rhsa-2024_2781
Vulnerability from csaf_redhat
Published
2024-05-16 16:12
Modified
2024-11-06 22:07
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.57 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.12.57 is now available with updates to packages and images that fix several bugs.
This release includes a security update for Red Hat OpenShift Container Platform 4.12.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.57. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2024:2782
Security Fix(es):
* golang-protobuf: encoding/protojson, internal/encoding/json: infinite
loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
(CVE-2024-24786)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.12.57 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.57. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:2782\n\nSecurity Fix(es):\n\n* golang-protobuf: encoding/protojson, internal/encoding/json: infinite\nloop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON\n(CVE-2024-24786)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:2781", "url": "https://access.redhat.com/errata/RHSA-2024:2781" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "external", "summary": "OCPBUGS-32047", "url": "https://issues.redhat.com/browse/OCPBUGS-32047" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2781.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.57 security update", "tracking": { "current_release_date": "2024-11-06T22:07:09+00:00", "generator": { "date": "2024-11-06T22:07:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:2781", "initial_release_date": "2024-05-16T16:12:11+00:00", "revision_history": [ { "date": "2024-05-16T16:12:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-16T16:12:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T22:07:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:a3901750738704ce7dbdef2868f1a3f36fbee65981caf5f05b25ecc212318713_ppc64le", "product": { "name": "openshift4/ose-descheduler@sha256:a3901750738704ce7dbdef2868f1a3f36fbee65981caf5f05b25ecc212318713_ppc64le", "product_id": "openshift4/ose-descheduler@sha256:a3901750738704ce7dbdef2868f1a3f36fbee65981caf5f05b25ecc212318713_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:a3901750738704ce7dbdef2868f1a3f36fbee65981caf5f05b25ecc212318713?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.12.0-202405091536.p0.g33d12fc.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.12.0-202405091536.p0.g4cbff2b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "product_id": "openshift4/ose-cloud-event-proxy@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.12.0-202405091536.p0.g4cbff2b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.12.0-202405091536.p0.g4cbff2b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:e84e5b1469b3c4b1c43ec0c589bd28bf568cc7acdd986f16378c8487f2882449_ppc64le", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:e84e5b1469b3c4b1c43ec0c589bd28bf568cc7acdd986f16378c8487f2882449_ppc64le", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:e84e5b1469b3c4b1c43ec0c589bd28bf568cc7acdd986f16378c8487f2882449_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:e84e5b1469b3c4b1c43ec0c589bd28bf568cc7acdd986f16378c8487f2882449?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202405091536.p0.gd5498aa.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:73c290eef119acda758f892fb4d1ff80994b071540e7a227203eb185ecb85235_ppc64le", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:73c290eef119acda758f892fb4d1ff80994b071540e7a227203eb185ecb85235_ppc64le", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:73c290eef119acda758f892fb4d1ff80994b071540e7a227203eb185ecb85235_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:73c290eef119acda758f892fb4d1ff80994b071540e7a227203eb185ecb85235?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.12.0-202405091536.p0.ge8b93dd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:6984d713fed6446a45c94182d24b93650f5856c9f5c6f027a07afc799e89b076_ppc64le", "product": { "name": "openshift4/ingress-node-firewall@sha256:6984d713fed6446a45c94182d24b93650f5856c9f5c6f027a07afc799e89b076_ppc64le", "product_id": "openshift4/ingress-node-firewall@sha256:6984d713fed6446a45c94182d24b93650f5856c9f5c6f027a07afc799e89b076_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:6984d713fed6446a45c94182d24b93650f5856c9f5c6f027a07afc799e89b076?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.12.0-202405091536.p0.gd9a5fce.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:dbcffae40a2b88e1578be690f0604ca9563a26d78749d1986a5bc738035658ec_ppc64le", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:dbcffae40a2b88e1578be690f0604ca9563a26d78749d1986a5bc738035658ec_ppc64le", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:dbcffae40a2b88e1578be690f0604ca9563a26d78749d1986a5bc738035658ec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:dbcffae40a2b88e1578be690f0604ca9563a26d78749d1986a5bc738035658ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.gd9a5fce.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:e3186e4ecfd50a3b50e2fff8dbf0793565013a197e009d7854220d7ef3455bc9_ppc64le", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:e3186e4ecfd50a3b50e2fff8dbf0793565013a197e009d7854220d7ef3455bc9_ppc64le", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:e3186e4ecfd50a3b50e2fff8dbf0793565013a197e009d7854220d7ef3455bc9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:e3186e4ecfd50a3b50e2fff8dbf0793565013a197e009d7854220d7ef3455bc9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.12.0-202405091536.p0.g14a108a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:3b4e3c779b035dfcab526a577900e168f8dd60606e56304f92b0a629c7f0e2f9_ppc64le", "product": { "name": "openshift4/ose-local-storage-operator@sha256:3b4e3c779b035dfcab526a577900e168f8dd60606e56304f92b0a629c7f0e2f9_ppc64le", "product_id": "openshift4/ose-local-storage-operator@sha256:3b4e3c779b035dfcab526a577900e168f8dd60606e56304f92b0a629c7f0e2f9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:3b4e3c779b035dfcab526a577900e168f8dd60606e56304f92b0a629c7f0e2f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.12.0-202405091536.p0.g14a108a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:50218dd14d903b40ec0ec1284d1fb994b1803d9107647a78dc034e3ba18aee81_ppc64le", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:50218dd14d903b40ec0ec1284d1fb994b1803d9107647a78dc034e3ba18aee81_ppc64le", "product_id": "openshift4/ose-node-feature-discovery@sha256:50218dd14d903b40ec0ec1284d1fb994b1803d9107647a78dc034e3ba18aee81_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:50218dd14d903b40ec0ec1284d1fb994b1803d9107647a78dc034e3ba18aee81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.12.0-202405091536.p0.g5e2696b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:c1406c0a8d3634a6eb12826569f97ca6754b8461fe92acbc9bdc7321cf63448d_ppc64le", "product": { "name": "openshift4/ose-ansible-operator@sha256:c1406c0a8d3634a6eb12826569f97ca6754b8461fe92acbc9bdc7321cf63448d_ppc64le", "product_id": "openshift4/ose-ansible-operator@sha256:c1406c0a8d3634a6eb12826569f97ca6754b8461fe92acbc9bdc7321cf63448d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:c1406c0a8d3634a6eb12826569f97ca6754b8461fe92acbc9bdc7321cf63448d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.12.0-202405091536.p0.g0bd975e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:e427f5a364c4c638b41bc75cb55e725cb683cb483229add48e3a76198e1bb15b_ppc64le", "product": { "name": "openshift4/ose-cluster-capacity@sha256:e427f5a364c4c638b41bc75cb55e725cb683cb483229add48e3a76198e1bb15b_ppc64le", "product_id": "openshift4/ose-cluster-capacity@sha256:e427f5a364c4c638b41bc75cb55e725cb683cb483229add48e3a76198e1bb15b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:e427f5a364c4c638b41bc75cb55e725cb683cb483229add48e3a76198e1bb15b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.12.0-202405091536.p0.g007c2b1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:28dd2058e501ce2977ccb7929635c01c63c688c4d8bd1039455448cef5b50827_ppc64le", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:28dd2058e501ce2977ccb7929635c01c63c688c4d8bd1039455448cef5b50827_ppc64le", "product_id": "openshift4/ose-egress-dns-proxy@sha256:28dd2058e501ce2977ccb7929635c01c63c688c4d8bd1039455448cef5b50827_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:28dd2058e501ce2977ccb7929635c01c63c688c4d8bd1039455448cef5b50827?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.12.0-202405091536.p0.g7e8a010.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:475a8390db588dbfbae7180137a232dd0cf24b2489f24ff4ee062f46433b1675_ppc64le", "product": { "name": "openshift4/ose-egress-router@sha256:475a8390db588dbfbae7180137a232dd0cf24b2489f24ff4ee062f46433b1675_ppc64le", "product_id": "openshift4/ose-egress-router@sha256:475a8390db588dbfbae7180137a232dd0cf24b2489f24ff4ee062f46433b1675_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:475a8390db588dbfbae7180137a232dd0cf24b2489f24ff4ee062f46433b1675?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.12.0-202405091536.p0.g7e8a010.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:d3824d276fef37264f22df60df36f8438aaddabe67ff7dcf509453075abe62c0_ppc64le", "product": { "name": "openshift4/ose-helm-operator@sha256:d3824d276fef37264f22df60df36f8438aaddabe67ff7dcf509453075abe62c0_ppc64le", "product_id": "openshift4/ose-helm-operator@sha256:d3824d276fef37264f22df60df36f8438aaddabe67ff7dcf509453075abe62c0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:d3824d276fef37264f22df60df36f8438aaddabe67ff7dcf509453075abe62c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.12.0-202405091536.p0.g0bd975e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:bb5c927fba34022b18d4debc9baff5d069465b5a10c7a1b992673eb2cf0c1717_ppc64le", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:bb5c927fba34022b18d4debc9baff5d069465b5a10c7a1b992673eb2cf0c1717_ppc64le", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:bb5c927fba34022b18d4debc9baff5d069465b5a10c7a1b992673eb2cf0c1717_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:bb5c927fba34022b18d4debc9baff5d069465b5a10c7a1b992673eb2cf0c1717?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.12.0-202405091536.p0.g0bd975e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3745d11ce6bc12b046fbc352ddafd241272a6e6c557562f543b32cb53b1d4de8_ppc64le", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3745d11ce6bc12b046fbc352ddafd241272a6e6c557562f543b32cb53b1d4de8_ppc64le", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3745d11ce6bc12b046fbc352ddafd241272a6e6c557562f543b32cb53b1d4de8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:3745d11ce6bc12b046fbc352ddafd241272a6e6c557562f543b32cb53b1d4de8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202405091536.p0.g8094d54.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6fb8e87cabb3d3ff50fedbd70c84409f30b47df6711a5cf6ff9b9137656c3228_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6fb8e87cabb3d3ff50fedbd70c84409f30b47df6711a5cf6ff9b9137656c3228_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6fb8e87cabb3d3ff50fedbd70c84409f30b47df6711a5cf6ff9b9137656c3228_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:6fb8e87cabb3d3ff50fedbd70c84409f30b47df6711a5cf6ff9b9137656c3228?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.ga1b4a28.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:6fb8e87cabb3d3ff50fedbd70c84409f30b47df6711a5cf6ff9b9137656c3228_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:6fb8e87cabb3d3ff50fedbd70c84409f30b47df6711a5cf6ff9b9137656c3228_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:6fb8e87cabb3d3ff50fedbd70c84409f30b47df6711a5cf6ff9b9137656c3228_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:6fb8e87cabb3d3ff50fedbd70c84409f30b47df6711a5cf6ff9b9137656c3228?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.12.0-202405091536.p0.ga1b4a28.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:678911774ad23cd3194e3ed4ff2646de5b201c94d2a220ced72e7c55c1638c6a_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:678911774ad23cd3194e3ed4ff2646de5b201c94d2a220ced72e7c55c1638c6a_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:678911774ad23cd3194e3ed4ff2646de5b201c94d2a220ced72e7c55c1638c6a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:678911774ad23cd3194e3ed4ff2646de5b201c94d2a220ced72e7c55c1638c6a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.12.0-202405091536.p0.ge85aaf7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ba8cfeb25115690858b967354c7e5538f081d78ef019a3b8c1a82a1f32a85c0c_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ba8cfeb25115690858b967354c7e5538f081d78ef019a3b8c1a82a1f32a85c0c_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ba8cfeb25115690858b967354c7e5538f081d78ef019a3b8c1a82a1f32a85c0c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:ba8cfeb25115690858b967354c7e5538f081d78ef019a3b8c1a82a1f32a85c0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.g58e7eb2.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:2eb536ed6d7276771a1387f991c9986a3188218121f237ae9056475b978856aa_ppc64le", "product": { "name": "openshift4/ose-contour-rhel8@sha256:2eb536ed6d7276771a1387f991c9986a3188218121f237ae9056475b978856aa_ppc64le", "product_id": "openshift4/ose-contour-rhel8@sha256:2eb536ed6d7276771a1387f991c9986a3188218121f237ae9056475b978856aa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:2eb536ed6d7276771a1387f991c9986a3188218121f237ae9056475b978856aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.12.0-202405091536.p0.g45e9b62.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1bfe85788158feea5ab623abfced1c75fb8b57ded3e5ddf6761b7413459d6613_ppc64le", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1bfe85788158feea5ab623abfced1c75fb8b57ded3e5ddf6761b7413459d6613_ppc64le", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1bfe85788158feea5ab623abfced1c75fb8b57ded3e5ddf6761b7413459d6613_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1bfe85788158feea5ab623abfced1c75fb8b57ded3e5ddf6761b7413459d6613?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.12.0-202405091536.p0.gd054948.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:b1e69b408197c040f43979bacf3343d23b19e7fe234aa69005f7c70901534119_ppc64le", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:b1e69b408197c040f43979bacf3343d23b19e7fe234aa69005f7c70901534119_ppc64le", "product_id": "openshift4/ose-egress-http-proxy@sha256:b1e69b408197c040f43979bacf3343d23b19e7fe234aa69005f7c70901534119_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:b1e69b408197c040f43979bacf3343d23b19e7fe234aa69005f7c70901534119?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.12.0-202405091536.p0.g7e8a010.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:980bf6736328bbdcc8a3331d1d1b1446546ce2ba0626c54a29a66849015051bb_ppc64le", "product": { "name": "openshift4/frr-rhel8@sha256:980bf6736328bbdcc8a3331d1d1b1446546ce2ba0626c54a29a66849015051bb_ppc64le", "product_id": "openshift4/frr-rhel8@sha256:980bf6736328bbdcc8a3331d1d1b1446546ce2ba0626c54a29a66849015051bb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:980bf6736328bbdcc8a3331d1d1b1446546ce2ba0626c54a29a66849015051bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202405091536.p0.g1c36ecd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3422e34fa8d37c33a71160413bec25ac24a79716c1e676f34bf675ea67eaa551_ppc64le", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3422e34fa8d37c33a71160413bec25ac24a79716c1e676f34bf675ea67eaa551_ppc64le", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3422e34fa8d37c33a71160413bec25ac24a79716c1e676f34bf675ea67eaa551_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:3422e34fa8d37c33a71160413bec25ac24a79716c1e676f34bf675ea67eaa551?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.12.0-202405091536.p0.g2850049.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ea1e60f0b2ef53d6ab67d0bd86749674cb747cc8da8270f10e294f88c3f0741a_ppc64le", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ea1e60f0b2ef53d6ab67d0bd86749674cb747cc8da8270f10e294f88c3f0741a_ppc64le", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ea1e60f0b2ef53d6ab67d0bd86749674cb747cc8da8270f10e294f88c3f0741a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ea1e60f0b2ef53d6ab67d0bd86749674cb747cc8da8270f10e294f88c3f0741a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.gda2786b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e6506a5d084714ab8245a0e9b26f23ab204bbdb6b4e273bc058c1eeead00e945_ppc64le", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e6506a5d084714ab8245a0e9b26f23ab204bbdb6b4e273bc058c1eeead00e945_ppc64le", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e6506a5d084714ab8245a0e9b26f23ab204bbdb6b4e273bc058c1eeead00e945_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:e6506a5d084714ab8245a0e9b26f23ab204bbdb6b4e273bc058c1eeead00e945?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.g8094d54.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:58408d92e2a13b68ad41fcc9e144e11458d5d99d3ad806c66489bf8b77c5da89_ppc64le", "product": { "name": "openshift4/ose-ptp@sha256:58408d92e2a13b68ad41fcc9e144e11458d5d99d3ad806c66489bf8b77c5da89_ppc64le", "product_id": "openshift4/ose-ptp@sha256:58408d92e2a13b68ad41fcc9e144e11458d5d99d3ad806c66489bf8b77c5da89_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:58408d92e2a13b68ad41fcc9e144e11458d5d99d3ad806c66489bf8b77c5da89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.12.0-202405091536.p0.g2e8a42b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:b3926a14295234ed636c023a50519a41021364cfad668931b2f1ee022e2a74d5_ppc64le", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:b3926a14295234ed636c023a50519a41021364cfad668931b2f1ee022e2a74d5_ppc64le", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:b3926a14295234ed636c023a50519a41021364cfad668931b2f1ee022e2a74d5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:b3926a14295234ed636c023a50519a41021364cfad668931b2f1ee022e2a74d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.12.0-202405091536.p0.g14a108a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:1678f27ce3ddc37295cfc9dffb3fb24c24fc34c85240767a2620fcf57ab8078c_ppc64le", "product": { "name": "openshift4/metallb-rhel8@sha256:1678f27ce3ddc37295cfc9dffb3fb24c24fc34c85240767a2620fcf57ab8078c_ppc64le", "product_id": "openshift4/metallb-rhel8@sha256:1678f27ce3ddc37295cfc9dffb3fb24c24fc34c85240767a2620fcf57ab8078c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:1678f27ce3ddc37295cfc9dffb3fb24c24fc34c85240767a2620fcf57ab8078c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.12.0-202405091536.p0.g57b5979.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:1678f27ce3ddc37295cfc9dffb3fb24c24fc34c85240767a2620fcf57ab8078c_ppc64le", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:1678f27ce3ddc37295cfc9dffb3fb24c24fc34c85240767a2620fcf57ab8078c_ppc64le", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:1678f27ce3ddc37295cfc9dffb3fb24c24fc34c85240767a2620fcf57ab8078c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:1678f27ce3ddc37295cfc9dffb3fb24c24fc34c85240767a2620fcf57ab8078c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.12.0-202405091536.p0.g57b5979.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:084fe593e10dd897c5c5d3e0bc59b2f53931aeca4e910e5e44544e108bcd7120_ppc64le", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:084fe593e10dd897c5c5d3e0bc59b2f53931aeca4e910e5e44544e108bcd7120_ppc64le", "product_id": "openshift4/metallb-rhel8-operator@sha256:084fe593e10dd897c5c5d3e0bc59b2f53931aeca4e910e5e44544e108bcd7120_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:084fe593e10dd897c5c5d3e0bc59b2f53931aeca4e910e5e44544e108bcd7120?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.gbffcfee.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:82890d48dc4b3ac257263a349da893204e8483464c8b1abf3573df6aa2ad85b5_ppc64le", "product": { "name": "openshift4/ose-ptp-operator@sha256:82890d48dc4b3ac257263a349da893204e8483464c8b1abf3573df6aa2ad85b5_ppc64le", "product_id": "openshift4/ose-ptp-operator@sha256:82890d48dc4b3ac257263a349da893204e8483464c8b1abf3573df6aa2ad85b5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:82890d48dc4b3ac257263a349da893204e8483464c8b1abf3573df6aa2ad85b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.12.0-202405091536.p0.g534701b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:63a2f0c8f00d124657cc053f2581d3cd78206efeedfd4077151bf743fdce189e_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:63a2f0c8f00d124657cc053f2581d3cd78206efeedfd4077151bf743fdce189e_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:63a2f0c8f00d124657cc053f2581d3cd78206efeedfd4077151bf743fdce189e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:63a2f0c8f00d124657cc053f2581d3cd78206efeedfd4077151bf743fdce189e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.12.0-202405091536.p0.gcf2360e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1ecaf86ad837268f6e9de6f8de2657495a3e8bb398a4706b2674a3b63d93237_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1ecaf86ad837268f6e9de6f8de2657495a3e8bb398a4706b2674a3b63d93237_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1ecaf86ad837268f6e9de6f8de2657495a3e8bb398a4706b2674a3b63d93237_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1ecaf86ad837268f6e9de6f8de2657495a3e8bb398a4706b2674a3b63d93237?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.ga4817b7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:472e637b16ca33f4941aee568ab0359507f998b45d0357dc9fd708ca714fabcf_ppc64le", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:472e637b16ca33f4941aee568ab0359507f998b45d0357dc9fd708ca714fabcf_ppc64le", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:472e637b16ca33f4941aee568ab0359507f998b45d0357dc9fd708ca714fabcf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:472e637b16ca33f4941aee568ab0359507f998b45d0357dc9fd708ca714fabcf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.12.0-202405091536.p0.g534701b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:67da60f9db387cd89524ff132df49b4477ade9b83b9357107c7c5bf6b29c4c59_ppc64le", "product": { "name": "openshift4/ose-sriov-cni@sha256:67da60f9db387cd89524ff132df49b4477ade9b83b9357107c7c5bf6b29c4c59_ppc64le", "product_id": "openshift4/ose-sriov-cni@sha256:67da60f9db387cd89524ff132df49b4477ade9b83b9357107c7c5bf6b29c4c59_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:67da60f9db387cd89524ff132df49b4477ade9b83b9357107c7c5bf6b29c4c59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.12.0-202405091536.p0.g295fe45.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:0f6621df59ac7d420d0c21491ce7b95d65ab456ea8d4ddb4d0ba1e1ca38f36f4_ppc64le", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:0f6621df59ac7d420d0c21491ce7b95d65ab456ea8d4ddb4d0ba1e1ca38f36f4_ppc64le", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:0f6621df59ac7d420d0c21491ce7b95d65ab456ea8d4ddb4d0ba1e1ca38f36f4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:0f6621df59ac7d420d0c21491ce7b95d65ab456ea8d4ddb4d0ba1e1ca38f36f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.12.0-202405091536.p0.g68b461f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:c7ee97594d526cc514bed0b498c58332d5e06e2acdb0a69441548b5b43ae56ec_ppc64le", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:c7ee97594d526cc514bed0b498c58332d5e06e2acdb0a69441548b5b43ae56ec_ppc64le", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:c7ee97594d526cc514bed0b498c58332d5e06e2acdb0a69441548b5b43ae56ec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:c7ee97594d526cc514bed0b498c58332d5e06e2acdb0a69441548b5b43ae56ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.12.0-202405091536.p0.g6af0389.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:b3fe3a8dbc61e439a402678277bf55a92931c402f69b95e10f3500d73b6ba2e1_ppc64le", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:b3fe3a8dbc61e439a402678277bf55a92931c402f69b95e10f3500d73b6ba2e1_ppc64le", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:b3fe3a8dbc61e439a402678277bf55a92931c402f69b95e10f3500d73b6ba2e1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:b3fe3a8dbc61e439a402678277bf55a92931c402f69b95e10f3500d73b6ba2e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.12.0-202405091536.p0.g700b61e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:683d6ac42c221adececf8d3dbd808fd8afef23547e235498fd91528f726b1331_ppc64le", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:683d6ac42c221adececf8d3dbd808fd8afef23547e235498fd91528f726b1331_ppc64le", "product_id": "openshift4/ose-sriov-network-operator@sha256:683d6ac42c221adececf8d3dbd808fd8afef23547e235498fd91528f726b1331_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:683d6ac42c221adececf8d3dbd808fd8afef23547e235498fd91528f726b1331?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.12.0-202405091536.p0.g6af0389.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:44dfbc248e107c5d080d30bae43a02c4aebaa586a1ba67e690bc9bc60aa6e740_ppc64le", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:44dfbc248e107c5d080d30bae43a02c4aebaa586a1ba67e690bc9bc60aa6e740_ppc64le", "product_id": "openshift4/ose-sriov-network-webhook@sha256:44dfbc248e107c5d080d30bae43a02c4aebaa586a1ba67e690bc9bc60aa6e740_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:44dfbc248e107c5d080d30bae43a02c4aebaa586a1ba67e690bc9bc60aa6e740?