1427acf50f3152ebbafc3cfe4f6_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:8fffbcafafe9582ad814fa0648f1a49e6e5981cfb0f3149282674d6495a6cc32_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:f4f2642db28b90099e6609fb294164085c8dc722f271544bb0cade8c6197e3e0_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:8b8a9245aebac7c46c890e224ed6609dad4a0fd03bb716061b3cf1247e468faf_s390x", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:a0f8fd60b816b4ba22c13a9380613885039291de2fb5b737247af379db6856c4_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:af5dfe3783a1db2c114d00346250885072b87f5254abb6f46adb707567ce9ffe_arm64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:f5f95e317530125e2a217971043379e63f8aa988807c9fc30da7167945cb8b61_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:656b59009278544253c12727d20a9ea75319a2d69dd3e7d7a6c6a53248b085f4_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9eaa85a42277f48faf6523fa4d39669c384e871e399d7c2598a649bfefde2f03_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:2ca2b908d93d2f9bb6c5d8b65cd3c69ed9baef4431219557b92f7a2325513cc7_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:d6a13183112050ba79c85ee4690cdbd788175281652a33c5a31c4585c5e5b5e9_arm64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:08d38e708fb7a9fe0aa9bb3fbfba664ac9f9e3db1c37adaf9ced0bb36e7771ee_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:a44c4b35f660dd5098a9666374e10d9111c7464f20a32c6141f6eb1d45520341_arm64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:df188b4675ebd528caac6dfb451a5002a3a10d38f32837a8560b1558158537ef_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:0000a2bc642a7ddf238b40f1f065a183b502143d09e2feebd6fab96623f87275_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:03eb6b3aba8d1397137c4d4f4a4bc189bb0fc541aa0e6196d3b3d82dd41dcbcb_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:04093768a6f8172d741400bcd0d49a63434a502a2bb19555e4ee2109a6a345e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:f056c10446c57af2f64f07bab4047619c3a14d3bbb793139974b54058610a9ff_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:283ada189530887a4d86bdb3ffddd38ac3f2dad4ce09067946d7d9268b67140b_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:3b5721693529927d691b282f44cf2ee990eb75da671bbb6eb0f9836bbd8c050b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:3cfd148e0ee9eed2d3633ee23538c94550faf7ba1392e5d5618f81c3474f4288_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:c7705c01e2aa836e65b92146f8c6e365198a2febee5f14434ed444546f4e75b1_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:283ada189530887a4d86bdb3ffddd38ac3f2dad4ce09067946d7d9268b67140b_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3b5721693529927d691b282f44cf2ee990eb75da671bbb6eb0f9836bbd8c050b_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3cfd148e0ee9eed2d3633ee23538c94550faf7ba1392e5d5618f81c3474f4288_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c7705c01e2aa836e65b92146f8c6e365198a2febee5f14434ed444546f4e75b1_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:0eca0aa261b2319bf33248d4eafa6abd089d7c8da4bb8d9006885d2d080a04c4_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:273413e2516563eb16ad86c431cc7749064d021da92326a1380a4158e617dafd_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:b7ae27521e960c2087abd9a3fe88a7478269d18eba13fb06fd58de976895069e_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:f5db73a8096233d391fe419232dec0868ad92864449bcceee49420280518fafa_arm64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:40409bd3e8177601368e0b22e1584daa030b0c9607857efdd7af41ed32fd0231_s390x", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5530bb223fefc964c53d98ac81e08885ffa3e7c46798eb5c66a0f46c1f872ac4_arm64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:dcaaa780ed3600ef985d44e53be42f865e85b44d190cb0aea74a371c8fa83f17_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:e28d875d576f3cae5ccaa37af54c080fa53ac81582ef4e2e9e0f3ddff6076590_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:21bed43d7ff1a4aef6abc750ba7eb94547cdc9c96ad0642be8ea7511763c6ad9_s390x", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:845a534ac58a3a3db6fb2324cb7ee19024175d0b9d3097a1ca173a565da7eacc_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:aa042e7e7b7e9c91c69ed21990f78eddf99808b51a8360fb00399b8e5aabffc9_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:cb8d46445d994b477581a85646423b48ecef08dfbc44628bd9a248549e8af7d6_arm64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:37c2b632a4c5a57cebff19c736d8b002946b861480525c79716783f86c4c7ebd_amd64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:63aa6059aa9a700d88561adc9c93d27eb2d739236e372705e145d0a2a173f340_