rhsa-2023_4225
Vulnerability from csaf_redhat
Published
2023-07-27 00:28
Modified
2024-11-06 03:24
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.13.6 security and extras update
Notes
Topic
Red Hat OpenShift Container Platform release 4.13.6 is now available with updates to packages and images that fix several bugs.
This release includes a security update for Red Hat OpenShift Container Platform 4.13.
Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.6. See the following advisory for the container images for this release:
Security Fix(es):
* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.13.6 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.6. See the following advisory for the container images for this release:\n\nSecurity Fix(es):\n\n* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4225", "url": "https://access.redhat.com/errata/RHSA-2023:4225" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2178358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358" }, { "category": "external", "summary": "OCPBUGS-16170", "url": "https://issues.redhat.com/browse/OCPBUGS-16170" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4225.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.6 security and extras update", "tracking": { "current_release_date": "2024-11-06T03:24:42+00:00", "generator": { "date": "2024-11-06T03:24:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:4225", "initial_release_date": "2023-07-27T00:28:34+00:00", "revision_history": [ { "date": "2023-07-27T00:28:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-27T00:28:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:24:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:10f1bf710014f05bc8ed1a6c69892a5b6298cc050f49a39c02dc1716e0f587b2_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:10f1bf710014f05bc8ed1a6c69892a5b6298cc050f49a39c02dc1716e0f587b2_amd64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:10f1bf710014f05bc8ed1a6c69892a5b6298cc050f49a39c02dc1716e0f587b2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:10f1bf710014f05bc8ed1a6c69892a5b6298cc050f49a39c02dc1716e0f587b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.13.0-202307170916.p0.g227c8c6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:940f3112aee4e0d4c1b26a79bc0c017165783db8a5e40d5831935d873583f647_amd64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:940f3112aee4e0d4c1b26a79bc0c017165783db8a5e40d5831935d873583f647_amd64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:940f3112aee4e0d4c1b26a79bc0c017165783db8a5e40d5831935d873583f647_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:940f3112aee4e0d4c1b26a79bc0c017165783db8a5e40d5831935d873583f647?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.13.0-202307170916.p0.ga1d6dd8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/dpu-network-rhel8-operator@sha256:e52dfc2d6dc526ca3787bd01be2fd1e813849d0e387fa36bc5bc7db812e2b9f5_amd64", "product": { "name": "openshift4/dpu-network-rhel8-operator@sha256:e52dfc2d6dc526ca3787bd01be2fd1e813849d0e387fa36bc5bc7db812e2b9f5_amd64", "product_id": "openshift4/dpu-network-rhel8-operator@sha256:e52dfc2d6dc526ca3787bd01be2fd1e813849d0e387fa36bc5bc7db812e2b9f5_amd64", "product_identification_helper": { "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:e52dfc2d6dc526ca3787bd01be2fd1e813849d0e387fa36bc5bc7db812e2b9f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.gb59fb71.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:7a40993fbec0a546dca16586f560f23dfa5f460b29ae411abcb215202283842f_amd64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:7a40993fbec0a546dca16586f560f23dfa5f460b29ae411abcb215202283842f_amd64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:7a40993fbec0a546dca16586f560f23dfa5f460b29ae411abcb215202283842f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:7a40993fbec0a546dca16586f560f23dfa5f460b29ae411abcb215202283842f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.13.0-202307170916.p0.g000884f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:ca611e4f6855a4de46c9309548e5ee434c89c5d02b0a012d43c62e9860fea4ea_amd64", "product": { "name": "openshift4/ingress-node-firewall@sha256:ca611e4f6855a4de46c9309548e5ee434c89c5d02b0a012d43c62e9860fea4ea_amd64", "product_id": "openshift4/ingress-node-firewall@sha256:ca611e4f6855a4de46c9309548e5ee434c89c5d02b0a012d43c62e9860fea4ea_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:ca611e4f6855a4de46c9309548e5ee434c89c5d02b0a012d43c62e9860fea4ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.13.0-202307170916.p0.g741a142.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:e3545f0c25cf4f7f2f2e5420a897a9fcac7f99f54785a2ecaf9176ed727b350e_amd64", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:e3545f0c25cf4f7f2f2e5420a897a9fcac7f99f54785a2ecaf9176ed727b350e_amd64", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:e3545f0c25cf4f7f2f2e5420a897a9fcac7f99f54785a2ecaf9176ed727b350e_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:e3545f0c25cf4f7f2f2e5420a897a9fcac7f99f54785a2ecaf9176ed727b350e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g741a142.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:e850685684ecd9be21fa6fa36dce5734e82c112cacaa2ea0e4d41ba7cfa4cfc6_amd64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:e850685684ecd9be21fa6fa36dce5734e82c112cacaa2ea0e4d41ba7cfa4cfc6_amd64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:e850685684ecd9be21fa6fa36dce5734e82c112cacaa2ea0e4d41ba7cfa4cfc6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:e850685684ecd9be21fa6fa36dce5734e82c112cacaa2ea0e4d41ba7cfa4cfc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.13.0-202307190636.p0.gffe4b0d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:e789f517e464e433a4afb0ab84bef0df3e8f2e819f978395c1ac5e4ee8df4961_amd64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:e789f517e464e433a4afb0ab84bef0df3e8f2e819f978395c1ac5e4ee8df4961_amd64", "product_id": "openshift4/ose-local-storage-operator@sha256:e789f517e464e433a4afb0ab84bef0df3e8f2e819f978395c1ac5e4ee8df4961_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:e789f517e464e433a4afb0ab84bef0df3e8f2e819f978395c1ac5e4ee8df4961?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.13.0-202307190636.p0.gffe4b0d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:d7c9880939591fb278b88042ef6a7f14a83e1b9218d5c197255db3b22aea70db_amd64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:d7c9880939591fb278b88042ef6a7f14a83e1b9218d5c197255db3b22aea70db_amd64", "product_id": "openshift4/ose-node-feature-discovery@sha256:d7c9880939591fb278b88042ef6a7f14a83e1b9218d5c197255db3b22aea70db_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:d7c9880939591fb278b88042ef6a7f14a83e1b9218d5c197255db3b22aea70db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.13.0-202307170916.p0.g79c2147.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:289bc382e8cd7a297b656500e82a3274176df27bf30283e3848edbcfdfa91f13_amd64", "product": { "name": "openshift4/ose-ansible-operator@sha256:289bc382e8cd7a297b656500e82a3274176df27bf30283e3848edbcfdfa91f13_amd64", "product_id": "openshift4/ose-ansible-operator@sha256:289bc382e8cd7a297b656500e82a3274176df27bf30283e3848edbcfdfa91f13_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:289bc382e8cd7a297b656500e82a3274176df27bf30283e3848edbcfdfa91f13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202307170916.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:3dfa7932299c03aad4652540604225b0d9383f41d2b8ee7f4e0a015b618e696c_amd64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:3dfa7932299c03aad4652540604225b0d9383f41d2b8ee7f4e0a015b618e696c_amd64", "product_id": "openshift4/ose-cluster-capacity@sha256:3dfa7932299c03aad4652540604225b0d9383f41d2b8ee7f4e0a015b618e696c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:3dfa7932299c03aad4652540604225b0d9383f41d2b8ee7f4e0a015b618e696c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.13.0-202307170916.p0.g3c223bb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:6f90d408360235fb3a046a04d87c69cc5ec817feaada44de28290601ec9881f0_amd64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:6f90d408360235fb3a046a04d87c69cc5ec817feaada44de28290601ec9881f0_amd64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:6f90d408360235fb3a046a04d87c69cc5ec817feaada44de28290601ec9881f0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:6f90d408360235fb3a046a04d87c69cc5ec817feaada44de28290601ec9881f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202307170916.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:12f776493595db308f949df5089afe285b3df4573a019f5fb875413d4f336293_amd64", "product": { "name": "openshift4/ose-egress-router@sha256:12f776493595db308f949df5089afe285b3df4573a019f5fb875413d4f336293_amd64", "product_id": "openshift4/ose-egress-router@sha256:12f776493595db308f949df5089afe285b3df4573a019f5fb875413d4f336293_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:12f776493595db308f949df5089afe285b3df4573a019f5fb875413d4f336293?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.13.0-202307170916.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:527bf870e923c49f78fd8aabdf01a00d9e966493bf0279ecf351ff48d350d767_amd64", "product": { "name": "openshift4/ose-helm-operator@sha256:527bf870e923c49f78fd8aabdf01a00d9e966493bf0279ecf351ff48d350d767_amd64", "product_id": "openshift4/ose-helm-operator@sha256:527bf870e923c49f78fd8aabdf01a00d9e966493bf0279ecf351ff48d350d767_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:527bf870e923c49f78fd8aabdf01a00d9e966493bf0279ecf351ff48d350d767?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.13.0-202307170916.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:b6160f3d232c3e872fb7438c3e57d91af304930b9252519705be93d983e9df51_amd64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:b6160f3d232c3e872fb7438c3e57d91af304930b9252519705be93d983e9df51_amd64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:b6160f3d232c3e872fb7438c3e57d91af304930b9252519705be93d983e9df51_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:b6160f3d232c3e872fb7438c3e57d91af304930b9252519705be93d983e9df51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202307180829.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:364a33e4f74c23c092b0de81c1fa747a21330ffad6f827a3f82e9ebde4a84c1b_amd64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:364a33e4f74c23c092b0de81c1fa747a21330ffad6f827a3f82e9ebde4a84c1b_amd64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:364a33e4f74c23c092b0de81c1fa747a21330ffad6f827a3f82e9ebde4a84c1b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:364a33e4f74c23c092b0de81c1fa747a21330ffad6f827a3f82e9ebde4a84c1b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202307170916.p0.g30d3669.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:053b3b5bd57715c732a36124420f1e59f10f4575818ff1d10f75f614c3e6f817_amd64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:053b3b5bd57715c732a36124420f1e59f10f4575818ff1d10f75f614c3e6f817_amd64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:053b3b5bd57715c732a36124420f1e59f10f4575818ff1d10f75f614c3e6f817_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:053b3b5bd57715c732a36124420f1e59f10f4575818ff1d10f75f614c3e6f817?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202307170916.p0.g56c0dc0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b3a0f86ac7f81ab8d2db6fdf28ca24b7dd6d99b3962d4b9bd09890c66090fb20_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b3a0f86ac7f81ab8d2db6fdf28ca24b7dd6d99b3962d4b9bd09890c66090fb20_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b3a0f86ac7f81ab8d2db6fdf28ca24b7dd6d99b3962d4b9bd09890c66090fb20_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:b3a0f86ac7f81ab8d2db6fdf28ca24b7dd6d99b3962d4b9bd09890c66090fb20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.13.0-202307170916.p0.ga1f1e05.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:af528e4ed0e1af1801259b5bd970c141e38389e7e956c5d0d30c67f3e54b7e73_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:af528e4ed0e1af1801259b5bd970c141e38389e7e956c5d0d30c67f3e54b7e73_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:af528e4ed0e1af1801259b5bd970c141e38389e7e956c5d0d30c67f3e54b7e73_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:af528e4ed0e1af1801259b5bd970c141e38389e7e956c5d0d30c67f3e54b7e73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g810fec2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:7101086c269228708bcc3a9bd3f29443c23512acee2c8e5027d6f93080b58697_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:7101086c269228708bcc3a9bd3f29443c23512acee2c8e5027d6f93080b58697_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:7101086c269228708bcc3a9bd3f29443c23512acee2c8e5027d6f93080b58697_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:7101086c269228708bcc3a9bd3f29443c23512acee2c8e5027d6f93080b58697?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g5a1cb7d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:7101086c269228708bcc3a9bd3f29443c23512acee2c8e5027d6f93080b58697_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:7101086c269228708bcc3a9bd3f29443c23512acee2c8e5027d6f93080b58697_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:7101086c269228708bcc3a9bd3f29443c23512acee2c8e5027d6f93080b58697_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:7101086c269228708bcc3a9bd3f29443c23512acee2c8e5027d6f93080b58697?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.13.0-202307170916.p0.g5a1cb7d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f19ee5f70353cd89ddbc238bb342779f4a4157b952237aaa9778f1fba645882e_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f19ee5f70353cd89ddbc238bb342779f4a4157b952237aaa9778f1fba645882e_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f19ee5f70353cd89ddbc238bb342779f4a4157b952237aaa9778f1fba645882e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:f19ee5f70353cd89ddbc238bb342779f4a4157b952237aaa9778f1fba645882e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.13.0-202307170916.p0.ga52f5d6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:59053f391b1c08cd4b409a90d4353f2c840f560ce9def206fce5a6d6dc031b66_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:59053f391b1c08cd4b409a90d4353f2c840f560ce9def206fce5a6d6dc031b66_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:59053f391b1c08cd4b409a90d4353f2c840f560ce9def206fce5a6d6dc031b66_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:59053f391b1c08cd4b409a90d4353f2c840f560ce9def206fce5a6d6dc031b66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g9e3cfa4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c8a6c97ab3d0507a4ea5602fb913942f283262d21c702ca1088100363f865e60_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c8a6c97ab3d0507a4ea5602fb913942f283262d21c702ca1088100363f865e60_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c8a6c97ab3d0507a4ea5602fb913942f283262d21c702ca1088100363f865e60_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c8a6c97ab3d0507a4ea5602fb913942f283262d21c702ca1088100363f865e60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.13.0-202307172043.p0.gf797d45.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:23f38e753bc5c52bbc1b188a797e6c46ef6bade67c383dd139823603caf7620f_amd64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:23f38e753bc5c52bbc1b188a797e6c46ef6bade67c383dd139823603caf7620f_amd64", "product_id": "openshift4/ose-egress-http-proxy@sha256:23f38e753bc5c52bbc1b188a797e6c46ef6bade67c383dd139823603caf7620f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:23f38e753bc5c52bbc1b188a797e6c46ef6bade67c383dd139823603caf7620f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.13.0-202307170916.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6a0f9e38019111a85acb6f042125728900ac4674252744165a4b3983adc440bb_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6a0f9e38019111a85acb6f042125728900ac4674252744165a4b3983adc440bb_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6a0f9e38019111a85acb6f042125728900ac4674252744165a4b3983adc440bb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:6a0f9e38019111a85acb6f042125728900ac4674252744165a4b3983adc440bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.13.0-202307170916.p0.g859199a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0bc3b8eeeba5c18072e6ff42b8180582cc4d0e0e54b1f8dbd5a58ff265c0106a_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0bc3b8eeeba5c18072e6ff42b8180582cc4d0e0e54b1f8dbd5a58ff265c0106a_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0bc3b8eeeba5c18072e6ff42b8180582cc4d0e0e54b1f8dbd5a58ff265c0106a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0bc3b8eeeba5c18072e6ff42b8180582cc4d0e0e54b1f8dbd5a58ff265c0106a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g300e9ae.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:fea2d362d6236a735ea5147ab730f5de92049fc8f9d90fc29ac9c1c52ffdb1a4_amd64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:fea2d362d6236a735ea5147ab730f5de92049fc8f9d90fc29ac9c1c52ffdb1a4_amd64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:fea2d362d6236a735ea5147ab730f5de92049fc8f9d90fc29ac9c1c52ffdb1a4_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:fea2d362d6236a735ea5147ab730f5de92049fc8f9d90fc29ac9c1c52ffdb1a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g30d3669.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:f0ecde27e721ce8f284193edac6fce6b7f88f810a22ba501646054484a590b69_amd64", "product": { "name": "openshift4/ose-ptp@sha256:f0ecde27e721ce8f284193edac6fce6b7f88f810a22ba501646054484a590b69_amd64", "product_id": "openshift4/ose-ptp@sha256:f0ecde27e721ce8f284193edac6fce6b7f88f810a22ba501646054484a590b69_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:f0ecde27e721ce8f284193edac6fce6b7f88f810a22ba501646054484a590b69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.13.0-202307190636.p0.g3d35621.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:434f78b66ed091bca44d869eb1f9a4e43b955686569e5fa34d957e17094dce32_amd64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:434f78b66ed091bca44d869eb1f9a4e43b955686569e5fa34d957e17094dce32_amd64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:434f78b66ed091bca44d869eb1f9a4e43b955686569e5fa34d957e17094dce32_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:434f78b66ed091bca44d869eb1f9a4e43b955686569e5fa34d957e17094dce32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.13.0-202307172043.p0.gffe4b0d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:647123119c91b5a240abc9b12793d8cfcf9024b6d35064ffcf2b8bee79276c9c_amd64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:647123119c91b5a240abc9b12793d8cfcf9024b6d35064ffcf2b8bee79276c9c_amd64", "product_id": "openshift4/metallb-rhel8-operator@sha256:647123119c91b5a240abc9b12793d8cfcf9024b6d35064ffcf2b8bee79276c9c_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:647123119c91b5a240abc9b12793d8cfcf9024b6d35064ffcf2b8bee79276c9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g908c2f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:e34509fd9460193334170e8356d150b11762f18bbe7bb52ebd91700e7b84e725_amd64", "product": { "name": "openshift4/ose-ptp-operator@sha256:e34509fd9460193334170e8356d150b11762f18bbe7bb52ebd91700e7b84e725_amd64", "product_id": "openshift4/ose-ptp-operator@sha256:e34509fd9460193334170e8356d150b11762f18bbe7bb52ebd91700e7b84e725_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:e34509fd9460193334170e8356d150b11762f18bbe7bb52ebd91700e7b84e725?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.13.0-202307190636.p0.g0f37b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4238a15fdb23a992b86fb9e99c7e86721f9994a6e13219e56801437302d12933_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4238a15fdb23a992b86fb9e99c7e86721f9994a6e13219e56801437302d12933_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4238a15fdb23a992b86fb9e99c7e86721f9994a6e13219e56801437302d12933_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:4238a15fdb23a992b86fb9e99c7e86721f9994a6e13219e56801437302d12933?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.13.0-202307170916.p0.gc58c53b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3fb1e02031e230693c8b35f2a8eedc95c489298754efdee4d9fbd7cf97b1c84e_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3fb1e02031e230693c8b35f2a8eedc95c489298754efdee4d9fbd7cf97b1c84e_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3fb1e02031e230693c8b35f2a8eedc95c489298754efdee4d9fbd7cf97b1c84e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3fb1e02031e230693c8b35f2a8eedc95c489298754efdee4d9fbd7cf97b1c84e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.gdc186bf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:c922db061b4a25978f0991066f1cac3abe90dcbff3c6c1be8a6ea82b16932844_amd64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:c922db061b4a25978f0991066f1cac3abe90dcbff3c6c1be8a6ea82b16932844_amd64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:c922db061b4a25978f0991066f1cac3abe90dcbff3c6c1be8a6ea82b16932844_amd64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:c922db061b4a25978f0991066f1cac3abe90dcbff3c6c1be8a6ea82b16932844?