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.12.0-202405091536.p0.g6af0389.assembly.stream.el8" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:1b7bb662ff5142ac48247cb9a60422ae930fa7caf1e7e98cc73597d92a0ec86b_s390x", "product": { "name": "openshift4/ose-descheduler@sha256:1b7bb662ff5142ac48247cb9a60422ae930fa7caf1e7e98cc73597d92a0ec86b_s390x", "product_id": "openshift4/ose-descheduler@sha256:1b7bb662ff5142ac48247cb9a60422ae930fa7caf1e7e98cc73597d92a0ec86b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:1b7bb662ff5142ac48247cb9a60422ae930fa7caf1e7e98cc73597d92a0ec86b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.12.0-202405091536.p0.g33d12fc.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:e10f52f4266a117d8517217c638cfd0cdb4a44f1b9b9c1aae79fdd18ffec4ce9_s390x", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:e10f52f4266a117d8517217c638cfd0cdb4a44f1b9b9c1aae79fdd18ffec4ce9_s390x", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:e10f52f4266a117d8517217c638cfd0cdb4a44f1b9b9c1aae79fdd18ffec4ce9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:e10f52f4266a117d8517217c638cfd0cdb4a44f1b9b9c1aae79fdd18ffec4ce9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202405091536.p0.gd5498aa.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:0907f4d4fce174490ac9929fa7b560a3ed9ee6bb38d861b27197549816db3edb_s390x", "product": { "name": "openshift4/ingress-node-firewall@sha256:0907f4d4fce174490ac9929fa7b560a3ed9ee6bb38d861b27197549816db3edb_s390x", "product_id": "openshift4/ingress-node-firewall@sha256:0907f4d4fce174490ac9929fa7b560a3ed9ee6bb38d861b27197549816db3edb_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:0907f4d4fce174490ac9929fa7b560a3ed9ee6bb38d861b27197549816db3edb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.12.0-202405091536.p0.gd9a5fce.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:8f942a19a5fa88907a3a439b9642d4aad7e566162cd360d775be80de784b4789_s390x", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:8f942a19a5fa88907a3a439b9642d4aad7e566162cd360d775be80de784b4789_s390x", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:8f942a19a5fa88907a3a439b9642d4aad7e566162cd360d775be80de784b4789_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:8f942a19a5fa88907a3a439b9642d4aad7e566162cd360d775be80de784b4789?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.gd9a5fce.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:7f18c6c6d449154a133d673da87d1f187ece673715510fa383c932337d7e92b3_s390x", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:7f18c6c6d449154a133d673da87d1f187ece673715510fa383c932337d7e92b3_s390x", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:7f18c6c6d449154a133d673da87d1f187ece673715510fa383c932337d7e92b3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:7f18c6c6d449154a133d673da87d1f187ece673715510fa383c932337d7e92b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.12.0-202405091536.p0.g14a108a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:b0a35fc5cd5e9f7a72290c8811331260062f49986f1c8ff0824eed05a81a145b_s390x", "product": { "name": "openshift4/ose-local-storage-operator@sha256:b0a35fc5cd5e9f7a72290c8811331260062f49986f1c8ff0824eed05a81a145b_s390x", "product_id": "openshift4/ose-local-storage-operator@sha256:b0a35fc5cd5e9f7a72290c8811331260062f49986f1c8ff0824eed05a81a145b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:b0a35fc5cd5e9f7a72290c8811331260062f49986f1c8ff0824eed05a81a145b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.12.0-202405091536.p0.g14a108a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:116eef3a351c7b3734b515310544fd011684a901452f106dacb7d8d2765a8c26_s390x", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:116eef3a351c7b3734b515310544fd011684a901452f106dacb7d8d2765a8c26_s390x", "product_id": "openshift4/ose-node-feature-discovery@sha256:116eef3a351c7b3734b515310544fd011684a901452f106dacb7d8d2765a8c26_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:116eef3a351c7b3734b515310544fd011684a901452f106dacb7d8d2765a8c26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.12.0-202405091536.p0.g5e2696b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:d7cbb34c3cafe32abee8efe21b8cc406932ed6ddf2335a97a3b776d49fc940a9_s390x", "product": { "name": "openshift4/ose-ansible-operator@sha256:d7cbb34c3cafe32abee8efe21b8cc406932ed6ddf2335a97a3b776d49fc940a9_s390x", "product_id": "openshift4/ose-ansible-operator@sha256:d7cbb34c3cafe32abee8efe21b8cc406932ed6ddf2335a97a3b776d49fc940a9_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:d7cbb34c3cafe32abee8efe21b8cc406932ed6ddf2335a97a3b776d49fc940a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.12.0-202405091536.p0.g0bd975e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:8b019f239af76af0e52d779d791d369049114ede860c17be5f22e22171a1dae6_s390x", "product": { "name": "openshift4/ose-cluster-capacity@sha256:8b019f239af76af0e52d779d791d369049114ede860c17be5f22e22171a1dae6_s390x", "product_id": "openshift4/ose-cluster-capacity@sha256:8b019f239af76af0e52d779d791d369049114ede860c17be5f22e22171a1dae6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:8b019f239af76af0e52d779d791d369049114ede860c17be5f22e22171a1dae6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.12.0-202405091536.p0.g007c2b1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:5548df956ec6685d1e7030a0d617002805f5d0f6c5f3c6cd7799dfe518e4bd8f_s390x", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:5548df956ec6685d1e7030a0d617002805f5d0f6c5f3c6cd7799dfe518e4bd8f_s390x", "product_id": "openshift4/ose-egress-dns-proxy@sha256:5548df956ec6685d1e7030a0d617002805f5d0f6c5f3c6cd7799dfe518e4bd8f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:5548df956ec6685d1e7030a0d617002805f5d0f6c5f3c6cd7799dfe518e4bd8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.12.0-202405091536.p0.g7e8a010.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:f0b96035c97c5fa9e56058d21f7415b1fc7c7ab06e1193dc0a29e4392ee9c04b_s390x", "product": { "name": "openshift4/ose-egress-router@sha256:f0b96035c97c5fa9e56058d21f7415b1fc7c7ab06e1193dc0a29e4392ee9c04b_s390x", "product_id": "openshift4/ose-egress-router@sha256:f0b96035c97c5fa9e56058d21f7415b1fc7c7ab06e1193dc0a29e4392ee9c04b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:f0b96035c97c5fa9e56058d21f7415b1fc7c7ab06e1193dc0a29e4392ee9c04b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.12.0-202405091536.p0.g7e8a010.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:9e794ecbacd9ef72259ef2e2648e2c2fac01249eda44a18aa7c52ad207c6e942_s390x", "product": { "name": "openshift4/ose-helm-operator@sha256:9e794ecbacd9ef72259ef2e2648e2c2fac01249eda44a18aa7c52ad207c6e942_s390x", "product_id": "openshift4/ose-helm-operator@sha256:9e794ecbacd9ef72259ef2e2648e2c2fac01249eda44a18aa7c52ad207c6e942_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:9e794ecbacd9ef72259ef2e2648e2c2fac01249eda44a18aa7c52ad207c6e942?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.12.0-202405091536.p0.g0bd975e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:056a3494e78fc7ca21ccfa409acb12e6a3e62ed3965a843efe6c9bc3495ee1e4_s390x", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:056a3494e78fc7ca21ccfa409acb12e6a3e62ed3965a843efe6c9bc3495ee1e4_s390x", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:056a3494e78fc7ca21ccfa409acb12e6a3e62ed3965a843efe6c9bc3495ee1e4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:056a3494e78fc7ca21ccfa409acb12e6a3e62ed3965a843efe6c9bc3495ee1e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.12.0-202405091536.p0.g0bd975e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:eadc967b4b0fcd8ba7ee77622c440bb6bf55a7eed6339d5c9e0721ff91601e5e_s390x", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:eadc967b4b0fcd8ba7ee77622c440bb6bf55a7eed6339d5c9e0721ff91601e5e_s390x", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:eadc967b4b0fcd8ba7ee77622c440bb6bf55a7eed6339d5c9e0721ff91601e5e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:eadc967b4b0fcd8ba7ee77622c440bb6bf55a7eed6339d5c9e0721ff91601e5e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202405091536.p0.g8094d54.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:971f23398afd2c8b02a61dfcf8b37b85295d7c001d3895bca4cf8bcfb931d5b4_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:971f23398afd2c8b02a61dfcf8b37b85295d7c001d3895bca4cf8bcfb931d5b4_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:971f23398afd2c8b02a61dfcf8b37b85295d7c001d3895bca4cf8bcfb931d5b4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:971f23398afd2c8b02a61dfcf8b37b85295d7c001d3895bca4cf8bcfb931d5b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.ga1b4a28.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:971f23398afd2c8b02a61dfcf8b37b85295d7c001d3895bca4cf8bcfb931d5b4_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:971f23398afd2c8b02a61dfcf8b37b85295d7c001d3895bca4cf8bcfb931d5b4_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:971f23398afd2c8b02a61dfcf8b37b85295d7c001d3895bca4cf8bcfb931d5b4_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:971f23398afd2c8b02a61dfcf8b37b85295d7c001d3895bca4cf8bcfb931d5b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.12.0-202405091536.p0.ga1b4a28.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:99dc72f82626b671916e6c6e4711c067b06e6607129ad16399a2f2709e47fe46_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:99dc72f82626b671916e6c6e4711c067b06e6607129ad16399a2f2709e47fe46_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:99dc72f82626b671916e6c6e4711c067b06e6607129ad16399a2f2709e47fe46_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:99dc72f82626b671916e6c6e4711c067b06e6607129ad16399a2f2709e47fe46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.12.0-202405091536.p0.ge85aaf7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fa931de275391625b84ab51795b163f3277cddd17cbc659fdb97ef3d22532985_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fa931de275391625b84ab51795b163f3277cddd17cbc659fdb97ef3d22532985_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fa931de275391625b84ab51795b163f3277cddd17cbc659fdb97ef3d22532985_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:fa931de275391625b84ab51795b163f3277cddd17cbc659fdb97ef3d22532985?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.g58e7eb2.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:94727edfe4e10d4ed0bb5153e9108c22a3c2aa4f6827f40c0c48bf67a99742e5_s390x", "product": { "name": "openshift4/ose-contour-rhel8@sha256:94727edfe4e10d4ed0bb5153e9108c22a3c2aa4f6827f40c0c48bf67a99742e5_s390x", "product_id": "openshift4/ose-contour-rhel8@sha256:94727edfe4e10d4ed0bb5153e9108c22a3c2aa4f6827f40c0c48bf67a99742e5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:94727edfe4e10d4ed0bb5153e9108c22a3c2aa4f6827f40c0c48bf67a99742e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.12.0-202405091536.p0.g45e9b62.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ca0634bb3e612ab90950ff34a395940a8fe7a0d5278e0ad2bdbfff23c987d69c_s390x", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ca0634bb3e612ab90950ff34a395940a8fe7a0d5278e0ad2bdbfff23c987d69c_s390x", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ca0634bb3e612ab90950ff34a395940a8fe7a0d5278e0ad2bdbfff23c987d69c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ca0634bb3e612ab90950ff34a395940a8fe7a0d5278e0ad2bdbfff23c987d69c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.12.0-202405091536.p0.gd054948.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:16d7df3ac57516dbd79b82c89fc1d1a4a33ff2d33a1f347eea5f7f417e088a21_s390x", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:16d7df3ac57516dbd79b82c89fc1d1a4a33ff2d33a1f347eea5f7f417e088a21_s390x", "product_id": "openshift4/ose-egress-http-proxy@sha256:16d7df3ac57516dbd79b82c89fc1d1a4a33ff2d33a1f347eea5f7f417e088a21_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:16d7df3ac57516dbd79b82c89fc1d1a4a33ff2d33a1f347eea5f7f417e088a21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.12.0-202405091536.p0.g7e8a010.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:6a1b0a4b40c4b76723bb16809677af55e48ef60a6c58bb8379ac7c6267c87fcd_s390x", "product": { "name": "openshift4/frr-rhel8@sha256:6a1b0a4b40c4b76723bb16809677af55e48ef60a6c58bb8379ac7c6267c87fcd_s390x", "product_id": "openshift4/frr-rhel8@sha256:6a1b0a4b40c4b76723bb16809677af55e48ef60a6c58bb8379ac7c6267c87fcd_s390x", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:6a1b0a4b40c4b76723bb16809677af55e48ef60a6c58bb8379ac7c6267c87fcd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202405091536.p0.g1c36ecd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:2f2187f52491d343d20ea74c0bf87d99c86a03464872c3bb8d98763fd8626efe_s390x", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:2f2187f52491d343d20ea74c0bf87d99c86a03464872c3bb8d98763fd8626efe_s390x", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:2f2187f52491d343d20ea74c0bf87d99c86a03464872c3bb8d98763fd8626efe_s390x", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:2f2187f52491d343d20ea74c0bf87d99c86a03464872c3bb8d98763fd8626efe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.g8094d54.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:4220b277c83f9787e10e0987e92fea92a762c02702632aeb1ea11f08029f2697_s390x", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:4220b277c83f9787e10e0987e92fea92a762c02702632aeb1ea11f08029f2697_s390x", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:4220b277c83f9787e10e0987e92fea92a762c02702632aeb1ea11f08029f2697_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:4220b277c83f9787e10e0987e92fea92a762c02702632aeb1ea11f08029f2697?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.12.0-202405091536.p0.g14a108a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:60834b072826146b09aeb5c5af5c73ae5e33e675502b89b0cd006c07a3533a3a_s390x", "product": { "name": "openshift4/metallb-rhel8@sha256:60834b072826146b09aeb5c5af5c73ae5e33e675502b89b0cd006c07a3533a3a_s390x", "product_id": "openshift4/metallb-rhel8@sha256:60834b072826146b09aeb5c5af5c73ae5e33e675502b89b0cd006c07a3533a3a_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:60834b072826146b09aeb5c5af5c73ae5e33e675502b89b0cd006c07a3533a3a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.12.0-202405091536.p0.g57b5979.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:60834b072826146b09aeb5c5af5c73ae5e33e675502b89b0cd006c07a3533a3a_s390x", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:60834b072826146b09aeb5c5af5c73ae5e33e675502b89b0cd006c07a3533a3a_s390x", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:60834b072826146b09aeb5c5af5c73ae5e33e675502b89b0cd006c07a3533a3a_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:60834b072826146b09aeb5c5af5c73ae5e33e675502b89b0cd006c07a3533a3a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.12.0-202405091536.p0.g57b5979.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:d86b5d4806d25079c75791fb15f01c00c844dcdaf291865bbd812160798a2fc6_s390x", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:d86b5d4806d25079c75791fb15f01c00c844dcdaf291865bbd812160798a2fc6_s390x", "product_id": "openshift4/metallb-rhel8-operator@sha256:d86b5d4806d25079c75791fb15f01c00c844dcdaf291865bbd812160798a2fc6_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:d86b5d4806d25079c75791fb15f01c00c844dcdaf291865bbd812160798a2fc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.gbffcfee.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:25ca7e1c38eaeb6a52c922cf35a4894ac312ce32196fa41144e8179b827e4d99_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:25ca7e1c38eaeb6a52c922cf35a4894ac312ce32196fa41144e8179b827e4d99_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:25ca7e1c38eaeb6a52c922cf35a4894ac312ce32196fa41144e8179b827e4d99_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:25ca7e1c38eaeb6a52c922cf35a4894ac312ce32196fa41144e8179b827e4d99?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.12.0-202405091536.p0.gcf2360e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:5d3753e0284095e9b4bc33effe68e1be93b1500e84aaeaabd3150035437483d7_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:5d3753e0284095e9b4bc33effe68e1be93b1500e84aaeaabd3150035437483d7_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:5d3753e0284095e9b4bc33effe68e1be93b1500e84aaeaabd3150035437483d7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:5d3753e0284095e9b4bc33effe68e1be93b1500e84aaeaabd3150035437483d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.ga4817b7.assembly.stream.el8" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:afb23bed8c3750e5e326b76758025ddee568a0e3a899191e10f0944e15812b5d_arm64", "product": { "name": "openshift4/ose-descheduler@sha256:afb23bed8c3750e5e326b76758025ddee568a0e3a899191e10f0944e15812b5d_arm64", "product_id": "openshift4/ose-descheduler@sha256:afb23bed8c3750e5e326b76758025ddee568a0e3a899191e10f0944e15812b5d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:afb23bed8c3750e5e326b76758025ddee568a0e3a899191e10f0944e15812b5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.12.0-202405091536.p0.g33d12fc.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.12.0-202405091536.p0.g4cbff2b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.12.0-202405091536.p0.g4cbff2b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.12.0-202405091536.p0.g4cbff2b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:894ab950b6b5617c0cdd50cb2738600a9ccdfcdfff04a21536ff7835af2d9b4d_arm64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:894ab950b6b5617c0cdd50cb2738600a9ccdfcdfff04a21536ff7835af2d9b4d_arm64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:894ab950b6b5617c0cdd50cb2738600a9ccdfcdfff04a21536ff7835af2d9b4d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:894ab950b6b5617c0cdd50cb2738600a9ccdfcdfff04a21536ff7835af2d9b4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202405091536.p0.gd5498aa.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/dpu-network-rhel8-operator@sha256:5ec1849b5bca3d8fcdc49de0ecf57d81041f4691c2b39b12fcf9d0aa8885077e_arm64", "product": { "name": "openshift4/dpu-network-rhel8-operator@sha256:5ec1849b5bca3d8fcdc49de0ecf57d81041f4691c2b39b12fcf9d0aa8885077e_arm64", "product_id": "openshift4/dpu-network-rhel8-operator@sha256:5ec1849b5bca3d8fcdc49de0ecf57d81041f4691c2b39b12fcf9d0aa8885077e_arm64", "product_identification_helper": { "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:5ec1849b5bca3d8fcdc49de0ecf57d81041f4691c2b39b12fcf9d0aa8885077e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.gbc123b4.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:22c3913df0e99ecc8657bb87bb5eb7fd5a8a64c5cd3cb055ede3d65817a3b4ef_arm64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:22c3913df0e99ecc8657bb87bb5eb7fd5a8a64c5cd3cb055ede3d65817a3b4ef_arm64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:22c3913df0e99ecc8657bb87bb5eb7fd5a8a64c5cd3cb055ede3d65817a3b4ef_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:22c3913df0e99ecc8657bb87bb5eb7fd5a8a64c5cd3cb055ede3d65817a3b4ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.12.0-202405091536.p0.ge8b93dd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:9baed346e3c0c529e6073ed6a25b5a1184980091ebd2fb2fe6fd36246b6f2402_arm64", "product": { "name": "openshift4/ingress-node-firewall@sha256:9baed346e3c0c529e6073ed6a25b5a1184980091ebd2fb2fe6fd36246b6f2402_arm64", "product_id": "openshift4/ingress-node-firewall@sha256:9baed346e3c0c529e6073ed6a25b5a1184980091ebd2fb2fe6fd36246b6f2402_arm64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:9baed346e3c0c529e6073ed6a25b5a1184980091ebd2fb2fe6fd36246b6f2402?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.12.0-202405091536.p0.gd9a5fce.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:2ac5bed35ddc051f9eb06bc309c6fe5c0a5e845dd2f23beebaf8de58a491c3d9_arm64", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:2ac5bed35ddc051f9eb06bc309c6fe5c0a5e845dd2f23beebaf8de58a491c3d9_arm64", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:2ac5bed35ddc051f9eb06bc309c6fe5c0a5e845dd2f23beebaf8de58a491c3d9_arm64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:2ac5bed35ddc051f9eb06bc309c6fe5c0a5e845dd2f23beebaf8de58a491c3d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.gd9a5fce.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:3ba40bf6eef7955776813a3a6fdace124cd276e176c4683e6efbe9a568052458_arm64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:3ba40bf6eef7955776813a3a6fdace124cd276e176c4683e6efbe9a568052458_arm64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:3ba40bf6eef7955776813a3a6fdace124cd276e176c4683e6efbe9a568052458_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:3ba40bf6eef7955776813a3a6fdace124cd276e176c4683e6efbe9a568052458?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.12.0-202405091536.p0.g14a108a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:2f7afeb9806b3d0609797a83c5bb9d5b3c6272bad5dc513bd6a47674c8a75dd5_arm64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:2f7afeb9806b3d0609797a83c5bb9d5b3c6272bad5dc513bd6a47674c8a75dd5_arm64", "product_id": "openshift4/ose-local-storage-operator@sha256:2f7afeb9806b3d0609797a83c5bb9d5b3c6272bad5dc513bd6a47674c8a75dd5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:2f7afeb9806b3d0609797a83c5bb9d5b3c6272bad5dc513bd6a47674c8a75dd5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.12.0-202405091536.p0.g14a108a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:90465124ff82dcdd991ff66d008cf970121a67f6a615626161fcf0f161645785_arm64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:90465124ff82dcdd991ff66d008cf970121a67f6a615626161fcf0f161645785_arm64", "product_id": "openshift4/ose-node-feature-discovery@sha256:90465124ff82dcdd991ff66d008cf970121a67f6a615626161fcf0f161645785_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:90465124ff82dcdd991ff66d008cf970121a67f6a615626161fcf0f161645785?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.12.0-202405091536.p0.g5e2696b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:46ac53f0a4a19aac9b4e8a1e1e4ca8f31694f4fe685097b5275c48c52dc9d751_arm64", "product": { "name": "openshift4/ose-ansible-operator@sha256:46ac53f0a4a19aac9b4e8a1e1e4ca8f31694f4fe685097b5275c48c52dc9d751_arm64", "product_id": "openshift4/ose-ansible-operator@sha256:46ac53f0a4a19aac9b4e8a1e1e4ca8f31694f4fe685097b5275c48c52dc9d751_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:46ac53f0a4a19aac9b4e8a1e1e4ca8f31694f4fe685097b5275c48c52dc9d751?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.12.0-202405091536.p0.g0bd975e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:71223e76646cc08df19f7913e487de9634753c77158b48a2df983521117e7cb7_arm64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:71223e76646cc08df19f7913e487de9634753c77158b48a2df983521117e7cb7_arm64", "product_id": "openshift4/ose-cluster-capacity@sha256:71223e76646cc08df19f7913e487de9634753c77158b48a2df983521117e7cb7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:71223e76646cc08df19f7913e487de9634753c77158b48a2df983521117e7cb7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.12.0-202405091536.p0.g007c2b1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:49a8e3708f4dc66e803732d189466f367b035bc4401064a2ca0abf7cb1b7b08d_arm64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:49a8e3708f4dc66e803732d189466f367b035bc4401064a2ca0abf7cb1b7b08d_arm64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:49a8e3708f4dc66e803732d189466f367b035bc4401064a2ca0abf7cb1b7b08d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:49a8e3708f4dc66e803732d189466f367b035bc4401064a2ca0abf7cb1b7b08d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.12.0-202405091536.p0.g7e8a010.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:0e24d1f139ee18224eef1618e60b00ae2afe9778f285bad9d9921244a1163d44_arm64", "product": { "name": "openshift4/ose-egress-router@sha256:0e24d1f139ee18224eef1618e60b00ae2afe9778f285bad9d9921244a1163d44_arm64", "product_id": "openshift4/ose-egress-router@sha256:0e24d1f139ee18224eef1618e60b00ae2afe9778f285bad9d9921244a1163d44_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:0e24d1f139ee18224eef1618e60b00ae2afe9778f285bad9d9921244a1163d44?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.12.0-202405091536.p0.g7e8a010.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:09a1fdd9f0d5692eff4ee48f240cde949a98f42505ef57759a53586df668aa1c_arm64", "product": { "name": "openshift4/ose-helm-operator@sha256:09a1fdd9f0d5692eff4ee48f240cde949a98f42505ef57759a53586df668aa1c_arm64", "product_id": "openshift4/ose-helm-operator@sha256:09a1fdd9f0d5692eff4ee48f240cde949a98f42505ef57759a53586df668aa1c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:09a1fdd9f0d5692eff4ee48f240cde949a98f42505ef57759a53586df668aa1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.12.0-202405091536.p0.g0bd975e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:86fa16f902a2565df48ba4e30c1cc7994de950869818f6180471bee69458f695_arm64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:86fa16f902a2565df48ba4e30c1cc7994de950869818f6180471bee69458f695_arm64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:86fa16f902a2565df48ba4e30c1cc7994de950869818f6180471bee69458f695_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:86fa16f902a2565df48ba4e30c1cc7994de950869818f6180471bee69458f695?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.12.0-202405091536.p0.g0bd975e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dbd2097b1ff3035f0205460861cac9068fe50a04c0afde3a975ffe8eb2dbbb7e_arm64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dbd2097b1ff3035f0205460861cac9068fe50a04c0afde3a975ffe8eb2dbbb7e_arm64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dbd2097b1ff3035f0205460861cac9068fe50a04c0afde3a975ffe8eb2dbbb7e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:dbd2097b1ff3035f0205460861cac9068fe50a04c0afde3a975ffe8eb2dbbb7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202405091536.p0.g8094d54.