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:8b3e41af71a27b0bea5cb7867c8497fcd88d869bed9093fa1a8839c5254e9ff2_s390x", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:b2f7c1c95ecbd206736b75dc38435b629ce00a708ffaec66e4610d6389d65877_arm64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:6f93aa1aebdbfd9a3cfc0c8dadf18f202122016f611fcad0666990eef2df5dd0_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7c2e97792db528f32b1185935a1c3d4dc0bbd250c0628594190d81d5450ce15c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cb13e012ce05ec489708ac8ca76eccc309bc80ed2d52667ea7f6b1de51e1ee3d_s390x", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:fe430ec7f356a039cdd6460738ee9531eb58191fcafec5e77e68a31b3ea5b01d_arm64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:49d51e648d4f4e4134c7fc68a5d357cbf1ab1c3bd75d7e4fcf998e6c9adbc511_arm64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:8b505805a093f3dd7610f3a93e251bb219832fd4934f7c7201f88975f5893a79_amd64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:9d2f5d3982e13cf3f18def0d3532f59161eb2e474274cacabd6f0de70ab655b3_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:fdd010a2a00d5ad925db106ae0c552743057ad75c084eb57b087c1aeaeb49959_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:1d6d9df44a17ed8263339ccafb3d599162a45cbccbf8e654e6862c1a8fc6bde8_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:5857843bdf616b02467c0fd22a0da27e4fbe6f8fd3862db9deb65b35f618a1b9_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:61eb096397e288bdc1dbd1dae0bc28657450ef67ccd68c20364485c0e3d35b55_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:fc81140b138a0ed467f00cd3a7ce94eee54c57bf1bec5fa6e1e6906d361eeaea_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:863247bd502e0abb9c7e90ecfb7df5081d2791055fb3d6f9982f47f4828724df_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:9d4e151b48380ae1c7493e9d933067fd765050de361be1a29cf5c4b4c3e3ec2f_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:c8e9c6eb8024eb43d3c25cb6377fa987df8f7440e361f4bd6f4ddf8fafaea56c_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:e8d3993efbf7b124b2bbf3522e5b603f6e1626a66d210ef6b1fcf61f7ac78735_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:12ac0f063253962bab673add79ed137ebf92a7b0fc68429d9d5b4a754a6177df_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:2cdd9889309e1e9cf815c0746befbd52c35e037a2d0143b48029b049747450d4_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:5fecba4fbe3f46199751e22a682c518fa5b834887365b18830bfd3186c58a2ac_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:a3ff6aad58d2d6220286b846cf0e29245e77033bffaa564874cfbef6643ce3af_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:10815a69bd2c9153ad7fa9f312de9ba34cb11c9f1d9b4735112e895662142011_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:38dd14316610d9ae063ba33f24bd31fc75040ce8748ae5e2c3e6221bc65051af_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:9c94ee6f496f733ed9a595764e72df36ab6433bc1f6fd92bffd60af6baf5a97c_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fdaabc44b3b4414d323b299a16ce1a23a6ef37bae60ded17dbbae51a7db76fe1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:233f85d1cf20cbb6c568b7c27ed03cc661e9e47471db1871a5e4341a2036bf0a_amd64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:65b455e85df82a0bdd3b8424b7a2866e3d3c5b29cdc0a899aeaf439573821f7e_s390x", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:76eb563af443b2550b44438490f8104327ab97c018f19e277574b656268bd533_arm64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:b9ce00a4009641e5893b8218c2d0eafeb4efb41a4fc77ced8e727a0b570e4b38_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:58c9092dc2d9ab804726a21cce05aa9337b8a7e450b2dc0b4e46a6f0e960b159_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:b0b18a3002ae2e1547d894cab69d26815e83bc473cb29840263798cd6468e7ac_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:d6021a32210d19825d9f44a491d3ac2ad3ecd7abf55a49e238609212e5c08fd8_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:fed856747869cf30962c4317b59173095cbc19b2aba283e4c72c798fa2d2a05a_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:317abb353d367f2b17a1a0ec1c69402b10c29a96ed50ca052df25c4a0bdcf524_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:7e3d2952bd5ac49c87d904e03187d40dc612508cc60320c4b04b3d8381585401_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:948f89a63e8f43edd247aa4e9ee74f260c2bb3f0adcb66a2ef7c384f5d91507a_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:de8900a7c767327f1ca2f8975a93731f05eaeec5a82f91fb120994e308585dcd_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:1819baf01911ec21775e1dfb6e315e40b562d5c3fd01cfe58cb96e0d337dbde4_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:4fd74e6b5f09bf6357ae