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.13.0-202307172043.p0.g0f37b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:59034a4d3e194c2243b8bb81158cec0bba71196b10b1dcb8e2ddcf4bd243333c_amd64", "product": { "name": "openshift4/ose-sriov-cni@sha256:59034a4d3e194c2243b8bb81158cec0bba71196b10b1dcb8e2ddcf4bd243333c_amd64", "product_id": "openshift4/ose-sriov-cni@sha256:59034a4d3e194c2243b8bb81158cec0bba71196b10b1dcb8e2ddcf4bd243333c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:59034a4d3e194c2243b8bb81158cec0bba71196b10b1dcb8e2ddcf4bd243333c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.13.0-202307170916.p0.g08b4f6a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:7b2c7f87710d997343a5ae77b8a8959720761014ca909ab6299571ae49676080_amd64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:7b2c7f87710d997343a5ae77b8a8959720761014ca909ab6299571ae49676080_amd64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:7b2c7f87710d997343a5ae77b8a8959720761014ca909ab6299571ae49676080_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:7b2c7f87710d997343a5ae77b8a8959720761014ca909ab6299571ae49676080?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.13.0-202307170916.p0.g4e1e4f2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:aa33d8fa930f07baf3205a3bd588b9157407291ce41ef5fa48351f64f8d2f0ce_amd64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:aa33d8fa930f07baf3205a3bd588b9157407291ce41ef5fa48351f64f8d2f0ce_amd64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:aa33d8fa930f07baf3205a3bd588b9157407291ce41ef5fa48351f64f8d2f0ce_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:aa33d8fa930f07baf3205a3bd588b9157407291ce41ef5fa48351f64f8d2f0ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.13.0-202307190636.p0.g238e007.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:b265301240bde0e2b40df3086b7d65447aaf596544b57025fa4fec6536b68913_amd64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:b265301240bde0e2b40df3086b7d65447aaf596544b57025fa4fec6536b68913_amd64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:b265301240bde0e2b40df3086b7d65447aaf596544b57025fa4fec6536b68913_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:b265301240bde0e2b40df3086b7d65447aaf596544b57025fa4fec6536b68913?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.13.0-202307190636.p0.g385c421.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:7f31a88a1806a5615b46290da886fd1c8584737a30f2efc4e01d29a670300379_amd64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:7f31a88a1806a5615b46290da886fd1c8584737a30f2efc4e01d29a670300379_amd64", "product_id": "openshift4/ose-sriov-network-operator@sha256:7f31a88a1806a5615b46290da886fd1c8584737a30f2efc4e01d29a670300379_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:7f31a88a1806a5615b46290da886fd1c8584737a30f2efc4e01d29a670300379?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.13.0-202307190636.p0.g238e007.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:654a19f392b40cdc5e44799be33bb7591d3f0fe79c0ee99fa8f29a698a1d39b1_amd64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:654a19f392b40cdc5e44799be33bb7591d3f0fe79c0ee99fa8f29a698a1d39b1_amd64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:654a19f392b40cdc5e44799be33bb7591d3f0fe79c0ee99fa8f29a698a1d39b1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:654a19f392b40cdc5e44799be33bb7591d3f0fe79c0ee99fa8f29a698a1d39b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.13.0-202307170916.p0.g238e007.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:3c638313a64825ab9cca427ea5c285931fa319f2ce2a57c8efa0f33a7d3f3b6c_ppc64le", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:3c638313a64825ab9cca427ea5c285931fa319f2ce2a57c8efa0f33a7d3f3b6c_ppc64le", "product_id": "openshift4/ose-cloud-event-proxy@sha256:3c638313a64825ab9cca427ea5c285931fa319f2ce2a57c8efa0f33a7d3f3b6c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:3c638313a64825ab9cca427ea5c285931fa319f2ce2a57c8efa0f33a7d3f3b6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.13.0-202307170916.p0.g227c8c6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:7dca37748aa39a0b48f36bd62d14797094045d72cdac506c3335a51add5e3705_ppc64le", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:7dca37748aa39a0b48f36bd62d14797094045d72cdac506c3335a51add5e3705_ppc64le", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:7dca37748aa39a0b48f36bd62d14797094045d72cdac506c3335a51add5e3705_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:7dca37748aa39a0b48f36bd62d14797094045d72cdac506c3335a51add5e3705?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.13.0-202307170916.p0.ga1d6dd8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:6e3e2454cbc43bac9b4861456947722d9a3a182e1dfce4027d56b197a5ecd67b_ppc64le", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:6e3e2454cbc43bac9b4861456947722d9a3a182e1dfce4027d56b197a5ecd67b_ppc64le", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:6e3e2454cbc43bac9b4861456947722d9a3a182e1dfce4027d56b197a5ecd67b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:6e3e2454cbc43bac9b4861456947722d9a3a182e1dfce4027d56b197a5ecd67b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.13.0-202307170916.p0.g000884f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:f496a91ca7337e3f80c0c0c50aef82f7a90122b7fd9cce18213cc5aa0bf15d12_ppc64le", "product": { "name": "openshift4/ingress-node-firewall@sha256:f496a91ca7337e3f80c0c0c50aef82f7a90122b7fd9cce18213cc5aa0bf15d12_ppc64le", "product_id": "openshift4/ingress-node-firewall@sha256:f496a91ca7337e3f80c0c0c50aef82f7a90122b7fd9cce18213cc5aa0bf15d12_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:f496a91ca7337e3f80c0c0c50aef82f7a90122b7fd9cce18213cc5aa0bf15d12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.13.0-202307170916.p0.g741a142.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:fb67b22f89210ae10e0da7955d7bdf904c3f77027c23761fbf43d29bbfd5dfdc_ppc64le", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:fb67b22f89210ae10e0da7955d7bdf904c3f77027c23761fbf43d29bbfd5dfdc_ppc64le", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:fb67b22f89210ae10e0da7955d7bdf904c3f77027c23761fbf43d29bbfd5dfdc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:fb67b22f89210ae10e0da7955d7bdf904c3f77027c23761fbf43d29bbfd5dfdc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g741a142.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:6b58a77985a9e1b17f919be0a59d4bbb6ea44213962f5ada826555656bda9b46_ppc64le", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:6b58a77985a9e1b17f919be0a59d4bbb6ea44213962f5ada826555656bda9b46_ppc64le", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:6b58a77985a9e1b17f919be0a59d4bbb6ea44213962f5ada826555656bda9b46_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:6b58a77985a9e1b17f919be0a59d4bbb6ea44213962f5ada826555656bda9b46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.13.0-202307190636.p0.gffe4b0d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:381f8784fce573f27e2d5494163a7f89b5e4164ef4f7cbe1fcf7b58cd7961821_ppc64le", "product": { "name": "openshift4/ose-local-storage-operator@sha256:381f8784fce573f27e2d5494163a7f89b5e4164ef4f7cbe1fcf7b58cd7961821_ppc64le", "product_id": "openshift4/ose-local-storage-operator@sha256:381f8784fce573f27e2d5494163a7f89b5e4164ef4f7cbe1fcf7b58cd7961821_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:381f8784fce573f27e2d5494163a7f89b5e4164ef4f7cbe1fcf7b58cd7961821?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.13.0-202307190636.p0.gffe4b0d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:b91067389a1244c5e9c9a0b5f05d43ae99de5028921a5fec8bf4e99afc3d8467_ppc64le", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:b91067389a1244c5e9c9a0b5f05d43ae99de5028921a5fec8bf4e99afc3d8467_ppc64le", "product_id": "openshift4/ose-node-feature-discovery@sha256:b91067389a1244c5e9c9a0b5f05d43ae99de5028921a5fec8bf4e99afc3d8467_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:b91067389a1244c5e9c9a0b5f05d43ae99de5028921a5fec8bf4e99afc3d8467?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.13.0-202307170916.p0.g79c2147.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:f375d655b7d958a99f7f3e16eaa1370972aa1bfbc50f5224bb99ce4bd6ed7a27_ppc64le", "product": { "name": "openshift4/ose-ansible-operator@sha256:f375d655b7d958a99f7f3e16eaa1370972aa1bfbc50f5224bb99ce4bd6ed7a27_ppc64le", "product_id": "openshift4/ose-ansible-operator@sha256:f375d655b7d958a99f7f3e16eaa1370972aa1bfbc50f5224bb99ce4bd6ed7a27_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:f375d655b7d958a99f7f3e16eaa1370972aa1bfbc50f5224bb99ce4bd6ed7a27?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202307170916.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:c2c30c373398eeb95e029fe248f6a948d2ea623663a9f358fe50624d702e2dd5_ppc64le", "product": { "name": "openshift4/ose-cluster-capacity@sha256:c2c30c373398eeb95e029fe248f6a948d2ea623663a9f358fe50624d702e2dd5_ppc64le", "product_id": "openshift4/ose-cluster-capacity@sha256:c2c30c373398eeb95e029fe248f6a948d2ea623663a9f358fe50624d702e2dd5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:c2c30c373398eeb95e029fe248f6a948d2ea623663a9f358fe50624d702e2dd5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.13.0-202307170916.p0.g3c223bb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:c1b3dc14cf468db4308922a3f85610f3c1615969d9670e8e5631ea46c73b1566_ppc64le", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:c1b3dc14cf468db4308922a3f85610f3c1615969d9670e8e5631ea46c73b1566_ppc64le", "product_id": "openshift4/ose-egress-dns-proxy@sha256:c1b3dc14cf468db4308922a3f85610f3c1615969d9670e8e5631ea46c73b1566_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:c1b3dc14cf468db4308922a3f85610f3c1615969d9670e8e5631ea46c73b1566?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202307170916.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:b9b358cab285a04a589a3b4941bf590a4a72f1864281b221a0158a22eb08622c_ppc64le", "product": { "name": "openshift4/ose-egress-router@sha256:b9b358cab285a04a589a3b4941bf590a4a72f1864281b221a0158a22eb08622c_ppc64le", "product_id": "openshift4/ose-egress-router@sha256:b9b358cab285a04a589a3b4941bf590a4a72f1864281b221a0158a22eb08622c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:b9b358cab285a04a589a3b4941bf590a4a72f1864281b221a0158a22eb08622c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.13.0-202307170916.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:a5e5a652c80f38d3bef5815e2c8af01dd9d70430bf20c4d9d0d91850a0619dbf_ppc64le", "product": { "name": "openshift4/ose-helm-operator@sha256:a5e5a652c80f38d3bef5815e2c8af01dd9d70430bf20c4d9d0d91850a0619dbf_ppc64le", "product_id": "openshift4/ose-helm-operator@sha256:a5e5a652c80f38d3bef5815e2c8af01dd9d70430bf20c4d9d0d91850a0619dbf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:a5e5a652c80f38d3bef5815e2c8af01dd9d70430bf20c4d9d0d91850a0619dbf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.13.0-202307170916.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:db8719d9dd09885e066d766adfb1e8fdb64150b1ef522ee62e947eb240b10c2c_ppc64le", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:db8719d9dd09885e066d766adfb1e8fdb64150b1ef522ee62e947eb240b10c2c_ppc64le", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:db8719d9dd09885e066d766adfb1e8fdb64150b1ef522ee62e947eb240b10c2c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:db8719d9dd09885e066d766adfb1e8fdb64150b1ef522ee62e947eb240b10c2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202307180829.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dad1f14949540b105cf75ccf6b4a87148ad3360b9a30b6e192f3dcdd0ab91c2f_ppc64le", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dad1f14949540b105cf75ccf6b4a87148ad3360b9a30b6e192f3dcdd0ab91c2f_ppc64le", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dad1f14949540b105cf75ccf6b4a87148ad3360b9a30b6e192f3dcdd0ab91c2f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:dad1f14949540b105cf75ccf6b4a87148ad3360b9a30b6e192f3dcdd0ab91c2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202307170916.p0.g30d3669.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9615a74db0c1a484d25816c1a49fab85c415525e504a34b08ddd5b44d0d28bdd_ppc64le", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9615a74db0c1a484d25816c1a49fab85c415525e504a34b08ddd5b44d0d28bdd_ppc64le", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9615a74db0c1a484d25816c1a49fab85c415525e504a34b08ddd5b44d0d28bdd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:9615a74db0c1a484d25816c1a49fab85c415525e504a34b08ddd5b44d0d28bdd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202307170916.p0.g56c0dc0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:645e5ae64e1d3583ab53f545b6c93457efc0fb3bd96acca2eb98dd2b1a3f38eb_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:645e5ae64e1d3583ab53f545b6c93457efc0fb3bd96acca2eb98dd2b1a3f38eb_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:645e5ae64e1d3583ab53f545b6c93457efc0fb3bd96acca2eb98dd2b1a3f38eb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:645e5ae64e1d3583ab53f545b6c93457efc0fb3bd96acca2eb98dd2b1a3f38eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g5a1cb7d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:645e5ae64e1d3583ab53f545b6c93457efc0fb3bd96acca2eb98dd2b1a3f38eb_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:645e5ae64e1d3583ab53f545b6c93457efc0fb3bd96acca2eb98dd2b1a3f38eb_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:645e5ae64e1d3583ab53f545b6c93457efc0fb3bd96acca2eb98dd2b1a3f38eb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:645e5ae64e1d3583ab53f545b6c93457efc0fb3bd96acca2eb98dd2b1a3f38eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.13.0-202307170916.p0.g5a1cb7d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:fff349341f934f8f58465c9d841732732cb6369b7278628cd69e0dcbae3d920d_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:fff349341f934f8f58465c9d841732732cb6369b7278628cd69e0dcbae3d920d_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:fff349341f934f8f58465c9d841732732cb6369b7278628cd69e0dcbae3d920d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:fff349341f934f8f58465c9d841732732cb6369b7278628cd69e0dcbae3d920d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.13.0-202307170916.p0.ga52f5d6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:93c845d78312a2bdc087c8db8c39c2a650790d4c95355a34dbf319cfd0e03b07_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:93c845d78312a2bdc087c8db8c39c2a650790d4c95355a34dbf319cfd0e03b07_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:93c845d78312a2bdc087c8db8c39c2a650790d4c95355a34dbf319cfd0e03b07_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:93c845d78312a2bdc087c8db8c39c2a650790d4c95355a34dbf319cfd0e03b07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g9e3cfa4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c9c9c84a48f7c98307274e1590db7cc9c4800849a02933cc17937fb83a4458a9_ppc64le", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c9c9c84a48f7c98307274e1590db7cc9c4800849a02933cc17937fb83a4458a9_ppc64le", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c9c9c84a48f7c98307274e1590db7cc9c4800849a02933cc17937fb83a4458a9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c9c9c84a48f7c98307274e1590db7cc9c4800849a02933cc17937fb83a4458a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.13.0-202307172043.p0.gf797d45.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:98557b27eee99cfd91d1b55bbbae169585f4dcb690c485fbd65af99366b58492_ppc64le", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:98557b27eee99cfd91d1b55bbbae169585f4dcb690c485fbd65af99366b58492_ppc64le", "product_id": "openshift4/ose-egress-http-proxy@sha256:98557b27eee99cfd91d1b55bbbae169585f4dcb690c485fbd65af99366b58492_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:98557b27eee99cfd91d1b55bbbae169585f4dcb690c485fbd65af99366b58492?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.13.0-202307170916.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:cd5dd520efb8d84e2dbf774552e205bfa7551164ce5cae787520fc0953b9aea0_ppc64le", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:cd5dd520efb8d84e2dbf774552e205bfa7551164ce5cae787520fc0953b9aea0_ppc64le", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:cd5dd520efb8d84e2dbf774552e205bfa7551164ce5cae787520fc0953b9aea0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:cd5dd520efb8d84e2dbf774552e205bfa7551164ce5cae787520fc0953b9aea0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.13.0-202307170916.p0.g859199a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bc7c860af43fd06aa1bc85caf149487bcfa95fff49edeb4823aecf7b98a0bec2_ppc64le", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bc7c860af43fd06aa1bc85caf149487bcfa95fff49edeb4823aecf7b98a0bec2_ppc64le", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bc7c860af43fd06aa1bc85caf149487bcfa95fff49edeb4823aecf7b98a0bec2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bc7c860af43fd06aa1bc85caf149487bcfa95fff49edeb4823aecf7b98a0bec2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g300e9ae.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:1d037e5d9ccfd6f76a194d46985c9590be90903601fe1ab4ac5e688c07e32265_ppc64le", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:1d037e5d9ccfd6f76a194d46985c9590be90903601fe1ab4ac5e688c07e32265_ppc64le", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:1d037e5d9ccfd6f76a194d46985c9590be90903601fe1ab4ac5e688c07e32265_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:1d037e5d9ccfd6f76a194d46985c9590be90903601fe1ab4ac5e688c07e32265?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g30d3669.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:7d4a87b2f322d7e8963bfeb57713e6ca240a3c2a2cdc22971d04d17db4d81d84_ppc64le", "product": { "name": "openshift4/ose-ptp@sha256:7d4a87b2f322d7e8963bfeb57713e6ca240a3c2a2cdc22971d04d17db4d81d84_ppc64le", "product_id": "openshift4/ose-ptp@sha256:7d4a87b2f322d7e8963bfeb57713e6ca240a3c2a2cdc22971d04d17db4d81d84_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:7d4a87b2f322d7e8963bfeb57713e6ca240a3c2a2cdc22971d04d17db4d81d84?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.13.0-202307190636.p0.g3d35621.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:de39c67cc31ebfb9e4d423ca86bf3bcbe6e2a51aba7f9992ad762b57eeadcc43_ppc64le", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:de39c67cc31ebfb9e4d423ca86bf3bcbe6e2a51aba7f9992ad762b57eeadcc43_ppc64le", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:de39c67cc31ebfb9e4d423ca86bf3bcbe6e2a51aba7f9992ad762b57eeadcc43_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:de39c67cc31ebfb9e4d423ca86bf3bcbe6e2a51aba7f9992ad762b57eeadcc43?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.13.0-202307172043.p0.gffe4b0d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:0b63427d4698d1f216690f5eeaaeb38565473594ececdc8191a41758ef81b908_ppc64le", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:0b63427d4698d1f216690f5eeaaeb38565473594ececdc8191a41758ef81b908_ppc64le", "product_id": "openshift4/metallb-rhel8-operator@sha256:0b63427d4698d1f216690f5eeaaeb38565473594ececdc8191a41758ef81b908_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:0b63427d4698d1f216690f5eeaaeb38565473594ececdc8191a41758ef81b908?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g908c2f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:e154d81893859b8c84fe5e1b2d0e2883b217eae0d23920e4c70821e81673fba3_ppc64le", "product": { "name": "openshift4/ose-ptp-operator@sha256:e154d81893859b8c84fe5e1b2d0e2883b217eae0d23920e4c70821e81673fba3_ppc64le", "product_id": "openshift4/ose-ptp-operator@sha256:e154d81893859b8c84fe5e1b2d0e2883b217eae0d23920e4c70821e81673fba3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:e154d81893859b8c84fe5e1b2d0e2883b217eae0d23920e4c70821e81673fba3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.13.0-202307190636.p0.g0f37b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6bc2ee0fe3da7809e0c1432b3c84335b7f75061fba9c50ba1b77811bd287460e_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6bc2ee0fe3da7809e0c1432b3c84335b7f75061fba9c50ba1b77811bd287460e_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6bc2ee0fe3da7809e0c1432b3c84335b7f75061fba9c50ba1b77811bd287460e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:6bc2ee0fe3da7809e0c1432b3c84335b7f75061fba9c50ba1b77811bd287460e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.13.0-202307170916.p0.gc58c53b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:35041fe0240cf61976076130fe4dbe206eb74cce8557f91ebf952738a554cf4a_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:35041fe0240cf61976076130fe4dbe206eb74cce8557f91ebf952738a554cf4a_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:35041fe0240cf61976076130fe4dbe206eb74cce8557f91ebf952738a554cf4a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:35041fe0240cf61976076130fe4dbe206eb74cce8557f91ebf952738a554cf4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.gdc186bf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:4ee4b886e581f3e23cecc23a798758f040a1337e4f1c98e857cb742f88efa077_ppc64le", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:4ee4b886e581f3e23cecc23a798758f040a1337e4f1c98e857cb742f88efa077_ppc64le", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:4ee4b886e581f3e23cecc23a798758f040a1337e4f1c98e857cb742f88efa077_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:4ee4b886e581f3e23cecc23a798758f040a1337e4f1c98e857cb742f88efa077?