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ed90ff37a7aedda80c8a68121dae86d28a1cadd69b8a5ca49d5e722eac5289f2_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ed90ff37a7aedda80c8a68121dae86d28a1cadd69b8a5ca49d5e722eac5289f2_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ed90ff37a7aedda80c8a68121dae86d28a1cadd69b8a5ca49d5e722eac5289f2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:ed90ff37a7aedda80c8a68121dae86d28a1cadd69b8a5ca49d5e722eac5289f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.12.0-202405091536.p0.gcbcaff6.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:39ccd787ebcba6528a7858e4897383190ede2071c5d2236cde4e26759224f012_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:39ccd787ebcba6528a7858e4897383190ede2071c5d2236cde4e26759224f012_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:39ccd787ebcba6528a7858e4897383190ede2071c5d2236cde4e26759224f012_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:39ccd787ebcba6528a7858e4897383190ede2071c5d2236cde4e26759224f012?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.g5443131.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cb2809eb0a55194ab4c39b0c3089576836969c6246a7b316bde0beed67e09dcf_arm64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cb2809eb0a55194ab4c39b0c3089576836969c6246a7b316bde0beed67e09dcf_arm64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cb2809eb0a55194ab4c39b0c3089576836969c6246a7b316bde0beed67e09dcf_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:cb2809eb0a55194ab4c39b0c3089576836969c6246a7b316bde0beed67e09dcf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.ga1b4a28.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:cb2809eb0a55194ab4c39b0c3089576836969c6246a7b316bde0beed67e09dcf_arm64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:cb2809eb0a55194ab4c39b0c3089576836969c6246a7b316bde0beed67e09dcf_arm64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:cb2809eb0a55194ab4c39b0c3089576836969c6246a7b316bde0beed67e09dcf_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:cb2809eb0a55194ab4c39b0c3089576836969c6246a7b316bde0beed67e09dcf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.12.0-202405091536.p0.ga1b4a28.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:4cf513fa7b86584e5b16d5c2d8f9742217cbe5ef9e523a6cec0c0cd8c42168c6_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:4cf513fa7b86584e5b16d5c2d8f9742217cbe5ef9e523a6cec0c0cd8c42168c6_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:4cf513fa7b86584e5b16d5c2d8f9742217cbe5ef9e523a6cec0c0cd8c42168c6_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:4cf513fa7b86584e5b16d5c2d8f9742217cbe5ef9e523a6cec0c0cd8c42168c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.12.0-202405091536.p0.ge85aaf7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:71dbef587bdd4c696b1cf9c4b2341d59af8c338fdd710a1cb0271ce9d96a6b4f_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:71dbef587bdd4c696b1cf9c4b2341d59af8c338fdd710a1cb0271ce9d96a6b4f_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:71dbef587bdd4c696b1cf9c4b2341d59af8c338fdd710a1cb0271ce9d96a6b4f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:71dbef587bdd4c696b1cf9c4b2341d59af8c338fdd710a1cb0271ce9d96a6b4f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.g58e7eb2.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:0b6ca4397ef7e22917ddf8d9c596503083faa93eb251e71aba188b66888072fe_arm64", "product": { "name": "openshift4/ose-contour-rhel8@sha256:0b6ca4397ef7e22917ddf8d9c596503083faa93eb251e71aba188b66888072fe_arm64", "product_id": "openshift4/ose-contour-rhel8@sha256:0b6ca4397ef7e22917ddf8d9c596503083faa93eb251e71aba188b66888072fe_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:0b6ca4397ef7e22917ddf8d9c596503083faa93eb251e71aba188b66888072fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.12.0-202405091536.p0.g45e9b62.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a748e4dccc0e0417e97ed8e1a7582e5c608e9bdb059b69ddfdae405f4e3f50b7_arm64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a748e4dccc0e0417e97ed8e1a7582e5c608e9bdb059b69ddfdae405f4e3f50b7_arm64", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a748e4dccc0e0417e97ed8e1a7582e5c608e9bdb059b69ddfdae405f4e3f50b7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a748e4dccc0e0417e97ed8e1a7582e5c608e9bdb059b69ddfdae405f4e3f50b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.12.0-202405091536.p0.gd054948.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:845da505303840837c9dbcafacfc57341aa788ce17e98bc398f971b54138f371_arm64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:845da505303840837c9dbcafacfc57341aa788ce17e98bc398f971b54138f371_arm64", "product_id": "openshift4/ose-egress-http-proxy@sha256:845da505303840837c9dbcafacfc57341aa788ce17e98bc398f971b54138f371_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:845da505303840837c9dbcafacfc57341aa788ce17e98bc398f971b54138f371?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.12.0-202405091536.p0.g7e8a010.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:8810eac69b2fed010d2d5ea96f9b08933079c9a13be3f53f36e04c9e561fc46b_arm64", "product": { "name": "openshift4/frr-rhel8@sha256:8810eac69b2fed010d2d5ea96f9b08933079c9a13be3f53f36e04c9e561fc46b_arm64", "product_id": "openshift4/frr-rhel8@sha256:8810eac69b2fed010d2d5ea96f9b08933079c9a13be3f53f36e04c9e561fc46b_arm64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:8810eac69b2fed010d2d5ea96f9b08933079c9a13be3f53f36e04c9e561fc46b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202405091536.p0.g1c36ecd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:21ee219fa1d2107f654a6a22867e72eb6f6a6f402410e446907e541d2abe5834_arm64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:21ee219fa1d2107f654a6a22867e72eb6f6a6f402410e446907e541d2abe5834_arm64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:21ee219fa1d2107f654a6a22867e72eb6f6a6f402410e446907e541d2abe5834_arm64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:21ee219fa1d2107f654a6a22867e72eb6f6a6f402410e446907e541d2abe5834?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.g8094d54.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:d001d4d978035741ef00a8f4d3b497c5aa7cb0e731a75da61fdfb2c9618b0eef_arm64", "product": { "name": "openshift4/ose-ptp@sha256:d001d4d978035741ef00a8f4d3b497c5aa7cb0e731a75da61fdfb2c9618b0eef_arm64", "product_id": "openshift4/ose-ptp@sha256:d001d4d978035741ef00a8f4d3b497c5aa7cb0e731a75da61fdfb2c9618b0eef_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:d001d4d978035741ef00a8f4d3b497c5aa7cb0e731a75da61fdfb2c9618b0eef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.12.0-202405091536.p0.g2e8a42b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2526fca234b86948cf202bd0f13d547fba02fcf741929d95fa773e709e67a115_arm64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2526fca234b86948cf202bd0f13d547fba02fcf741929d95fa773e709e67a115_arm64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2526fca234b86948cf202bd0f13d547fba02fcf741929d95fa773e709e67a115_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:2526fca234b86948cf202bd0f13d547fba02fcf741929d95fa773e709e67a115?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.12.0-202405091536.p0.g14a108a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:766aaccd430ca03e3e08f1c9f6468e71c1d6d7ac441d694876f9c4211c7dd5ca_arm64", "product": { "name": "openshift4/metallb-rhel8@sha256:766aaccd430ca03e3e08f1c9f6468e71c1d6d7ac441d694876f9c4211c7dd5ca_arm64", "product_id": "openshift4/metallb-rhel8@sha256:766aaccd430ca03e3e08f1c9f6468e71c1d6d7ac441d694876f9c4211c7dd5ca_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:766aaccd430ca03e3e08f1c9f6468e71c1d6d7ac441d694876f9c4211c7dd5ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.12.0-202405091536.p0.g57b5979.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:766aaccd430ca03e3e08f1c9f6468e71c1d6d7ac441d694876f9c4211c7dd5ca_arm64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:766aaccd430ca03e3e08f1c9f6468e71c1d6d7ac441d694876f9c4211c7dd5ca_arm64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:766aaccd430ca03e3e08f1c9f6468e71c1d6d7ac441d694876f9c4211c7dd5ca_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:766aaccd430ca03e3e08f1c9f6468e71c1d6d7ac441d694876f9c4211c7dd5ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.12.0-202405091536.p0.g57b5979.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:8639391fc942785071f39c6aee02c3fcc98cb9c03a6cfdd3e1077cc6b5231355_arm64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:8639391fc942785071f39c6aee02c3fcc98cb9c03a6cfdd3e1077cc6b5231355_arm64", "product_id": "openshift4/metallb-rhel8-operator@sha256:8639391fc942785071f39c6aee02c3fcc98cb9c03a6cfdd3e1077cc6b5231355_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:8639391fc942785071f39c6aee02c3fcc98cb9c03a6cfdd3e1077cc6b5231355?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.gbffcfee.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:6a6cc5fa960af948e57464017ba13093b8353f4ffd94f220c5caace30015c8df_arm64", "product": { "name": "openshift4/ose-ptp-operator@sha256:6a6cc5fa960af948e57464017ba13093b8353f4ffd94f220c5caace30015c8df_arm64", "product_id": "openshift4/ose-ptp-operator@sha256:6a6cc5fa960af948e57464017ba13093b8353f4ffd94f220c5caace30015c8df_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:6a6cc5fa960af948e57464017ba13093b8353f4ffd94f220c5caace30015c8df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.12.0-202405091536.p0.g534701b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:5dc49d335cb0c7aa843ede06aecf141e8bd20d037dab7994ea1cb0e753b40797_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:5dc49d335cb0c7aa843ede06aecf141e8bd20d037dab7994ea1cb0e753b40797_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:5dc49d335cb0c7aa843ede06aecf141e8bd20d037dab7994ea1cb0e753b40797_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:5dc49d335cb0c7aa843ede06aecf141e8bd20d037dab7994ea1cb0e753b40797?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.12.0-202405091536.p0.gcf2360e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:615d45dc27ae2cea2ff22ef0cafe82aadb931384554835c60661380e98a52203_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:615d45dc27ae2cea2ff22ef0cafe82aadb931384554835c60661380e98a52203_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:615d45dc27ae2cea2ff22ef0cafe82aadb931384554835c60661380e98a52203_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:615d45dc27ae2cea2ff22ef0cafe82aadb931384554835c60661380e98a52203?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.ga4817b7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:a5a0c22b933cc44093fe7bcedbddd5650f014fdf9a31c99e356ca7bc5cb0c577_arm64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:a5a0c22b933cc44093fe7bcedbddd5650f014fdf9a31c99e356ca7bc5cb0c577_arm64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:a5a0c22b933cc44093fe7bcedbddd5650f014fdf9a31c99e356ca7bc5cb0c577_arm64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:a5a0c22b933cc44093fe7bcedbddd5650f014fdf9a31c99e356ca7bc5cb0c577?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.12.0-202405091536.p0.g534701b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:d65788dbdbf6b9cbdaf4d5397d5594680dc970aaed3c35d957cdad8d72f1d512_arm64", "product": { "name": "openshift4/ose-sriov-cni@sha256:d65788dbdbf6b9cbdaf4d5397d5594680dc970aaed3c35d957cdad8d72f1d512_arm64", "product_id": "openshift4/ose-sriov-cni@sha256:d65788dbdbf6b9cbdaf4d5397d5594680dc970aaed3c35d957cdad8d72f1d512_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:d65788dbdbf6b9cbdaf4d5397d5594680dc970aaed3c35d957cdad8d72f1d512?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.12.0-202405091536.p0.g295fe45.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:3695fb89c1c254ac1e695741aecb02b25883fa72b72e377ee8e9cb1f9d03e5ee_arm64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:3695fb89c1c254ac1e695741aecb02b25883fa72b72e377ee8e9cb1f9d03e5ee_arm64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:3695fb89c1c254ac1e695741aecb02b25883fa72b72e377ee8e9cb1f9d03e5ee_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:3695fb89c1c254ac1e695741aecb02b25883fa72b72e377ee8e9cb1f9d03e5ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.12.0-202405091536.p0.g68b461f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:152109e49f7f9a0fa1541bc655a9b8e9cf87b94070e41fcf6db4ef6ce4d1414c_arm64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:152109e49f7f9a0fa1541bc655a9b8e9cf87b94070e41fcf6db4ef6ce4d1414c_arm64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:152109e49f7f9a0fa1541bc655a9b8e9cf87b94070e41fcf6db4ef6ce4d1414c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:152109e49f7f9a0fa1541bc655a9b8e9cf87b94070e41fcf6db4ef6ce4d1414c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.12.0-202405091536.p0.g6af0389.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:06bffe4565babe1d71d68ec14faf7aa4c15e9ed25cc1ef14d670caa8920106d4_arm64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:06bffe4565babe1d71d68ec14faf7aa4c15e9ed25cc1ef14d670caa8920106d4_arm64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:06bffe4565babe1d71d68ec14faf7aa4c15e9ed25cc1ef14d670caa8920106d4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:06bffe4565babe1d71d68ec14faf7aa4c15e9ed25cc1ef14d670caa8920106d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.12.0-202405091536.p0.g700b61e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:268179a4eaa3a0fdeac6b73049174318419d3a942356b647f3b7b69327b45d56_arm64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:268179a4eaa3a0fdeac6b73049174318419d3a942356b647f3b7b69327b45d56_arm64", "product_id": "openshift4/ose-sriov-network-operator@sha256:268179a4eaa3a0fdeac6b73049174318419d3a942356b647f3b7b69327b45d56_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:268179a4eaa3a0fdeac6b73049174318419d3a942356b647f3b7b69327b45d56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.12.0-202405091536.p0.g6af0389.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:07d63e7bdb557b47e5856bff02a66bb39271e65cf1aa100e2228ecf9c7c98bc3_arm64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:07d63e7bdb557b47e5856bff02a66bb39271e65cf1aa100e2228ecf9c7c98bc3_arm64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:07d63e7bdb557b47e5856bff02a66bb39271e65cf1aa100e2228ecf9c7c98bc3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:07d63e7bdb557b47e5856bff02a66bb39271e65cf1aa100e2228ecf9c7c98bc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.12.0-202405091536.p0.g6af0389.assembly.stream.el8" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:6a5b2b24f4888690d45029ffe17d3784191cfc633a34461b99cc23600084eda2_amd64", "product": { "name": "openshift4/ose-descheduler@sha256:6a5b2b24f4888690d45029ffe17d3784191cfc633a34461b99cc23600084eda2_amd64", "product_id": "openshift4/ose-descheduler@sha256:6a5b2b24f4888690d45029ffe17d3784191cfc633a34461b99cc23600084eda2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:6a5b2b24f4888690d45029ffe17d3784191cfc633a34461b99cc23600084eda2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.12.0-202405091536.p0.g33d12fc.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.12.0-202405091536.p0.g4cbff2b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.12.0-202405091536.p0.g4cbff2b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.12.0-202405091536.p0.g4cbff2b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:35056f029c27d02b89c4dd60eea654a4ea465fe9c96c0535695ecfc4752493eb_amd64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:35056f029c27d02b89c4dd60eea654a4ea465fe9c96c0535695ecfc4752493eb_amd64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:35056f029c27d02b89c4dd60eea654a4ea465fe9c96c0535695ecfc4752493eb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:35056f029c27d02b89c4dd60eea654a4ea465fe9c96c0535695ecfc4752493eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202405091536.p0.gd5498aa.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/dpu-network-rhel8-operator@sha256:d265fa29474411581f447c1b86f98e42c7560f28b1175260660f848c854a26ca_amd64", "product": { "name": "openshift4/dpu-network-rhel8-operator@sha256:d265fa29474411581f447c1b86f98e42c7560f28b1175260660f848c854a26ca_amd64", "product_id": "openshift4/dpu-network-rhel8-operator@sha256:d265fa29474411581f447c1b86f98e42c7560f28b1175260660f848c854a26ca_amd64", "product_identification_helper": { "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:d265fa29474411581f447c1b86f98e42c7560f28b1175260660f848c854a26ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.gbc123b4.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:6442b68584e4fa79908bd2edfe4be7bae2b67dd75ebfa87c8a70c9227e9b9b3f_amd64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:6442b68584e4fa79908bd2edfe4be7bae2b67dd75ebfa87c8a70c9227e9b9b3f_amd64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:6442b68584e4fa79908bd2edfe4be7bae2b67dd75ebfa87c8a70c9227e9b9b3f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:6442b68584e4fa79908bd2edfe4be7bae2b67dd75ebfa87c8a70c9227e9b9b3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.12.0-202405091536.p0.ge8b93dd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:0ea75b77cbf04f8a0b98360d4a9c535071126a6e65cd5d46d762de94bbb9b85c_amd64", "product": { "name": "openshift4/ingress-node-firewall@sha256:0ea75b77cbf04f8a0b98360d4a9c535071126a6e65cd5d46d762de94bbb9b85c_amd64", "product_id": "openshift4/ingress-node-firewall@sha256:0ea75b77cbf04f8a0b98360d4a9c535071126a6e65cd5d46d762de94bbb9b85c_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:0ea75b77cbf04f8a0b98360d4a9c535071126a6e65cd5d46d762de94bbb9b85c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.12.0-202405091536.p0.gd9a5fce.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:9d3af62cf6375d9780bba6d0d5a7f559d803cb29f13fb66a5607804e929a7e29_amd64", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:9d3af62cf6375d9780bba6d0d5a7f559d803cb29f13fb66a5607804e929a7e29_amd64", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:9d3af62cf6375d9780bba6d0d5a7f559d803cb29f13fb66a5607804e929a7e29_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:9d3af62cf6375d9780bba6d0d5a7f559d803cb29f13fb66a5607804e929a7e29?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.gd9a5fce.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:95cf9e443dca210f56771835852755511ee168b1f51243f5f6095235f20113dd_amd64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:95cf9e443dca210f56771835852755511ee168b1f51243f5f6095235f20113dd_amd64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:95cf9e443dca210f56771835852755511ee168b1f51243f5f6095235f20113dd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:95cf9e443dca210f56771835852755511ee168b1f51243f5f6095235f20113dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.12.0-202405091536.p0.g14a108a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:be735065cc044cdbaf516e7d19cced0a301c49357d66a65888c05e679e6cda75_amd64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:be735065cc044cdbaf516e7d19cced0a301c49357d66a65888c05e679e6cda75_amd64", "product_id": "openshift4/ose-local-storage-operator@sha256:be735065cc044cdbaf516e7d19cced0a301c49357d66a65888c05e679e6cda75_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:be735065cc044cdbaf516e7d19cced0a301c49357d66a65888c05e679e6cda75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.12.0-202405091536.p0.g14a108a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:97d76eb83e11a892671844c22e2710d252e0b15322ab4d0a471996c2ac838345_amd64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:97d76eb83e11a892671844c22e2710d252e0b15322ab4d0a471996c2ac838345_amd64", "product_id": "openshift4/ose-node-feature-discovery@sha256:97d76eb83e11a892671844c22e2710d252e0b15322ab4d0a471996c2ac838345_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:97d76eb83e11a892671844c22e2710d252e0b15322ab4d0a471996c2ac838345?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.12.0-202405091536.p0.g5e2696b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:b2fdd06f6832c66f6f44b9cb92e1bd5675aa63f4cbe2efa63c23300e4e72fd07_amd64", "product": { "name": "openshift4/ose-ansible-operator@sha256:b2fdd06f6832c66f6f44b9cb92e1bd5675aa63f4cbe2efa63c23300e4e72fd07_amd64", "product_id": "openshift4/ose-ansible-operator@sha256:b2fdd06f6832c66f6f44b9cb92e1bd5675aa63f4cbe2efa63c23300e4e72fd07_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:b2fdd06f6832c66f6f44b9cb92e1bd5675aa63f4cbe2efa63c23300e4e72fd07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.12.0-202405091536.p0.g0bd975e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:2dfb16e060d3027aca7981594674988e6d219a4686e6a33a63fc19ab6242adb8_amd64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:2dfb16e060d3027aca7981594674988e6d219a4686e6a33a63fc19ab6242adb8_amd64", "product_id": "openshift4/ose-cluster-capacity@sha256:2dfb16e060d3027aca7981594674988e6d219a4686e6a33a63fc19ab6242adb8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:2dfb16e060d3027aca7981594674988e6d219a4686e6a33a63fc19ab6242adb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.12.0-202405091536.p0.g007c2b1.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:b9ca0f4c76494885e62cc49d58946ef657363a752434c1327e134e30ef595ab3_amd64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:b9ca0f4c76494885e62cc49d58946ef657363a752434c1327e134e30ef595ab3_amd64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:b9ca0f4c76494885e62cc49d58946ef657363a752434c1327e134e30ef595ab3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:b9ca0f4c76494885e62cc49d58946ef657363a752434c1327e134e30ef595ab3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.12.0-202405091536.p0.g7e8a010.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:78c1e965b3465d984cd1bee8b6f656880422b1e364a939b95d3434089a756163_amd64", "product": { "name": "openshift4/ose-egress-router@sha256:78c1e965b3465d984cd1bee8b6f656880422b1e364a939b95d3434089a756163_amd64", "product_id": "openshift4/ose-egress-router@sha256:78c1e965b3465d984cd1bee8b6f656880422b1e364a939b95d3434089a756163_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:78c1e965b3465d984cd1bee8b6f656880422b1e364a939b95d3434089a756163?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.12.0-202405091536.p0.g7e8a010.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:d63b57ce23668a7e4265e4e3b40d303f77a594faef1206467bc8ace29c312427_amd64", "product": { "name": "openshift4/ose-helm-operator@sha256:d63b57ce23668a7e4265e4e3b40d303f77a594faef1206467bc8ace29c312427_amd64", "product_id": "openshift4/ose-helm-operator@sha256:d63b57ce23668a7e4265e4e3b40d303f77a594faef1206467bc8ace29c312427_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:d63b57ce23668a7e4265e4e3b40d303f77a594faef1206467bc8ace29c312427?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.12.0-202405091536.p0.g0bd975e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:2e6311e01573975c1b28340c01b87e236575e3227c99575031bddb9716992f39_amd64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:2e6311e01573975c1b28340c01b87e236575e3227c99575031bddb9716992f39_amd64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:2e6311e01573975c1b28340c01b87e236575e3227c99575031bddb9716992f39_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:2e6311e01573975c1b28340c01b87e236575e3227c99575031bddb9716992f39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.12.0-202405091536.p0.g0bd975e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9535b1db0aa4ce5fc8860b442b2a98c9832102352c0f62d93542aa04595a3e4b_amd64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9535b1db0aa4ce5fc8860b442b2a98c9832102352c0f62d93542aa04595a3e4b_amd64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9535b1db0aa4ce5fc8860b442b2a98c9832102352c0f62d93542aa04595a3e4b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:9535b1db0aa4ce5fc8860b442b2a98c9832102352c0f62d93542aa04595a3e4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202405091536.p0.g8094d54.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5c2b587d78d6a81194006aba332857c2b3053d42bfcba4dc477e1fa20b1012fa_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5c2b587d78d6a81194006aba332857c2b3053d42bfcba4dc477e1fa20b1012fa_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5c2b587d78d6a81194006aba332857c2b3053d42bfcba4dc477e1fa20b1012fa_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:5c2b587d78d6a81194006aba332857c2b3053d42bfcba4dc477e1fa20b1012fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.12.0-202405091536.p0.gcbcaff6.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:477cbe8248926cf0e6581fb22b744b4b9f5f9d4f286e3909b3fa25b58e6f344e_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:477cbe8248926cf0e6581fb22b744b4b9f5f9d4f286e3909b3fa25b58e6f344e_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:477cbe8248926cf0e6581fb22b744b4b9f5f9d4f286e3909b3fa25b58e6f344e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:477cbe8248926cf0e6581fb22b744b4b9f5f9d4f286e3909b3fa25b58e6f344e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.g5443131.