051ed87d6c4249dbb076c26218616388831541edee5f_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:afd2d08e5f0bbaa33cd46a633f16a95e3b40fedff670902c1dcb05a1f7b7f1f1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:e25c2df56b788562bfc29f6060ba4e69e82a25645c08015a6ce51a106b544a88_arm64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:2cdea2598cb7ea08c0d6b94aea6b364b8f5c1f693e94305cb36a231f884cb515_arm64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:33cd0298ed371f1503a63898299af3f66cdec86109a1c1f123c5f1a634dc0ae9_s390x", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:46ddd5cc6018a0d3114fa7008f60b69e7c939e015f5f3db3510517c0a56f7839_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:6fe99ef4ab90ac02950d4b46cd59b3d7132341b77bc422e02c27ab0fb342247e_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:3d977f7de8527b33034451a81611ac76449197e266f216d1a7d4fc87a33e2302_arm64", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:663e3a6689cc00025f7eab07e13a5f1a95113d0449c5f1f6a18451802411c669_s390x", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:69dc191f203af08ecf73ab2d2c5d31705424d7e78e887e130ff0e4d25e918967_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:a3ab9839e160d6110e68d390ead1063c577ddb929b04271da9dd7c1c0ffdc9b5_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5a75b5408c0f58c42ad8f91e2da95caa98573acd8d462a66eb08ca7e871b37ef_s390x", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:b6d9e0cc98c987335c9c2fd5fbcd6af0ae39dd578a2fa5f526a7bbc04007525f_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:c19c935b8d9592c881f10d3f3464efbde0b9c148ef24cdcf6911dc39f9e5bf0d_arm64", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:ffd26dd3f5be6599bcbb4452c7852d539cc1bd6696d674198722360f0a3c3fb7_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:10a2388bbbb567f62916c0d3da5d1329d450ea4061bd08cb65f7a4aa3fbb2c3a_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:34efcf35ee04bd4e598a458d859b21c454b242b86795ca822b0a227875640367_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:3613872b4bf66f60511d97a14a27a5aca77a239d2d63988dc1973e3dad51b3cc_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:3698140a6476525a23ede2c71611881cd99dd913e99ea5eb7c27d9ba5e6b5b06_arm64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:6636e4a84bb34d8af534347c3a33430e29ecdcdce3e84596ae1d4fa944bfce48_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:802e5a24c99010139f44ee0220634cdce2bfbd699cf5fe3ca355a5ded907be4f_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:b449370361c03bc361d8652c0fbb623893b74b27140bcb1b6316e4838cac2fe6_arm64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:0125c9bc1c95ea95075646814079d347e1786bada33fc97c691d7ae5ecff1aeb_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:1e4c89aab788b8c17fdf3c30e1607061bcc4e505b38bf06e3a1788e460ef593d_arm64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:bfad1c50f0ea530427efbe69771c7e34c231a85130991a1d342f7aaa92eba9a8_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-idler-rhel8@sha256:171b3ac78532af6cb6419a6b6a9eae24a67c367b44ab48e2d2302f7d2ff9335b_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-service-idler-rhel8@sha256:613159d5d54b6263bcb6274a9e1050a814ffc758914b4dfa3114aec36abdcf2f_s390x", "8Base-RHOSE-4.12:openshift4/ose-service-idler-rhel8@sha256:7e4f772df90161764d247fcde6da04818860606b09bcf4bdea89b5bd08192930_amd64", "8Base-RHOSE-4.12:openshift4/ose-service-idler-rhel8@sha256:ba091a42116ed0b85b28891eae5fa21d3f769b0e871edcc73ec68261ced393f6_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:75f584d1f1b732e954192182c0ac7bedf9c2a41e86c0073c8da2bc8ef445603b_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:be53de0b09b1a04eb72edad00aceeb77dc1b5c5204300d0a21da6663f5e5a0ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:be5e0b931265e47e42e30efb8405aaca3f7d8d7e8fad5d8bf7001622070246f8_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:6143fb39184b5975ce000f2728a8f29cd5741b756c4b891d4286822e5de4b818_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:68a0bb1bc5e3fb30d0ba236044572cddca53eb60bac0b8816a34b484def94fae_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:a1fb8c02b4cb4daae83b18b6c1cdd735116be263daad3b838da63eb4a6a62f35_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:0e01350d69e8e78ff5f5abc9aa4fcd8f14c58d7ceb67041e5b48d570becda986_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:2090a280c2fe53a96e3f1f53995059bca095d5ce4372157709ccdce470ca7f76_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:ee4e504b348f22350e842d70b5b1f28694d39660d31e22614a56d9e29941aef9_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:46f85d6c51cbbab0e0195c594a237a0812179f6615f18c33e11bf3ab132d244d_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