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.13.0-202307172043.p0.g0f37b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:6896e5d21cca20fce137e6f0105d6212381b97fb8b30145d5b0fb9a4483d4b68_ppc64le", "product": { "name": "openshift4/ose-sriov-cni@sha256:6896e5d21cca20fce137e6f0105d6212381b97fb8b30145d5b0fb9a4483d4b68_ppc64le", "product_id": "openshift4/ose-sriov-cni@sha256:6896e5d21cca20fce137e6f0105d6212381b97fb8b30145d5b0fb9a4483d4b68_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:6896e5d21cca20fce137e6f0105d6212381b97fb8b30145d5b0fb9a4483d4b68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.13.0-202307170916.p0.g08b4f6a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:8b0a8586ab53edcdacab2fd250ce0c209bb493bceaa001efda5d0afac91a7add_ppc64le", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:8b0a8586ab53edcdacab2fd250ce0c209bb493bceaa001efda5d0afac91a7add_ppc64le", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:8b0a8586ab53edcdacab2fd250ce0c209bb493bceaa001efda5d0afac91a7add_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:8b0a8586ab53edcdacab2fd250ce0c209bb493bceaa001efda5d0afac91a7add?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.13.0-202307170916.p0.g4e1e4f2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:ccb0bcc4df26fd94bbcf76f1df6b05d0e7f5799268e7d6b519ddc19c9ef7e6ec_ppc64le", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:ccb0bcc4df26fd94bbcf76f1df6b05d0e7f5799268e7d6b519ddc19c9ef7e6ec_ppc64le", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:ccb0bcc4df26fd94bbcf76f1df6b05d0e7f5799268e7d6b519ddc19c9ef7e6ec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:ccb0bcc4df26fd94bbcf76f1df6b05d0e7f5799268e7d6b519ddc19c9ef7e6ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.13.0-202307190636.p0.g238e007.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:4bf8887e31b12a5c1c19a8d2138df731673df806b41517fd18511d5ab7a35398_ppc64le", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:4bf8887e31b12a5c1c19a8d2138df731673df806b41517fd18511d5ab7a35398_ppc64le", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:4bf8887e31b12a5c1c19a8d2138df731673df806b41517fd18511d5ab7a35398_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:4bf8887e31b12a5c1c19a8d2138df731673df806b41517fd18511d5ab7a35398?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.13.0-202307190636.p0.g385c421.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:4365d2dd87f45b926bdd4fe5423eaea85e57bc77858b889729b56187c6a2e51b_ppc64le", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:4365d2dd87f45b926bdd4fe5423eaea85e57bc77858b889729b56187c6a2e51b_ppc64le", "product_id": "openshift4/ose-sriov-network-operator@sha256:4365d2dd87f45b926bdd4fe5423eaea85e57bc77858b889729b56187c6a2e51b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:4365d2dd87f45b926bdd4fe5423eaea85e57bc77858b889729b56187c6a2e51b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.13.0-202307190636.p0.g238e007.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:3055042baaf950e3d0cd1f684c273ccf424abe0b3e3976a81e9a0be85e2c1b2f_ppc64le", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:3055042baaf950e3d0cd1f684c273ccf424abe0b3e3976a81e9a0be85e2c1b2f_ppc64le", "product_id": "openshift4/ose-sriov-network-webhook@sha256:3055042baaf950e3d0cd1f684c273ccf424abe0b3e3976a81e9a0be85e2c1b2f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:3055042baaf950e3d0cd1f684c273ccf424abe0b3e3976a81e9a0be85e2c1b2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.13.0-202307170916.p0.g238e007.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:c8f1a78231c6a4fe214bbd55f0c0a0a0f65d983565ea62ae093e9ff44dfc5943_arm64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:c8f1a78231c6a4fe214bbd55f0c0a0a0f65d983565ea62ae093e9ff44dfc5943_arm64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:c8f1a78231c6a4fe214bbd55f0c0a0a0f65d983565ea62ae093e9ff44dfc5943_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:c8f1a78231c6a4fe214bbd55f0c0a0a0f65d983565ea62ae093e9ff44dfc5943?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.13.0-202307170916.p0.g227c8c6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:67085bfc6c66d5464aaab9ac74b3160ca4782a95c97fe9c6f65e5b578fef5153_arm64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:67085bfc6c66d5464aaab9ac74b3160ca4782a95c97fe9c6f65e5b578fef5153_arm64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:67085bfc6c66d5464aaab9ac74b3160ca4782a95c97fe9c6f65e5b578fef5153_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:67085bfc6c66d5464aaab9ac74b3160ca4782a95c97fe9c6f65e5b578fef5153?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.13.0-202307170916.p0.ga1d6dd8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/dpu-network-rhel8-operator@sha256:de78228115cc69acd6d6742f6be1f60f183381bd7a8901acc194b5c282e1acaf_arm64", "product": { "name": "openshift4/dpu-network-rhel8-operator@sha256:de78228115cc69acd6d6742f6be1f60f183381bd7a8901acc194b5c282e1acaf_arm64", "product_id": "openshift4/dpu-network-rhel8-operator@sha256:de78228115cc69acd6d6742f6be1f60f183381bd7a8901acc194b5c282e1acaf_arm64", "product_identification_helper": { "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:de78228115cc69acd6d6742f6be1f60f183381bd7a8901acc194b5c282e1acaf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.gb59fb71.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:45c3cabb603298edfa7b5ac48d936cb047689693e0b586f0fd4aec40c71c58d4_arm64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:45c3cabb603298edfa7b5ac48d936cb047689693e0b586f0fd4aec40c71c58d4_arm64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:45c3cabb603298edfa7b5ac48d936cb047689693e0b586f0fd4aec40c71c58d4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:45c3cabb603298edfa7b5ac48d936cb047689693e0b586f0fd4aec40c71c58d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.13.0-202307170916.p0.g000884f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:94891806e806d5a9f3533ec7442d5cd9676905ea39e52436c86e1e26a15eb25b_arm64", "product": { "name": "openshift4/ingress-node-firewall@sha256:94891806e806d5a9f3533ec7442d5cd9676905ea39e52436c86e1e26a15eb25b_arm64", "product_id": "openshift4/ingress-node-firewall@sha256:94891806e806d5a9f3533ec7442d5cd9676905ea39e52436c86e1e26a15eb25b_arm64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:94891806e806d5a9f3533ec7442d5cd9676905ea39e52436c86e1e26a15eb25b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.13.0-202307170916.p0.g741a142.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:15cb4c47f3c9e4d5d613b74596add18d00fc4f6aea6944cf27577bbdca2ede08_arm64", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:15cb4c47f3c9e4d5d613b74596add18d00fc4f6aea6944cf27577bbdca2ede08_arm64", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:15cb4c47f3c9e4d5d613b74596add18d00fc4f6aea6944cf27577bbdca2ede08_arm64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:15cb4c47f3c9e4d5d613b74596add18d00fc4f6aea6944cf27577bbdca2ede08?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g741a142.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:847c903bb9a025794221451b0ff05494d93baa558281f940cfb71b6581e41c54_arm64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:847c903bb9a025794221451b0ff05494d93baa558281f940cfb71b6581e41c54_arm64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:847c903bb9a025794221451b0ff05494d93baa558281f940cfb71b6581e41c54_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:847c903bb9a025794221451b0ff05494d93baa558281f940cfb71b6581e41c54?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.13.0-202307190636.p0.gffe4b0d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:8f213d92dc930facc9522167259f9e773f67385d1ef26d02ed7185e15869a801_arm64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:8f213d92dc930facc9522167259f9e773f67385d1ef26d02ed7185e15869a801_arm64", "product_id": "openshift4/ose-local-storage-operator@sha256:8f213d92dc930facc9522167259f9e773f67385d1ef26d02ed7185e15869a801_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:8f213d92dc930facc9522167259f9e773f67385d1ef26d02ed7185e15869a801?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.13.0-202307190636.p0.gffe4b0d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:22e3e82e8ec850e0ed514f3bbbd315962b5c8eb6e4cc596eb91b7101cd444b08_arm64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:22e3e82e8ec850e0ed514f3bbbd315962b5c8eb6e4cc596eb91b7101cd444b08_arm64", "product_id": "openshift4/ose-node-feature-discovery@sha256:22e3e82e8ec850e0ed514f3bbbd315962b5c8eb6e4cc596eb91b7101cd444b08_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:22e3e82e8ec850e0ed514f3bbbd315962b5c8eb6e4cc596eb91b7101cd444b08?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.13.0-202307170916.p0.g79c2147.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:0d8001867d662ad3380a11ebb5b0909b19cbf8f29ff8fce4aeaf3a5b403cb14d_arm64", "product": { "name": "openshift4/ose-ansible-operator@sha256:0d8001867d662ad3380a11ebb5b0909b19cbf8f29ff8fce4aeaf3a5b403cb14d_arm64", "product_id": "openshift4/ose-ansible-operator@sha256:0d8001867d662ad3380a11ebb5b0909b19cbf8f29ff8fce4aeaf3a5b403cb14d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:0d8001867d662ad3380a11ebb5b0909b19cbf8f29ff8fce4aeaf3a5b403cb14d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202307170916.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:1ed3fe3184d1a49554bea78c6471a38ec87417d8163f0e9eb0fbb3781c2b5c1a_arm64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:1ed3fe3184d1a49554bea78c6471a38ec87417d8163f0e9eb0fbb3781c2b5c1a_arm64", "product_id": "openshift4/ose-cluster-capacity@sha256:1ed3fe3184d1a49554bea78c6471a38ec87417d8163f0e9eb0fbb3781c2b5c1a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:1ed3fe3184d1a49554bea78c6471a38ec87417d8163f0e9eb0fbb3781c2b5c1a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.13.0-202307170916.p0.g3c223bb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:16d168e8e0785b367284b8045b8a7273098b7ddc07879c3570e406b9f1a993db_arm64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:16d168e8e0785b367284b8045b8a7273098b7ddc07879c3570e406b9f1a993db_arm64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:16d168e8e0785b367284b8045b8a7273098b7ddc07879c3570e406b9f1a993db_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:16d168e8e0785b367284b8045b8a7273098b7ddc07879c3570e406b9f1a993db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202307170916.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:c309ff3ce13c29c84b054704aa62a1e14d17612240e92e34435647a92c3eb5a9_arm64", "product": { "name": "openshift4/ose-egress-router@sha256:c309ff3ce13c29c84b054704aa62a1e14d17612240e92e34435647a92c3eb5a9_arm64", "product_id": "openshift4/ose-egress-router@sha256:c309ff3ce13c29c84b054704aa62a1e14d17612240e92e34435647a92c3eb5a9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:c309ff3ce13c29c84b054704aa62a1e14d17612240e92e34435647a92c3eb5a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.13.0-202307170916.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:e65b9b5c67d41cad9a7d11390deffd7e515e7a400f66f0002b24f07f68962bb6_arm64", "product": { "name": "openshift4/ose-helm-operator@sha256:e65b9b5c67d41cad9a7d11390deffd7e515e7a400f66f0002b24f07f68962bb6_arm64", "product_id": "openshift4/ose-helm-operator@sha256:e65b9b5c67d41cad9a7d11390deffd7e515e7a400f66f0002b24f07f68962bb6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:e65b9b5c67d41cad9a7d11390deffd7e515e7a400f66f0002b24f07f68962bb6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.13.0-202307170916.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:1a4ebdd20527d6fd04581f3405aec176aeac80394cbfe2c3ce3ed5ced6a01daf_arm64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:1a4ebdd20527d6fd04581f3405aec176aeac80394cbfe2c3ce3ed5ced6a01daf_arm64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:1a4ebdd20527d6fd04581f3405aec176aeac80394cbfe2c3ce3ed5ced6a01daf_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:1a4ebdd20527d6fd04581f3405aec176aeac80394cbfe2c3ce3ed5ced6a01daf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202307180829.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5d79c8f8ee06c7bdffa8de83ddaa0ecd781e33f6a2b4e880cb2e09d8de6ef5c1_arm64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5d79c8f8ee06c7bdffa8de83ddaa0ecd781e33f6a2b4e880cb2e09d8de6ef5c1_arm64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5d79c8f8ee06c7bdffa8de83ddaa0ecd781e33f6a2b4e880cb2e09d8de6ef5c1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:5d79c8f8ee06c7bdffa8de83ddaa0ecd781e33f6a2b4e880cb2e09d8de6ef5c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202307170916.p0.g30d3669.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:31e1d0295e55fa9ba5e1a446caa854b704b3b50f9fdac98ec0b842ef9a54a945_arm64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:31e1d0295e55fa9ba5e1a446caa854b704b3b50f9fdac98ec0b842ef9a54a945_arm64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:31e1d0295e55fa9ba5e1a446caa854b704b3b50f9fdac98ec0b842ef9a54a945_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:31e1d0295e55fa9ba5e1a446caa854b704b3b50f9fdac98ec0b842ef9a54a945?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202307170916.p0.g56c0dc0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f04722a34611eccf635d676fc78c153c2df0d67c18983d4e57dc9b8e9500b1d9_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f04722a34611eccf635d676fc78c153c2df0d67c18983d4e57dc9b8e9500b1d9_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f04722a34611eccf635d676fc78c153c2df0d67c18983d4e57dc9b8e9500b1d9_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:f04722a34611eccf635d676fc78c153c2df0d67c18983d4e57dc9b8e9500b1d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.13.0-202307170916.p0.ga1f1e05.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:7356adfe3e2b40a0e4776a69312f7475e4cde8e1bd0f180e61ff2ef07381d53b_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:7356adfe3e2b40a0e4776a69312f7475e4cde8e1bd0f180e61ff2ef07381d53b_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:7356adfe3e2b40a0e4776a69312f7475e4cde8e1bd0f180e61ff2ef07381d53b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:7356adfe3e2b40a0e4776a69312f7475e4cde8e1bd0f180e61ff2ef07381d53b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g810fec2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9047a2c3e8a8a396bbc3f32625ea8afb5fb84a5e4afe55f80124b0f196cb7637_arm64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9047a2c3e8a8a396bbc3f32625ea8afb5fb84a5e4afe55f80124b0f196cb7637_arm64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9047a2c3e8a8a396bbc3f32625ea8afb5fb84a5e4afe55f80124b0f196cb7637_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:9047a2c3e8a8a396bbc3f32625ea8afb5fb84a5e4afe55f80124b0f196cb7637?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g5a1cb7d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9047a2c3e8a8a396bbc3f32625ea8afb5fb84a5e4afe55f80124b0f196cb7637_arm64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9047a2c3e8a8a396bbc3f32625ea8afb5fb84a5e4afe55f80124b0f196cb7637_arm64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9047a2c3e8a8a396bbc3f32625ea8afb5fb84a5e4afe55f80124b0f196cb7637_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:9047a2c3e8a8a396bbc3f32625ea8afb5fb84a5e4afe55f80124b0f196cb7637?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.13.0-202307170916.p0.g5a1cb7d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:9c74cc60b8c6b12b5f63554bfe826ca550a31b8df88ee669e1ff58351196b6a4_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:9c74cc60b8c6b12b5f63554bfe826ca550a31b8df88ee669e1ff58351196b6a4_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:9c74cc60b8c6b12b5f63554bfe826ca550a31b8df88ee669e1ff58351196b6a4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:9c74cc60b8c6b12b5f63554bfe826ca550a31b8df88ee669e1ff58351196b6a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.13.0-202307170916.p0.ga52f5d6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d571605ddccaf5830aece0fd1135171b1a4de49b08ec72c875da8b99b7286dc4_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d571605ddccaf5830aece0fd1135171b1a4de49b08ec72c875da8b99b7286dc4_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d571605ddccaf5830aece0fd1135171b1a4de49b08ec72c875da8b99b7286dc4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:d571605ddccaf5830aece0fd1135171b1a4de49b08ec72c875da8b99b7286dc4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g9e3cfa4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:dd5757fd5619636253e3257fec2521b98d9a04b631b77582546ff5cce75e40d6_arm64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:dd5757fd5619636253e3257fec2521b98d9a04b631b77582546ff5cce75e40d6_arm64", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:dd5757fd5619636253e3257fec2521b98d9a04b631b77582546ff5cce75e40d6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:dd5757fd5619636253e3257fec2521b98d9a04b631b77582546ff5cce75e40d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.13.0-202307172043.p0.gf797d45.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:315807dd599c94c058e07efcfb3184ccacc7add984456d747b256e87310b5403_arm64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:315807dd599c94c058e07efcfb3184ccacc7add984456d747b256e87310b5403_arm64", "product_id": "openshift4/ose-egress-http-proxy@sha256:315807dd599c94c058e07efcfb3184ccacc7add984456d747b256e87310b5403_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:315807dd599c94c058e07efcfb3184ccacc7add984456d747b256e87310b5403?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.13.0-202307170916.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ac5a3a3042d6c20627b42c96a94688cd9d47ab09d6fe4c9aff4eaa57ac619582_arm64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ac5a3a3042d6c20627b42c96a94688cd9d47ab09d6fe4c9aff4eaa57ac619582_arm64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ac5a3a3042d6c20627b42c96a94688cd9d47ab09d6fe4c9aff4eaa57ac619582_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:ac5a3a3042d6c20627b42c96a94688cd9d47ab09d6fe4c9aff4eaa57ac619582?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.13.0-202307170916.p0.g859199a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bbd60b1f2043f658d3e2b9116036fdf8b7c6f016251dd739be655deb1d7c121c_arm64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bbd60b1f2043f658d3e2b9116036fdf8b7c6f016251dd739be655deb1d7c121c_arm64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bbd60b1f2043f658d3e2b9116036fdf8b7c6f016251dd739be655deb1d7c121c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bbd60b1f2043f658d3e2b9116036fdf8b7c6f016251dd739be655deb1d7c121c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g300e9ae.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:cc0f494a61b020cf97bbb5aebf6b30f7c0e22666eeec67f0515aa9a40900b4e0_arm64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:cc0f494a61b020cf97bbb5aebf6b30f7c0e22666eeec67f0515aa9a40900b4e0_arm64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:cc0f494a61b020cf97bbb5aebf6b30f7c0e22666eeec67f0515aa9a40900b4e0_arm64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:cc0f494a61b020cf97bbb5aebf6b30f7c0e22666eeec67f0515aa9a40900b4e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g30d3669.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:25e1c6879e9fd45eff2e9920ee72297d933d4e83f2f31f8d760c385cba42c26d_arm64", "product": { "name": "openshift4/ose-ptp@sha256:25e1c6879e9fd45eff2e9920ee72297d933d4e83f2f31f8d760c385cba42c26d_arm64", "product_id": "openshift4/ose-ptp@sha256:25e1c6879e9fd45eff2e9920ee72297d933d4e83f2f31f8d760c385cba42c26d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:25e1c6879e9fd45eff2e9920ee72297d933d4e83f2f31f8d760c385cba42c26d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.13.0-202307190636.p0.g3d35621.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:1e9b9bc59b5397f0039c3a46563750cbdc7c8ed950ef66e1953d6b33d85d7b24_arm64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:1e9b9bc59b5397f0039c3a46563750cbdc7c8ed950ef66e1953d6b33d85d7b24_arm64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:1e9b9bc59b5397f0039c3a46563750cbdc7c8ed950ef66e1953d6b33d85d7b24_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:1e9b9bc59b5397f0039c3a46563750cbdc7c8ed950ef66e1953d6b33d85d7b24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.13.0-202307172043.p0.gffe4b0d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:80fe92087b91a9f64467f44ef8cc572a5abb40b04b1d0d3d648e48dffd9fcc47_arm64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:80fe92087b91a9f64467f44ef8cc572a5abb40b04b1d0d3d648e48dffd9fcc47_arm64", "product_id": "openshift4/metallb-rhel8-operator@sha256:80fe92087b91a9f64467f44ef8cc572a5abb40b04b1d0d3d648e48dffd9fcc47_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:80fe92087b91a9f64467f44ef8cc572a5abb40b04b1d0d3d648e48dffd9fcc47?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g908c2f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:ebc2cd04312e4ebe02df00d0b340f43ecb44fb532e32d528d5e7619f723aa8bf_arm64", "product": { "name": "openshift4/ose-ptp-operator@sha256:ebc2cd04312e4ebe02df00d0b340f43ecb44fb532e32d528d5e7619f723aa8bf_arm64", "product_id": "openshift4/ose-ptp-operator@sha256:ebc2cd04312e4ebe02df00d0b340f43ecb44fb532e32d528d5e7619f723aa8bf_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:ebc2cd04312e4ebe02df00d0b340f43ecb44fb532e32d528d5e7619f723aa8bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.13.0-202307190636.p0.g0f37b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4ff4cc263dfb5f9ba64b8974224efb4c59a7cf0babda02f0a0c9cc413f5eb61e_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4ff4cc263dfb5f9ba64b8974224efb4c59a7cf0babda02f0a0c9cc413f5eb61e_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4ff4cc263dfb5f9ba64b8974224efb4c59a7cf0babda02f0a0c9cc413f5eb61e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:4ff4cc263dfb5f9ba64b8974224efb4c59a7cf0babda02f0a0c9cc413f5eb61e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.13.0-202307170916.p0.gc58c53b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2cd84ea8f663a953f66eada95f0cc21eec3d81d4a70aca7d12fd97c6fee3f2a1_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2cd84ea8f663a953f66eada95f0cc21eec3d81d4a70aca7d12fd97c6fee3f2a1_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2cd84ea8f663a953f66eada95f0cc21eec3d81d4a70aca7d12fd97c6fee3f2a1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2cd84ea8f663a953f66eada95f0cc21eec3d81d4a70aca7d12fd97c6fee3f2a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.gdc186bf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:287c5c41a344360dce069a74187d3cb200657556fb934bb76758560338935684_arm64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:287c5c41a344360dce069a74187d3cb200657556fb934bb76758560338935684_arm64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:287c5c41a344360dce069a74187d3cb200657556fb934bb76758560338935684_arm64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:287c5c41a344360dce069a74187d3cb200657556fb934bb76758560338935684?