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:43a906ef4eea7844c874f8ba7c8bcf08245f04e79dd34d966e90c195de42d52e_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:43a906ef4eea7844c874f8ba7c8bcf08245f04e79dd34d966e90c195de42d52e_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:43a906ef4eea7844c874f8ba7c8bcf08245f04e79dd34d966e90c195de42d52e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:43a906ef4eea7844c874f8ba7c8bcf08245f04e79dd34d966e90c195de42d52e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.ga1b4a28.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:43a906ef4eea7844c874f8ba7c8bcf08245f04e79dd34d966e90c195de42d52e_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:43a906ef4eea7844c874f8ba7c8bcf08245f04e79dd34d966e90c195de42d52e_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:43a906ef4eea7844c874f8ba7c8bcf08245f04e79dd34d966e90c195de42d52e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:43a906ef4eea7844c874f8ba7c8bcf08245f04e79dd34d966e90c195de42d52e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.12.0-202405091536.p0.ga1b4a28.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:2b2d46070510af2741fe2467c5fda815b7f488f9fecf68d93352380d978abb5a_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:2b2d46070510af2741fe2467c5fda815b7f488f9fecf68d93352380d978abb5a_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:2b2d46070510af2741fe2467c5fda815b7f488f9fecf68d93352380d978abb5a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:2b2d46070510af2741fe2467c5fda815b7f488f9fecf68d93352380d978abb5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.12.0-202405091536.p0.ge85aaf7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:2c848bf1e21bf2e1657f66d6c632dc4be9cbd48f367e85667f5fcc5e2d4849d3_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:2c848bf1e21bf2e1657f66d6c632dc4be9cbd48f367e85667f5fcc5e2d4849d3_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:2c848bf1e21bf2e1657f66d6c632dc4be9cbd48f367e85667f5fcc5e2d4849d3_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:2c848bf1e21bf2e1657f66d6c632dc4be9cbd48f367e85667f5fcc5e2d4849d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.g58e7eb2.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:5070298d5937eed3bbb295af181eaeddb15abe4d7e622c59d94636bf6bd8a7c4_amd64", "product": { "name": "openshift4/ose-contour-rhel8@sha256:5070298d5937eed3bbb295af181eaeddb15abe4d7e622c59d94636bf6bd8a7c4_amd64", "product_id": "openshift4/ose-contour-rhel8@sha256:5070298d5937eed3bbb295af181eaeddb15abe4d7e622c59d94636bf6bd8a7c4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:5070298d5937eed3bbb295af181eaeddb15abe4d7e622c59d94636bf6bd8a7c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.12.0-202405091536.p0.g45e9b62.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e82352c03cfdcb8cd3e6fcffb735478d9b574b75058485c2fa9277b58fea9d54_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e82352c03cfdcb8cd3e6fcffb735478d9b574b75058485c2fa9277b58fea9d54_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e82352c03cfdcb8cd3e6fcffb735478d9b574b75058485c2fa9277b58fea9d54_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e82352c03cfdcb8cd3e6fcffb735478d9b574b75058485c2fa9277b58fea9d54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.12.0-202405091536.p0.gd054948.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:90890b58c3abce313fa375b5f9e29407f108e06c7a4b24e780410e39c117e445_amd64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:90890b58c3abce313fa375b5f9e29407f108e06c7a4b24e780410e39c117e445_amd64", "product_id": "openshift4/ose-egress-http-proxy@sha256:90890b58c3abce313fa375b5f9e29407f108e06c7a4b24e780410e39c117e445_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:90890b58c3abce313fa375b5f9e29407f108e06c7a4b24e780410e39c117e445?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.12.0-202405091536.p0.g7e8a010.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:61bba37248af7f28a7e2671452eaef99d2b46f341535166e8159b5c2547a0b13_amd64", "product": { "name": "openshift4/frr-rhel8@sha256:61bba37248af7f28a7e2671452eaef99d2b46f341535166e8159b5c2547a0b13_amd64", "product_id": "openshift4/frr-rhel8@sha256:61bba37248af7f28a7e2671452eaef99d2b46f341535166e8159b5c2547a0b13_amd64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:61bba37248af7f28a7e2671452eaef99d2b46f341535166e8159b5c2547a0b13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202405091536.p0.g1c36ecd.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fa8987300d798c8d4a7d912bc5ad03ed687af79f24b079d1f8473a2de356d975_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fa8987300d798c8d4a7d912bc5ad03ed687af79f24b079d1f8473a2de356d975_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fa8987300d798c8d4a7d912bc5ad03ed687af79f24b079d1f8473a2de356d975_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:fa8987300d798c8d4a7d912bc5ad03ed687af79f24b079d1f8473a2de356d975?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.12.0-202405091536.p0.g2850049.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:73f74089e96dbb16a739059bceffd302035ac1f87351582f4f5fbf3b55c045b1_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:73f74089e96dbb16a739059bceffd302035ac1f87351582f4f5fbf3b55c045b1_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:73f74089e96dbb16a739059bceffd302035ac1f87351582f4f5fbf3b55c045b1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:73f74089e96dbb16a739059bceffd302035ac1f87351582f4f5fbf3b55c045b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.gda2786b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:294dda4a4dc390d7d940841113b9ab1a2588953595c5c6a3f015b358ccfe5a73_amd64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:294dda4a4dc390d7d940841113b9ab1a2588953595c5c6a3f015b358ccfe5a73_amd64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:294dda4a4dc390d7d940841113b9ab1a2588953595c5c6a3f015b358ccfe5a73_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:294dda4a4dc390d7d940841113b9ab1a2588953595c5c6a3f015b358ccfe5a73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.g8094d54.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:1e37760b2b01baec2824f34f87eaf4b5eb16081a8c33e5af459cb11d0171d5b1_amd64", "product": { "name": "openshift4/ose-ptp@sha256:1e37760b2b01baec2824f34f87eaf4b5eb16081a8c33e5af459cb11d0171d5b1_amd64", "product_id": "openshift4/ose-ptp@sha256:1e37760b2b01baec2824f34f87eaf4b5eb16081a8c33e5af459cb11d0171d5b1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:1e37760b2b01baec2824f34f87eaf4b5eb16081a8c33e5af459cb11d0171d5b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.12.0-202405091536.p0.g2e8a42b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:9db876ec4b4074181796e50a4114e70ceae1f85a375a57029e974073a0ddf703_amd64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:9db876ec4b4074181796e50a4114e70ceae1f85a375a57029e974073a0ddf703_amd64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:9db876ec4b4074181796e50a4114e70ceae1f85a375a57029e974073a0ddf703_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:9db876ec4b4074181796e50a4114e70ceae1f85a375a57029e974073a0ddf703?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.12.0-202405091536.p0.g14a108a.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:25908d03fc7920d44f346bd8fc0bade1698cc2f197ccdc52e4ec04c619bf1b1e_amd64", "product": { "name": "openshift4/metallb-rhel8@sha256:25908d03fc7920d44f346bd8fc0bade1698cc2f197ccdc52e4ec04c619bf1b1e_amd64", "product_id": "openshift4/metallb-rhel8@sha256:25908d03fc7920d44f346bd8fc0bade1698cc2f197ccdc52e4ec04c619bf1b1e_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:25908d03fc7920d44f346bd8fc0bade1698cc2f197ccdc52e4ec04c619bf1b1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.12.0-202405091536.p0.g57b5979.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:25908d03fc7920d44f346bd8fc0bade1698cc2f197ccdc52e4ec04c619bf1b1e_amd64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:25908d03fc7920d44f346bd8fc0bade1698cc2f197ccdc52e4ec04c619bf1b1e_amd64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:25908d03fc7920d44f346bd8fc0bade1698cc2f197ccdc52e4ec04c619bf1b1e_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:25908d03fc7920d44f346bd8fc0bade1698cc2f197ccdc52e4ec04c619bf1b1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.12.0-202405091536.p0.g57b5979.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:fbe57e57e27afa8fb4875e713f00a5e5f888440c1628575e04cb2e2ec66ca204_amd64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:fbe57e57e27afa8fb4875e713f00a5e5f888440c1628575e04cb2e2ec66ca204_amd64", "product_id": "openshift4/metallb-rhel8-operator@sha256:fbe57e57e27afa8fb4875e713f00a5e5f888440c1628575e04cb2e2ec66ca204_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:fbe57e57e27afa8fb4875e713f00a5e5f888440c1628575e04cb2e2ec66ca204?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.gbffcfee.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:0591d100ea807e60f04c0a205cadcd016f9844b254db4fc2e09126ac68c06bf7_amd64", "product": { "name": "openshift4/ose-ptp-operator@sha256:0591d100ea807e60f04c0a205cadcd016f9844b254db4fc2e09126ac68c06bf7_amd64", "product_id": "openshift4/ose-ptp-operator@sha256:0591d100ea807e60f04c0a205cadcd016f9844b254db4fc2e09126ac68c06bf7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:0591d100ea807e60f04c0a205cadcd016f9844b254db4fc2e09126ac68c06bf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.12.0-202405091536.p0.g534701b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e6220b0d8493bc471e672fc44c9db39c115f472013c03269b80562a338819ebe_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e6220b0d8493bc471e672fc44c9db39c115f472013c03269b80562a338819ebe_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e6220b0d8493bc471e672fc44c9db39c115f472013c03269b80562a338819ebe_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:e6220b0d8493bc471e672fc44c9db39c115f472013c03269b80562a338819ebe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.12.0-202405091536.p0.gcf2360e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7bb113fd2e496ec255c9d9cd7fadb92a9187fa7a67162ac5b282bc44347d3a47_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7bb113fd2e496ec255c9d9cd7fadb92a9187fa7a67162ac5b282bc44347d3a47_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7bb113fd2e496ec255c9d9cd7fadb92a9187fa7a67162ac5b282bc44347d3a47_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7bb113fd2e496ec255c9d9cd7fadb92a9187fa7a67162ac5b282bc44347d3a47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.12.0-202405091536.p0.ga4817b7.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:8559c093de13bd83bce5e16e6d4c976cef3900c8872187a75653528d7fbf20bd_amd64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:8559c093de13bd83bce5e16e6d4c976cef3900c8872187a75653528d7fbf20bd_amd64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:8559c093de13bd83bce5e16e6d4c976cef3900c8872187a75653528d7fbf20bd_amd64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:8559c093de13bd83bce5e16e6d4c976cef3900c8872187a75653528d7fbf20bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.12.0-202405091536.p0.g534701b.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:a335ac82371ea4c74ee3d75ba0b74b555c917e42cc31a320f74991635a9e7880_amd64", "product": { "name": "openshift4/ose-sriov-cni@sha256:a335ac82371ea4c74ee3d75ba0b74b555c917e42cc31a320f74991635a9e7880_amd64", "product_id": "openshift4/ose-sriov-cni@sha256:a335ac82371ea4c74ee3d75ba0b74b555c917e42cc31a320f74991635a9e7880_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:a335ac82371ea4c74ee3d75ba0b74b555c917e42cc31a320f74991635a9e7880?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.12.0-202405091536.p0.g295fe45.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:91f1e64bd9242476b0de6b32f9129b58cfe0c67d29e2d18f589326db0473b3fb_amd64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:91f1e64bd9242476b0de6b32f9129b58cfe0c67d29e2d18f589326db0473b3fb_amd64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:91f1e64bd9242476b0de6b32f9129b58cfe0c67d29e2d18f589326db0473b3fb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:91f1e64bd9242476b0de6b32f9129b58cfe0c67d29e2d18f589326db0473b3fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.12.0-202405091536.p0.g68b461f.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:2464b848375be02db4a5504276c0216ea18deba88c8fa3772154b760c3972f47_amd64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:2464b848375be02db4a5504276c0216ea18deba88c8fa3772154b760c3972f47_amd64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:2464b848375be02db4a5504276c0216ea18deba88c8fa3772154b760c3972f47_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:2464b848375be02db4a5504276c0216ea18deba88c8fa3772154b760c3972f47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.12.0-202405091536.p0.g6af0389.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:8bcaf10aac0e556f06d00a01d8b54b63d9417e84117c01c5fc95cc32142377f2_amd64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:8bcaf10aac0e556f06d00a01d8b54b63d9417e84117c01c5fc95cc32142377f2_amd64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:8bcaf10aac0e556f06d00a01d8b54b63d9417e84117c01c5fc95cc32142377f2_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:8bcaf10aac0e556f06d00a01d8b54b63d9417e84117c01c5fc95cc32142377f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.12.0-202405091536.p0.g700b61e.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:c67cf015890f604150b5fe569675c8a813e629baa593b309250d809bab7af828_amd64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:c67cf015890f604150b5fe569675c8a813e629baa593b309250d809bab7af828_amd64", "product_id": "openshift4/ose-sriov-network-operator@sha256:c67cf015890f604150b5fe569675c8a813e629baa593b309250d809bab7af828_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:c67cf015890f604150b5fe569675c8a813e629baa593b309250d809bab7af828?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.12.0-202405091536.p0.g6af0389.assembly.stream.el8" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:a91a77dc8f4790d1c4b0da7cbb0e60fd9238c5901bb032972159dd60e83d659f_amd64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:a91a77dc8f4790d1c4b0da7cbb0e60fd9238c5901bb032972159dd60e83d659f_amd64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:a91a77dc8f4790d1c4b0da7cbb0e60fd9238c5901bb032972159dd60e83d659f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:a91a77dc8f4790d1c4b0da7cbb0e60fd9238c5901bb032972159dd60e83d659f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.12.0-202405091536.p0.g6af0389.assembly.stream.el8" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:1678f27ce3ddc37295cfc9dffb3fb24c24fc34c85240767a2620fcf57ab8078c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:1678f27ce3ddc37295cfc9dffb3fb24c24fc34c85240767a2620fcf57ab8078c_ppc64le" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:1678f27ce3ddc37295cfc9dffb3fb24c24fc34c85240767a2620fcf57ab8078c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:25908d03fc7920d44f346bd8fc0bade1698cc2f197ccdc52e4ec04c619bf1b1e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:25908d03fc7920d44f346bd8fc0bade1698cc2f197ccdc52e4ec04c619bf1b1e_amd64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:25908d03fc7920d44f346bd8fc0bade1698cc2f197ccdc52e4ec04c619bf1b1e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:60834b072826146b09aeb5c5af5c73ae5e33e675502b89b0cd006c07a3533a3a_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:60834b072826146b09aeb5c5af5c73ae5e33e675502b89b0cd006c07a3533a3a_s390x" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:60834b072826146b09aeb5c5af5c73ae5e33e675502b89b0cd006c07a3533a3a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:766aaccd430ca03e3e08f1c9f6468e71c1d6d7ac441d694876f9c4211c7dd5ca_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:766aaccd430ca03e3e08f1c9f6468e71c1d6d7ac441d694876f9c4211c7dd5ca_arm64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:766aaccd430ca03e3e08f1c9f6468e71c1d6d7ac441d694876f9c4211c7dd5ca_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/dpu-network-rhel8-operator@sha256:5ec1849b5bca3d8fcdc49de0ecf57d81041f4691c2b39b12fcf9d0aa8885077e_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:5ec1849b5bca3d8fcdc49de0ecf57d81041f4691c2b39b12fcf9d0aa8885077e_arm64" }, "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:5ec1849b5bca3d8fcdc49de0ecf57d81041f4691c2b39b12fcf9d0aa8885077e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/dpu-network-rhel8-operator@sha256:d265fa29474411581f447c1b86f98e42c7560f28b1175260660f848c854a26ca_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:d265fa29474411581f447c1b86f98e42c7560f28b1175260660f848c854a26ca_amd64" }, "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:d265fa29474411581f447c1b86f98e42c7560f28b1175260660f848c854a26ca_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:61bba37248af7f28a7e2671452eaef99d2b46f341535166e8159b5c2547a0b13_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:61bba37248af7f28a7e2671452eaef99d2b46f341535166e8159b5c2547a0b13_amd64" }, "product_reference": "openshift4/frr-rhel8@sha256:61bba37248af7f28a7e2671452eaef99d2b46f341535166e8159b5c2547a0b13_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:6a1b0a4b40c4b76723bb16809677af55e48ef60a6c58bb8379ac7c6267c87fcd_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:6a1b0a4b40c4b76723bb16809677af55e48ef60a6c58bb8379ac7c6267c87fcd_s390x" }, "product_reference": "openshift4/frr-rhel8@sha256:6a1b0a4b40c4b76723bb16809677af55e48ef60a6c58bb8379ac7c6267c87fcd_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:8810eac69b2fed010d2d5ea96f9b08933079c9a13be3f53f36e04c9e561fc46b_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:8810eac69b2fed010d2d5ea96f9b08933079c9a13be3f53f36e04c9e561fc46b_arm64" }, "product_reference": "openshift4/frr-rhel8@sha256:8810eac69b2fed010d2d5ea96f9b08933079c9a13be3f53f36e04c9e561fc46b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:980bf6736328bbdcc8a3331d1d1b1446546ce2ba0626c54a29a66849015051bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:980bf6736328bbdcc8a3331d1d1b1446546ce2ba0626c54a29a66849015051bb_ppc64le" }, "product_reference": "openshift4/frr-rhel8@sha256:980bf6736328bbdcc8a3331d1d1b1446546ce2ba0626c54a29a66849015051bb_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:2ac5bed35ddc051f9eb06bc309c6fe5c0a5e845dd2f23beebaf8de58a491c3d9_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:2ac5bed35ddc051f9eb06bc309c6fe5c0a5e845dd2f23beebaf8de58a491c3d9_arm64" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:2ac5bed35ddc051f9eb06bc309c6fe5c0a5e845dd2f23beebaf8de58a491c3d9_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:8f942a19a5fa88907a3a439b9642d4aad7e566162cd360d775be80de784b4789_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:8f942a19a5fa88907a3a439b9642d4aad7e566162cd360d775be80de784b4789_s390x" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:8f942a19a5fa88907a3a439b9642d4aad7e566162cd360d775be80de784b4789_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:9d3af62cf6375d9780bba6d0d5a7f559d803cb29f13fb66a5607804e929a7e29_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:9d3af62cf6375d9780bba6d0d5a7f559d803cb29f13fb66a5607804e929a7e29_amd64" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:9d3af62cf6375d9780bba6d0d5a7f559d803cb29f13fb66a5607804e929a7e29_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:dbcffae40a2b88e1578be690f0604ca9563a26d78749d1986a5bc738035658ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:dbcffae40a2b88e1578be690f0604ca9563a26d78749d1986a5bc738035658ec_ppc64le" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:dbcffae40a2b88e1578be690f0604ca9563a26d78749d1986a5bc738035658ec_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:0907f4d4fce174490ac9929fa7b560a3ed9ee6bb38d861b27197549816db3edb_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:0907f4d4fce174490ac9929fa7b560a3ed9ee6bb38d861b27197549816db3edb_s390x" }, "product_reference": "openshift4/ingress-node-firewall@sha256:0907f4d4fce174490ac9929fa7b560a3ed9ee6bb38d861b27197549816db3edb_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:0ea75b77cbf04f8a0b98360d4a9c535071126a6e65cd5d46d762de94bbb9b85c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:0ea75b77cbf04f8a0b98360d4a9c535071126a6e65cd5d46d762de94bbb9b85c_amd64" }, "product_reference": "openshift4/ingress-node-firewall@sha256:0ea75b77cbf04f8a0b98360d4a9c535071126a6e65cd5d46d762de94bbb9b85c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:6984d713fed6446a45c94182d24b93650f5856c9f5c6f027a07afc799e89b076_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:6984d713fed6446a45c94182d24b93650f5856c9f5c6f027a07afc799e89b076_ppc64le" }, "product_reference": "openshift4/ingress-node-firewall@sha256:6984d713fed6446a45c94182d24b93650f5856c9f5c6f027a07afc799e89b076_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:9baed346e3c0c529e6073ed6a25b5a1184980091ebd2fb2fe6fd36246b6f2402_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:9baed346e3c0c529e6073ed6a25b5a1184980091ebd2fb2fe6fd36246b6f2402_arm64" }, "product_reference": "openshift4/ingress-node-firewall@sha256:9baed346e3c0c529e6073ed6a25b5a1184980091ebd2fb2fe6fd36246b6f2402_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:21ee219fa1d2107f654a6a22867e72eb6f6a6f402410e446907e541d2abe5834_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:21ee219fa1d2107f654a6a22867e72eb6f6a6f402410e446907e541d2abe5834_arm64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:21ee219fa1d2107f654a6a22867e72eb6f6a6f402410e446907e541d2abe5834_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:294dda4a4dc390d7d940841113b9ab1a2588953595c5c6a3f015b358ccfe5a73_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:294dda4a4dc390d7d940841113b9ab1a2588953595c5c6a3f015b358ccfe5a73_amd64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:294dda4a4dc390d7d940841113b9ab1a2588953595c5c6a3f015b358ccfe5a73_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:2f2187f52491d343d20ea74c0bf87d99c86a03464872c3bb8d98763fd8626efe_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:2f2187f52491d343d20ea74c0bf87d99c86a03464872c3bb8d98763fd8626efe_s390x" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:2f2187f52491d343d20ea74c0bf87d99c86a03464872c3bb8d98763fd8626efe_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e6506a5d084714ab8245a0e9b26f23ab204bbdb6b4e273bc058c1eeead00e945_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e6506a5d084714ab8245a0e9b26f23ab204bbdb6b4e273bc058c1eeead00e945_ppc64le" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:e6506a5d084714ab8245a0e9b26f23ab204bbdb6b4e273bc058c1eeead00e945_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:084fe593e10dd897c5c5d3e0bc59b2f53931aeca4e910e5e44544e108bcd7120_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:084fe593e10dd897c5c5d3e0bc59b2f53931aeca4e910e5e44544e108bcd7120_ppc64le" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:084fe593e10dd897c5c5d3e0bc59b2f53931aeca4e910e5e44544e108bcd7120_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:8639391fc942785071f39c6aee02c3fcc98cb9c03a6cfdd3e1077cc6b5231355_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:8639391fc942785071f39c6aee02c3fcc98cb9c03a6cfdd3e1077cc6b5231355_arm64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:8639391fc942785071f39c6aee02c3fcc98cb9c03a6cfdd3e1077cc6b5231355_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:d86b5d4806d25079c75791fb15f01c00c844dcdaf291865bbd812160798a2fc6_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:d86b5d4806d25079c75791fb15f01c00c844dcdaf291865bbd812160798a2fc6_s390x" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:d86b5d4806d25079c75791fb15f01c00c844dcdaf291865bbd812160798a2fc6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:fbe57e57e27afa8fb4875e713f00a5e5f888440c1628575e04cb2e2ec66ca204_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:fbe57e57e27afa8fb4875e713f00a5e5f888440c1628575e04cb2e2ec66ca204_amd64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:fbe57e57e27afa8fb4875e713f00a5e5f888440c1628575e04cb2e2ec66ca204_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:1678f27ce3ddc37295cfc9dffb3fb24c24fc34c85240767a2620fcf57ab8078c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:1678f27ce3ddc37295cfc9dffb3fb24c24fc34c85240767a2620fcf57ab8078c_ppc64le" }, "product_reference": "openshift4/metallb-rhel8@sha256:1678f27ce3ddc37295cfc9dffb3fb24c24fc34c85240767a2620fcf57ab8078c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:25908d03fc7920d44f346bd8fc0bade1698cc2f197ccdc52e4ec04c619bf1b1e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:25908d03fc7920d44f346bd8fc0bade1698cc2f197ccdc52e4ec04c619bf1b1e_amd64" }, "product_reference": "openshift4/metallb-rhel8@sha256:25908d03fc7920d44f346bd8fc0bade1698cc2f197ccdc52e4ec04c619bf1b1e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:60834b072826146b09aeb5c5af5c73ae5e33e675502b89b0cd006c07a3533a3a_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:60834b072826146b09aeb5c5af5c73ae5e33e675502b89b0cd006c07a3533a3a_s390x" }, "product_reference": "openshift4/metallb-rhel8@sha256:60834b072826146b09aeb5c5af5c73ae5e33e675502b89b0cd006c07a3533a3a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:766aaccd430ca03e3e08f1c9f6468e71c1d6d7ac441d694876f9c4211c7dd5ca_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:766aaccd430ca03e3e08f1c9f6468e71c1d6d7ac441d694876f9c4211c7dd5ca_arm64" }, "product_reference": "openshift4/metallb-rhel8@sha256:766aaccd430ca03e3e08f1c9f6468e71c1d6d7ac441d694876f9c4211c7dd5ca_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:46ac53f0a4a19aac9b4e8a1e1e4ca8f31694f4fe685097b5275c48c52dc9d751_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:46ac53f0a4a19aac9b4e8a1e1e4ca8f31694f4fe685