:676d3d393f3e83062a830e27b8a63248676e5ab3122faae090784d1aacd63265_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:d671415d8b56921161807f18a76564904f9fd4a9a9dc1616184b634593b646e6_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:182f2c7f37826d4f4f986655d090395d357ee75da4e18e05ecc452632f997015_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:715b6625434957dc106608e599bc13ced0652dfce297f8e07fbd6cfcd8ee26a6_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:88cfcd8dac675932d56e7dd9b96f7648c0ade08f6b760ea03ef96d3818577fd8_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:30dd502eb07d4dd7d45691ee311a3a74bcb8fc7a07d8bf38f3c047f36ca4b9d8_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:44e04b37b673a386029a56c518e1343612beff198e280578678899d77ce0635d_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:b706e8ee48bb9c61b5ae2e3eba64350089dc0c664d350789ea3eb1c50344fcff_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:1d3aa5654e7d745b6163b70c6cf4e462303d50b725db894b1c3b892e3be01d4c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:933d94e527071c582547616b8f333e98fc8b1b0982db7ae68ea819c882672e88_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:e721be4e7b093c555ad8b51fb56d74347c659b55bc3419040c9db5fefc5b5bb9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0939233310e6df94c86c02a67a9f5df704f7a6648860f20911f15af15fe6170a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3abd9135250a96e3f483301bcbf4f40ca16af35d992793e86d7299e518120291_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:40adabf0ea378663117c46248a09b6d34e2af6d76ad5d4312b9d2b6baf7cca05_s390x", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:95e587c991b9d4e3bf338f7aa94cbe15a1c0fdac9db8ec0db7a552130a3604c1_arm64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:06369f4dd871f8c927c59b37db056f3b3ab4f8fe87d563669352767b0316c482_s390x", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6960836423c39db62cf1f2e4ce32529ffb6c47b0461aae17da55391c92936aea_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:cd7f65bac4ca0627873a7f7ff6b60fe4828c6b2f0e2f7b1e63d438cc264c06da_arm64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:f7f3fe97b35fbc97ec3dee2b38bb75c21761b6d0d31cd84bfb8f89185a0ba891_amd64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:7de9870f28545429009d2e63411cd5e8e5980cf72faadb96ba28c35c4a84c08b_ppc64le", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:a66365506b2dc26dd5dd75e2490adffa7cf50db1598c1a1af24791fd00f364f4_arm64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:aa33bbac77df47fc33aef72753e68e64398a29955f66f6567b8c84c194e1bbdc_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-4238" }, { "category": "external", "summary": "RHBZ#2156729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156729" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4238", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4238" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4238", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4238" }, { "category": "external", "summary": "https://github.com/Masterminds/goutils/commit/869801f20f9f1e7ecdbdb6422049d8241270d5e1", "url": "https://github.com/Masterminds/goutils/commit/869801f20f9f1e7ecdbdb6422049d8241270d5e1" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-3839-6r69-m497", "url": "https://github.com/advisories/GHSA-3839-6r69-m497" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2022-0411", "url": "https://pkg.go.dev/vuln/GO-2022-0411" } ], "release_date": "2022-12-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-21T04:14:05+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "product_ids": [ "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:451ff4eb23233df3129c41e34e90e56666ae9526159f872423fbf9cf04ff7694_s390x", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6d049f3ab0a2c3b2118bc15d8d3144b92c2d56877e0bce6e284228244d4e1f27_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9f6200049dc4fe514830b78eed93fc9864611ed39390e98d5103bfa4d8f56fec_arm64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:af9ced2986e0f892e6cb4fc2d94db558c8cb03bdf660309fcea613b7da447a94_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1270" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:451ff4eb23233df3129c41e34e90e56666ae9526159f872423fbf9cf04ff7694_s390x", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:6d049f3ab0a2c3b2118bc15d8d3144b92c2d56877e0bce6e284228244d4e1f27_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9f6200049dc4fe514830b78eed93fc9864611ed39390e98d5103bfa4d8f56fec_arm64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:af9ced2986e0f892e6cb4fc2d94db558c8cb03bdf660309fcea613b7da447a94_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.