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.13.0-202307172043.p0.g0f37b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:d56ef97c55e089e7a4cd2ba3464bdbdf14ec306fe476464ce768cb21e4f15275_arm64", "product": { "name": "openshift4/ose-sriov-cni@sha256:d56ef97c55e089e7a4cd2ba3464bdbdf14ec306fe476464ce768cb21e4f15275_arm64", "product_id": "openshift4/ose-sriov-cni@sha256:d56ef97c55e089e7a4cd2ba3464bdbdf14ec306fe476464ce768cb21e4f15275_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:d56ef97c55e089e7a4cd2ba3464bdbdf14ec306fe476464ce768cb21e4f15275?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.13.0-202307170916.p0.g08b4f6a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a15eb7090613fa4d25a842a3c19efad07e9408924b112747c3fcfdbe9e1a1810_arm64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a15eb7090613fa4d25a842a3c19efad07e9408924b112747c3fcfdbe9e1a1810_arm64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:a15eb7090613fa4d25a842a3c19efad07e9408924b112747c3fcfdbe9e1a1810_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:a15eb7090613fa4d25a842a3c19efad07e9408924b112747c3fcfdbe9e1a1810?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.13.0-202307170916.p0.g4e1e4f2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:de6cd15535ec46b9374116e969cc650b1912e1d40ffd764d3b69842e6da6aacd_arm64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:de6cd15535ec46b9374116e969cc650b1912e1d40ffd764d3b69842e6da6aacd_arm64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:de6cd15535ec46b9374116e969cc650b1912e1d40ffd764d3b69842e6da6aacd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:de6cd15535ec46b9374116e969cc650b1912e1d40ffd764d3b69842e6da6aacd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.13.0-202307190636.p0.g238e007.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:0236878fa5c100c669e9d4bffb507426429e4406d5f67a9d9719f9a4aa04dcaf_arm64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:0236878fa5c100c669e9d4bffb507426429e4406d5f67a9d9719f9a4aa04dcaf_arm64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:0236878fa5c100c669e9d4bffb507426429e4406d5f67a9d9719f9a4aa04dcaf_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:0236878fa5c100c669e9d4bffb507426429e4406d5f67a9d9719f9a4aa04dcaf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.13.0-202307190636.p0.g385c421.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:1f54871cc65da6bc407c16a04e50329984f1f7ca71db1b86c84d960e35657146_arm64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:1f54871cc65da6bc407c16a04e50329984f1f7ca71db1b86c84d960e35657146_arm64", "product_id": "openshift4/ose-sriov-network-operator@sha256:1f54871cc65da6bc407c16a04e50329984f1f7ca71db1b86c84d960e35657146_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:1f54871cc65da6bc407c16a04e50329984f1f7ca71db1b86c84d960e35657146?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.13.0-202307190636.p0.g238e007.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:22473095d524b001561ee1b1ffdfb12851f0e4b64f0c615302c605fca721bc60_arm64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:22473095d524b001561ee1b1ffdfb12851f0e4b64f0c615302c605fca721bc60_arm64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:22473095d524b001561ee1b1ffdfb12851f0e4b64f0c615302c605fca721bc60_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:22473095d524b001561ee1b1ffdfb12851f0e4b64f0c615302c605fca721bc60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.13.0-202307170916.p0.g238e007.assembly.stream" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:8971ce957f8acd042807ac43b9cda3055f0392b52c6a53cce8837c5b66b7c6c5_s390x", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:8971ce957f8acd042807ac43b9cda3055f0392b52c6a53cce8837c5b66b7c6c5_s390x", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:8971ce957f8acd042807ac43b9cda3055f0392b52c6a53cce8837c5b66b7c6c5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:8971ce957f8acd042807ac43b9cda3055f0392b52c6a53cce8837c5b66b7c6c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.13.0-202307170916.p0.ga1d6dd8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:0a7e1f1949107a2e2c116bd9b7f30d6f4aa82cc9b613f1af4ad0e32913e230ce_s390x", "product": { "name": "openshift4/ingress-node-firewall@sha256:0a7e1f1949107a2e2c116bd9b7f30d6f4aa82cc9b613f1af4ad0e32913e230ce_s390x", "product_id": "openshift4/ingress-node-firewall@sha256:0a7e1f1949107a2e2c116bd9b7f30d6f4aa82cc9b613f1af4ad0e32913e230ce_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:0a7e1f1949107a2e2c116bd9b7f30d6f4aa82cc9b613f1af4ad0e32913e230ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.13.0-202307170916.p0.g741a142.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:6926e9695b1a524610013f97edd8d57d7b9c707d368ac2dba72a19d2052119c9_s390x", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:6926e9695b1a524610013f97edd8d57d7b9c707d368ac2dba72a19d2052119c9_s390x", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:6926e9695b1a524610013f97edd8d57d7b9c707d368ac2dba72a19d2052119c9_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:6926e9695b1a524610013f97edd8d57d7b9c707d368ac2dba72a19d2052119c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g741a142.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:cb33284f6241b5aba3fbdc985d1ceff8dce223e326af692ae07099d4a78d2e5f_s390x", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:cb33284f6241b5aba3fbdc985d1ceff8dce223e326af692ae07099d4a78d2e5f_s390x", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:cb33284f6241b5aba3fbdc985d1ceff8dce223e326af692ae07099d4a78d2e5f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:cb33284f6241b5aba3fbdc985d1ceff8dce223e326af692ae07099d4a78d2e5f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.13.0-202307190636.p0.gffe4b0d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:07a2cc1ddb316c744064c21d32fea0b09b3259632aeb69552a2d488936645c24_s390x", "product": { "name": "openshift4/ose-local-storage-operator@sha256:07a2cc1ddb316c744064c21d32fea0b09b3259632aeb69552a2d488936645c24_s390x", "product_id": "openshift4/ose-local-storage-operator@sha256:07a2cc1ddb316c744064c21d32fea0b09b3259632aeb69552a2d488936645c24_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:07a2cc1ddb316c744064c21d32fea0b09b3259632aeb69552a2d488936645c24?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.13.0-202307190636.p0.gffe4b0d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:75cb0f51fb78ef8c5ce62b77260ef458c9fca113cda2c26c408b02a58b3f4990_s390x", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:75cb0f51fb78ef8c5ce62b77260ef458c9fca113cda2c26c408b02a58b3f4990_s390x", "product_id": "openshift4/ose-node-feature-discovery@sha256:75cb0f51fb78ef8c5ce62b77260ef458c9fca113cda2c26c408b02a58b3f4990_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:75cb0f51fb78ef8c5ce62b77260ef458c9fca113cda2c26c408b02a58b3f4990?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.13.0-202307170916.p0.g79c2147.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:419cf99bd64730a57c92d821f4bf5389cb4baf664ac2f0781cc10698398ad3da_s390x", "product": { "name": "openshift4/ose-ansible-operator@sha256:419cf99bd64730a57c92d821f4bf5389cb4baf664ac2f0781cc10698398ad3da_s390x", "product_id": "openshift4/ose-ansible-operator@sha256:419cf99bd64730a57c92d821f4bf5389cb4baf664ac2f0781cc10698398ad3da_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:419cf99bd64730a57c92d821f4bf5389cb4baf664ac2f0781cc10698398ad3da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202307170916.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:e059e270210eb1933172a636706998562a83849d4afa7cbccf4583f9e6884a81_s390x", "product": { "name": "openshift4/ose-cluster-capacity@sha256:e059e270210eb1933172a636706998562a83849d4afa7cbccf4583f9e6884a81_s390x", "product_id": "openshift4/ose-cluster-capacity@sha256:e059e270210eb1933172a636706998562a83849d4afa7cbccf4583f9e6884a81_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:e059e270210eb1933172a636706998562a83849d4afa7cbccf4583f9e6884a81?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.13.0-202307170916.p0.g3c223bb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:9233f0cad8197bb3f8fec8f4f1db30a9c085d4f5379f209d21257ecd96da285e_s390x", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:9233f0cad8197bb3f8fec8f4f1db30a9c085d4f5379f209d21257ecd96da285e_s390x", "product_id": "openshift4/ose-egress-dns-proxy@sha256:9233f0cad8197bb3f8fec8f4f1db30a9c085d4f5379f209d21257ecd96da285e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:9233f0cad8197bb3f8fec8f4f1db30a9c085d4f5379f209d21257ecd96da285e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202307170916.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:a7007e40fa2e04d5abf77743a0b47494cdff223add855c8827914346c336fae4_s390x", "product": { "name": "openshift4/ose-egress-router@sha256:a7007e40fa2e04d5abf77743a0b47494cdff223add855c8827914346c336fae4_s390x", "product_id": "openshift4/ose-egress-router@sha256:a7007e40fa2e04d5abf77743a0b47494cdff223add855c8827914346c336fae4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:a7007e40fa2e04d5abf77743a0b47494cdff223add855c8827914346c336fae4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.13.0-202307170916.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:3d9a6850a1d4687c13fc6124057508d9ae3f0e6c23c96e4b8d7875a670209ca1_s390x", "product": { "name": "openshift4/ose-helm-operator@sha256:3d9a6850a1d4687c13fc6124057508d9ae3f0e6c23c96e4b8d7875a670209ca1_s390x", "product_id": "openshift4/ose-helm-operator@sha256:3d9a6850a1d4687c13fc6124057508d9ae3f0e6c23c96e4b8d7875a670209ca1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:3d9a6850a1d4687c13fc6124057508d9ae3f0e6c23c96e4b8d7875a670209ca1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.13.0-202307170916.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:e01c651715d164bb443afc260b1e91f5fe9a235084aa9599856a05a0ad39b7ea_s390x", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:e01c651715d164bb443afc260b1e91f5fe9a235084aa9599856a05a0ad39b7ea_s390x", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:e01c651715d164bb443afc260b1e91f5fe9a235084aa9599856a05a0ad39b7ea_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:e01c651715d164bb443afc260b1e91f5fe9a235084aa9599856a05a0ad39b7ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202307180829.p0.g3b38974.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:af122f1bb6c5e98952377a42c16dcbabb1ec8d1c91e07ee13beba81e31bf97c5_s390x", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:af122f1bb6c5e98952377a42c16dcbabb1ec8d1c91e07ee13beba81e31bf97c5_s390x", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:af122f1bb6c5e98952377a42c16dcbabb1ec8d1c91e07ee13beba81e31bf97c5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:af122f1bb6c5e98952377a42c16dcbabb1ec8d1c91e07ee13beba81e31bf97c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202307170916.p0.g30d3669.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5bf2c9aa082cd9b75784dc9480e31f0ee1d35156ff991f879cec334cec5ebf8f_s390x", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5bf2c9aa082cd9b75784dc9480e31f0ee1d35156ff991f879cec334cec5ebf8f_s390x", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5bf2c9aa082cd9b75784dc9480e31f0ee1d35156ff991f879cec334cec5ebf8f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:5bf2c9aa082cd9b75784dc9480e31f0ee1d35156ff991f879cec334cec5ebf8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202307170916.p0.g56c0dc0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bf0cd9f00c8d14e13e6ae35ec56c5ca2ce54110f3ac49d528a5bb1d2642ab098_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bf0cd9f00c8d14e13e6ae35ec56c5ca2ce54110f3ac49d528a5bb1d2642ab098_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bf0cd9f00c8d14e13e6ae35ec56c5ca2ce54110f3ac49d528a5bb1d2642ab098_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:bf0cd9f00c8d14e13e6ae35ec56c5ca2ce54110f3ac49d528a5bb1d2642ab098?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g5a1cb7d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:bf0cd9f00c8d14e13e6ae35ec56c5ca2ce54110f3ac49d528a5bb1d2642ab098_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:bf0cd9f00c8d14e13e6ae35ec56c5ca2ce54110f3ac49d528a5bb1d2642ab098_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:bf0cd9f00c8d14e13e6ae35ec56c5ca2ce54110f3ac49d528a5bb1d2642ab098_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:bf0cd9f00c8d14e13e6ae35ec56c5ca2ce54110f3ac49d528a5bb1d2642ab098?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.13.0-202307170916.p0.g5a1cb7d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:d140658330cc91e7b757b1a5c1bd3817a55b7448a9bef9393f0b309a538333a6_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:d140658330cc91e7b757b1a5c1bd3817a55b7448a9bef9393f0b309a538333a6_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:d140658330cc91e7b757b1a5c1bd3817a55b7448a9bef9393f0b309a538333a6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:d140658330cc91e7b757b1a5c1bd3817a55b7448a9bef9393f0b309a538333a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.13.0-202307170916.p0.ga52f5d6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:560f035fad80ed48d7b77bafabf195e9833cc515c88ff548b8d5707bf5c39b1b_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:560f035fad80ed48d7b77bafabf195e9833cc515c88ff548b8d5707bf5c39b1b_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:560f035fad80ed48d7b77bafabf195e9833cc515c88ff548b8d5707bf5c39b1b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:560f035fad80ed48d7b77bafabf195e9833cc515c88ff548b8d5707bf5c39b1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g9e3cfa4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a2ecbb4152a54812d79b9c3f6c07550d8d35d7bad2a3dbb4f357ba523e6e31d6_s390x", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a2ecbb4152a54812d79b9c3f6c07550d8d35d7bad2a3dbb4f357ba523e6e31d6_s390x", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a2ecbb4152a54812d79b9c3f6c07550d8d35d7bad2a3dbb4f357ba523e6e31d6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a2ecbb4152a54812d79b9c3f6c07550d8d35d7bad2a3dbb4f357ba523e6e31d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.13.0-202307172043.p0.gf797d45.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:b091617a859ed1cc067def8e6ec579009b799ec39ffe94aec274a4d7b5c74978_s390x", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:b091617a859ed1cc067def8e6ec579009b799ec39ffe94aec274a4d7b5c74978_s390x", "product_id": "openshift4/ose-egress-http-proxy@sha256:b091617a859ed1cc067def8e6ec579009b799ec39ffe94aec274a4d7b5c74978_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:b091617a859ed1cc067def8e6ec579009b799ec39ffe94aec274a4d7b5c74978?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.13.0-202307170916.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e31596a4aa8486f178283456dc4ea69a3396784feaacd56c76f8d588dcf6e5b2_s390x", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e31596a4aa8486f178283456dc4ea69a3396784feaacd56c76f8d588dcf6e5b2_s390x", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e31596a4aa8486f178283456dc4ea69a3396784feaacd56c76f8d588dcf6e5b2_s390x", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:e31596a4aa8486f178283456dc4ea69a3396784feaacd56c76f8d588dcf6e5b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g30d3669.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:c59beeaeaa258c94f1158ead24bd8f3994081c830d244b75fa840a5cdcb64a7e_s390x", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:c59beeaeaa258c94f1158ead24bd8f3994081c830d244b75fa840a5cdcb64a7e_s390x", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:c59beeaeaa258c94f1158ead24bd8f3994081c830d244b75fa840a5cdcb64a7e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:c59beeaeaa258c94f1158ead24bd8f3994081c830d244b75fa840a5cdcb64a7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.13.0-202307172043.p0.gffe4b0d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:2146213732a1ab421285b56e1163758da80f4c5e5a14858be946bf1aa411cc3b_s390x", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:2146213732a1ab421285b56e1163758da80f4c5e5a14858be946bf1aa411cc3b_s390x", "product_id": "openshift4/metallb-rhel8-operator@sha256:2146213732a1ab421285b56e1163758da80f4c5e5a14858be946bf1aa411cc3b_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:2146213732a1ab421285b56e1163758da80f4c5e5a14858be946bf1aa411cc3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.g908c2f4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:fcc777e5c349960f1beec02b661b9fee40deac0f614b4751ce53c688c28dd8e8_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:fcc777e5c349960f1beec02b661b9fee40deac0f614b4751ce53c688c28dd8e8_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:fcc777e5c349960f1beec02b661b9fee40deac0f614b4751ce53c688c28dd8e8_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:fcc777e5c349960f1beec02b661b9fee40deac0f614b4751ce53c688c28dd8e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.13.0-202307170916.p0.gc58c53b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6b187361c0a3d343f94eb2917e8c7361b048348e9d6e38bb15fad1064e528467_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6b187361c0a3d343f94eb2917e8c7361b048348e9d6e38bb15fad1064e528467_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6b187361c0a3d343f94eb2917e8c7361b048348e9d6e38bb15fad1064e528467_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6b187361c0a3d343f94eb2917e8c7361b048348e9d6e38bb15fad1064e528467?