097b5275c48c52dc9d751_arm64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:46ac53f0a4a19aac9b4e8a1e1e4ca8f31694f4fe685097b5275c48c52dc9d751_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:b2fdd06f6832c66f6f44b9cb92e1bd5675aa63f4cbe2efa63c23300e4e72fd07_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:b2fdd06f6832c66f6f44b9cb92e1bd5675aa63f4cbe2efa63c23300e4e72fd07_amd64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:b2fdd06f6832c66f6f44b9cb92e1bd5675aa63f4cbe2efa63c23300e4e72fd07_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:c1406c0a8d3634a6eb12826569f97ca6754b8461fe92acbc9bdc7321cf63448d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:c1406c0a8d3634a6eb12826569f97ca6754b8461fe92acbc9bdc7321cf63448d_ppc64le" }, "product_reference": "openshift4/ose-ansible-operator@sha256:c1406c0a8d3634a6eb12826569f97ca6754b8461fe92acbc9bdc7321cf63448d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:d7cbb34c3cafe32abee8efe21b8cc406932ed6ddf2335a97a3b776d49fc940a9_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:d7cbb34c3cafe32abee8efe21b8cc406932ed6ddf2335a97a3b776d49fc940a9_s390x" }, "product_reference": "openshift4/ose-ansible-operator@sha256:d7cbb34c3cafe32abee8efe21b8cc406932ed6ddf2335a97a3b776d49fc940a9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5c2b587d78d6a81194006aba332857c2b3053d42bfcba4dc477e1fa20b1012fa_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5c2b587d78d6a81194006aba332857c2b3053d42bfcba4dc477e1fa20b1012fa_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5c2b587d78d6a81194006aba332857c2b3053d42bfcba4dc477e1fa20b1012fa_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ed90ff37a7aedda80c8a68121dae86d28a1cadd69b8a5ca49d5e722eac5289f2_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ed90ff37a7aedda80c8a68121dae86d28a1cadd69b8a5ca49d5e722eac5289f2_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ed90ff37a7aedda80c8a68121dae86d28a1cadd69b8a5ca49d5e722eac5289f2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:39ccd787ebcba6528a7858e4897383190ede2071c5d2236cde4e26759224f012_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:39ccd787ebcba6528a7858e4897383190ede2071c5d2236cde4e26759224f012_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:39ccd787ebcba6528a7858e4897383190ede2071c5d2236cde4e26759224f012_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:477cbe8248926cf0e6581fb22b744b4b9f5f9d4f286e3909b3fa25b58e6f344e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:477cbe8248926cf0e6581fb22b744b4b9f5f9d4f286e3909b3fa25b58e6f344e_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:477cbe8248926cf0e6581fb22b744b4b9f5f9d4f286e3909b3fa25b58e6f344e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:2dfb16e060d3027aca7981594674988e6d219a4686e6a33a63fc19ab6242adb8_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:2dfb16e060d3027aca7981594674988e6d219a4686e6a33a63fc19ab6242adb8_amd64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:2dfb16e060d3027aca7981594674988e6d219a4686e6a33a63fc19ab6242adb8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:71223e76646cc08df19f7913e487de9634753c77158b48a2df983521117e7cb7_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:71223e76646cc08df19f7913e487de9634753c77158b48a2df983521117e7cb7_arm64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:71223e76646cc08df19f7913e487de9634753c77158b48a2df983521117e7cb7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:8b019f239af76af0e52d779d791d369049114ede860c17be5f22e22171a1dae6_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:8b019f239af76af0e52d779d791d369049114ede860c17be5f22e22171a1dae6_s390x" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:8b019f239af76af0e52d779d791d369049114ede860c17be5f22e22171a1dae6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:e427f5a364c4c638b41bc75cb55e725cb683cb483229add48e3a76198e1bb15b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:e427f5a364c4c638b41bc75cb55e725cb683cb483229add48e3a76198e1bb15b_ppc64le" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:e427f5a364c4c638b41bc75cb55e725cb683cb483229add48e3a76198e1bb15b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:43a906ef4eea7844c874f8ba7c8bcf08245f04e79dd34d966e90c195de42d52e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:43a906ef4eea7844c874f8ba7c8bcf08245f04e79dd34d966e90c195de42d52e_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:43a906ef4eea7844c874f8ba7c8bcf08245f04e79dd34d966e90c195de42d52e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:6fb8e87cabb3d3ff50fedbd70c84409f30b47df6711a5cf6ff9b9137656c3228_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:6fb8e87cabb3d3ff50fedbd70c84409f30b47df6711a5cf6ff9b9137656c3228_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:6fb8e87cabb3d3ff50fedbd70c84409f30b47df6711a5cf6ff9b9137656c3228_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:971f23398afd2c8b02a61dfcf8b37b85295d7c001d3895bca4cf8bcfb931d5b4_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:971f23398afd2c8b02a61dfcf8b37b85295d7c001d3895bca4cf8bcfb931d5b4_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:971f23398afd2c8b02a61dfcf8b37b85295d7c001d3895bca4cf8bcfb931d5b4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:cb2809eb0a55194ab4c39b0c3089576836969c6246a7b316bde0beed67e09dcf_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:cb2809eb0a55194ab4c39b0c3089576836969c6246a7b316bde0beed67e09dcf_arm64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:cb2809eb0a55194ab4c39b0c3089576836969c6246a7b316bde0beed67e09dcf_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:43a906ef4eea7844c874f8ba7c8bcf08245f04e79dd34d966e90c195de42d52e_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:43a906ef4eea7844c874f8ba7c8bcf08245f04e79dd34d966e90c195de42d52e_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:43a906ef4eea7844c874f8ba7c8bcf08245f04e79dd34d966e90c195de42d52e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6fb8e87cabb3d3ff50fedbd70c84409f30b47df6711a5cf6ff9b9137656c3228_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6fb8e87cabb3d3ff50fedbd70c84409f30b47df6711a5cf6ff9b9137656c3228_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6fb8e87cabb3d3ff50fedbd70c84409f30b47df6711a5cf6ff9b9137656c3228_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:971f23398afd2c8b02a61dfcf8b37b85295d7c001d3895bca4cf8bcfb931d5b4_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:971f23398afd2c8b02a61dfcf8b37b85295d7c001d3895bca4cf8bcfb931d5b4_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:971f23398afd2c8b02a61dfcf8b37b85295d7c001d3895bca4cf8bcfb931d5b4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cb2809eb0a55194ab4c39b0c3089576836969c6246a7b316bde0beed67e09dcf_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cb2809eb0a55194ab4c39b0c3089576836969c6246a7b316bde0beed67e09dcf_arm64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cb2809eb0a55194ab4c39b0c3089576836969c6246a7b316bde0beed67e09dcf_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:35056f029c27d02b89c4dd60eea654a4ea465fe9c96c0535695ecfc4752493eb_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:35056f029c27d02b89c4dd60eea654a4ea465fe9c96c0535695ecfc4752493eb_amd64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:35056f029c27d02b89c4dd60eea654a4ea465fe9c96c0535695ecfc4752493eb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:894ab950b6b5617c0cdd50cb2738600a9ccdfcdfff04a21536ff7835af2d9b4d_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:894ab950b6b5617c0cdd50cb2738600a9ccdfcdfff04a21536ff7835af2d9b4d_arm64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:894ab950b6b5617c0cdd50cb2738600a9ccdfcdfff04a21536ff7835af2d9b4d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:e10f52f4266a117d8517217c638cfd0cdb4a44f1b9b9c1aae79fdd18ffec4ce9_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:e10f52f4266a117d8517217c638cfd0cdb4a44f1b9b9c1aae79fdd18ffec4ce9_s390x" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:e10f52f4266a117d8517217c638cfd0cdb4a44f1b9b9c1aae79fdd18ffec4ce9_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:e84e5b1469b3c4b1c43ec0c589bd28bf568cc7acdd986f16378c8487f2882449_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:e84e5b1469b3c4b1c43ec0c589bd28bf568cc7acdd986f16378c8487f2882449_ppc64le" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:e84e5b1469b3c4b1c43ec0c589bd28bf568cc7acdd986f16378c8487f2882449_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:2c848bf1e21bf2e1657f66d6c632dc4be9cbd48f367e85667f5fcc5e2d4849d3_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:2c848bf1e21bf2e1657f66d6c632dc4be9cbd48f367e85667f5fcc5e2d4849d3_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:2c848bf1e21bf2e1657f66d6c632dc4be9cbd48f367e85667f5fcc5e2d4849d3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:71dbef587bdd4c696b1cf9c4b2341d59af8c338fdd710a1cb0271ce9d96a6b4f_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:71dbef587bdd4c696b1cf9c4b2341d59af8c338fdd710a1cb0271ce9d96a6b4f_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:71dbef587bdd4c696b1cf9c4b2341d59af8c338fdd710a1cb0271ce9d96a6b4f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ba8cfeb25115690858b967354c7e5538f081d78ef019a3b8c1a82a1f32a85c0c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ba8cfeb25115690858b967354c7e5538f081d78ef019a3b8c1a82a1f32a85c0c_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ba8cfeb25115690858b967354c7e5538f081d78ef019a3b8c1a82a1f32a85c0c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fa931de275391625b84ab51795b163f3277cddd17cbc659fdb97ef3d22532985_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fa931de275391625b84ab51795b163f3277cddd17cbc659fdb97ef3d22532985_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fa931de275391625b84ab51795b163f3277cddd17cbc659fdb97ef3d22532985_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:2b2d46070510af2741fe2467c5fda815b7f488f9fecf68d93352380d978abb5a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:2b2d46070510af2741fe2467c5fda815b7f488f9fecf68d93352380d978abb5a_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:2b2d46070510af2741fe2467c5fda815b7f488f9fecf68d93352380d978abb5a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:4cf513fa7b86584e5b16d5c2d8f9742217cbe5ef9e523a6cec0c0cd8c42168c6_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:4cf513fa7b86584e5b16d5c2d8f9742217cbe5ef9e523a6cec0c0cd8c42168c6_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:4cf513fa7b86584e5b16d5c2d8f9742217cbe5ef9e523a6cec0c0cd8c42168c6_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:678911774ad23cd3194e3ed4ff2646de5b201c94d2a220ced72e7c55c1638c6a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:678911774ad23cd3194e3ed4ff2646de5b201c94d2a220ced72e7c55c1638c6a_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:678911774ad23cd3194e3ed4ff2646de5b201c94d2a220ced72e7c55c1638c6a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:99dc72f82626b671916e6c6e4711c067b06e6607129ad16399a2f2709e47fe46_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:99dc72f82626b671916e6c6e4711c067b06e6607129ad16399a2f2709e47fe46_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:99dc72f82626b671916e6c6e4711c067b06e6607129ad16399a2f2709e47fe46_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:0b6ca4397ef7e22917ddf8d9c596503083faa93eb251e71aba188b66888072fe_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:0b6ca4397ef7e22917ddf8d9c596503083faa93eb251e71aba188b66888072fe_arm64" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:0b6ca4397ef7e22917ddf8d9c596503083faa93eb251e71aba188b66888072fe_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:2eb536ed6d7276771a1387f991c9986a3188218121f237ae9056475b978856aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:2eb536ed6d7276771a1387f991c9986a3188218121f237ae9056475b978856aa_ppc64le" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:2eb536ed6d7276771a1387f991c9986a3188218121f237ae9056475b978856aa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:5070298d5937eed3bbb295af181eaeddb15abe4d7e622c59d94636bf6bd8a7c4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:5070298d5937eed3bbb295af181eaeddb15abe4d7e622c59d94636bf6bd8a7c4_amd64" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:5070298d5937eed3bbb295af181eaeddb15abe4d7e622c59d94636bf6bd8a7c4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:94727edfe4e10d4ed0bb5153e9108c22a3c2aa4f6827f40c0c48bf67a99742e5_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:94727edfe4e10d4ed0bb5153e9108c22a3c2aa4f6827f40c0c48bf67a99742e5_s390x" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:94727edfe4e10d4ed0bb5153e9108c22a3c2aa4f6827f40c0c48bf67a99742e5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1bfe85788158feea5ab623abfced1c75fb8b57ded3e5ddf6761b7413459d6613_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1bfe85788158feea5ab623abfced1c75fb8b57ded3e5ddf6761b7413459d6613_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1bfe85788158feea5ab623abfced1c75fb8b57ded3e5ddf6761b7413459d6613_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a748e4dccc0e0417e97ed8e1a7582e5c608e9bdb059b69ddfdae405f4e3f50b7_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a748e4dccc0e0417e97ed8e1a7582e5c608e9bdb059b69ddfdae405f4e3f50b7_arm64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a748e4dccc0e0417e97ed8e1a7582e5c608e9bdb059b69ddfdae405f4e3f50b7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ca0634bb3e612ab90950ff34a395940a8fe7a0d5278e0ad2bdbfff23c987d69c_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ca0634bb3e612ab90950ff34a395940a8fe7a0d5278e0ad2bdbfff23c987d69c_s390x" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ca0634bb3e612ab90950ff34a395940a8fe7a0d5278e0ad2bdbfff23c987d69c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e82352c03cfdcb8cd3e6fcffb735478d9b574b75058485c2fa9277b58fea9d54_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e82352c03cfdcb8cd3e6fcffb735478d9b574b75058485c2fa9277b58fea9d54_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e82352c03cfdcb8cd3e6fcffb735478d9b574b75058485c2fa9277b58fea9d54_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:1b7bb662ff5142ac48247cb9a60422ae930fa7caf1e7e98cc73597d92a0ec86b_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:1b7bb662ff5142ac48247cb9a60422ae930fa7caf1e7e98cc73597d92a0ec86b_s390x" }, "product_reference": "openshift4/ose-descheduler@sha256:1b7bb662ff5142ac48247cb9a60422ae930fa7caf1e7e98cc73597d92a0ec86b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:6a5b2b24f4888690d45029ffe17d3784191cfc633a34461b99cc23600084eda2_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:6a5b2b24f4888690d45029ffe17d3784191cfc633a34461b99cc23600084eda2_amd64" }, "product_reference": "openshift4/ose-descheduler@sha256:6a5b2b24f4888690d45029ffe17d3784191cfc633a34461b99cc23600084eda2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:a3901750738704ce7dbdef2868f1a3f36fbee65981caf5f05b25ecc212318713_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:a3901750738704ce7dbdef2868f1a3f36fbee65981caf5f05b25ecc212318713_ppc64le" }, "product_reference": "openshift4/ose-descheduler@sha256:a3901750738704ce7dbdef2868f1a3f36fbee65981caf5f05b25ecc212318713_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:afb23bed8c3750e5e326b76758025ddee568a0e3a899191e10f0944e15812b5d_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:afb23bed8c3750e5e326b76758025ddee568a0e3a899191e10f0944e15812b5d_arm64" }, "product_reference": "openshift4/ose-descheduler@sha256:afb23bed8c3750e5e326b76758025ddee568a0e3a899191e10f0944e15812b5d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:28dd2058e501ce2977ccb7929635c01c63c688c4d8bd1039455448cef5b50827_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:28dd2058e501ce2977ccb7929635c01c63c688c4d8bd1039455448cef5b50827_ppc64le" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:28dd2058e501ce2977ccb7929635c01c63c688c4d8bd1039455448cef5b50827_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:49a8e3708f4dc66e803732d189466f367b035bc4401064a2ca0abf7cb1b7b08d_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:49a8e3708f4dc66e803732d189466f367b035bc4401064a2ca0abf7cb1b7b08d_arm64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:49a8e3708f4dc66e803732d189466f367b035bc4401064a2ca0abf7cb1b7b08d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:5548df956ec6685d1e7030a0d617002805f5d0f6c5f3c6cd7799dfe518e4bd8f_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:5548df956ec6685d1e7030a0d617002805f5d0f6c5f3c6cd7799dfe518e4bd8f_s390x" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:5548df956ec6685d1e7030a0d617002805f5d0f6c5f3c6cd7799dfe518e4bd8f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:b9ca0f4c76494885e62cc49d58946ef657363a752434c1327e134e30ef595ab3_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:b9ca0f4c76494885e62cc49d58946ef657363a752434c1327e134e30ef595ab3_amd64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:b9ca0f4c76494885e62cc49d58946ef657363a752434c1327e134e30ef595ab3_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:16d7df3ac57516dbd79b82c89fc1d1a4a33ff2d33a1f347eea5f7f417e088a21_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:16d7df3ac57516dbd79b82c89fc1d1a4a33ff2d33a1f347eea5f7f417e088a21_s390x" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:16d7df3ac57516dbd79b82c89fc1d1a4a33ff2d33a1f347eea5f7f417e088a21_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:845da505303840837c9dbcafacfc57341aa788ce17e98bc398f971b54138f371_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:845da505303840837c9dbcafacfc57341aa788ce17e98bc398f971b54138f371_arm64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:845da505303840837c9dbcafacfc57341aa788ce17e98bc398f971b54138f371_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:90890b58c3abce313fa375b5f9e29407f108e06c7a4b24e780410e39c117e445_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:90890b58c3abce313fa375b5f9e29407f108e06c7a4b24e780410e39c117e445_amd64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:90890b58c3abce313fa375b5f9e29407f108e06c7a4b24e780410e39c117e445_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:b1e69b408197c040f43979bacf3343d23b19e7fe234aa69005f7c70901534119_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:b1e69b408197c040f43979bacf3343d23b19e7fe234aa69005f7c70901534119_ppc64le" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:b1e69b408197c040f43979bacf3343d23b19e7fe234aa69005f7c70901534119_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:0e24d1f139ee18224eef1618e60b00ae2afe9778f285bad9d9921244a1163d44_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:0e24d1f139ee18224eef1618e60b00ae2afe9778f285bad9d9921244a1163d44_arm64" }, "product_reference": "openshift4/ose-egress-router@sha256:0e24d1f139ee18224eef1618e60b00ae2afe9778f285bad9d9921244a1163d44_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:475a8390db588dbfbae7180137a232dd0cf24b2489f24ff4ee062f46433b1675_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:475a8390db588dbfbae7180137a232dd0cf24b2489f24ff4ee062f46433b1675_ppc64le" }, "product_reference": "openshift4/ose-egress-router@sha256:475a8390db588dbfbae7180137a232dd0cf24b2489f24ff4ee062f46433b1675_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:78c1e965b3465d984cd1bee8b6f656880422b1e364a939b95d3434089a756163_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:78c1e965b3465d984cd1bee8b6f656880422b1e364a939b95d3434089a756163_amd64" }, "product_reference": "openshift4/ose-egress-router@sha256:78c1e965b3465d984cd1bee8b6f656880422b1e364a939b95d3434089a756163_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:f0b96035c97c5fa9e56058d21f7415b1fc7c7ab06e1193dc0a29e4392ee9c04b_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:f0b96035c97c5fa9e56058d21f7415b1fc7c7ab06e1193dc0a29e4392ee9c04b_s390x" }, "product_reference": "openshift4/ose-egress-router@sha256:f0b96035c97c5fa9e56058d21f7415b1fc7c7ab06e1193dc0a29e4392ee9c04b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:73f74089e96dbb16a739059bceffd302035ac1f87351582f4f5fbf3b55c045b1_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:73f74089e96dbb16a739059bceffd302035ac1f87351582f4f5fbf3b55c045b1_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:73f74089e96dbb16a739059bceffd302035ac1f87351582f4f5fbf3b55c045b1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ea1e60f0b2ef53d6ab67d0bd86749674cb747cc8da8270f10e294f88c3f0741a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ea1e60f0b2ef53d6ab67d0bd86749674cb747cc8da8270f10e294f88c3f0741a_ppc64le" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ea1e60f0b2ef53d6ab67d0bd86749674cb747cc8da8270f10e294f88c3f0741a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3422e34fa8d37c33a71160413bec25ac24a79716c1e676f34bf675ea67eaa551_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3422e34fa8d37c33a71160413bec25ac24a79716c1e676f34bf675ea67eaa551_ppc64le" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3422e34fa8d37c33a71160413bec25ac24a79716c1e676f34bf675ea67eaa551_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fa8987300d798c8d4a7d912bc5ad03ed687af79f24b079d1f8473a2de356d975_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fa8987300d798c8d4a7d912bc5ad03ed687af79f24b079d1f8473a2de356d975_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fa8987300d798c8d4a7d912bc5ad03ed687af79f24b079d1f8473a2de356d975_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:09a1fdd9f0d5692eff4ee48f240cde949a98f42505ef57759a53586df668aa1c_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:09a1fdd9f0d5692eff4ee48f240cde949a98f42505ef57759a53586df668aa1c_arm64" }, "product_reference": "openshift4/ose-helm-operator@sha256:09a1fdd9f0d5692eff4ee48f240cde949a98f42505ef57759a53586df668aa1c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:9e794ecbacd9ef72259ef2e2648e2c2fac01249eda44a18aa7c52ad207c6e942_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:9e794ecbacd9ef72259ef2e2648e2c2fac01249eda44a18aa7c52ad207c6e942_s390x" }, "product_reference": "openshift4/ose-helm-operator@sha256:9e794ecbacd9ef72259ef2e2648e2c2fac01249eda44a18aa7c52ad207c6e942_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:d3824d276fef37264f22df60df36f8438aaddabe67ff7dcf509453075abe62c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:d3824d276fef37264f22df60df36f8438aaddabe67ff7dcf509453075abe62c0_ppc64le" }, "product_reference": "openshift4/ose-helm-operator@sha256:d3824d276fef37264f22df60df36f8438aaddabe67ff7dcf509453075abe62c0_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:d63b57ce23668a7e4265e4e3b40d303f77a594faef1206467bc8ace29c312427_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:d63b57ce23668a7e4265e4e3b40d303f77a594faef1206467bc8ace29c312427_amd64" }, "product_reference": "openshift4/ose-helm-operator@sha256:d63b57ce23668a7e4265e4e3b40d303f77a594faef1206467bc8ace29c312427_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3745d11ce6bc12b046fbc352ddafd241272a6e6c557562f543b32cb53b1d4de8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3745d11ce6bc12b046fbc352ddafd241272a6e6c557562f543b32cb53b1d4de8_ppc64le" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3745d11ce6bc12b046fbc352ddafd241272a6e6c557562f543b32cb53b1d4de8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9535b1db0aa4ce5fc8860b442b2a98c9832102352c0f62d93542aa04595a3e4b_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9535b1db0aa4ce5fc8860b442b2a98c9832102352c0f62d93542aa04595a3e4b_amd64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9535b1db0aa4ce5fc8860b442b2a98c9832102352c0f62d93542aa04595a3e4b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dbd2097b1ff3035f0205460861cac9068fe50a04c0afde3a975ffe8eb2dbbb7e_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dbd2097b1ff3035f0205460861cac9068fe50a04c0afde3a975ffe8eb2dbbb7e_arm64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dbd2097b1ff3035f0205460861cac9068fe50a04c0afde3a975ffe8eb2dbbb7e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:eadc967b4b0fcd8ba7ee77622c440bb6bf55a7eed6339d5c9e0721ff91601e5e_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:eadc967b4b0fcd8ba7ee77622c440bb6bf55a7eed6339d5c9e0721ff91601e5e_s390x" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:eadc967b4b0fcd8ba7ee77622c440bb6bf55a7eed6339d5c9e0721ff91601e5e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:3ba40bf6eef7955776813a3a6fdace124cd276e176c4683e6efbe9a568052458_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:3ba40bf6eef7955776813a3a6fdace124cd276e176c4683e6efbe9a568052458_arm64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:3ba40bf6eef7955776813a3a6fdace124cd276e176c4683e6efbe9a568052458_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:7f18c6c6d449154a133d673da87d1f187ece673715510fa383c932337d7e92b3_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:7f18c6c6d449154a133d673da87d1f187ece673715510fa383c932337d7e92b3_s390x" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:7f18c6c6d449154a133d673da87d1f187ece673715510fa383c932337d7e92b3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:95cf9e443dca210f56771835852755511ee168b1f51243f5f6095235f20113dd_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:95cf9e443dca210f56771835852755511ee168b1f51243f5f6095235f20113dd_amd64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:95cf9e443dca210f56771835852755511ee168b1f51243f5f6095235f20113dd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:e3186e4ecfd50a3b50e2fff8dbf0793565013a197e009d7854220d7ef3455bc9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:e3186e4ecfd50a3b50e2fff8dbf0793565013a197e009d7854220d7ef3455bc9_ppc64le" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:e3186e4ecfd50a3b50e2fff8dbf0793565013a197e009d7854220d7ef3455bc9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2526fca234b86948cf202bd0f13d547fba02fcf741929d95fa773e709e67a115_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:2526fca234b86948cf202bd0f13d547fba02fcf741929d95fa773e709e67a115_arm64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:2526fca234b86948cf202bd0f13d547fba02fcf741929d95fa773e709e67a115_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:4220b277c83f9787e10e0987e92fea92a762c02702632aeb1ea11f08029f2697_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:4220b277c83f9787e10e0987e92fea92a762c02702632aeb1ea11f08029f2697_s390x" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:4220b277c83f9787e10e0987e92fea92a762c02702632aeb1ea11f08029f2697_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:9db876ec4b4074181796e50a4114e70ceae1f85a375a57029e974073a0ddf703_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:9db876ec4b4074181796e50a4114e70ceae1f85a375a57029e974073a0ddf703_amd64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:9db876ec4b4074181796e50a4114e70ceae1f85a375a57029e974073a0ddf703_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:b3926a14295234ed636c023a50519a41021364cfad668931b2f1ee022e2a74d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:b3926a14295234ed636c023a50519a41021364cfad668931b2f1ee022e2a74d5_ppc64le" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:b3926a14295234ed636c023a50519a41021364cfad668931b2f1ee022e2a74d5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:2f7afeb9806b3d0609797a83c5bb9d5b3c6272bad5dc513bd6a47674c8a75dd5_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:2f7afeb9806b3d0609797a83c5bb9d5b3c6272bad5dc513bd6a47674c8a75dd5_arm64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:2f7afeb9806b3d0609797a83c5bb9d5b3c6272bad5dc513bd6a47674c8a75dd5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:3b4e3c779b035dfcab526a577900e168f8dd60606e56304f92b0a629c7f0e2f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:3b4e3c779b035dfcab526a577900e168f8dd60606e56304f92b0a629c7f0e2f9_ppc64le" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:3b4e3c779b035dfcab526a577900e168f8dd60606e56304f92b0a629c7f0e2f9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:b0a35fc5cd5e9f7a72290c8811331260062f49986f1c8ff0824eed05a81a145b_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:b0a35fc5cd5e9f7a72290c8811331260062f49986f1c8ff0824eed05a81a145b_s390x" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:b0a35fc5cd5e9f7a72290c8811331260062f49986f1c8ff0824eed05a81a145b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:be735065cc044cdbaf516e7d19cced0a301c49357d66a65888c05e679e6cda75_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:be735065cc044cdbaf516e7d19cced0a301c49357d66a65888c05e679e6cda75_amd64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:be735065cc044cdbaf516e7d19cced0a301c49357d66a65888c05e679e6cda75_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:116eef3a351c7b3734b515310544fd011684a901452f106dacb7d8d2765a8c26_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:116eef3a351c7b3734b515310544fd011684a901452f106dacb7d8d2765a8c26_s390x" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:116eef3a351c7b3734b515310544fd011684a901452f106dacb7d8d2765a8c26_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:50218dd14d903b40ec0ec1284d1fb994b1803d9107647a78dc034e3ba18aee81_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:50218dd14d903b40ec0ec1284d1fb994b1803d9107647a78dc034e3ba18aee81_ppc64le" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:50218dd14d903b40ec0ec1284d1fb994b1803d9107647a78dc034e3ba18aee81_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:90465124ff82dcdd991ff66d008cf970121a67f6a615626161fcf0f161645785_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:90465124ff82dcdd991ff66d008cf970121a67f6a615626161fcf0f161645785_arm64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:90465124ff82dcdd991ff66d008cf970121a67f6a615626161fcf0f161645785_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:97d76eb83e11a892671844c22e2710d252e0b15322ab4d0a471996c2ac838345_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:97d76eb83e11a892671844c22e2710d252e0b15322ab4d0a471996c2ac838345_amd64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:97d76eb83e11a892671844c22e2710d252e0b15322ab4d0a471996c2ac838345_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:056a3494e78fc7ca21ccfa409acb12e6a3e62ed3965a843efe6c9bc3495ee1e4_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:056a3494e78fc7ca21ccfa409acb12e6a3e62ed3965a843efe6c9bc3495ee1e4_s390x" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:056a3494e78fc7ca21ccfa409acb12e6a3e62ed3965a843efe6c9bc3495ee1e4_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:2e6311e01573975c1b28340c01b87e236575e3227c99575031bddb9716992f39_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:2e6311e01573975c1b28340c01b87e236575e3227c99575031bddb9716992f39_amd64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:2e6311e01573975c1b28340c01b87e236575e3227c99575031bddb9716992f39_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:86fa16f902a2565df48ba4e30c1cc7994de950869818f6180471bee69458f695_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:86fa16f902a2565df48ba4e30c1cc7994de950869818f6180471bee69458f695_arm64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:86fa16f902a2565df48ba4e30c1cc7994de950869818f6180471bee69458f695_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:bb5c927fba34022b18d4debc9baff5d069465b5a10c7a1b992673eb2cf0c1717_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:bb5c927fba34022b18d4debc9baff5d069465b5a10c7a1b992673eb2cf0c1717_ppc64le" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:bb5c927fba34022b18d4debc9baff5d069465b5a10c7a1b992673eb2cf0c1717_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:0591d100ea807e60f04c0a205cadcd016f9844b254db4fc2e09126ac68c06bf7_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:0591d100ea807e60f04c0a205cadcd016f9844b254db4fc2e09126ac68c06bf7_amd64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:0591d100ea807e60f04c0a205cadcd016f9844b254db4fc2e09126ac68c06bf7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:6a6cc5fa960af948e57464017ba13093b8353f4ffd94f220c5caace30015c8df_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:6a6cc5fa960af948e57464017ba13093b8353f4ffd94f220c5caace30015c8df_arm64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:6a6cc5fa960af948e57464017ba13093b8353f4ffd94f220c5caace30015c8df_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:82890d48dc4b3ac257263a349da893204e8483464c8b1abf3573df6aa2ad85b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:82890d48dc4b3ac257263a349da893204e8483464c8b1abf3573df6aa2ad85b5_ppc64le" }, "product_reference": "openshift4/ose-ptp-operator@sha256:82890d48dc4b3ac257263a349da893204e8483464c8b1abf3573df6aa2ad85b5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:1e37760b2b01baec2824f34f87eaf4b5eb16081a8c33e5af459cb11d0171d5b1_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:1e37760b2b01baec2824f34f87eaf4b5eb16081a8c33e5af459cb11d0171d5b1_amd64" }, "product_reference": "openshift4/ose-ptp@sha256:1e37760b2b01baec2824f34f87eaf4b5eb16081a8c33e5af459cb11d0171d5b1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:58408d92e2a13b68ad41fcc9e144e11458d5d99d3ad806c66489bf8b77c5da89_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:58408d92e2a13b68ad41fcc9e144e11458d5d99d3ad806c66489bf8b77c5da89_ppc64le" }, "product_reference": "openshift4/ose-ptp@sha256:58408d92e2a13b68ad41fcc9e144e11458d5d99d3ad806c66489bf8b77c5da89_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:d001d4d978035741ef00a8f4d3b497c5aa7cb0e731a75da61fdfb2c9618b0eef_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:d001d4d978035741ef00a8f4d3b497c5aa7cb0e731a75da61fdfb2c9618b0eef_arm64" }, "product_reference": "openshift4/ose-ptp@sha256:d001d4d978035741ef00a8f4d3b497c5aa7cb0e731a75da61fdfb2c9618b0eef_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:67da60f9db387cd89524ff132df49b4477ade9b83b9357107c7c5bf6b29c4c59_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:67da60f9db387cd89524ff132df49b4477ade9b83b9357107c7c5bf6b29c4c59_ppc64le" }, "product_reference": "openshift4/ose-sriov-cni@sha256:67da60f9db387cd89524ff132df49b4477ade9b83b9357107c7c5bf6b29c4c59_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:a335ac82371ea4c74ee3d75ba0b74b555c917e42cc31a320f74991635a9e7880_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:a335ac82371ea4c74ee3d75ba0b74b555c917e42cc31a320f74991635a9e7880_amd64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:a335ac82371ea4c74ee3d75ba0b74b555c917e42cc31a320f74991635a9e7880_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:d65788dbdbf6b9cbdaf4d5397d5594680dc970aaed3c35d957cdad8d72f1d512_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:d65788dbdbf6b9cbdaf4d5397d5594680dc970aaed3c35d957cdad8d72f1d512_arm64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:d65788dbdbf6b9cbdaf4d5397d5594680dc970aaed3c35d957cdad8d72f1d512_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:0f6621df59ac7d420d0c21491ce7b95d65ab456ea8d4ddb4d0ba1e1ca38f36f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:0f6621df59ac7d420d0c21491ce7b95d65ab456ea8d4ddb4d0ba1e1ca38f36f4_ppc64le" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:0f6621df59ac7d420d0c21491ce7b95d65ab456ea8d4ddb4d0ba1e1ca38f36f4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:3695fb89c1c254ac1e695741aecb02b25883fa72b72e377ee8e9cb1f9d03e5ee_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:3695fb89c1c254ac1e695741aecb02b25883fa72b72e377ee8e9cb1f9d03e5ee_arm64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:3695fb89c1c254ac1e695741aecb02b25883fa72b72e377ee8e9cb1f9d03e5ee_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:91f1e64bd9242476b0de6b32f9129b58cfe0c67d29e2d18f589326db0473b3fb_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:91f1e64bd9242476b0de6b32f9129b58cfe0c67d29e2d18f589326db0473b3fb_amd64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:91f1e64bd9242476b0de6b32f9129b58cfe0c67d29e2d18f589326db0473b3fb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:22c3913df0e99ecc8657bb87bb5eb7fd5a8a64c5cd3cb055ede3d65817a3b4ef_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:22c3913df0e99ecc8657bb87bb5eb7fd5a8a64c5cd3cb055ede3d65817a3b4ef_arm64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:22c3913df0e99ecc8657bb87bb5eb7fd5a8a64c5cd3cb055ede3d65817a3b4ef_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:6442b68584e4fa79908bd2edfe4be7bae2b67dd75ebfa87c8a70c9227e9b9b3f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:6442b68584e4fa79908bd2edfe4be7bae2b67dd75ebfa87c8a70c9227e9b9b3f_amd64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:6442b68584e4fa79908bd2edfe4be7bae2b67dd75ebfa87c8a70c9227e9b9b3f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:73c290eef119acda758f892fb4d1ff80994b071540e7a227203eb185ecb85235_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:73c290eef119acda758f892fb4d1ff80994b071540e7a227203eb185ecb85235_ppc64le" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:73c290eef119acda758f892fb4d1ff80994b071540e7a227203eb185ecb85235_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:152109e49f7f9a0fa1541bc655a9b8e9cf87b94070e41fcf6db4ef6ce4d1414c_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:152109e49f7f9a0fa1541bc655a9b8e9cf87b94070e41fcf6db4ef6ce4d1414c_arm64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:152109e49f7f9a0fa1541bc655a9b8e9cf87b94070e41fcf6db4ef6ce4d1414c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:2464b848375be02db4a5504276c0216ea18deba88c8fa3772154b760c3972f47_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:2464b848375be02db4a5504276c0216ea18deba88c8fa3772154b760c3972f47_amd64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:2464b848375be02db4a5504276c0216ea18deba88c8fa3772154b760c3972f47_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:c7ee97594d526cc514bed0b498c58332d5e06e2acdb0a69441548b5b43ae56ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:c7ee97594d526cc514bed0b498c58332d5e06e2acdb0a69441548b5b43ae56ec_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:c7ee97594d526cc514bed0b498c58332d5e06e2acdb0a69441548b5b43ae56ec_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:06bffe4565babe1d71d68ec14faf7aa4c15e9ed25cc1ef14d670caa8920106d4_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:06bffe4565babe1d71d68ec14faf7aa4c15e9ed25cc1ef14d670caa8920106d4_arm64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:06bffe4565babe1d71d68ec14faf7aa4c15e9ed25cc1ef14d670caa8920106d4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:8bcaf10aac0e556f06d00a01d8b54b63d9417e84117c01c5fc95cc32142377f2_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:8bcaf10aac0e556f06d00a01d8b54b63d9417e84117c01c5fc95cc32142377f2_amd64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:8bcaf10aac0e556f06d00a01d8b54b63d9417e84117c01c5fc95cc32142377f2_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:b3fe3a8dbc61e439a402678277bf55a92931c402f69b95e10f3500d73b6ba2e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:b3fe3a8dbc61e439a402678277bf55a92931c402f69b95e10f3500d73b6ba2e1_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:b3fe3a8dbc61e439a402678277bf55a92931c402f69b95e10f3500d73b6ba2e1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:268179a4eaa3a0fdeac6b73049174318419d3a942356b647f3b7b69327b45d56_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:268179a4eaa3a0fdeac6b73049174318419d3a942356b647f3b7b69327b45d56_arm64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:268179a4eaa3a0fdeac6b73049174318419d3a942356b647f3b7b69327b45d56_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:683d6ac42c221adececf8d3dbd808fd8afef23547e235498fd91528f726b1331_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:683d6ac42c221adececf8d3dbd808fd8afef23547e235498fd91528f726b1331_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:683d6ac42c221adececf8d3dbd808fd8afef23547e235498fd91528f726b1331_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:c67cf015890f604150b5fe569675c8a813e629baa593b309250d809bab7af828_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:c67cf015890f604150b5fe569675c8a813e629baa593b309250d809bab7af828_amd64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:c67cf015890f604150b5fe569675c8a813e629baa593b309250d809bab7af828_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:07d63e7bdb557b47e5856bff02a66bb39271e65cf1aa100e2228ecf9c7c98bc3_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:07d63e7bdb557b47e5856bff02a66bb39271e65cf1aa100e2228ecf9c7c98bc3_arm64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:07d63e7bdb557b47e5856bff02a66bb39271e65cf1aa100e2228ecf9c7c98bc3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:44dfbc248e107c5d080d30bae43a02c4aebaa586a1ba67e690bc9bc60aa6e740_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:44dfbc248e107c5d080d30bae43a02c4aebaa586a1ba67e690bc9bc60aa6e740_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:44dfbc248e107c5d080d30bae43a02c4aebaa586a1ba67e690bc9bc60aa6e740_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:a91a77dc8f4790d1c4b0da7cbb0e60fd9238c5901bb032972159dd60e83d659f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:a91a77dc8f4790d1c4b0da7cbb0e60fd9238c5901bb032972159dd60e83d659f_amd64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:a91a77dc8f4790d1c4b0da7cbb0e60fd9238c5901bb032972159dd60e83d659f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:5d3753e0284095e9b4bc33effe68e1be93b1500e84aaeaabd3150035437483d7_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:5d3753e0284095e9b4bc33effe68e1be93b1500e84aaeaabd3150035437483d7_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:5d3753e0284095e9b4bc33effe68e1be93b1500e84aaeaabd3150035437483d7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:615d45dc27ae2cea2ff22ef0cafe82aadb931384554835c60661380e98a52203_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:615d45dc27ae2cea2ff22ef0cafe82aadb931384554835c60661380e98a52203_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:615d45dc27ae2cea2ff22ef0cafe82aadb931384554835c60661380e98a52203_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7bb113fd2e496ec255c9d9cd7fadb92a9187fa7a67162ac5b282bc44347d3a47_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7bb113fd2e496ec255c9d9cd7fadb92a9187fa7a67162ac5b282bc44347d3a47_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7bb113fd2e496ec255c9d9cd7fadb92a9187fa7a67162ac5b282bc44347d3a47_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1ecaf86ad837268f6e9de6f8de2657495a3e8bb398a4706b2674a3b63d93237_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1ecaf86ad837268f6e9de6f8de2657495a3e8bb398a4706b2674a3b63d93237_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1ecaf86ad837268f6e9de6f8de2657495a3e8bb398a4706b2674a3b63d93237_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:25ca7e1c38eaeb6a52c922cf35a4894ac312ce32196fa41144e8179b827e4d99_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:25ca7e1c38eaeb6a52c922cf35a4894ac312ce32196fa41144e8179b827e4d99_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:25ca7e1c38eaeb6a52c922cf35a4894ac312ce32196fa41144e8179b827e4d99_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:5dc49d335cb0c7aa843ede06aecf141e8bd20d037dab7994ea1cb0e753b40797_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:5dc49d335cb0c7aa843ede06aecf141e8bd20d037dab7994ea1cb0e753b40797_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:5dc49d335cb0c7aa843ede06aecf141e8bd20d037dab7994ea1cb0e753b40797_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:63a2f0c8f00d124657cc053f2581d3cd78206efeedfd4077151bf743fdce189e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:63a2f0c8f00d124657cc053f2581d3cd78206efeedfd4077151bf743fdce189e_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:63a2f0c8f00d124657cc053f2581d3cd78206efeedfd4077151bf743fdce189e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e6220b0d8493bc471e672fc44c9db39c115f472013c03269b80562a338819ebe_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e6220b0d8493bc471e672fc44c9db39c115f472013c03269b80562a338819ebe_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e6220b0d8493bc471e672fc44c9db39c115f472013c03269b80562a338819ebe_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:472e637b16ca33f4941aee568ab0359507f998b45d0357dc9fd708ca714fabcf_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:472e637b16ca33f4941aee568ab0359507f998b45d0357dc9fd708ca714fabcf_ppc64le" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:472e637b16ca33f4941aee568ab0359507f998b45d0357dc9fd708ca714fabcf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:8559c093de13bd83bce5e16e6d4c976cef3900c8872187a75653528d7fbf20bd_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:8559c093de13bd83bce5e16e6d4c976cef3900c8872187a75653528d7fbf20bd_amd64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:8559c093de13bd83bce5e16e6d4c976cef3900c8872187a75653528d7fbf20bd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:a5a0c22b933cc44093fe7bcedbddd5650f014fdf9a31c99e356ca7bc5cb0c577_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:a5a0c22b933cc44093fe7bcedbddd5650f014fdf9a31c99e356ca7bc5cb0c577_arm64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:a5a0c22b933cc44093fe7bcedbddd5650f014fdf9a31c99e356ca7bc5cb0c577_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-24786", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2024-03-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:1678f27ce3ddc37295cfc9dffb3fb24c24fc34c85240767a2620fcf57ab8078c_ppc64le", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:25908d03fc7920d44f346bd8fc0bade1698cc2f197ccdc52e4ec04c619bf1b1e_amd64", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:60834b072826146b09aeb5c5af5c73ae5e33e675502b89b0cd006c07a3533a3a_s390x", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:766aaccd430ca03e3e08f1c9f6468e71c1d6d7ac441d694876f9c4211c7dd5ca_arm64", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:5ec1849b5bca3d8fcdc49de0ecf57d81041f4691c2b39b12fcf9d0aa8885077e_arm64", "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:d265fa29474411581f447c1b86f98e42c7560f28b1175260660f848c854a26ca_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:61bba37248af7f28a7e2671452eaef99d2b46f341535166e8159b5c2547a0b13_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:6a1b0a4b40c4b76723bb16809677af55e48ef60a6c58bb8379ac7c6267c87fcd_s390x", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:8810eac69b2fed010d2d5ea96f9b08933079c9a13be3f53f36e04c9e561fc46b_arm64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:980bf6736328bbdcc8a3331d1d1b1446546ce2ba0626c54a29a66849015051bb_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:2ac5bed35ddc051f9eb06bc309c6fe5c0a5e845dd2f23beebaf8de58a491c3d9_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:8f942a19a5fa88907a3a439b9642d4aad7e566162cd360d775be80de784b4789_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:9d3af62cf6375d9780bba6d0d5a7f559d803cb29f13fb66a5607804e929a7e29_amd64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:dbcffae40a2b88e1578be690f0604ca9563a26d78749d1986a5bc738035658ec_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:0907f4d4fce174490ac9929fa7b560a3ed9ee6bb38d861b27197549816db3edb_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:0ea75b77cbf04f8a0b98360d4a9c535071126a6e65cd5d46d762de94bbb9b85c_amd64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:6984d713fed6446a45c94182d24b93650f5856c9f5c6f027a07afc799e89b076_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:9baed346e3c0c529e6073ed6a25b5a1184980091ebd2fb2fe6fd36246b6f2402_arm64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:21ee219fa1d2107f654a6a22867e72eb6f6a6f402410e446907e541d2abe5834_arm64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:294dda4a4dc390d7d940841113b9ab1a2588953595c5c6a3f015b358ccfe5a73_amd64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:2f2187f52491d343d20ea74c0bf87d99c86a03464872c3bb8d98763fd8626efe_s390x", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e6506a5d084714ab8245a0e9b26f23ab204bbdb6b4e273bc058c1eeead00e945_ppc64le", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:084fe593e10dd897c5c5d3e0bc59b2f53931aeca4e910e5e44544e108bcd7120_ppc64le", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:8639391fc942785071f39c6aee02c3fcc98cb9c03a6cfdd3e1077cc6b5231355_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:d86b5d4806d25079c75791fb15f01c00c844dcdaf291865bbd812160798a2fc6_s390x", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:fbe57e57e27afa8fb4875e713f00a5e5f888440c1628575e04cb2e2ec66ca204_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:1678f27ce3ddc37295cfc9dffb3fb24c24fc34c85240767a2620fcf57ab8078c_ppc64le", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:25908d03fc7920d44f346bd8fc0bade1698cc2f197ccdc52e4ec04c619bf1b1e_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:60834b072826146b09aeb5c5af5c73ae5e33e675502b89b0cd006c07a3533a3a_s390x", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:766aaccd430ca03e3e08f1c9f6468e71c1d6d7ac441d694876f9c4211c7dd5ca_arm64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:46ac53f0a4a19aac9b4e8a1e1e4ca8f31694f4fe685097b5275c48c52dc9d751_arm64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:b2fdd06f6832c66f6f44b9cb92e1bd5675aa63f4cbe2efa63c23300e4e72fd07_amd64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:c1406c0a8d3634a6eb12826569f97ca6754b8461fe92acbc9bdc7321cf63448d_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:d7cbb34c3cafe32abee8efe21b8cc406932ed6ddf2335a97a3b776d49fc940a9_s390x", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5c2b587d78d6a81194006aba332857c2b3053d42bfcba4dc477e1fa20b1012fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ed90ff37a7aedda80c8a68121dae86d28a1cadd69b8a5ca49d5e722eac5289f2_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:39ccd787ebcba6528a7858e4897383190ede2071c5d2236cde4e26759224f012_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:477cbe8248926cf0e6581fb22b744b4b9f5f9d4f286e3909b3fa25b58e6f344e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:2dfb16e060d3027aca7981594674988e6d219a4686e6a33a63fc19ab6242adb8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:71223e76646cc08df19f7913e487de9634753c77158b48a2df983521117e7cb7_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:8b019f239af76af0e52d779d791d369049114ede860c17be5f22e22171a1dae6_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:e427f5a364c4c638b41bc75cb55e725cb683cb483229add48e3a76198e1bb15b_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:43a906ef4eea7844c874f8ba7c8bcf08245f04e79dd34d966e90c195de42d52e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:6fb8e87cabb3d3ff50fedbd70c84409f30b47df6711a5cf6ff9b9137656c3228_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:971f23398afd2c8b02a61dfcf8b37b85295d7c001d3895bca4cf8bcfb931d5b4_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:cb2809eb0a55194ab4c39b0c3089576836969c6246a7b316bde0beed67e09dcf_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:43a906ef4eea7844c874f8ba7c8bcf08245f04e79dd34d966e90c195de42d52e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6fb8e87cabb3d3ff50fedbd70c84409f