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.13.0-202307170916.p0.gdc186bf.assembly.stream" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift4/dpu-network-rhel8-operator@sha256:de78228115cc69acd6d6742f6be1f60f183381bd7a8901acc194b5c282e1acaf_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:de78228115cc69acd6d6742f6be1f60f183381bd7a8901acc194b5c282e1acaf_arm64" }, "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:de78228115cc69acd6d6742f6be1f60f183381bd7a8901acc194b5c282e1acaf_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/dpu-network-rhel8-operator@sha256:e52dfc2d6dc526ca3787bd01be2fd1e813849d0e387fa36bc5bc7db812e2b9f5_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:e52dfc2d6dc526ca3787bd01be2fd1e813849d0e387fa36bc5bc7db812e2b9f5_amd64" }, "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:e52dfc2d6dc526ca3787bd01be2fd1e813849d0e387fa36bc5bc7db812e2b9f5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:15cb4c47f3c9e4d5d613b74596add18d00fc4f6aea6944cf27577bbdca2ede08_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:15cb4c47f3c9e4d5d613b74596add18d00fc4f6aea6944cf27577bbdca2ede08_arm64" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:15cb4c47f3c9e4d5d613b74596add18d00fc4f6aea6944cf27577bbdca2ede08_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:6926e9695b1a524610013f97edd8d57d7b9c707d368ac2dba72a19d2052119c9_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:6926e9695b1a524610013f97edd8d57d7b9c707d368ac2dba72a19d2052119c9_s390x" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:6926e9695b1a524610013f97edd8d57d7b9c707d368ac2dba72a19d2052119c9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:e3545f0c25cf4f7f2f2e5420a897a9fcac7f99f54785a2ecaf9176ed727b350e_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:e3545f0c25cf4f7f2f2e5420a897a9fcac7f99f54785a2ecaf9176ed727b350e_amd64" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:e3545f0c25cf4f7f2f2e5420a897a9fcac7f99f54785a2ecaf9176ed727b350e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:fb67b22f89210ae10e0da7955d7bdf904c3f77027c23761fbf43d29bbfd5dfdc_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:fb67b22f89210ae10e0da7955d7bdf904c3f77027c23761fbf43d29bbfd5dfdc_ppc64le" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:fb67b22f89210ae10e0da7955d7bdf904c3f77027c23761fbf43d29bbfd5dfdc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:0a7e1f1949107a2e2c116bd9b7f30d6f4aa82cc9b613f1af4ad0e32913e230ce_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:0a7e1f1949107a2e2c116bd9b7f30d6f4aa82cc9b613f1af4ad0e32913e230ce_s390x" }, "product_reference": "openshift4/ingress-node-firewall@sha256:0a7e1f1949107a2e2c116bd9b7f30d6f4aa82cc9b613f1af4ad0e32913e230ce_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:94891806e806d5a9f3533ec7442d5cd9676905ea39e52436c86e1e26a15eb25b_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:94891806e806d5a9f3533ec7442d5cd9676905ea39e52436c86e1e26a15eb25b_arm64" }, "product_reference": "openshift4/ingress-node-firewall@sha256:94891806e806d5a9f3533ec7442d5cd9676905ea39e52436c86e1e26a15eb25b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:ca611e4f6855a4de46c9309548e5ee434c89c5d02b0a012d43c62e9860fea4ea_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:ca611e4f6855a4de46c9309548e5ee434c89c5d02b0a012d43c62e9860fea4ea_amd64" }, "product_reference": "openshift4/ingress-node-firewall@sha256:ca611e4f6855a4de46c9309548e5ee434c89c5d02b0a012d43c62e9860fea4ea_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:f496a91ca7337e3f80c0c0c50aef82f7a90122b7fd9cce18213cc5aa0bf15d12_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:f496a91ca7337e3f80c0c0c50aef82f7a90122b7fd9cce18213cc5aa0bf15d12_ppc64le" }, "product_reference": "openshift4/ingress-node-firewall@sha256:f496a91ca7337e3f80c0c0c50aef82f7a90122b7fd9cce18213cc5aa0bf15d12_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:1d037e5d9ccfd6f76a194d46985c9590be90903601fe1ab4ac5e688c07e32265_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:1d037e5d9ccfd6f76a194d46985c9590be90903601fe1ab4ac5e688c07e32265_ppc64le" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:1d037e5d9ccfd6f76a194d46985c9590be90903601fe1ab4ac5e688c07e32265_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:cc0f494a61b020cf97bbb5aebf6b30f7c0e22666eeec67f0515aa9a40900b4e0_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:cc0f494a61b020cf97bbb5aebf6b30f7c0e22666eeec67f0515aa9a40900b4e0_arm64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:cc0f494a61b020cf97bbb5aebf6b30f7c0e22666eeec67f0515aa9a40900b4e0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e31596a4aa8486f178283456dc4ea69a3396784feaacd56c76f8d588dcf6e5b2_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e31596a4aa8486f178283456dc4ea69a3396784feaacd56c76f8d588dcf6e5b2_s390x" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e31596a4aa8486f178283456dc4ea69a3396784feaacd56c76f8d588dcf6e5b2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:fea2d362d6236a735ea5147ab730f5de92049fc8f9d90fc29ac9c1c52ffdb1a4_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:fea2d362d6236a735ea5147ab730f5de92049fc8f9d90fc29ac9c1c52ffdb1a4_amd64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:fea2d362d6236a735ea5147ab730f5de92049fc8f9d90fc29ac9c1c52ffdb1a4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:0b63427d4698d1f216690f5eeaaeb38565473594ececdc8191a41758ef81b908_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:0b63427d4698d1f216690f5eeaaeb38565473594ececdc8191a41758ef81b908_ppc64le" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:0b63427d4698d1f216690f5eeaaeb38565473594ececdc8191a41758ef81b908_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:2146213732a1ab421285b56e1163758da80f4c5e5a14858be946bf1aa411cc3b_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:2146213732a1ab421285b56e1163758da80f4c5e5a14858be946bf1aa411cc3b_s390x" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:2146213732a1ab421285b56e1163758da80f4c5e5a14858be946bf1aa411cc3b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:647123119c91b5a240abc9b12793d8cfcf9024b6d35064ffcf2b8bee79276c9c_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:647123119c91b5a240abc9b12793d8cfcf9024b6d35064ffcf2b8bee79276c9c_amd64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:647123119c91b5a240abc9b12793d8cfcf9024b6d35064ffcf2b8bee79276c9c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:80fe92087b91a9f64467f44ef8cc572a5abb40b04b1d0d3d648e48dffd9fcc47_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:80fe92087b91a9f64467f44ef8cc572a5abb40b04b1d0d3d648e48dffd9fcc47_arm64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:80fe92087b91a9f64467f44ef8cc572a5abb40b04b1d0d3d648e48dffd9fcc47_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:0d8001867d662ad3380a11ebb5b0909b19cbf8f29ff8fce4aeaf3a5b403cb14d_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:0d8001867d662ad3380a11ebb5b0909b19cbf8f29ff8fce4aeaf3a5b403cb14d_arm64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:0d8001867d662ad3380a11ebb5b0909b19cbf8f29ff8fce4aeaf3a5b403cb14d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:289bc382e8cd7a297b656500e82a3274176df27bf30283e3848edbcfdfa91f13_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:289bc382e8cd7a297b656500e82a3274176df27bf30283e3848edbcfdfa91f13_amd64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:289bc382e8cd7a297b656500e82a3274176df27bf30283e3848edbcfdfa91f13_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:419cf99bd64730a57c92d821f4bf5389cb4baf664ac2f0781cc10698398ad3da_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:419cf99bd64730a57c92d821f4bf5389cb4baf664ac2f0781cc10698398ad3da_s390x" }, "product_reference": "openshift4/ose-ansible-operator@sha256:419cf99bd64730a57c92d821f4bf5389cb4baf664ac2f0781cc10698398ad3da_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:f375d655b7d958a99f7f3e16eaa1370972aa1bfbc50f5224bb99ce4bd6ed7a27_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:f375d655b7d958a99f7f3e16eaa1370972aa1bfbc50f5224bb99ce4bd6ed7a27_ppc64le" }, "product_reference": "openshift4/ose-ansible-operator@sha256:f375d655b7d958a99f7f3e16eaa1370972aa1bfbc50f5224bb99ce4bd6ed7a27_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b3a0f86ac7f81ab8d2db6fdf28ca24b7dd6d99b3962d4b9bd09890c66090fb20_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b3a0f86ac7f81ab8d2db6fdf28ca24b7dd6d99b3962d4b9bd09890c66090fb20_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b3a0f86ac7f81ab8d2db6fdf28ca24b7dd6d99b3962d4b9bd09890c66090fb20_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f04722a34611eccf635d676fc78c153c2df0d67c18983d4e57dc9b8e9500b1d9_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f04722a34611eccf635d676fc78c153c2df0d67c18983d4e57dc9b8e9500b1d9_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f04722a34611eccf635d676fc78c153c2df0d67c18983d4e57dc9b8e9500b1d9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:7356adfe3e2b40a0e4776a69312f7475e4cde8e1bd0f180e61ff2ef07381d53b_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:7356adfe3e2b40a0e4776a69312f7475e4cde8e1bd0f180e61ff2ef07381d53b_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:7356adfe3e2b40a0e4776a69312f7475e4cde8e1bd0f180e61ff2ef07381d53b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:af528e4ed0e1af1801259b5bd970c141e38389e7e956c5d0d30c67f3e54b7e73_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:af528e4ed0e1af1801259b5bd970c141e38389e7e956c5d0d30c67f3e54b7e73_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:af528e4ed0e1af1801259b5bd970c141e38389e7e956c5d0d30c67f3e54b7e73_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:10f1bf710014f05bc8ed1a6c69892a5b6298cc050f49a39c02dc1716e0f587b2_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:10f1bf710014f05bc8ed1a6c69892a5b6298cc050f49a39c02dc1716e0f587b2_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:10f1bf710014f05bc8ed1a6c69892a5b6298cc050f49a39c02dc1716e0f587b2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:3c638313a64825ab9cca427ea5c285931fa319f2ce2a57c8efa0f33a7d3f3b6c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:3c638313a64825ab9cca427ea5c285931fa319f2ce2a57c8efa0f33a7d3f3b6c_ppc64le" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:3c638313a64825ab9cca427ea5c285931fa319f2ce2a57c8efa0f33a7d3f3b6c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:c8f1a78231c6a4fe214bbd55f0c0a0a0f65d983565ea62ae093e9ff44dfc5943_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:c8f1a78231c6a4fe214bbd55f0c0a0a0f65d983565ea62ae093e9ff44dfc5943_arm64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:c8f1a78231c6a4fe214bbd55f0c0a0a0f65d983565ea62ae093e9ff44dfc5943_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:1ed3fe3184d1a49554bea78c6471a38ec87417d8163f0e9eb0fbb3781c2b5c1a_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:1ed3fe3184d1a49554bea78c6471a38ec87417d8163f0e9eb0fbb3781c2b5c1a_arm64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:1ed3fe3184d1a49554bea78c6471a38ec87417d8163f0e9eb0fbb3781c2b5c1a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:3dfa7932299c03aad4652540604225b0d9383f41d2b8ee7f4e0a015b618e696c_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:3dfa7932299c03aad4652540604225b0d9383f41d2b8ee7f4e0a015b618e696c_amd64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:3dfa7932299c03aad4652540604225b0d9383f41d2b8ee7f4e0a015b618e696c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:c2c30c373398eeb95e029fe248f6a948d2ea623663a9f358fe50624d702e2dd5_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:c2c30c373398eeb95e029fe248f6a948d2ea623663a9f358fe50624d702e2dd5_ppc64le" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:c2c30c373398eeb95e029fe248f6a948d2ea623663a9f358fe50624d702e2dd5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:e059e270210eb1933172a636706998562a83849d4afa7cbccf4583f9e6884a81_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:e059e270210eb1933172a636706998562a83849d4afa7cbccf4583f9e6884a81_s390x" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:e059e270210eb1933172a636706998562a83849d4afa7cbccf4583f9e6884a81_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:645e5ae64e1d3583ab53f545b6c93457efc0fb3bd96acca2eb98dd2b1a3f38eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:645e5ae64e1d3583ab53f545b6c93457efc0fb3bd96acca2eb98dd2b1a3f38eb_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:645e5ae64e1d3583ab53f545b6c93457efc0fb3bd96acca2eb98dd2b1a3f38eb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:7101086c269228708bcc3a9bd3f29443c23512acee2c8e5027d6f93080b58697_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:7101086c269228708bcc3a9bd3f29443c23512acee2c8e5027d6f93080b58697_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:7101086c269228708bcc3a9bd3f29443c23512acee2c8e5027d6f93080b58697_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9047a2c3e8a8a396bbc3f32625ea8afb5fb84a5e4afe55f80124b0f196cb7637_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:9047a2c3e8a8a396bbc3f32625ea8afb5fb84a5e4afe55f80124b0f196cb7637_arm64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9047a2c3e8a8a396bbc3f32625ea8afb5fb84a5e4afe55f80124b0f196cb7637_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:bf0cd9f00c8d14e13e6ae35ec56c5ca2ce54110f3ac49d528a5bb1d2642ab098_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:bf0cd9f00c8d14e13e6ae35ec56c5ca2ce54110f3ac49d528a5bb1d2642ab098_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:bf0cd9f00c8d14e13e6ae35ec56c5ca2ce54110f3ac49d528a5bb1d2642ab098_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:645e5ae64e1d3583ab53f545b6c93457efc0fb3bd96acca2eb98dd2b1a3f38eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:645e5ae64e1d3583ab53f545b6c93457efc0fb3bd96acca2eb98dd2b1a3f38eb_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:645e5ae64e1d3583ab53f545b6c93457efc0fb3bd96acca2eb98dd2b1a3f38eb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:7101086c269228708bcc3a9bd3f29443c23512acee2c8e5027d6f93080b58697_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:7101086c269228708bcc3a9bd3f29443c23512acee2c8e5027d6f93080b58697_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:7101086c269228708bcc3a9bd3f29443c23512acee2c8e5027d6f93080b58697_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9047a2c3e8a8a396bbc3f32625ea8afb5fb84a5e4afe55f80124b0f196cb7637_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9047a2c3e8a8a396bbc3f32625ea8afb5fb84a5e4afe55f80124b0f196cb7637_arm64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9047a2c3e8a8a396bbc3f32625ea8afb5fb84a5e4afe55f80124b0f196cb7637_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bf0cd9f00c8d14e13e6ae35ec56c5ca2ce54110f3ac49d528a5bb1d2642ab098_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bf0cd9f00c8d14e13e6ae35ec56c5ca2ce54110f3ac49d528a5bb1d2642ab098_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bf0cd9f00c8d14e13e6ae35ec56c5ca2ce54110f3ac49d528a5bb1d2642ab098_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:67085bfc6c66d5464aaab9ac74b3160ca4782a95c97fe9c6f65e5b578fef5153_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:67085bfc6c66d5464aaab9ac74b3160ca4782a95c97fe9c6f65e5b578fef5153_arm64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:67085bfc6c66d5464aaab9ac74b3160ca4782a95c97fe9c6f65e5b578fef5153_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:7dca37748aa39a0b48f36bd62d14797094045d72cdac506c3335a51add5e3705_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:7dca37748aa39a0b48f36bd62d14797094045d72cdac506c3335a51add5e3705_ppc64le" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:7dca37748aa39a0b48f36bd62d14797094045d72cdac506c3335a51add5e3705_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:8971ce957f8acd042807ac43b9cda3055f0392b52c6a53cce8837c5b66b7c6c5_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:8971ce957f8acd042807ac43b9cda3055f0392b52c6a53cce8837c5b66b7c6c5_s390x" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:8971ce957f8acd042807ac43b9cda3055f0392b52c6a53cce8837c5b66b7c6c5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:940f3112aee4e0d4c1b26a79bc0c017165783db8a5e40d5831935d873583f647_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:940f3112aee4e0d4c1b26a79bc0c017165783db8a5e40d5831935d873583f647_amd64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:940f3112aee4e0d4c1b26a79bc0c017165783db8a5e40d5831935d873583f647_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:560f035fad80ed48d7b77bafabf195e9833cc515c88ff548b8d5707bf5c39b1b_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:560f035fad80ed48d7b77bafabf195e9833cc515c88ff548b8d5707bf5c39b1b_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:560f035fad80ed48d7b77bafabf195e9833cc515c88ff548b8d5707bf5c39b1b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:59053f391b1c08cd4b409a90d4353f2c840f560ce9def206fce5a6d6dc031b66_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:59053f391b1c08cd4b409a90d4353f2c840f560ce9def206fce5a6d6dc031b66_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:59053f391b1c08cd4b409a90d4353f2c840f560ce9def206fce5a6d6dc031b66_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:93c845d78312a2bdc087c8db8c39c2a650790d4c95355a34dbf319cfd0e03b07_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:93c845d78312a2bdc087c8db8c39c2a650790d4c95355a34dbf319cfd0e03b07_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:93c845d78312a2bdc087c8db8c39c2a650790d4c95355a34dbf319cfd0e03b07_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d571605ddccaf5830aece0fd1135171b1a4de49b08ec72c875da8b99b7286dc4_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d571605ddccaf5830aece0fd1135171b1a4de49b08ec72c875da8b99b7286dc4_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d571605ddccaf5830aece0fd1135171b1a4de49b08ec72c875da8b99b7286dc4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:9c74cc60b8c6b12b5f63554bfe826ca550a31b8df88ee669e1ff58351196b6a4_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:9c74cc60b8c6b12b5f63554bfe826ca550a31b8df88ee669e1ff58351196b6a4_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:9c74cc60b8c6b12b5f63554bfe826ca550a31b8df88ee669e1ff58351196b6a4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:d140658330cc91e7b757b1a5c1bd3817a55b7448a9bef9393f0b309a538333a6_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:d140658330cc91e7b757b1a5c1bd3817a55b7448a9bef9393f0b309a538333a6_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:d140658330cc91e7b757b1a5c1bd3817a55b7448a9bef9393f0b309a538333a6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f19ee5f70353cd89ddbc238bb342779f4a4157b952237aaa9778f1fba645882e_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:f19ee5f70353cd89ddbc238bb342779f4a4157b952237aaa9778f1fba645882e_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:f19ee5f70353cd89ddbc238bb342779f4a4157b952237aaa9778f1fba645882e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:fff349341f934f8f58465c9d841732732cb6369b7278628cd69e0dcbae3d920d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:fff349341f934f8f58465c9d841732732cb6369b7278628cd69e0dcbae3d920d_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:fff349341f934f8f58465c9d841732732cb6369b7278628cd69e0dcbae3d920d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a2ecbb4152a54812d79b9c3f6c07550d8d35d7bad2a3dbb4f357ba523e6e31d6_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a2ecbb4152a54812d79b9c3f6c07550d8d35d7bad2a3dbb4f357ba523e6e31d6_s390x" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a2ecbb4152a54812d79b9c3f6c07550d8d35d7bad2a3dbb4f357ba523e6e31d6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c8a6c97ab3d0507a4ea5602fb913942f283262d21c702ca1088100363f865e60_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c8a6c97ab3d0507a4ea5602fb913942f283262d21c702ca1088100363f865e60_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c8a6c97ab3d0507a4ea5602fb913942f283262d21c702ca1088100363f865e60_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c9c9c84a48f7c98307274e1590db7cc9c4800849a02933cc17937fb83a4458a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c9c9c84a48f7c98307274e1590db7cc9c4800849a02933cc17937fb83a4458a9_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c9c9c84a48f7c98307274e1590db7cc9c4800849a02933cc17937fb83a4458a9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:dd5757fd5619636253e3257fec2521b98d9a04b631b77582546ff5cce75e40d6_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:dd5757fd5619636253e3257fec2521b98d9a04b631b77582546ff5cce75e40d6_arm64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:dd5757fd5619636253e3257fec2521b98d9a04b631b77582546ff5cce75e40d6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:16d168e8e0785b367284b8045b8a7273098b7ddc07879c3570e406b9f1a993db_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:16d168e8e0785b367284b8045b8a7273098b7ddc07879c3570e406b9f1a993db_arm64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:16d168e8e0785b367284b8045b8a7273098b7ddc07879c3570e406b9f1a993db_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:6f90d408360235fb3a046a04d87c69cc5ec817feaada44de28290601ec9881f0_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:6f90d408360235fb3a046a04d87c69cc5ec817feaada44de28290601ec9881f0_amd64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:6f90d408360235fb3a046a04d87c69cc5ec817feaada44de28290601ec9881f0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:9233f0cad8197bb3f8fec8f4f1db30a9c085d4f5379f209d21257ecd96da285e_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:9233f0cad8197bb3f8fec8f4f1db30a9c085d4f5379f209d21257ecd96da285e_s390x" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:9233f0cad8197bb3f8fec8f4f1db30a9c085d4f5379f209d21257ecd96da285e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:c1b3dc14cf468db4308922a3f85610f3c1615969d9670e8e5631ea46c73b1566_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:c1b3dc14cf468db4308922a3f85610f3c1615969d9670e8e5631ea46c73b1566_ppc64le" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:c1b3dc14cf468db4308922a3f85610f3c1615969d9670e8e5631ea46c73b1566_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:23f38e753bc5c52bbc1b188a797e6c46ef6bade67c383dd139823603caf7620f_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:23f38e753bc5c52bbc1b188a797e6c46ef6bade67c383dd139823603caf7620f_amd64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:23f38e753bc5c52bbc1b188a797e6c46ef6bade67c383dd139823603caf7620f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:315807dd599c94c058e07efcfb3184ccacc7add984456d747b256e87310b5403_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:315807dd599c94c058e07efcfb3184ccacc7add984456d747b256e87310b5403_arm64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:315807dd599c94c058e07efcfb3184ccacc7add984456d747b256e87310b5403_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:98557b27eee99cfd91d1b55bbbae169585f4dcb690c485fbd65af99366b58492_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:98557b27eee99cfd91d1b55bbbae169585f4dcb690c485fbd65af99366b58492_ppc64le" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:98557b27eee99cfd91d1b55bbbae169585f4dcb690c485fbd65af99366b58492_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:b091617a859ed1cc067def8e6ec579009b799ec39ffe94aec274a4d7b5c74978_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:b091617a859ed1cc067def8e6ec579009b799ec39ffe94aec274a4d7b5c74978_s390x" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:b091617a859ed1cc067def8e6ec579009b799ec39ffe94aec274a4d7b5c74978_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:12f776493595db308f949df5089afe285b3df4573a019f5fb875413d4f336293_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:12f776493595db308f949df5089afe285b3df4573a019f5fb875413d4f336293_amd64" }, "product_reference": "openshift4/ose-egress-router@sha256:12f776493595db308f949df5089afe285b3df4573a019f5fb875413d4f336293_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:a7007e40fa2e04d5abf77743a0b47494cdff223add855c8827914346c336fae4_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:a7007e40fa2e04d5abf77743a0b47494cdff223add855c8827914346c336fae4_s390x" }, "product_reference": "openshift4/ose-egress-router@sha256:a7007e40fa2e04d5abf77743a0b47494cdff223add855c8827914346c336fae4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:b9b358cab285a04a589a3b4941bf590a4a72f1864281b221a0158a22eb08622c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:b9b358cab285a04a589a3b4941bf590a4a72f1864281b221a0158a22eb08622c_ppc64le" }, "product_reference": "openshift4/ose-egress-router@sha256:b9b358cab285a04a589a3b4941bf590a4a72f1864281b221a0158a22eb08622c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:c309ff3ce13c29c84b054704aa62a1e14d17612240e92e34435647a92c3eb5a9_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:c309ff3ce13c29c84b054704aa62a1e14d17612240e92e34435647a92c3eb5a9_arm64" }, "product_reference": "openshift4/ose-egress-router@sha256:c309ff3ce13c29c84b054704aa62a1e14d17612240e92e34435647a92c3eb5a9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0bc3b8eeeba5c18072e6ff42b8180582cc4d0e0e54b1f8dbd5a58ff265c0106a_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0bc3b8eeeba5c18072e6ff42b8180582cc4d0e0e54b1f8dbd5a58ff265c0106a_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0bc3b8eeeba5c18072e6ff42b8180582cc4d0e0e54b1f8dbd5a58ff265c0106a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bbd60b1f2043f658d3e2b9116036fdf8b7c6f016251dd739be655deb1d7c121c_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bbd60b1f2043f658d3e2b9116036fdf8b7c6f016251dd739be655deb1d7c121c_arm64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bbd60b1f2043f658d3e2b9116036fdf8b7c6f016251dd739be655deb1d7c121c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bc7c860af43fd06aa1bc85caf149487bcfa95fff49edeb4823aecf7b98a0bec2_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bc7c860af43fd06aa1bc85caf149487bcfa95fff49edeb4823aecf7b98a0bec2_ppc64le" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bc7c860af43fd06aa1bc85caf149487bcfa95fff49edeb4823aecf7b98a0bec2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6a0f9e38019111a85acb6f042125728900ac4674252744165a4b3983adc440bb_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6a0f9e38019111a85acb6f042125728900ac4674252744165a4b3983adc440bb_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6a0f9e38019111a85acb6f042125728900ac4674252744165a4b3983adc440bb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ac5a3a3042d6c20627b42c96a94688cd9d47ab09d6fe4c9aff4eaa57ac619582_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ac5a3a3042d6c20627b42c96a94688cd9d47ab09d6fe4c9aff4eaa57ac619582_arm64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ac5a3a3042d6c20627b42c96a94688cd9d47ab09d6fe4c9aff4eaa57ac619582_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:cd5dd520efb8d84e2dbf774552e205bfa7551164ce5cae787520fc0953b9aea0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:cd5dd520efb8d84e2dbf774552e205bfa7551164ce5cae787520fc0953b9aea0_ppc64le" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:cd5dd520efb8d84e2dbf774552e205bfa7551164ce5cae787520fc0953b9aea0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:3d9a6850a1d4687c13fc6124057508d9ae3f0e6c23c96e4b8d7875a670209ca1_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:3d9a6850a1d4687c13fc6124057508d9ae3f0e6c23c96e4b8d7875a670209ca1_s390x" }, "product_reference": "openshift4/ose-helm-operator@sha256:3d9a6850a1d4687c13fc6124057508d9ae3f0e6c23c96e4b8d7875a670209ca1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:527bf870e923c49f78fd8aabdf01a00d9e966493bf0279ecf351ff48d350d767_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:527bf870e923c49f78fd8aabdf01a00d9e966493bf0279ecf351ff48d350d767_amd64" }, "product_reference": "openshift4/ose-helm-operator@sha256:527bf870e923c49f78fd8aabdf01a00d9e966493bf0279ecf351ff48d350d767_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:a5e5a652c80f38d3bef5815e2c8af01dd9d70430bf20c4d9d0d91850a0619dbf_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:a5e5a652c80f38d3bef5815e2c8af01dd9d70430bf20c4d9d0d91850a0619dbf_ppc64le" }, "product_reference": "openshift4/ose-helm-operator@sha256:a5e5a652c80f38d3bef5815e2c8af01dd9d70430bf20c4d9d0d91850a0619dbf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:e65b9b5c67d41cad9a7d11390deffd7e515e7a400f66f0002b24f07f68962bb6_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:e65b9b5c67d41cad9a7d11390deffd7e515e7a400f66f0002b24f07f68962bb6_arm64" }, "product_reference": "openshift4/ose-helm-operator@sha256:e65b9b5c67d41cad9a7d11390deffd7e515e7a400f66f0002b24f07f68962bb6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:364a33e4f74c23c092b0de81c1fa747a21330ffad6f827a3f82e9ebde4a84c1b_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:364a33e4f74c23c092b0de81c1fa747a21330ffad6f827a3f82e9ebde4a84c1b_amd64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:364a33e4f74c23c092b0de81c1fa747a21330ffad6f827a3f82e9ebde4a84c1b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5d79c8f8ee06c7bdffa8de83ddaa0ecd781e33f6a2b4e880cb2e09d8de6ef5c1_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5d79c8f8ee06c7bdffa8de83ddaa0ecd781e33f6a2b4e880cb2e09d8de6ef5c1_arm64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5d79c8f8ee06c7bdffa8de83ddaa0ecd781e33f6a2b4e880cb2e09d8de6ef5c1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:af122f1bb6c5e98952377a42c16dcbabb1ec8d1c91e07ee13beba81e31bf97c5_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:af122f1bb6c5e98952377a42c16dcbabb1ec8d1c91e07ee13beba81e31bf97c5_s390x" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:af122f1bb6c5e98952377a42c16dcbabb1ec8d1c91e07ee13beba81e31bf97c5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dad1f14949540b105cf75ccf6b4a87148ad3360b9a30b6e192f3dcdd0ab91c2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dad1f14949540b105cf75ccf6b4a87148ad3360b9a30b6e192f3dcdd0ab91c2f_ppc64le" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dad1f14949540b105cf75ccf6b4a87148ad3360b9a30b6e192f3dcdd0ab91c2f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:6b58a77985a9e1b17f919be0a59d4bbb6ea44213962f5ada826555656bda9b46_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:6b58a77985a9e1b17f919be0a59d4bbb6ea44213962f5ada826555656bda9b46_ppc64le" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:6b58a77985a9e1b17f919be0a59d4bbb6ea44213962f5ada826555656bda9b46_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:847c903bb9a025794221451b0ff05494d93baa558281f940cfb71b6581e41c54_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:847c903bb9a025794221451b0ff05494d93baa558281f940cfb71b6581e41c54_arm64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:847c903bb9a025794221451b0ff05494d93baa558281f940cfb71b6581e41c54_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:cb33284f6241b5aba3fbdc985d1ceff8dce223e326af692ae07099d4a78d2e5f_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:cb33284f6241b5aba3fbdc985d1ceff8dce223e326af692ae07099d4a78d2e5f_s390x" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:cb33284f6241b5aba3fbdc985d1ceff8dce223e326af692ae07099d4a78d2e5f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:e850685684ecd9be21fa6fa36dce5734e82c112cacaa2ea0e4d41ba7cfa4cfc6_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:e850685684ecd9be21fa6fa36dce5734e82c112cacaa2ea0e4d41ba7cfa4cfc6_amd64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:e850685684ecd9be21fa6fa36dce5734e82c112cacaa2ea0e4d41ba7cfa4cfc6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:1e9b9bc59b5397f0039c3a46563750cbdc7c8ed950ef66e1953d6b33d85d7b24_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:1e9b9bc59b5397f0039c3a46563750cbdc7c8ed950ef66e1953d6b33d85d7b24_arm64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:1e9b9bc59b5397f0039c3a46563750cbdc7c8ed950ef66e1953d6b33d85d7b24_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:434f78b66ed091bca44d869eb1f9a4e43b955686569e5fa34d957e17094dce32_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:434f78b66ed091bca44d869eb1f9a4e43b955686569e5fa34d957e17094dce32_amd64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:434f78b66ed091bca44d869eb1f9a4e43b955686569e5fa34d957e17094dce32_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:c59beeaeaa258c94f1158ead24bd8f3994081c830d244b75fa840a5cdcb64a7e_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:c59beeaeaa258c94f1158ead24bd8f3994081c830d244b75fa840a5cdcb64a7e_s390x" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:c59beeaeaa258c94f1158ead24bd8f3994081c830d244b75fa840a5cdcb64a7e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:de39c67cc31ebfb9e4d423ca86bf3bcbe6e2a51aba7f9992ad762b57eeadcc43_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:de39c67cc31ebfb9e4d423ca86bf3bcbe6e2a51aba7f9992ad762b57eeadcc43_ppc64le" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:de39c67cc31ebfb9e4d423ca86bf3bcbe6e2a51aba7f9992ad762b57eeadcc43_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:07a2cc1ddb316c744064c21d32fea0b09b3259632aeb69552a2d488936645c24_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:07a2cc1ddb316c744064c21d32fea0b09b3259632aeb69552a2d488936645c24_s390x" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:07a2cc1ddb316c744064c21d32fea0b09b3259632aeb69552a2d488936645c24_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:381f8784fce573f27e2d5494163a7f89b5e4164ef4f7cbe1fcf7b58cd7961821_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:381f8784fce573f27e2d5494163a7f89b5e4164ef4f7cbe1fcf7b58cd7961821_ppc64le" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:381f8784fce573f27e2d5494163a7f89b5e4164ef4f7cbe1fcf7b58cd7961821_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:8f213d92dc930facc9522167259f9e773f67385d1ef26d02ed7185e15869a801_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:8f213d92dc930facc9522167259f9e773f67385d1ef26d02ed7185e15869a801_arm64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:8f213d92dc930facc9522167259f9e773f67385d1ef26d02ed7185e15869a801_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:e789f517e464e433a4afb0ab84bef0df3e8f2e819f978395c1ac5e4ee8df4961_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:e789f517e464e433a4afb0ab84bef0df3e8f2e819f978395c1ac5e4ee8df4961_amd64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:e789f517e464e433a4afb0ab84bef0df3e8f2e819f978395c1ac5e4ee8df4961_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:22e3e82e8ec850e0ed514f3bbbd315962b5c8eb6e4cc596eb91b7101cd444b08_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:22e3e82e8ec850e0ed514f3bbbd315962b5c8eb6e4cc596eb91b7101cd444b08_arm64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:22e3e82e8ec850e0ed514f3bbbd315962b5c8eb6e4cc596eb91b7101cd444b08_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:75cb0f51fb78ef8c5ce62b77260ef458c9fca113cda2c26c408b02a58b3f4990_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:75cb0f51fb78ef8c5ce62b77260ef458c9fca113cda2c26c408b02a58b3f4990_s390x" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:75cb0f51fb78ef8c5ce62b77260ef458c9fca113cda2c26c408b02a58b3f4990_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:b91067389a1244c5e9c9a0b5f05d43ae99de5028921a5fec8bf4e99afc3d8467_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:b91067389a1244c5e9c9a0b5f05d43ae99de5028921a5fec8bf4e99afc3d8467_ppc64le" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:b91067389a1244c5e9c9a0b5f05d43ae99de5028921a5fec8bf4e99afc3d8467_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:d7c9880939591fb278b88042ef6a7f14a83e1b9218d5c197255db3b22aea70db_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:d7c9880939591fb278b88042ef6a7f14a83e1b9218d5c197255db3b22aea70db_amd64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:d7c9880939591fb278b88042ef6a7f14a83e1b9218d5c197255db3b22aea70db_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:053b3b5bd57715c732a36124420f1e59f10f4575818ff1d10f75f614c3e6f817_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:053b3b5bd57715c732a36124420f1e59f10f4575818ff1d10f75f614c3e6f817_amd64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:053b3b5bd57715c732a36124420f1e59f10f4575818ff1d10f75f614c3e6f817_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:31e1d0295e55fa9ba5e1a446caa854b704b3b50f9fdac98ec0b842ef9a54a945_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:31e1d0295e55fa9ba5e1a446caa854b704b3b50f9fdac98ec0b842ef9a54a945_arm64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:31e1d0295e55fa9ba5e1a446caa854b704b3b50f9fdac98ec0b842ef9a54a945_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5bf2c9aa082cd9b75784dc9480e31f0ee1d35156ff991f879cec334cec5ebf8f_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5bf2c9aa082cd9b75784dc9480e31f0ee1d35156ff991f879cec334cec5ebf8f_s390x" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5bf2c9aa082cd9b75784dc9480e31f0ee1d35156ff991f879cec334cec5ebf8f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9615a74db0c1a484d25816c1a49fab85c415525e504a34b08ddd5b44d0d28bdd_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9615a74db0c1a484d25816c1a49fab85c415525e504a34b08ddd5b44d0d28bdd_ppc64le" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9615a74db0c1a484d25816c1a49fab85c415525e504a34b08ddd5b44d0d28bdd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:1a4ebdd20527d6fd04581f3405aec176aeac80394cbfe2c3ce3ed5ced6a01daf_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:1a4ebdd20527d6fd04581f3405aec176aeac80394cbfe2c3ce3ed5ced6a01daf_arm64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:1a4ebdd20527d6fd04581f3405aec176aeac80394cbfe2c3ce3ed5ced6a01daf_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:b6160f3d232c3e872fb7438c3e57d91af304930b9252519705be93d983e9df51_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:b6160f3d232c3e872fb7438c3e57d91af304930b9252519705be93d983e9df51_amd64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:b6160f3d232c3e872fb7438c3e57d91af304930b9252519705be93d983e9df51_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:db8719d9dd09885e066d766adfb1e8fdb64150b1ef522ee62e947eb240b10c2c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:db8719d9dd09885e066d766adfb1e8fdb64150b1ef522ee62e947eb240b10c2c_ppc64le" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:db8719d9dd09885e066d766adfb1e8fdb64150b1ef522ee62e947eb240b10c2c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:e01c651715d164bb443afc260b1e91f5fe9a235084aa9599856a05a0ad39b7ea_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:e01c651715d164bb443afc260b1e91f5fe9a235084aa9599856a05a0ad39b7ea_s390x" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:e01c651715d164bb443afc260b1e91f5fe9a235084aa9599856a05a0ad39b7ea_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:e154d81893859b8c84fe5e1b2d0e2883b217eae0d23920e4c70821e81673fba3_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:e154d81893859b8c84fe5e1b2d0e2883b217eae0d23920e4c70821e81673fba3_ppc64le" }, "product_reference": "openshift4/ose-ptp-operator@sha256:e154d81893859b8c84fe5e1b2d0e2883b217eae0d23920e4c70821e81673fba3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:e34509fd9460193334170e8356d150b11762f18bbe7bb52ebd91700e7b84e725_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:e34509fd9460193334170e8356d150b11762f18bbe7bb52ebd91700e7b84e725_amd64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:e34509fd9460193334170e8356d150b11762f18bbe7bb52ebd91700e7b84e725_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:ebc2cd04312e4ebe02df00d0b340f43ecb44fb532e32d528d5e7619f723aa8bf_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:ebc2cd04312e4ebe02df00d0b340f43ecb44fb532e32d528d5e7619f723aa8bf_arm64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:ebc2cd04312e4ebe02df00d0b340f43ecb44fb532e32d528d5e7619f723aa8bf_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:25e1c6879e9fd45eff2e9920ee72297d933d4e83f2f31f8d760c385cba42c26d_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:25e1c6879e9fd45eff2e9920ee72297d933d4e83f2f31f8d760c385cba42c26d_arm64" }, "product_reference": "openshift4/ose-ptp@sha256:25e1c6879e9fd45eff2e9920ee72297d933d4e83f2f31f8d760c385cba42c26d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:7d4a87b2f322d7e8963bfeb57713e6ca240a3c2a2cdc22971d04d17db4d81d84_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:7d4a87b2f322d7e8963bfeb57713e6ca240a3c2a2cdc22971d04d17db4d81d84_ppc64le" }, "product_reference": "openshift4/ose-ptp@sha256:7d4a87b2f322d7e8963bfeb57713e6ca240a3c2a2cdc22971d04d17db4d81d84_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:f0ecde27e721ce8f284193edac6fce6b7f88f810a22ba501646054484a590b69_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:f0ecde27e721ce8f284193edac6fce6b7f88f810a22ba501646054484a590b69_amd64" }, "product_reference": "openshift4/ose-ptp@sha256:f0ecde27e721ce8f284193edac6fce6b7f88f810a22ba501646054484a590b69_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:59034a4d3e194c2243b8bb81158cec0bba71196b10b1dcb8e2ddcf4bd243333c_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-cni@sha256:59034a4d3e194c2243b8bb81158cec0bba71196b10b1dcb8e2ddcf4bd243333c_amd64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:59034a4d3e194c2243b8bb81158cec0bba71196b10b1dcb8e2ddcf4bd243333c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:6896e5d21cca20fce137e6f0105d6212381b97fb8b30145d5b0fb9a4483d4b68_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-cni@sha256:6896e5d21cca20fce137e6f0105d6212381b97fb8b30145d5b0fb9a4483d4b68_ppc64le" }, "product_reference": "openshift4/ose-sriov-cni@sha256:6896e5d21cca20fce137e6f0105d6212381b97fb8b30145d5b0fb9a4483d4b68_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:d56ef97c55e089e7a4cd2ba3464bdbdf14ec306fe476464ce768cb21e4f15275_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-cni@sha256:d56ef97c55e089e7a4cd2ba3464bdbdf14ec306fe476464ce768cb21e4f15275_arm64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:d56ef97c55e089e7a4cd2ba3464bdbdf14ec306fe476464ce768cb21e4f15275_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:7b2c7f87710d997343a5ae77b8a8959720761014ca909ab6299571ae49676080_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:7b2c7f87710d997343a5ae77b8a8959720761014ca909ab6299571ae49676080_amd64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:7b2c7f87710d997343a5ae77b8a8959720761014ca909ab6299571ae49676080_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:8b0a8586ab53edcdacab2fd250ce0c209bb493bceaa001efda5d0afac91a7add_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:8b0a8586ab53edcdacab2fd250ce0c209bb493bceaa001efda5d0afac91a7add_ppc64le" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:8b0a8586ab53edcdacab2fd250ce0c209bb493bceaa001efda5d0afac91a7add_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:a15eb7090613fa4d25a842a3c19efad07e9408924b112747c3fcfdbe9e1a1810_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:a15eb7090613fa4d25a842a3c19efad07e9408924b112747c3fcfdbe9e1a1810_arm64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:a15eb7090613fa4d25a842a3c19efad07e9408924b112747c3fcfdbe9e1a1810_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:45c3cabb603298edfa7b5ac48d936cb047689693e0b586f0fd4aec40c71c58d4_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:45c3cabb603298edfa7b5ac48d936cb047689693e0b586f0fd4aec40c71c58d4_arm64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:45c3cabb603298edfa7b5ac48d936cb047689693e0b586f0fd4aec40c71c58d4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:6e3e2454cbc43bac9b4861456947722d9a3a182e1dfce4027d56b197a5ecd67b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:6e3e2454cbc43bac9b4861456947722d9a3a182e1dfce4027d56b197a5ecd67b_ppc64le" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:6e3e2454cbc43bac9b4861456947722d9a3a182e1dfce4027d56b197a5ecd67b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:7a40993fbec0a546dca16586f560f23dfa5f460b29ae411abcb215202283842f_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:7a40993fbec0a546dca16586f560f23dfa5f460b29ae411abcb215202283842f_amd64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:7a40993fbec0a546dca16586f560f23dfa5f460b29ae411abcb215202283842f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:aa33d8fa930f07baf3205a3bd588b9157407291ce41ef5fa48351f64f8d2f0ce_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:aa33d8fa930f07baf3205a3bd588b9157407291ce41ef5fa48351f64f8d2f0ce_amd64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:aa33d8fa930f07baf3205a3bd588b9157407291ce41ef5fa48351f64f8d2f0ce_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:ccb0bcc4df26fd94bbcf76f1df6b05d0e7f5799268e7d6b519ddc19c9ef7e6ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:ccb0bcc4df26fd94bbcf76f1df6b05d0e7f5799268e7d6b519ddc19c9ef7e6ec_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:ccb0bcc4df26fd94bbcf76f1df6b05d0e7f5799268e7d6b519ddc19c9ef7e6ec_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:de6cd15535ec46b9374116e969cc650b1912e1d40ffd764d3b69842e6da6aacd_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:de6cd15535ec46b9374116e969cc650b1912e1d40ffd764d3b69842e6da6aacd_arm64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:de6cd15535ec46b9374116e969cc650b1912e1d40ffd764d3b69842e6da6aacd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:0236878fa5c100c669e9d4bffb507426429e4406d5f67a9d9719f9a4aa04dcaf_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:0236878fa5c100c669e9d4bffb507426429e4406d5f67a9d9719f9a4aa04dcaf_arm64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:0236878fa5c100c669e9d4bffb507426429e4406d5f67a9d9719f9a4aa04dcaf_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:4bf8887e31b12a5c1c19a8d2138df731673df806b41517fd18511d5ab7a35398_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:4bf8887e31b12a5c1c19a8d2138df731673df806b41517fd18511d5ab7a35398_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:4bf8887e31b12a5c1c19a8d2138df731673df806b41517fd18511d5ab7a35398_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:b265301240bde0e2b40df3086b7d65447aaf596544b57025fa4fec6536b68913_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:b265301240bde0e2b40df3086b7d65447aaf596544b57025fa4fec6536b68913