30b47df6711a5cf6ff9b9137656c3228_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:971f23398afd2c8b02a61dfcf8b37b85295d7c001d3895bca4cf8bcfb931d5b4_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cb2809eb0a55194ab4c39b0c3089576836969c6246a7b316bde0beed67e09dcf_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:35056f029c27d02b89c4dd60eea654a4ea465fe9c96c0535695ecfc4752493eb_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:894ab950b6b5617c0cdd50cb2738600a9ccdfcdfff04a21536ff7835af2d9b4d_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:e10f52f4266a117d8517217c638cfd0cdb4a44f1b9b9c1aae79fdd18ffec4ce9_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:e84e5b1469b3c4b1c43ec0c589bd28bf568cc7acdd986f16378c8487f2882449_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:2c848bf1e21bf2e1657f66d6c632dc4be9cbd48f367e85667f5fcc5e2d4849d3_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:71dbef587bdd4c696b1cf9c4b2341d59af8c338fdd710a1cb0271ce9d96a6b4f_arm64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ba8cfeb25115690858b967354c7e5538f081d78ef019a3b8c1a82a1f32a85c0c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fa931de275391625b84ab51795b163f3277cddd17cbc659fdb97ef3d22532985_s390x", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:2b2d46070510af2741fe2467c5fda815b7f488f9fecf68d93352380d978abb5a_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:4cf513fa7b86584e5b16d5c2d8f9742217cbe5ef9e523a6cec0c0cd8c42168c6_arm64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:678911774ad23cd3194e3ed4ff2646de5b201c94d2a220ced72e7c55c1638c6a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:99dc72f82626b671916e6c6e4711c067b06e6607129ad16399a2f2709e47fe46_s390x", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:0b6ca4397ef7e22917ddf8d9c596503083faa93eb251e71aba188b66888072fe_arm64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:2eb536ed6d7276771a1387f991c9986a3188218121f237ae9056475b978856aa_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:5070298d5937eed3bbb295af181eaeddb15abe4d7e622c59d94636bf6bd8a7c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:94727edfe4e10d4ed0bb5153e9108c22a3c2aa4f6827f40c0c48bf67a99742e5_s390x", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1bfe85788158feea5ab623abfced1c75fb8b57ded3e5ddf6761b7413459d6613_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a748e4dccc0e0417e97ed8e1a7582e5c608e9bdb059b69ddfdae405f4e3f50b7_arm64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ca0634bb3e612ab90950ff34a395940a8fe7a0d5278e0ad2bdbfff23c987d69c_s390x", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e82352c03cfdcb8cd3e6fcffb735478d9b574b75058485c2fa9277b58fea9d54_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:28dd2058e501ce2977ccb7929635c01c63c688c4d8bd1039455448cef5b50827_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:49a8e3708f4dc66e803732d189466f367b035bc4401064a2ca0abf7cb1b7b08d_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:5548df956ec6685d1e7030a0d617002805f5d0f6c5f3c6cd7799dfe518e4bd8f_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:b9ca0f4c76494885e62cc49d58946ef657363a752434c1327e134e30ef595ab3_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:16d7df3ac57516dbd79b82c89fc1d1a4a33ff2d33a1f347eea5f7f417e088a21_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:845da505303840837c9dbcafacfc57341aa788ce17e98bc398f971b54138f371_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:90890b58c3abce313fa375b5f9e29407f108e06c7a4b24e780410e39c117e445_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:b1e69b408197c040f43979bacf3343d23b19e7fe234aa69005f7c70901534119_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:0e24d1f139ee18224eef1618e60b00ae2afe9778f285bad9d9921244a1163d44_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:475a8390db588dbfbae7180137a232dd0cf24b2489f24ff4ee062f46433b1675_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:78c1e965b3465d984cd1bee8b6f656880422b1e364a939b95d3434089a756163_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:f0b96035c97c5fa9e56058d21f7415b1fc7c7ab06e1193dc0a29e4392ee9c04b_s390x", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:73f74089e96dbb16a739059bceffd302035ac1f87351582f4f5fbf3b55c045b1_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ea1e60f0b2ef53d6ab67d0bd86749674cb747cc8da8270f10e294f88c3f0741a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3422e34fa8d37c33a71160413bec25ac24a79716c1e676f34bf675ea67eaa551_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fa8987300d798c8d4a7d912bc5ad03ed687af79f24b079d1f8473a2de356d975_amd64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:09a1fdd9f0d5692eff4ee48f240cde949a98f42505ef57759a53586df668aa1c_arm64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:9e794ecbacd9ef72259ef2e2648e2c2fac01249eda44a18aa7c52ad207c6e942_s390x", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:d3824d276fef37264f22df60df36f8438aaddabe67ff7dcf509453075abe62c0_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:d63b57ce23668a7e4265e4e3b40d303f77a594faef1206467bc8ace29c312427_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3745d11ce6bc12b046fbc352ddafd241272a6e6c557562f543b32cb53b1d4de8_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9535b1db0aa4ce5fc8860b442b2a98c9832102352c0f62d93542aa04595a3e4b_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dbd2097b1ff3035f0205460861cac9068fe50a04c0afde3a975ffe8eb2dbbb7e_arm64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:eadc967b4b0fcd8ba7ee77622c440bb6bf55a7eed6339d5c9e0721ff91601e5e_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:3ba40bf6eef7955776813a3a6fdace124cd276e176c4683e6efbe9a568052458_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:7f18c6c6d449154a133d673da87d1f187ece673715510fa383c932337d7e92b3_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:95cf9e443dca210f56771835852755511ee168b1f51243f5f6095235f20113dd_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:e3186e4ecfd50a3b50e2fff8dbf0793565013a197e009d7854220d7ef3455bc9_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:2526fca234b86948cf202bd0f13d547fba02fcf741929d95fa773e709e67a115_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:4220b277c83f9787e10e0987e92fea92a762c02702632aeb1ea11f08029f2697_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:9db876ec4b4074181796e50a4114e70ceae1f85a375a57029e974073a0ddf703_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:b3926a14295234ed636c023a50519a41021364cfad668931b2f1ee022e2a74d5_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:2f7afeb9806b3d0609797a83c5bb9d5b3c6272bad5dc513bd6a47674c8a75dd5_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:3b4e3c779b035dfcab526a577900e168f8dd60606e56304f92b0a629c7f0e2f9_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:b0a35fc5cd5e9f7a72290c8811331260062f49986f1c8ff0824eed05a81a145b_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:be735065cc044cdbaf516e7d19cced0a301c49357d66a65888c05e679e6cda75_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:116eef3a351c7b3734b515310544fd011684a901452f106dacb7d8d2765a8c26_s390x", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:50218dd14d903b40ec0ec1284d1fb994b1803d9107647a78dc034e3ba18aee81_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:90465124ff82dcdd991ff66d008cf970121a67f6a615626161fcf0f161645785_arm64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:97d76eb83e11a892671844c22e2710d252e0b15322ab4d0a471996c2ac838345_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:056a3494e78fc7ca21ccfa409acb12e6a3e62ed3965a843efe6c9bc3495ee1e4_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:2e6311e01573975c1b28340c01b87e236575e3227c99575031bddb9716992f39_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:86fa16f902a2565df48ba4e30c1cc7994de950869818f6180471bee69458f695_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:bb5c927fba34022b18d4debc9baff5d069465b5a10c7a1b992673eb2cf0c1717_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:0591d100ea807e60f04c0a205cadcd016f9844b254db4fc2e09126ac68c06bf7_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:6a6cc5fa960af948e57464017ba13093b8353f4ffd94f220c5caace30015c8df_arm64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:82890d48dc4b3ac257263a349da893204e8483464c8b1abf3573df6aa2ad85b5_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:1e37760b2b01baec2824f34f87eaf4b5eb16081a8c33e5af459cb11d0171d5b1_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:58408d92e2a13b68ad41fcc9e144e11458d5d99d3ad806c66489bf8b77c5da89_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:d001d4d978035741ef00a8f4d3b497c5aa7cb0e731a75da61fdfb2c9618b0eef_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:67da60f9db387cd89524ff132df49b4477ade9b83b9357107c7c5bf6b29c4c59_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:a335ac82371ea4c74ee3d75ba0b74b555c917e42cc31a320f74991635a9e7880_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:d65788dbdbf6b9cbdaf4d5397d5594680dc970aaed3c35d957cdad8d72f1d512_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:0f6621df59ac7d420d0c21491ce7b95d65ab456ea8d4ddb4d0ba1e1ca38f36f4_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:3695fb89c1c254ac1e695741aecb02b25883fa72b72e377ee8e9cb1f9d03e5ee_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:91f1e64bd9242476b0de6b32f9129b58cfe0c67d29e2d18f589326db0473b3fb_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:22c3913df0e99ecc8657bb87bb5eb7fd5a8a64c5cd3cb055ede3d65817a3b4ef_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:6442b68584e4fa79908bd2edfe4be7bae2b67dd75ebfa87c8a70c9227e9b9b3f_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:73c290eef119acda758f892fb4d1ff80994b071540e7a227203eb185ecb85235_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:152109e49f7f9a0fa1541bc655a9b8e9cf87b94070e41fcf6db4ef6ce4d1414c_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:2464b848375be02db4a5504276c0216ea18deba88c8fa3772154b760c3972f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:c7ee97594d526cc514bed0b498c58332d5e06e2acdb0a69441548b5b43ae56ec_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:06bffe4565babe1d71d68ec14faf7aa4c15e9ed25cc1ef14d670caa8920106d4_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:8bcaf10aac0e556f06d00a01d8b54b63d9417e84117c01c5fc95cc32142377f2_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:b3fe3a8dbc61e439a402678277bf55a92931c402f69b95e10f3500d73b6ba2e1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:268179a4eaa3a0fdeac6b73049174318419d3a942356b647f3b7b69327b45d56_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:683d6ac42c221adececf8d3dbd808fd8afef23547e235498fd91528f726b1331_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:c67cf015890f604150b5fe569675c8a813e629baa593b309250d809bab7af828_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:07d63e7bdb557b47e5856bff02a66bb39271e65cf1aa100e2228ecf9c7c98bc3_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:44dfbc248e107c5d080d30bae43a02c4aebaa586a1ba67e690bc9bc60aa6e740_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:a91a77dc8f4790d1c4b0da7cbb0e60fd9238c5901bb032972159dd60e83d659f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:5d3753e0284095e9b4bc33effe68e1be93b1500e84aaeaabd3150035437483d7_s390x", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:615d45dc27ae2cea2ff22ef0cafe82aadb931384554835c60661380e98a52203_arm64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7bb113fd2e496ec255c9d9cd7fadb92a9187fa7a67162ac5b282bc44347d3a47_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1ecaf86ad837268f6e9de6f8de2657495a3e8bb398a4706b2674a3b63d93237_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:25ca7e1c38eaeb6a52c922cf35a4894ac312ce32196fa41144e8179b827e4d99_s390x", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:5dc49d335cb0c7aa843ede06aecf141e8bd20d037dab7994ea1cb0e753b40797_arm64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:63a2f0c8f00d124657cc053f2581d3cd78206efeedfd4077151bf743fdce189e_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e6220b0d8493bc471e672fc44c9db39c115f472013c03269b80562a338819ebe_amd64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:472e637b16ca33f4941aee568ab0359507f998b45d0357dc9fd708ca714fabcf_ppc64le", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:8559c093de13bd83bce5e16e6d4c976cef3900c8872187a75653528d7fbf20bd_amd64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:a5a0c22b933cc44093fe7bcedbddd5650f014fdf9a31c99e356ca7bc5cb0c577_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2268046" } ], "notes": [ { "category": "description", "text": "A flaw was found in Golang\u0027s protobuf module, where the unmarshal function can enter an infinite loop when processing certain invalid inputs. This issue occurs during unmarshaling into a message that includes a google.protobuf.Any or when the UnmarshalOptions.DiscardUnknown option is enabled. This flaw allows an attacker to craft malicious input tailored to trigger the identified flaw in the unmarshal function. By providing carefully constructed invalid inputs, they could potentially cause the function to enter an infinite loop, resulting in a denial of service condition or other unintended behaviors in the affected system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:1b7bb662ff5142ac48247cb9a60422ae930fa7caf1e7e98cc73597d92a0ec86b_s390x", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:6a5b2b24f4888690d45029ffe17d3784191cfc633a34461b99cc23600084eda2_amd64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:a3901750738704ce7dbdef2868f1a3f36fbee65981caf5f05b25ecc212318713_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:afb23bed8c3750e5e326b76758025ddee568a0e3a899191e10f0944e15812b5d_arm64" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:1678f27ce3ddc37295cfc9dffb3fb24c24fc34c85240767a2620fcf57ab8078c_ppc64le", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:25908d03fc7920d44f346bd8fc0bade1698cc2f197ccdc52e4ec04c619bf1b1e_amd64", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:60834b072826146b09aeb5c5af5c73ae5e33e675502b89b0cd006c07a3533a3a_s390x", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:766aaccd430ca03e3e08f1c9f6468e71c1d6d7ac441d694876f9c4211c7dd5ca_arm64", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:5ec1849b5bca3d8fcdc49de0ecf57d81041f4691c2b39b12fcf9d0aa8885077e_arm64", "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:d265fa29474411581f447c1b86f98e42c7560f28b1175260660f848c854a26ca_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:61bba37248af7f28a7e2671452eaef99d2b46f341535166e8159b5c2547a0b13_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:6a1b0a4b40c4b76723bb16809677af55e48ef60a6c58bb8379ac7c6267c87fcd_s390x", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:8810eac69b2fed010d2d5ea96f9b08933079c9a13be3f53f36e04c9e561fc46b_arm64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:980bf6736328bbdcc8a3331d1d1b1446546ce2ba0626c54a29a66849015051bb_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:2ac5bed35ddc051f9eb06bc309c6fe5c0a5e845dd2f23beebaf8de58a491c3d9_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:8f942a19a5fa88907a3a439b9642d4aad7e566162cd360d775be80de784b4789_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:9d3af62cf6375d9780bba6d0d5a7f559d803cb29f13fb66a5607804e929a7e29_amd64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:dbcffae40a2b88e1578be690f0604ca9563a26d78749d1986a5bc738035658ec_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:0907f4d4fce174490ac9929fa7b560a3ed9ee6bb38d861b27197549816db3edb_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:0ea75b77cbf04f8a0b98360d4a9c535071126a6e65cd5d46d762de94bbb9b85c_amd64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:6984d713fed6446a45c94182d24b93650f5856c9f5c6f027a07afc799e89b076_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:9baed346e3c0c529e6073ed6a25b5a1184980091ebd2fb2fe6fd36246b6f2402_arm64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:21ee219fa1d2107f654a6a22867e72eb6f6a6f402410e446907e541d2abe5834_arm64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:294dda4a4dc390d7d940841113b9ab1a2588953595c5c6a3f015b358ccfe5a73_amd64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:2f2187f52491d343d20ea74c0bf87d99c86a03464872c3bb8d98763fd8626efe_s390x", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e6506a5d084714ab8245a0e9b26f23ab204bbdb6b4e273bc058c1eeead00e945_ppc64le", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:084fe593e10dd897c5c5d3e0bc59b2f53931aeca4e910e5e44544e108bcd7120_ppc64le", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:8639391fc942785071f39c6aee02c3fcc98cb9c03a6cfdd3e1077cc6b5231355_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:d86b5d4806d25079c75791fb15f01c00c844dcdaf291865bbd812160798a2fc6_s390x", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:fbe57e57e27afa8fb4875e713f00a5e5f888440c1628575e04cb2e2ec66ca204_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:1678f27ce3ddc37295cfc9dffb3fb24c24fc34c85240767a2620fcf57ab8078c_ppc64le", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:25908d03fc7920d44f346bd8fc0bade1698cc2f197ccdc52e4ec04c619bf1b1e_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:60834b072826146b09aeb5c5af5c73ae5e33e675502b89b0cd006c07a3533a3a_s390x", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:766aaccd430ca03e3e08f1c9f6468e71c1d6d7ac441d694876f9c4211c7dd5ca_arm64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:46ac53f0a4a19aac9b4e8a1e1e4ca8f31694f4fe685097b5275c48c52dc9d751_arm64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:b2fdd06f6832c66f6f44b9cb92e1bd5675aa63f4cbe2efa63c23300e4e72fd07_amd64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:c1406c0a8d3634a6eb12826569f97ca6754b8461fe92acbc9bdc7321cf63448d_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:d7cbb34c3cafe32abee8efe21b8cc406932ed6ddf2335a97a3b776d49fc940a9_s390x", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5c2b587d78d6a81194006aba332857c2b3053d42bfcba4dc477e1fa20b1012fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ed90ff37a7aedda80c8a68121dae86d28a1cadd69b8a5ca49d5e722eac5289f2_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:39ccd787ebcba6528a7858e4897383190ede2071c5d2236cde4e26759224f012_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:477cbe8248926cf0e6581fb22b744b4b9f5f9d4f286e3909b3fa25b58e6f344e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:2dfb16e060d3027aca7981594674988e6d219a4686e6a33a63fc19ab6242adb8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:71223e76646cc08df19f7913e487de9634753c77158b48a2df983521117e7cb7_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:8b019f239af76af0e52d779d791d369049114ede860c17be5f22e22171a1dae6_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:e427f5a364c4c638b41bc75cb55e725cb683cb483229add48e3a76198e1bb15b_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:43a906ef4eea7844c874f8ba7c8bcf08245f04e79dd34d966e90c195de42d52e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:6fb8e87cabb3d3ff50fedbd70c84409f30b47df6711a5cf6ff9b9137656c3228_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:971f23398afd2c8b02a61dfcf8b37b85295d7c001d3895bca4cf8bcfb931d5b4_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:cb2809eb0a55194ab4c39b0c3089576836969c6246a7b316bde0beed67e09dcf_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:43a906ef4eea7844c874f8ba7c8bcf08245f04e79dd34d966e90c195de42d52e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6fb8e87cabb3d3ff50fedbd70c84409f30b47df6711a5cf6ff9b9137656c3228_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:971f23398afd2c8b02a61dfcf8b37b85295d7c001d3895bca4cf8bcfb931d5b4_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cb2809eb0a55194ab4c39b0c3089576836969c6246a7b316bde0beed67e09dcf_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:35056f029c27d02b89c4dd60eea654a4ea465fe9c96c0535695ecfc4752493eb_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:894ab950b6b5617c0cdd50cb2738600a9ccdfcdfff04a21536ff7835af2d9b4d_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:e10f52f4266a117d8517217c638cfd0cdb4a44f1b9b9c1aae79fdd18ffec4ce9_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:e84e5b1469b3c4b1c43ec0c589bd28bf568cc7acdd986f16378c8487f2882449_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:2c848bf1e21bf2e1657f66d6c632dc4be9cbd48f367e85667f5fcc5e2d4849d3_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:71dbef587bdd4c696b1cf9c4b2341d59af8c338fdd710a1cb0271ce9d96a6b4f_arm64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ba8cfeb25115690858b967354c7e5538f081d78ef019a3b8c1a82a1f32a85c0c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fa931de275391625b84ab51795b163f3277cddd17cbc659fdb97ef3d22532985_s390x", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:2b2d46070510af2741fe2467c5fda815b7f488f9fecf68d93352380d978abb5a_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:4cf513fa7b86584e5b16d5c2d8f9742217cbe5ef9e523a6cec0c0cd8c42168c6_arm64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:678911774ad23cd3194e3ed4ff2646de5b201c94d2a220ced72e7c55c1638c6a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:99dc72f82626b671916e6c6e4711c067b06e6607129ad16399a2f2709e47fe46_s390x", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:0b6ca4397ef7e22917ddf8d9c596503083faa93eb251e71aba188b66888072fe_arm64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:2eb536ed6d7276771a1387f991c9986a3188218121f237ae9056475b978856aa_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:5070298d5937eed3bbb295af181eaeddb15abe4d7e622c59d94636bf6bd8a7c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:94727edfe4e10d4ed0bb5153e9108c22a3c2aa4f6827f40c0c48bf67a99742e5_s390x", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1bfe85788158feea5ab623abfced1c75fb8b57ded3e5ddf6761b7413459d6613_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a748e4dccc0e0417e97ed8e1a7582e5c608e9bdb059b69ddfdae405f4e3f50b7_arm64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ca0634bb3e612ab90950ff34a395940a8fe7a0d5278e0ad2bdbfff23c987d69c_s390x", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e82352c03cfdcb8cd3e6fcffb735478d9b574b75058485c2fa9277b58fea9d54_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:28dd2058e501ce2977ccb7929635c01c63c688c4d8bd1039455448cef5b50827_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:49a8e3708f4dc66e803732d189466f367b035bc4401064a2ca0abf7cb1b7b08d_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:5548df956ec6685d1e7030a0d617002805f5d0f6c5f3c6cd7799dfe518e4bd8f_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:b9ca0f4c76494885e62cc49d58946ef657363a752434c1327e134e30ef595ab3_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:16d7df3ac57516dbd79b82c89fc1d1a4a33ff2d33a1f347eea5f7f417e088a21_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:845da505303840837c9dbcafacfc57341aa788ce17e98bc398f971b54138f371_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:90890b58c3abce313fa375b5f9e29407f108e06c7a4b24e780410e39c117e445_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:b1e69b408197c040f43979bacf3343d23b19e7fe234aa69005f7c70901534119_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:0e24d1f139ee18224eef1618e60b00ae2afe9778f285bad9d9921244a1163d44_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:475a8390db588dbfbae7180137a232dd0cf24b2489f24ff4ee062f46433b1675_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:78c1e965b3465d984cd1bee8b6f656880422b1e364a939b95d3434089a756163_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:f0b96035c97c5fa9e56058d21f7415b1fc7c7ab06e1193dc0a29e4392ee9c04b_s390x", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:73f74089e96dbb16a739059bceffd302035ac1f87351582f4f5fbf3b55c045b1_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ea1e60f0b2ef53d6ab67d0bd86749674cb747cc8da8270f10e294f88c3f0741a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3422e34fa8d37c33a71160413bec25ac24a79716c1e676f34bf675ea67eaa551_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fa8987300d798c8d4a7d912bc5ad03ed687af79f24b079d1f8473a2de356d975_amd64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:09a1fdd9f0d5692eff4ee48f240cde949a98f42505ef57759a53586df668aa1c_arm64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:9e794ecbacd9ef72259ef2e2648e2c2fac01249eda44a18aa7c52ad207c6e942_s390x", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:d3824d276fef37264f22df60df36f8438aaddabe67ff7dcf509453075abe62c0_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:d63b57ce23668a7e4265e4e3b40d303f77a594faef1206467bc8ace29c312427_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3745d11ce6bc12b046fbc352ddafd241272a6e6c557562f543b32cb53b1d4de8_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9535b1db0aa4ce5fc8860b442b2a98c9832102352c0f62d93542aa04595a3e4b_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dbd2097b1ff3035f0205460861cac9068fe50a04c0afde3a975ffe8eb2dbbb7e_arm64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:eadc967b4b0fcd8ba7ee77622c440bb6bf55a7eed6339d5c9e0721ff91601e5e_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:3ba40bf6eef7955776813a3a6fdace124cd276e176c4683e6efbe9a568052458_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:7f18c6c6d449154a133d673da87d1f187ece673715510fa383c932337d7e92b3_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:95cf9e443dca210f56771835852755511ee168b1f51243f5f6095235f20113dd_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:e3186e4ecfd50a3b50e2fff8dbf0793565013a197e009d7854220d7ef