_amd64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:b265301240bde0e2b40df3086b7d65447aaf596544b57025fa4fec6536b68913_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:1f54871cc65da6bc407c16a04e50329984f1f7ca71db1b86c84d960e35657146_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:1f54871cc65da6bc407c16a04e50329984f1f7ca71db1b86c84d960e35657146_arm64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:1f54871cc65da6bc407c16a04e50329984f1f7ca71db1b86c84d960e35657146_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:4365d2dd87f45b926bdd4fe5423eaea85e57bc77858b889729b56187c6a2e51b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:4365d2dd87f45b926bdd4fe5423eaea85e57bc77858b889729b56187c6a2e51b_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:4365d2dd87f45b926bdd4fe5423eaea85e57bc77858b889729b56187c6a2e51b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:7f31a88a1806a5615b46290da886fd1c8584737a30f2efc4e01d29a670300379_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:7f31a88a1806a5615b46290da886fd1c8584737a30f2efc4e01d29a670300379_amd64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:7f31a88a1806a5615b46290da886fd1c8584737a30f2efc4e01d29a670300379_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:22473095d524b001561ee1b1ffdfb12851f0e4b64f0c615302c605fca721bc60_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:22473095d524b001561ee1b1ffdfb12851f0e4b64f0c615302c605fca721bc60_arm64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:22473095d524b001561ee1b1ffdfb12851f0e4b64f0c615302c605fca721bc60_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:3055042baaf950e3d0cd1f684c273ccf424abe0b3e3976a81e9a0be85e2c1b2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:3055042baaf950e3d0cd1f684c273ccf424abe0b3e3976a81e9a0be85e2c1b2f_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:3055042baaf950e3d0cd1f684c273ccf424abe0b3e3976a81e9a0be85e2c1b2f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:654a19f392b40cdc5e44799be33bb7591d3f0fe79c0ee99fa8f29a698a1d39b1_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:654a19f392b40cdc5e44799be33bb7591d3f0fe79c0ee99fa8f29a698a1d39b1_amd64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:654a19f392b40cdc5e44799be33bb7591d3f0fe79c0ee99fa8f29a698a1d39b1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2cd84ea8f663a953f66eada95f0cc21eec3d81d4a70aca7d12fd97c6fee3f2a1_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2cd84ea8f663a953f66eada95f0cc21eec3d81d4a70aca7d12fd97c6fee3f2a1_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2cd84ea8f663a953f66eada95f0cc21eec3d81d4a70aca7d12fd97c6fee3f2a1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:35041fe0240cf61976076130fe4dbe206eb74cce8557f91ebf952738a554cf4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:35041fe0240cf61976076130fe4dbe206eb74cce8557f91ebf952738a554cf4a_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:35041fe0240cf61976076130fe4dbe206eb74cce8557f91ebf952738a554cf4a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3fb1e02031e230693c8b35f2a8eedc95c489298754efdee4d9fbd7cf97b1c84e_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3fb1e02031e230693c8b35f2a8eedc95c489298754efdee4d9fbd7cf97b1c84e_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3fb1e02031e230693c8b35f2a8eedc95c489298754efdee4d9fbd7cf97b1c84e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6b187361c0a3d343f94eb2917e8c7361b048348e9d6e38bb15fad1064e528467_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6b187361c0a3d343f94eb2917e8c7361b048348e9d6e38bb15fad1064e528467_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6b187361c0a3d343f94eb2917e8c7361b048348e9d6e38bb15fad1064e528467_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4238a15fdb23a992b86fb9e99c7e86721f9994a6e13219e56801437302d12933_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4238a15fdb23a992b86fb9e99c7e86721f9994a6e13219e56801437302d12933_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4238a15fdb23a992b86fb9e99c7e86721f9994a6e13219e56801437302d12933_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4ff4cc263dfb5f9ba64b8974224efb4c59a7cf0babda02f0a0c9cc413f5eb61e_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4ff4cc263dfb5f9ba64b8974224efb4c59a7cf0babda02f0a0c9cc413f5eb61e_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4ff4cc263dfb5f9ba64b8974224efb4c59a7cf0babda02f0a0c9cc413f5eb61e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6bc2ee0fe3da7809e0c1432b3c84335b7f75061fba9c50ba1b77811bd287460e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6bc2ee0fe3da7809e0c1432b3c84335b7f75061fba9c50ba1b77811bd287460e_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6bc2ee0fe3da7809e0c1432b3c84335b7f75061fba9c50ba1b77811bd287460e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:fcc777e5c349960f1beec02b661b9fee40deac0f614b4751ce53c688c28dd8e8_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:fcc777e5c349960f1beec02b661b9fee40deac0f614b4751ce53c688c28dd8e8_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:fcc777e5c349960f1beec02b661b9fee40deac0f614b4751ce53c688c28dd8e8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:287c5c41a344360dce069a74187d3cb200657556fb934bb76758560338935684_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:287c5c41a344360dce069a74187d3cb200657556fb934bb76758560338935684_arm64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:287c5c41a344360dce069a74187d3cb200657556fb934bb76758560338935684_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:4ee4b886e581f3e23cecc23a798758f040a1337e4f1c98e857cb742f88efa077_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:4ee4b886e581f3e23cecc23a798758f040a1337e4f1c98e857cb742f88efa077_ppc64le" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:4ee4b886e581f3e23cecc23a798758f040a1337e4f1c98e857cb742f88efa077_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:c922db061b4a25978f0991066f1cac3abe90dcbff3c6c1be8a6ea82b16932844_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:c922db061b4a25978f0991066f1cac3abe90dcbff3c6c1be8a6ea82b16932844_amd64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:c922db061b4a25978f0991066f1cac3abe90dcbff3c6c1be8a6ea82b16932844_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Philippe Antoine" ], "organization": "Catena Cyber" } ], "cve": "CVE-2022-41723", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-03-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:de78228115cc69acd6d6742f6be1f60f183381bd7a8901acc194b5c282e1acaf_arm64", "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:e52dfc2d6dc526ca3787bd01be2fd1e813849d0e387fa36bc5bc7db812e2b9f5_amd64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:15cb4c47f3c9e4d5d613b74596add18d00fc4f6aea6944cf27577bbdca2ede08_arm64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:6926e9695b1a524610013f97edd8d57d7b9c707d368ac2dba72a19d2052119c9_s390x", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:e3545f0c25cf4f7f2f2e5420a897a9fcac7f99f54785a2ecaf9176ed727b350e_amd64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:fb67b22f89210ae10e0da7955d7bdf904c3f77027c23761fbf43d29bbfd5dfdc_ppc64le", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:0a7e1f1949107a2e2c116bd9b7f30d6f4aa82cc9b613f1af4ad0e32913e230ce_s390x", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:94891806e806d5a9f3533ec7442d5cd9676905ea39e52436c86e1e26a15eb25b_arm64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:ca611e4f6855a4de46c9309548e5ee434c89c5d02b0a012d43c62e9860fea4ea_amd64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:f496a91ca7337e3f80c0c0c50aef82f7a90122b7fd9cce18213cc5aa0bf15d12_ppc64le", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:1d037e5d9ccfd6f76a194d46985c9590be90903601fe1ab4ac5e688c07e32265_ppc64le", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:cc0f494a61b020cf97bbb5aebf6b30f7c0e22666eeec67f0515aa9a40900b4e0_arm64", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e31596a4aa8486f178283456dc4ea69a3396784feaacd56c76f8d588dcf6e5b2_s390x", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:fea2d362d6236a735ea5147ab730f5de92049fc8f9d90fc29ac9c1c52ffdb1a4_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:0b63427d4698d1f216690f5eeaaeb38565473594ececdc8191a41758ef81b908_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:2146213732a1ab421285b56e1163758da80f4c5e5a14858be946bf1aa411cc3b_s390x", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:647123119c91b5a240abc9b12793d8cfcf9024b6d35064ffcf2b8bee79276c9c_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:80fe92087b91a9f64467f44ef8cc572a5abb40b04b1d0d3d648e48dffd9fcc47_arm64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:0d8001867d662ad3380a11ebb5b0909b19cbf8f29ff8fce4aeaf3a5b403cb14d_arm64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:289bc382e8cd7a297b656500e82a3274176df27bf30283e3848edbcfdfa91f13_amd64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:419cf99bd64730a57c92d821f4bf5389cb4baf664ac2f0781cc10698398ad3da_s390x", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:f375d655b7d958a99f7f3e16eaa1370972aa1bfbc50f5224bb99ce4bd6ed7a27_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:7356adfe3e2b40a0e4776a69312f7475e4cde8e1bd0f180e61ff2ef07381d53b_arm64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:af528e4ed0e1af1801259b5bd970c141e38389e7e956c5d0d30c67f3e54b7e73_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:10f1bf710014f05bc8ed1a6c69892a5b6298cc050f49a39c02dc1716e0f587b2_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:3c638313a64825ab9cca427ea5c285931fa319f2ce2a57c8efa0f33a7d3f3b6c_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:c8f1a78231c6a4fe214bbd55f0c0a0a0f65d983565ea62ae093e9ff44dfc5943_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:1ed3fe3184d1a49554bea78c6471a38ec87417d8163f0e9eb0fbb3781c2b5c1a_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:3dfa7932299c03aad4652540604225b0d9383f41d2b8ee7f4e0a015b618e696c_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:c2c30c373398eeb95e029fe248f6a948d2ea623663a9f358fe50624d702e2dd5_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:e059e270210eb1933172a636706998562a83849d4afa7cbccf4583f9e6884a81_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:645e5ae64e1d3583ab53f545b6c93457efc0fb3bd96acca2eb98dd2b1a3f38eb_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:7101086c269228708bcc3a9bd3f29443c23512acee2c8e5027d6f93080b58697_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:9047a2c3e8a8a396bbc3f32625ea8afb5fb84a5e4afe55f80124b0f196cb7637_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:bf0cd9f00c8d14e13e6ae35ec56c5ca2ce54110f3ac49d528a5bb1d2642ab098_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:645e5ae64e1d3583ab53f545b6c93457efc0fb3bd96acca2eb98dd2b1a3f38eb_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:7101086c269228708bcc3a9bd3f29443c23512acee2c8e5027d6f93080b58697_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9047a2c3e8a8a396bbc3f32625ea8afb5fb84a5e4afe55f80124b0f196cb7637_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bf0cd9f00c8d14e13e6ae35ec56c5ca2ce54110f3ac49d528a5bb1d2642ab098_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:67085bfc6c66d5464aaab9ac74b3160ca4782a95c97fe9c6f65e5b578fef5153_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:7dca37748aa39a0b48f36bd62d14797094045d72cdac506c3335a51add5e3705_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:8971ce957f8acd042807ac43b9cda3055f0392b52c6a53cce8837c5b66b7c6c5_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:940f3112aee4e0d4c1b26a79bc0c017165783db8a5e40d5831935d873583f647_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:560f035fad80ed48d7b77bafabf195e9833cc515c88ff548b8d5707bf5c39b1b_s390x", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:59053f391b1c08cd4b409a90d4353f2c840f560ce9def206fce5a6d6dc031b66_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:93c845d78312a2bdc087c8db8c39c2a650790d4c95355a34dbf319cfd0e03b07_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d571605ddccaf5830aece0fd1135171b1a4de49b08ec72c875da8b99b7286dc4_arm64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:9c74cc60b8c6b12b5f63554bfe826ca550a31b8df88ee669e1ff58351196b6a4_arm64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:d140658330cc91e7b757b1a5c1bd3817a55b7448a9bef9393f0b309a538333a6_s390x", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:f19ee5f70353cd89ddbc238bb342779f4a4157b952237aaa9778f1fba645882e_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:fff349341f934f8f58465c9d841732732cb6369b7278628cd69e0dcbae3d920d_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a2ecbb4152a54812d79b9c3f6c07550d8d35d7bad2a3dbb4f357ba523e6e31d6_s390x", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c8a6c97ab3d0507a4ea5602fb913942f283262d21c702ca1088100363f865e60_amd64", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c9c9c84a48f7c98307274e1590db7cc9c4800849a02933cc17937fb83a4458a9_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:dd5757fd5619636253e3257fec2521b98d9a04b631b77582546ff5cce75e40d6_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:16d168e8e0785b367284b8045b8a7273098b7ddc07879c3570e406b9f1a993db_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:6f90d408360235fb3a046a04d87c69cc5ec817feaada44de28290601ec9881f0_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:9233f0cad8197bb3f8fec8f4f1db30a9c085d4f5379f209d21257ecd96da285e_s390x", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:c1b3dc14cf468db4308922a3f85610f3c1615969d9670e8e5631ea46c73b1566_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:23f38e753bc5c52bbc1b188a797e6c46ef6bade67c383dd139823603caf7620f_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:315807dd599c94c058e07efcfb3184ccacc7add984456d747b256e87310b5403_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:98557b27eee99cfd91d1b55bbbae169585f4dcb690c485fbd65af99366b58492_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:b091617a859ed1cc067def8e6ec579009b799ec39ffe94aec274a4d7b5c74978_s390x", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:12f776493595db308f949df5089afe285b3df4573a019f5fb875413d4f336293_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:a7007e40fa2e04d5abf77743a0b47494cdff223add855c8827914346c336fae4_s390x", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:b9b358cab285a04a589a3b4941bf590a4a72f1864281b221a0158a22eb08622c_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:c309ff3ce13c29c84b054704aa62a1e14d17612240e92e34435647a92c3eb5a9_arm64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0bc3b8eeeba5c18072e6ff42b8180582cc4d0e0e54b1f8dbd5a58ff265c0106a_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bbd60b1f2043f658d3e2b9116036fdf8b7c6f016251dd739be655deb1d7c121c_arm64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bc7c860af43fd06aa1bc85caf149487bcfa95fff49edeb4823aecf7b98a0bec2_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6a0f9e38019111a85acb6f042125728900ac4674252744165a4b3983adc440bb_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ac5a3a3042d6c20627b42c96a94688cd9d47ab09d6fe4c9aff4eaa57ac619582_arm64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:cd5dd520efb8d84e2dbf774552e205bfa7551164ce5cae787520fc0953b9aea0_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:3d9a6850a1d4687c13fc6124057508d9ae3f0e6c23c96e4b8d7875a670209ca1_s390x", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:527bf870e923c49f78fd8aabdf01a00d9e966493bf0279ecf351ff48d350d767_amd64", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:a5e5a652c80f38d3bef5815e2c8af01dd9d70430bf20c4d9d0d91850a0619dbf_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:e65b9b5c67d41cad9a7d11390deffd7e515e7a400f66f0002b24f07f68962bb6_arm64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:364a33e4f74c23c092b0de81c1fa747a21330ffad6f827a3f82e9ebde4a84c1b_amd64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5d79c8f8ee06c7bdffa8de83ddaa0ecd781e33f6a2b4e880cb2e09d8de6ef5c1_arm64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:af122f1bb6c5e98952377a42c16dcbabb1ec8d1c91e07ee13beba81e31bf97c5_s390x", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dad1f14949540b105cf75ccf6b4a87148ad3360b9a30b6e192f3dcdd0ab91c2f_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:6b58a77985a9e1b17f919be0a59d4bbb6ea44213962f5ada826555656bda9b46_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:847c903bb9a025794221451b0ff05494d93baa558281f940cfb71b6581e41c54_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:cb33284f6241b5aba3fbdc985d1ceff8dce223e326af692ae07099d4a78d2e5f_s390x", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:e850685684ecd9be21fa6fa36dce5734e82c112cacaa2ea0e4d41ba7cfa4cfc6_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:1e9b9bc59b5397f0039c3a46563750cbdc7c8ed950ef66e1953d6b33d85d7b24_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:434f78b66ed091bca44d869eb1f9a4e43b955686569e5fa34d957e17094dce32_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:c59beeaeaa258c94f1158ead24bd8f3994081c830d244b75fa840a5cdcb64a7e_s390x", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:de39c67cc31ebfb9e4d423ca86bf3bcbe6e2a51aba7f9992ad762b57eeadcc43_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:07a2cc1ddb316c744064c21d32fea0b09b3259632aeb69552a2d488936645c24_s390x", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:381f8784fce573f27e2d5494163a7f89b5e4164ef4f7cbe1fcf7b58cd7961821_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:8f213d92dc930facc9522167259f9e773f67385d1ef26d02ed7185e15869a801_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:e789f517e464e433a4afb0ab84bef0df3e8f2e819f978395c1ac5e4ee8df4961_amd64", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:22e3e82e8ec850e0ed514f3bbbd315962b5c8eb6e4cc596eb91b7101cd444b08_arm64", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:75cb0f51fb78ef8c5ce62b77260ef458c9fca113cda2c26c408b02a58b3f4990_s390x", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:b91067389a1244c5e9c9a0b5f05d43ae99de5028921a5fec8bf4e99afc3d8467_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:d7c9880939591fb278b88042ef6a7f14a83e1b9218d5c197255db3b22aea70db_amd64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:053b3b5bd57715c732a36124420f1e59f10f4575818ff1d10f75f614c3e6f817_amd64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:31e1d0295e55fa9ba5e1a446caa854b704b3b50f9fdac98ec0b842ef9a54a945_arm64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5bf2c9aa082cd9b75784dc9480e31f0ee1d35156ff991f879cec334cec5ebf8f_s390x", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9615a74db0c1a484d25816c1a49fab85c415525e504a34b08ddd5b44d0d28bdd_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:1a4ebdd20527d6fd04581f3405aec176aeac80394cbfe2c3ce3ed5ced6a01daf_arm64", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:b6160f3d232c3e872fb7438c3e57d91af304930b9252519705be93d983e9df51_amd64", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:db8719d9dd09885e066d766adfb1e8fdb64150b1ef522ee62e947eb240b10c2c_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:e01c651715d164bb443afc260b1e91f5fe9a235084aa9599856a05a0ad39b7ea_s390x", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:e154d81893859b8c84fe5e1b2d0e2883b217eae0d23920e4c70821e81673fba3_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:e34509fd9460193334170e8356d150b11762f18bbe7bb52ebd91700e7b84e725_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:ebc2cd04312e4ebe02df00d0b340f43ecb44fb532e32d528d5e7619f723aa8bf_arm64", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:25e1c6879e9fd45eff2e9920ee72297d933d4e83f2f31f8d760c385cba42c26d_arm64", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:7d4a87b2f322d7e8963bfeb57713e6ca240a3c2a2cdc22971d04d17db4d81d84_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:f0ecde27e721ce8f284193edac6fce6b7f88f810a22ba501646054484a590b69_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-cni@sha256:59034a4d3e194c2243b8bb81158cec0bba71196b10b1dcb8e2ddcf4bd243333c_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-cni@sha256:6896e5d21cca20fce137e6f0105d6212381b97fb8b30145d5b0fb9a4483d4b68_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-cni@sha256:d56ef97c55e089e7a4cd2ba3464bdbdf14ec306fe476464ce768cb21e4f15275_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:7b2c7f87710d997343a5ae77b8a8959720761014ca909ab6299571ae49676080_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:8b0a8586ab53edcdacab2fd250ce0c209bb493bceaa001efda5d0afac91a7add_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:a15eb7090613fa4d25a842a3c19efad07e9408924b112747c3fcfdbe9e1a1810_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:45c3cabb603298edfa7b5ac48d936cb047689693e0b586f0fd4aec40c71c58d4_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:6e3e2454cbc43bac9b4861456947722d9a3a182e1dfce4027d56b197a5ecd67b_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:7a40993fbec0a546dca16586f560f23dfa5f460b29ae411abcb215202283842f_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:aa33d8fa930f07baf3205a3bd588b9157407291ce41ef5fa48351f64f8d2f0ce_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:ccb0bcc4df26fd94bbcf76f1df6b05d0e7f5799268e7d6b519ddc19c9ef7e6ec_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:de6cd15535ec46b9374116e969cc650b1912e1d40ffd764d3b69842e6da6aacd_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:0236878fa5c100c669e9d4bffb507426429e4406d5f67a9d9719f9a4aa04dcaf_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:4bf8887e31b12a5c1c19a8d2138df731673df806b41517fd18511d5ab7a35398_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:b265301240bde0e2b40df3086b7d65447aaf596544b57025fa4fec6536b68913_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:1f54871cc65da6bc407c16a04e50329984f1f7ca71db1b86c84d960e35657146_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:4365d2dd87f45b926bdd4fe5423eaea85e57bc77858b889729b56187c6a2e51b_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:7f31a88a1806a5615b46290da886fd1c8584737a30f2efc4e01d29a670300379_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:22473095d524b001561ee1b1ffdfb12851f0e4b64f0c615302c605fca721bc60_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:3055042baaf950e3d0cd1f684c273ccf424abe0b3e3976a81e9a0be85e2c1b2f_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:654a19f392b40cdc5e44799be33bb7591d3f0fe79c0ee99fa8f29a698a1d39b1_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2cd84ea8f663a953f66eada95f0cc21eec3d81d4a70aca7d12fd97c6fee3f2a1_arm64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:35041fe0240cf61976076130fe4dbe206eb74cce8557f91ebf952738a554cf4a_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3fb1e02031e230693c8b35f2a8eedc95c489298754efdee4d9fbd7cf97b1c84e_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6b187361c0a3d343f94eb2917e8c7361b048348e9d6e38bb15fad1064e528467_s390x", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4238a15fdb23a992b86fb9e99c7e86721f9994a6e13219e56801437302d12933_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4ff4cc263dfb5f9ba64b8974224efb4c59a7cf0babda02f0a0c9cc413f5eb61e_arm64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6bc2ee0fe3da7809e0c1432b3c84335b7f75061fba9c50ba1b77811bd287460e_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:fcc777e5c349960f1beec02b661b9fee40deac0f614b4751ce53c688c28dd8e8_s390x", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:287c5c41a344360dce069a74187d3cb200657556fb934bb76758560338935684_arm64", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:4ee4b886e581f3e23cecc23a798758f040a1337e4f1c98e857cb742f88efa077_ppc64le", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:c922db061b4a25978f0991066f1cac3abe90dcbff3c6c1be8a6ea82b16932844_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2178358" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding", "title": "Vulnerability summary" }, { "category": "other", "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b3a0f86ac7f81ab8d2db6fdf28ca24b7dd6d99b3962d4b9bd09890c66090fb20_amd64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f04722a34611eccf635d676fc78c153c2df0d67c18983d4e57dc9b8e9500b1d9_arm64" ], "known_not_affected": [ "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:de78228115cc69acd6d6742f6be1f60f183381bd7a8901acc194b5c282e1acaf_arm64", "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:e52dfc2d6dc526ca3787bd01be2fd1e813849d0e387fa36bc5bc7db812e2b9f5_amd64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:15cb4c47f3c9e4d5d613b74596add18d00fc4f6aea6944cf27577bbdca2ede08_arm64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:6926e9695b1a524610013f97edd8d57d7b9c707d368ac2dba72a19d2052119c9_s390x", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:e3545f0c25cf4f7f2f2e5420a897a9fcac7f99f54785a2ecaf9176ed727b350e_amd64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:fb67b22f89210ae10e0da7955d7bdf904c3f77027c23761fbf43d29bbfd5dfdc_ppc64le", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:0a7e1f1949107a2e2c116bd9b7f30d6f4aa82cc9b613f1af4ad0e32913e230ce_s390x", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:94891806e806d5a9f3533ec7442d5cd9676905ea39e52436c86e1e26a15eb25b_arm64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:ca611e4f6855a4de46c9309548e5ee434c89c5d02b0a012d43c62e9860fea4ea_amd64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:f496a91ca7337e3f80c0c0c50aef82f7a90122b7fd9cce18213cc5aa0bf15d12_ppc64le", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:1d037e5d9ccfd6f76a194d46985c9590be90903601fe1ab4ac5e688c07e32265_ppc64le", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:cc0f494a61b020cf97bbb5aebf6b30f7c0e22666eeec67f0515aa9a40900b4e0_arm64", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e31596a4aa8486f178283456dc4ea69a3396784feaacd56c76f8d588dcf6e5b2_s390x", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:fea2d362d6236a735ea5147ab730f5de92049fc8f9d90fc29ac9c1c52ffdb1a4_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:0b63427d4698d1f216690f5eeaaeb38565473594ececdc8191a41758ef81b908_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:2146213732a1ab421285b56e1163758da80f4c5e5a14858be946bf1aa411cc3b_s390x", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:647123119c91b5a240abc9b12793d8cfcf9024b6d35064ffcf2b8bee79276c9c_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:80fe92087b91a9f64467f44ef8cc572a5abb40b04b1d0d3d648e48dffd9fcc47_arm64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:0d8001867d662ad3380a11ebb5b0909b19cbf8f29ff8fce4aeaf3a5b403cb14d_arm64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:289bc382e8cd7a297b656500e82a3274176df27bf30283e3848edbcfdfa91f13_amd64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:419cf99bd64730a57c92d821f4bf5389cb4baf664ac2f0781cc10698398ad3da_s390x", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:f375d655b7d958a99f7f3e16eaa1370972aa1bfbc50f5224bb99ce4bd6ed7a27_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:7356adfe3e2b40a0e4776a69312f7475e4cde8e1bd0f180e61ff2ef07381d53b_arm64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:af528e4ed0e1af1801259b5bd970c141e38389e7e956c5d0d30c67f3e54b7e73_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:10f1bf710014f05bc8ed1a6c69892a5b6298cc050f49a39c02dc1716e0f587b2_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:3c638313a64825ab9cca427ea5c285931fa319f2ce2a57c8efa0f33a7d3f3b6c_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:c8f1a78231c6a4fe214bbd55f0c0a0a0f65d983565ea62ae093e9ff44dfc5943_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:1ed3fe3184d1a49554bea78c6471a38ec87417d8163f0e9eb0fbb3781c2b5c1a_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:3dfa7932299c03aad4652540604225b0d9383f41d2b8ee7f4e0a015b618e696c_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:c2c30c373398eeb95e029fe248f6a948d2ea623663a9f358fe50624d702e2dd5_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:e059e270210eb1933172a636706998562a83849d4afa7cbccf4583f9e6884a81_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:645e5ae64e1d3583ab53f545b6c93457efc0fb3bd96acca2eb98dd2b1a3f38eb_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:7101086c269228708bcc3a9bd3f29443c23512acee2c8e5027d6f93080b58697_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:9047a2c3e8a8a396bbc3f32625ea8afb5fb84a5e4afe55f80124b0f196cb7637_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:bf0cd9f00c8d14e13e6ae35ec56c5ca2ce54110f3ac49d528a5bb1d2642ab098_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:645e5ae64e1d3583ab53f545b6c93457efc0fb3bd96acca2eb98dd2b1a3f38eb_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:7101086c269228708bcc3a9bd3f29443c23512acee2c8e5027d6f93080b58697_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9047a2c3e8a8a396bbc3f32625ea8afb5fb84a5e4afe55f80124b0f196cb7637_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:bf0cd9f00c8d14e13e6ae35ec56c5ca2ce54110f3ac49d528a5bb1d2642ab098_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:67085bfc6c66d5464aaab9ac74b3160ca4782a95c97fe9c6f65e5b578fef5153_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:7dca37748aa39a0b48f36bd62d14797094045d72cdac506c3335a51add5e3705_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:8971ce957f8acd042807ac43b9cda3055f0392b52c6a53cce8837c5b66b7c6c5_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:940f3112aee4e0d4c1b26a79bc0c017165783db8a5e40d5831935d873583f647_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:560f035fad80ed48d7b77bafabf195e9833cc515c88ff548b8d5707bf5c39b1b_s390x", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:59053f391b1c08cd4b409a90d4353f2c840f560ce9def206fce5a6d6dc031b66_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:93c845d78312a2bdc087c8db8c39c2a650790d4c95355a34dbf319cfd0e03b07_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d571605ddccaf5830aece0fd1135171b1a4de49b08ec72c875da8b99b7286dc4_arm64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:9c74cc60b8c6b12b5f63554bfe826ca550a31b8df88ee669e1ff58351196b6a4_arm64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:d140658330cc91e7b757b1a5c1bd3817a55b7448a9bef9393f0b309a538333a6_s390x", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:f19ee5f70353cd89ddbc238bb342779f4a4157b952237aaa9778f1fba645882e_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:fff349341f934f8f58465c9d841732732cb6369b7278628cd69e0dcbae3d920d_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a2ecbb4152a54812d79b9c3f6c07550d8d35d7bad2a3dbb4f357ba523e6e31d6_s390x", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c8a6c97ab3d0507a4ea5602fb913942f283262d21c702ca1088100363f865e60_amd64", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c9c9c84a48f7c98307274e1590db7cc9c4800849a02933cc17937fb83a4458a9_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:dd5757fd5619636253e3257fec2521b98d9a04b631b77582546ff5cce75e40d6_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:16d168e8e0785b367284b8045b8a7273098b7ddc07879c3570e406b9f1a993db_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:6f90d408360235fb3a046a04d87c69cc5ec817feaada44de28290601ec9881f0_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:9233f0cad8197bb3f8fec8f4f1db30a9c085d4f5379f209d21257ecd96da285e_s390x", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:c1b3dc14cf468db4308922a3f85610f3c1615969d9670e8e5631ea46c73b1566_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:23f38e753bc5c52bbc1b188a797e6c46ef6bade67c383dd139823603caf7620f_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:315807dd599c94c058e07efcfb3184ccacc7add984456d747b256e87310b5403_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:98557b27eee99cfd91d1b55bbbae169585f4dcb690c485fbd65af99366b58492_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:b091617a859ed1cc067def8e6ec579009b799ec39ffe94aec274a4d7b5c74978_s390x", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:12f776493595db308f949df5089afe285b3df4573a019f5fb875413d4f336293_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:a7007e40fa2e04d5abf77743a0b47494cdff223add855c8827914346c336fae4_s390x", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:b9b358cab285a04a589a3b4941bf590a4a72f1864281b221a0158a22eb08622c_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:c309ff3ce13c29c84b054704aa62a1e14d17612240e92e34435647a92c3eb5a9_arm64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:0bc3b8eeeba5c18072e6ff42b8180582cc4d0e0e54b1f8dbd5a58ff265c0106a_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bbd60b1f2043f658d3e2b9116036fdf8b7c6f016251dd739be655deb1d7c121c_arm64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bc7c860af43fd06aa1bc85caf149487bcfa95fff49edeb4823aecf7b98a0bec2_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:6a0f9e38019111a85acb6f042125728900ac4674252744165a4b3983adc440bb_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ac5a3a3042d6c20627b42c96a94688cd9d47ab09d6fe4c9aff4eaa57ac619582_arm64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:cd5dd520efb8d84e2dbf774552e205bfa7551164ce5cae787520fc0953b9aea0_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:3d9a6850a1d4687c13fc6124057508d9ae3f0e6c23c96e4b8d7875a670209ca1_s390x", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:527bf870e923c49f78fd8aabdf01a00d9e966493bf0279ecf351ff48d350d767_amd64", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:a5e5a652c80f38d3bef5815e2c8af01dd9d70430bf20c4d9d0d91850a0619dbf_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:e65b9b5c67d41cad9a7d11390deffd7e515e7a400f66f0002b24f07f68962bb6_arm64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:364a33e4f74c23c092b0de81c1fa747a21330ffad6f827a3f82e9ebde4a84c1b_amd64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:5d79c8f8ee06c7bdffa8de83ddaa0ecd781e33f6a2b4e880cb2e09d8de6ef5c1_arm64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:af122f1bb6c5e98952377a42c16dcbabb1ec8d1c91e07ee13beba81e31bf97c5_s390x", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dad1f14949540b105cf75ccf6b4a87148ad3360b9a30b6e192f3dcdd0ab91c2f_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:6b58a77985a9e1b17f919be0a59d4bbb6ea44213962f5ada826555656bda9b46_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:847c903bb9a025794221451b0ff05494d93baa558281f940cfb71b6581e41c54_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:cb33284f6241b5aba3fbdc985d1ceff8dce223e326af692ae07099d4a78d2e5f_s390x", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:e850685684ecd9be21fa6fa36dce5734e82c112cacaa2ea0e4d41ba7cfa4cfc6_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:1e9b9bc59b5397f0039c3a46563750cbdc7c8ed950ef66e1953d6b33d85d7b24_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:434f78b66ed091bca44d869eb1f9a4e43b955686569e5fa34d957e17094dce32_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:c59beeaeaa258c94f1158ead24bd8f3994081c830d244b75fa840a5cdcb64a7e_s390x", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:de39c67cc31ebfb9e4d423ca86bf3bcbe6e2a51aba7f9992ad762b57eeadcc43_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:07a2cc1ddb316c744064c21d32fea0b09b3259632aeb69552a2d488936645c24_s390x", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:381f8784fce573f27e2d5494163a7f89b5e4164ef4f7cbe1fcf7b58cd7961821_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:8f213d92dc930facc9522167259f9e773f67385d1ef26d02ed7185e15869a801_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:e789f517e464e433a4afb0ab84bef0df3e8f2e819f978395c1ac5e4ee8df4961_amd64", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:22e3e82e8ec850e0ed514f3bbbd315962b5c8eb6e4cc596eb91b7101cd444b08_arm64", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:75cb0f51fb78ef8c5ce62b77260ef458c9fca113cda2c26c408b02a58b3f4990_s390x", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:b91067389a1244c5e9c9a0b5f05d43ae99de5028921a5fec8bf4e99afc3d8467_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:d7c9880939591fb278b88042ef6a7f14a83e1b9218d5c197255db3b22aea70db_amd64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:053b3b5bd57715c732a36124420f1e59f10f4575818ff1d10f75f614c3e6f817_amd64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:31e1d0295e55fa9ba5e1a446caa854b704b3b50f9fdac98ec0b842ef9a54a945_arm64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5bf2c9aa082cd9b75784dc9480e31f0ee1d35156ff991f879cec334cec5ebf8f_s390x", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:9615a74db0c1a484d25816c1a49fab85c415525e504a34b08ddd5b44d0d28bdd_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:1a4ebdd20527d6fd04581f3405aec176aeac80394cbfe2c3ce3ed5ced6a01daf_arm64", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:b6160f3d232c3e872fb7438c3e57d91af304930b9252519705be93d983e9df51_amd64", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:db8719d9dd09885e066d766adfb1e8fdb64150b1ef522ee62e947eb240b10c2c_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:e01c651715d164bb443afc260b1e91f5fe9a235084aa9599856a05a0ad39b7ea_s390x", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:e154d81893859b8c84fe5e1b2d0e2883b217eae0d23920e4c70821e81673fba3_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:e34509fd9460193334170e8356d150b11762f18bbe7bb52ebd91700e7b84e725_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:ebc2cd04312e4ebe02df00d0b340f43ecb44fb532e32d528d5e7619f723aa8bf_arm64", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:25e1c6879e9fd45eff2e9920ee72297d933d4e83f2f31f8d760c385cba42c26d_arm64", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:7d4a87b2f322d7e8963bfeb57713e6ca240a3c2a2cdc22971d04d17db4d81d84_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:f0ecde27e721ce8f284193edac6fce6b7f88f810a22ba501646054484a590b69_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-cni@sha256:59034a4d3e194c2243b8bb81158cec0bba71196b10b1dcb8e2ddcf4bd243333c_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-cni@sha256:6896e5d21cca20fce137e6f0105d6212381b97fb8b30145d5b0fb9a4483d4b68_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-cni@sha256:d56ef97c55e089e7a4cd2ba3464bdbdf14ec306fe476464ce768cb21e4f15275_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:7b2c7f87710d997343a5ae77b8a8959720761014ca909ab6299571ae49676080_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:8b0a8586ab53edcdacab2fd250ce0c209bb493bceaa001efda5d0afac91a7add_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:a15eb7090613fa4d25a842a3c19efad07e9408924b112747c3fcfdbe9e1a1810_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:45c3cabb603298edfa7b5ac48d936cb047689693e0b586f0fd4aec40c71c58d4_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:6e3e2454cbc43bac9b4861456947722d9a3a182e1dfce4027d56b197a5ecd67b_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:7a40993fbec0a546dca16586f560f23dfa5f460b29ae411abcb215202283842f_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:aa33d8fa930f07baf3205a3bd588b9157407291ce41ef5fa48351f64f8d2f0ce_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:ccb0bcc4df26fd94bbcf76f1df6b05d0e7f5799268e7d6b519ddc19c9ef7e6ec_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:de6cd15535ec46b9374116e969cc650b1912e1d40ffd764d3b69842e6da6aacd_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:0236878fa5c100c669e9d4bffb507426429e4406d5f67a9d9719f9a4aa04dcaf_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:4bf8887e31b12a5c1c19a8d2138df731673df806b41517fd18511d5ab7a35398_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:b265301240bde0e2b40df3086b7d65447aaf596544b57025fa4fec6536b68913_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:1f54871cc65da6bc407c16a04e50329984f1f7ca71db1b86c84d960e35657146_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:4365d2dd87f45b926bdd4fe5423eaea85e57bc77858b889729b56187c6a2e51b_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:7f31a88a1806a5615b46290da886fd1c8584737a30f2efc4e01d29a670300379_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:22473095d524b001561ee1b1ffdfb12851f0e4b64f0c615302c605fca721bc60_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:3055042baaf950e3d0cd1f684c273ccf424abe0b3e3976a81e9a0be85e2c1b2f_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:654a19f392b40cdc5e44799be33bb7591d3f0fe79c0ee99fa8f29a698a1d39b1_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2cd84ea8f663a953f66eada95f0cc21eec3d81d4a70aca7d12fd97c6fee3f2a1_arm64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:35041fe0240cf61976076130fe4dbe206eb74cce8557f91ebf952738a554cf4a_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:3fb1e02031e230693c8b35f2a8eedc95c489298754efdee4d9fbd7cf97b1c84e_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:6b187361c0a3d343f94eb2917e8c7361b048348e9d6e38bb15fad1064e528467_s390x", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4238a15fdb23a992b86fb9e99c7e86721f9994a6e13219e56801437302d12933_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4ff4cc263dfb5f9ba64b8974224efb4c59a7cf0babda02f0a0c9cc413f5eb61e_arm64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:6bc2ee0fe3da7809e0c1432b3c84335b7f75061fba9c50ba1b77811bd287460e_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:fcc777e5c349960f1beec02b661b9fee40deac0f614b4751ce53c688c28dd8e8_s390x", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:287c5c41a344360dce069a74187d3cb200657556fb934bb76758560338935684_arm64", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:4ee4b886e581f3e23cecc23a798758f040a1337e4f1c98e857cb742f88efa077_ppc64le", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:c922db061b4a25978f0991066f1cac3abe90dcbff3c6c1be8a6ea82b16932844_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41723" }, { "category": "external", "summary": "RHBZ#2178358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h", "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h" }, { "category": "external", "summary": "https://go.dev/cl/468135", "url": "https://go.dev/cl/468135" }, { "category": "external", "summary": "https://go.dev/cl/468295", "url": "https://go.dev/cl/468295" }, { "category": "external", "summary": "https://go.dev/issue/57855", "url": "https://go.dev/issue/57855" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E", "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-1571", "url": "https://pkg.go.dev/vuln/GO-2023-1571" }, { "category": "external", "summary": "https://vuln.go.dev/ID/GO-2023-1571.json", "url": "https://vuln.go.dev/ID/GO-2023-1571.json" } ], "release_date": "2023-02-17T14:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-27T00:28:34+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "product_ids": [ "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b3a0f86ac7f81ab8d2db6fdf28ca24b7dd6d99b3962d4b9bd09890c66090fb20_amd64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f04722a34611eccf635d676fc78c153c2df0d67c18983d4e57dc9b8e9500b1d9_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4225" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:b3a0f86ac7f81ab8d2db6fdf28ca24b7dd6d99b3962d4b9bd09890c66090fb20_amd64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:f04722a34611eccf635d676fc78c153c2df0d67c18983d4e57dc9b8e9500b1d9_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.