3455bc9_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:2526fca234b86948cf202bd0f13d547fba02fcf741929d95fa773e709e67a115_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:4220b277c83f9787e10e0987e92fea92a762c02702632aeb1ea11f08029f2697_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:9db876ec4b4074181796e50a4114e70ceae1f85a375a57029e974073a0ddf703_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:b3926a14295234ed636c023a50519a41021364cfad668931b2f1ee022e2a74d5_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:2f7afeb9806b3d0609797a83c5bb9d5b3c6272bad5dc513bd6a47674c8a75dd5_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:3b4e3c779b035dfcab526a577900e168f8dd60606e56304f92b0a629c7f0e2f9_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:b0a35fc5cd5e9f7a72290c8811331260062f49986f1c8ff0824eed05a81a145b_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:be735065cc044cdbaf516e7d19cced0a301c49357d66a65888c05e679e6cda75_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:116eef3a351c7b3734b515310544fd011684a901452f106dacb7d8d2765a8c26_s390x", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:50218dd14d903b40ec0ec1284d1fb994b1803d9107647a78dc034e3ba18aee81_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:90465124ff82dcdd991ff66d008cf970121a67f6a615626161fcf0f161645785_arm64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:97d76eb83e11a892671844c22e2710d252e0b15322ab4d0a471996c2ac838345_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:056a3494e78fc7ca21ccfa409acb12e6a3e62ed3965a843efe6c9bc3495ee1e4_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:2e6311e01573975c1b28340c01b87e236575e3227c99575031bddb9716992f39_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:86fa16f902a2565df48ba4e30c1cc7994de950869818f6180471bee69458f695_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:bb5c927fba34022b18d4debc9baff5d069465b5a10c7a1b992673eb2cf0c1717_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:0591d100ea807e60f04c0a205cadcd016f9844b254db4fc2e09126ac68c06bf7_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:6a6cc5fa960af948e57464017ba13093b8353f4ffd94f220c5caace30015c8df_arm64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:82890d48dc4b3ac257263a349da893204e8483464c8b1abf3573df6aa2ad85b5_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:1e37760b2b01baec2824f34f87eaf4b5eb16081a8c33e5af459cb11d0171d5b1_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:58408d92e2a13b68ad41fcc9e144e11458d5d99d3ad806c66489bf8b77c5da89_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:d001d4d978035741ef00a8f4d3b497c5aa7cb0e731a75da61fdfb2c9618b0eef_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:67da60f9db387cd89524ff132df49b4477ade9b83b9357107c7c5bf6b29c4c59_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:a335ac82371ea4c74ee3d75ba0b74b555c917e42cc31a320f74991635a9e7880_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:d65788dbdbf6b9cbdaf4d5397d5594680dc970aaed3c35d957cdad8d72f1d512_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:0f6621df59ac7d420d0c21491ce7b95d65ab456ea8d4ddb4d0ba1e1ca38f36f4_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:3695fb89c1c254ac1e695741aecb02b25883fa72b72e377ee8e9cb1f9d03e5ee_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:91f1e64bd9242476b0de6b32f9129b58cfe0c67d29e2d18f589326db0473b3fb_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:22c3913df0e99ecc8657bb87bb5eb7fd5a8a64c5cd3cb055ede3d65817a3b4ef_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:6442b68584e4fa79908bd2edfe4be7bae2b67dd75ebfa87c8a70c9227e9b9b3f_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:73c290eef119acda758f892fb4d1ff80994b071540e7a227203eb185ecb85235_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:152109e49f7f9a0fa1541bc655a9b8e9cf87b94070e41fcf6db4ef6ce4d1414c_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:2464b848375be02db4a5504276c0216ea18deba88c8fa3772154b760c3972f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:c7ee97594d526cc514bed0b498c58332d5e06e2acdb0a69441548b5b43ae56ec_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:06bffe4565babe1d71d68ec14faf7aa4c15e9ed25cc1ef14d670caa8920106d4_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:8bcaf10aac0e556f06d00a01d8b54b63d9417e84117c01c5fc95cc32142377f2_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:b3fe3a8dbc61e439a402678277bf55a92931c402f69b95e10f3500d73b6ba2e1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:268179a4eaa3a0fdeac6b73049174318419d3a942356b647f3b7b69327b45d56_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:683d6ac42c221adececf8d3dbd808fd8afef23547e235498fd91528f726b1331_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:c67cf015890f604150b5fe569675c8a813e629baa593b309250d809bab7af828_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:07d63e7bdb557b47e5856bff02a66bb39271e65cf1aa100e2228ecf9c7c98bc3_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:44dfbc248e107c5d080d30bae43a02c4aebaa586a1ba67e690bc9bc60aa6e740_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:a91a77dc8f4790d1c4b0da7cbb0e60fd9238c5901bb032972159dd60e83d659f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:5d3753e0284095e9b4bc33effe68e1be93b1500e84aaeaabd3150035437483d7_s390x", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:615d45dc27ae2cea2ff22ef0cafe82aadb931384554835c60661380e98a52203_arm64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7bb113fd2e496ec255c9d9cd7fadb92a9187fa7a67162ac5b282bc44347d3a47_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1ecaf86ad837268f6e9de6f8de2657495a3e8bb398a4706b2674a3b63d93237_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:25ca7e1c38eaeb6a52c922cf35a4894ac312ce32196fa41144e8179b827e4d99_s390x", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:5dc49d335cb0c7aa843ede06aecf141e8bd20d037dab7994ea1cb0e753b40797_arm64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:63a2f0c8f00d124657cc053f2581d3cd78206efeedfd4077151bf743fdce189e_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e6220b0d8493bc471e672fc44c9db39c115f472013c03269b80562a338819ebe_amd64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:472e637b16ca33f4941aee568ab0359507f998b45d0357dc9fd708ca714fabcf_ppc64le", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:8559c093de13bd83bce5e16e6d4c976cef3900c8872187a75653528d7fbf20bd_amd64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:a5a0c22b933cc44093fe7bcedbddd5650f014fdf9a31c99e356ca7bc5cb0c577_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-24786" }, { "category": "external", "summary": "RHBZ#2268046", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268046" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-24786", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24786" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24786" }, { "category": "external", "summary": "https://go.dev/cl/569356", "url": "https://go.dev/cl/569356" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/", "url": "https://groups.google.com/g/golang-announce/c/ArQ6CDgtEjY/" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2024-2611", "url": "https://pkg.go.dev/vuln/GO-2024-2611" } ], "release_date": "2024-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-16T16:12:11+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "product_ids": [ "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:1b7bb662ff5142ac48247cb9a60422ae930fa7caf1e7e98cc73597d92a0ec86b_s390x", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:6a5b2b24f4888690d45029ffe17d3784191cfc633a34461b99cc23600084eda2_amd64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:a3901750738704ce7dbdef2868f1a3f36fbee65981caf5f05b25ecc212318713_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:afb23bed8c3750e5e326b76758025ddee568a0e3a899191e10f0944e15812b5d_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:2781" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:1678f27ce3ddc37295cfc9dffb3fb24c24fc34c85240767a2620fcf57ab8078c_ppc64le", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:25908d03fc7920d44f346bd8fc0bade1698cc2f197ccdc52e4ec04c619bf1b1e_amd64", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:60834b072826146b09aeb5c5af5c73ae5e33e675502b89b0cd006c07a3533a3a_s390x", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:766aaccd430ca03e3e08f1c9f6468e71c1d6d7ac441d694876f9c4211c7dd5ca_arm64", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:5ec1849b5bca3d8fcdc49de0ecf57d81041f4691c2b39b12fcf9d0aa8885077e_arm64", "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:d265fa29474411581f447c1b86f98e42c7560f28b1175260660f848c854a26ca_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:61bba37248af7f28a7e2671452eaef99d2b46f341535166e8159b5c2547a0b13_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:6a1b0a4b40c4b76723bb16809677af55e48ef60a6c58bb8379ac7c6267c87fcd_s390x", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:8810eac69b2fed010d2d5ea96f9b08933079c9a13be3f53f36e04c9e561fc46b_arm64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:980bf6736328bbdcc8a3331d1d1b1446546ce2ba0626c54a29a66849015051bb_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:2ac5bed35ddc051f9eb06bc309c6fe5c0a5e845dd2f23beebaf8de58a491c3d9_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:8f942a19a5fa88907a3a439b9642d4aad7e566162cd360d775be80de784b4789_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:9d3af62cf6375d9780bba6d0d5a7f559d803cb29f13fb66a5607804e929a7e29_amd64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:dbcffae40a2b88e1578be690f0604ca9563a26d78749d1986a5bc738035658ec_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:0907f4d4fce174490ac9929fa7b560a3ed9ee6bb38d861b27197549816db3edb_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:0ea75b77cbf04f8a0b98360d4a9c535071126a6e65cd5d46d762de94bbb9b85c_amd64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:6984d713fed6446a45c94182d24b93650f5856c9f5c6f027a07afc799e89b076_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:9baed346e3c0c529e6073ed6a25b5a1184980091ebd2fb2fe6fd36246b6f2402_arm64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:21ee219fa1d2107f654a6a22867e72eb6f6a6f402410e446907e541d2abe5834_arm64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:294dda4a4dc390d7d940841113b9ab1a2588953595c5c6a3f015b358ccfe5a73_amd64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:2f2187f52491d343d20ea74c0bf87d99c86a03464872c3bb8d98763fd8626efe_s390x", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:e6506a5d084714ab8245a0e9b26f23ab204bbdb6b4e273bc058c1eeead00e945_ppc64le", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:084fe593e10dd897c5c5d3e0bc59b2f53931aeca4e910e5e44544e108bcd7120_ppc64le", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:8639391fc942785071f39c6aee02c3fcc98cb9c03a6cfdd3e1077cc6b5231355_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:d86b5d4806d25079c75791fb15f01c00c844dcdaf291865bbd812160798a2fc6_s390x", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:fbe57e57e27afa8fb4875e713f00a5e5f888440c1628575e04cb2e2ec66ca204_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:1678f27ce3ddc37295cfc9dffb3fb24c24fc34c85240767a2620fcf57ab8078c_ppc64le", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:25908d03fc7920d44f346bd8fc0bade1698cc2f197ccdc52e4ec04c619bf1b1e_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:60834b072826146b09aeb5c5af5c73ae5e33e675502b89b0cd006c07a3533a3a_s390x", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:766aaccd430ca03e3e08f1c9f6468e71c1d6d7ac441d694876f9c4211c7dd5ca_arm64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:46ac53f0a4a19aac9b4e8a1e1e4ca8f31694f4fe685097b5275c48c52dc9d751_arm64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:b2fdd06f6832c66f6f44b9cb92e1bd5675aa63f4cbe2efa63c23300e4e72fd07_amd64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:c1406c0a8d3634a6eb12826569f97ca6754b8461fe92acbc9bdc7321cf63448d_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:d7cbb34c3cafe32abee8efe21b8cc406932ed6ddf2335a97a3b776d49fc940a9_s390x", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5c2b587d78d6a81194006aba332857c2b3053d42bfcba4dc477e1fa20b1012fa_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:ed90ff37a7aedda80c8a68121dae86d28a1cadd69b8a5ca49d5e722eac5289f2_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:39ccd787ebcba6528a7858e4897383190ede2071c5d2236cde4e26759224f012_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:477cbe8248926cf0e6581fb22b744b4b9f5f9d4f286e3909b3fa25b58e6f344e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:5ca58b8b07f7e011579ca8f53135d46000f83eae1074d160af08a7632b945833_arm64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:785022acdb6c4d00bad867ea91b51f21a21e915c6ffcdffd72ffa899a682da5a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:94106521ade0ae9d18ca213b16cc184a981cb01ca7fea3a3022c11714f538710_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:2dfb16e060d3027aca7981594674988e6d219a4686e6a33a63fc19ab6242adb8_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:71223e76646cc08df19f7913e487de9634753c77158b48a2df983521117e7cb7_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:8b019f239af76af0e52d779d791d369049114ede860c17be5f22e22171a1dae6_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:e427f5a364c4c638b41bc75cb55e725cb683cb483229add48e3a76198e1bb15b_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:43a906ef4eea7844c874f8ba7c8bcf08245f04e79dd34d966e90c195de42d52e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:6fb8e87cabb3d3ff50fedbd70c84409f30b47df6711a5cf6ff9b9137656c3228_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:971f23398afd2c8b02a61dfcf8b37b85295d7c001d3895bca4cf8bcfb931d5b4_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:cb2809eb0a55194ab4c39b0c3089576836969c6246a7b316bde0beed67e09dcf_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:43a906ef4eea7844c874f8ba7c8bcf08245f04e79dd34d966e90c195de42d52e_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:6fb8e87cabb3d3ff50fedbd70c84409f30b47df6711a5cf6ff9b9137656c3228_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:971f23398afd2c8b02a61dfcf8b37b85295d7c001d3895bca4cf8bcfb931d5b4_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cb2809eb0a55194ab4c39b0c3089576836969c6246a7b316bde0beed67e09dcf_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:35056f029c27d02b89c4dd60eea654a4ea465fe9c96c0535695ecfc4752493eb_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:894ab950b6b5617c0cdd50cb2738600a9ccdfcdfff04a21536ff7835af2d9b4d_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:e10f52f4266a117d8517217c638cfd0cdb4a44f1b9b9c1aae79fdd18ffec4ce9_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:e84e5b1469b3c4b1c43ec0c589bd28bf568cc7acdd986f16378c8487f2882449_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:2c848bf1e21bf2e1657f66d6c632dc4be9cbd48f367e85667f5fcc5e2d4849d3_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:71dbef587bdd4c696b1cf9c4b2341d59af8c338fdd710a1cb0271ce9d96a6b4f_arm64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:ba8cfeb25115690858b967354c7e5538f081d78ef019a3b8c1a82a1f32a85c0c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:fa931de275391625b84ab51795b163f3277cddd17cbc659fdb97ef3d22532985_s390x", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:2b2d46070510af2741fe2467c5fda815b7f488f9fecf68d93352380d978abb5a_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:4cf513fa7b86584e5b16d5c2d8f9742217cbe5ef9e523a6cec0c0cd8c42168c6_arm64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:678911774ad23cd3194e3ed4ff2646de5b201c94d2a220ced72e7c55c1638c6a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:99dc72f82626b671916e6c6e4711c067b06e6607129ad16399a2f2709e47fe46_s390x", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:0b6ca4397ef7e22917ddf8d9c596503083faa93eb251e71aba188b66888072fe_arm64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:2eb536ed6d7276771a1387f991c9986a3188218121f237ae9056475b978856aa_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:5070298d5937eed3bbb295af181eaeddb15abe4d7e622c59d94636bf6bd8a7c4_amd64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:94727edfe4e10d4ed0bb5153e9108c22a3c2aa4f6827f40c0c48bf67a99742e5_s390x", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1bfe85788158feea5ab623abfced1c75fb8b57ded3e5ddf6761b7413459d6613_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:a748e4dccc0e0417e97ed8e1a7582e5c608e9bdb059b69ddfdae405f4e3f50b7_arm64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ca0634bb3e612ab90950ff34a395940a8fe7a0d5278e0ad2bdbfff23c987d69c_s390x", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e82352c03cfdcb8cd3e6fcffb735478d9b574b75058485c2fa9277b58fea9d54_amd64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:1b7bb662ff5142ac48247cb9a60422ae930fa7caf1e7e98cc73597d92a0ec86b_s390x", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:6a5b2b24f4888690d45029ffe17d3784191cfc633a34461b99cc23600084eda2_amd64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:a3901750738704ce7dbdef2868f1a3f36fbee65981caf5f05b25ecc212318713_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:afb23bed8c3750e5e326b76758025ddee568a0e3a899191e10f0944e15812b5d_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:28dd2058e501ce2977ccb7929635c01c63c688c4d8bd1039455448cef5b50827_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:49a8e3708f4dc66e803732d189466f367b035bc4401064a2ca0abf7cb1b7b08d_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:5548df956ec6685d1e7030a0d617002805f5d0f6c5f3c6cd7799dfe518e4bd8f_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:b9ca0f4c76494885e62cc49d58946ef657363a752434c1327e134e30ef595ab3_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:16d7df3ac57516dbd79b82c89fc1d1a4a33ff2d33a1f347eea5f7f417e088a21_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:845da505303840837c9dbcafacfc57341aa788ce17e98bc398f971b54138f371_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:90890b58c3abce313fa375b5f9e29407f108e06c7a4b24e780410e39c117e445_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:b1e69b408197c040f43979bacf3343d23b19e7fe234aa69005f7c70901534119_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:0e24d1f139ee18224eef1618e60b00ae2afe9778f285bad9d9921244a1163d44_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:475a8390db588dbfbae7180137a232dd0cf24b2489f24ff4ee062f46433b1675_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:78c1e965b3465d984cd1bee8b6f656880422b1e364a939b95d3434089a756163_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:f0b96035c97c5fa9e56058d21f7415b1fc7c7ab06e1193dc0a29e4392ee9c04b_s390x", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:73f74089e96dbb16a739059bceffd302035ac1f87351582f4f5fbf3b55c045b1_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ea1e60f0b2ef53d6ab67d0bd86749674cb747cc8da8270f10e294f88c3f0741a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3422e34fa8d37c33a71160413bec25ac24a79716c1e676f34bf675ea67eaa551_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:fa8987300d798c8d4a7d912bc5ad03ed687af79f24b079d1f8473a2de356d975_amd64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:09a1fdd9f0d5692eff4ee48f240cde949a98f42505ef57759a53586df668aa1c_arm64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:9e794ecbacd9ef72259ef2e2648e2c2fac01249eda44a18aa7c52ad207c6e942_s390x", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:d3824d276fef37264f22df60df36f8438aaddabe67ff7dcf509453075abe62c0_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:d63b57ce23668a7e4265e4e3b40d303f77a594faef1206467bc8ace29c312427_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:3745d11ce6bc12b046fbc352ddafd241272a6e6c557562f543b32cb53b1d4de8_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:9535b1db0aa4ce5fc8860b442b2a98c9832102352c0f62d93542aa04595a3e4b_amd64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:dbd2097b1ff3035f0205460861cac9068fe50a04c0afde3a975ffe8eb2dbbb7e_arm64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:eadc967b4b0fcd8ba7ee77622c440bb6bf55a7eed6339d5c9e0721ff91601e5e_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:3ba40bf6eef7955776813a3a6fdace124cd276e176c4683e6efbe9a568052458_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:7f18c6c6d449154a133d673da87d1f187ece673715510fa383c932337d7e92b3_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:95cf9e443dca210f56771835852755511ee168b1f51243f5f6095235f20113dd_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:e3186e4ecfd50a3b50e2fff8dbf0793565013a197e009d7854220d7ef3455bc9_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:2526fca234b86948cf202bd0f13d547fba02fcf741929d95fa773e709e67a115_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:4220b277c83f9787e10e0987e92fea92a762c02702632aeb1ea11f08029f2697_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:9db876ec4b4074181796e50a4114e70ceae1f85a375a57029e974073a0ddf703_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:b3926a14295234ed636c023a50519a41021364cfad668931b2f1ee022e2a74d5_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:2f7afeb9806b3d0609797a83c5bb9d5b3c6272bad5dc513bd6a47674c8a75dd5_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:3b4e3c779b035dfcab526a577900e168f8dd60606e56304f92b0a629c7f0e2f9_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:b0a35fc5cd5e9f7a72290c8811331260062f49986f1c8ff0824eed05a81a145b_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:be735065cc044cdbaf516e7d19cced0a301c49357d66a65888c05e679e6cda75_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:116eef3a351c7b3734b515310544fd011684a901452f106dacb7d8d2765a8c26_s390x", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:50218dd14d903b40ec0ec1284d1fb994b1803d9107647a78dc034e3ba18aee81_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:90465124ff82dcdd991ff66d008cf970121a67f6a615626161fcf0f161645785_arm64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:97d76eb83e11a892671844c22e2710d252e0b15322ab4d0a471996c2ac838345_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:056a3494e78fc7ca21ccfa409acb12e6a3e62ed3965a843efe6c9bc3495ee1e4_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:2e6311e01573975c1b28340c01b87e236575e3227c99575031bddb9716992f39_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:86fa16f902a2565df48ba4e30c1cc7994de950869818f6180471bee69458f695_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:bb5c927fba34022b18d4debc9baff5d069465b5a10c7a1b992673eb2cf0c1717_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:0591d100ea807e60f04c0a205cadcd016f9844b254db4fc2e09126ac68c06bf7_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:6a6cc5fa960af948e57464017ba13093b8353f4ffd94f220c5caace30015c8df_arm64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:82890d48dc4b3ac257263a349da893204e8483464c8b1abf3573df6aa2ad85b5_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:1e37760b2b01baec2824f34f87eaf4b5eb16081a8c33e5af459cb11d0171d5b1_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:58408d92e2a13b68ad41fcc9e144e11458d5d99d3ad806c66489bf8b77c5da89_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:d001d4d978035741ef00a8f4d3b497c5aa7cb0e731a75da61fdfb2c9618b0eef_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:67da60f9db387cd89524ff132df49b4477ade9b83b9357107c7c5bf6b29c4c59_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:a335ac82371ea4c74ee3d75ba0b74b555c917e42cc31a320f74991635a9e7880_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:d65788dbdbf6b9cbdaf4d5397d5594680dc970aaed3c35d957cdad8d72f1d512_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:0f6621df59ac7d420d0c21491ce7b95d65ab456ea8d4ddb4d0ba1e1ca38f36f4_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:3695fb89c1c254ac1e695741aecb02b25883fa72b72e377ee8e9cb1f9d03e5ee_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:91f1e64bd9242476b0de6b32f9129b58cfe0c67d29e2d18f589326db0473b3fb_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:22c3913df0e99ecc8657bb87bb5eb7fd5a8a64c5cd3cb055ede3d65817a3b4ef_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:6442b68584e4fa79908bd2edfe4be7bae2b67dd75ebfa87c8a70c9227e9b9b3f_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:73c290eef119acda758f892fb4d1ff80994b071540e7a227203eb185ecb85235_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:152109e49f7f9a0fa1541bc655a9b8e9cf87b94070e41fcf6db4ef6ce4d1414c_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:2464b848375be02db4a5504276c0216ea18deba88c8fa3772154b760c3972f47_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:c7ee97594d526cc514bed0b498c58332d5e06e2acdb0a69441548b5b43ae56ec_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:06bffe4565babe1d71d68ec14faf7aa4c15e9ed25cc1ef14d670caa8920106d4_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:8bcaf10aac0e556f06d00a01d8b54b63d9417e84117c01c5fc95cc32142377f2_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:b3fe3a8dbc61e439a402678277bf55a92931c402f69b95e10f3500d73b6ba2e1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:268179a4eaa3a0fdeac6b73049174318419d3a942356b647f3b7b69327b45d56_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:683d6ac42c221adececf8d3dbd808fd8afef23547e235498fd91528f726b1331_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:c67cf015890f604150b5fe569675c8a813e629baa593b309250d809bab7af828_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:07d63e7bdb557b47e5856bff02a66bb39271e65cf1aa100e2228ecf9c7c98bc3_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:44dfbc248e107c5d080d30bae43a02c4aebaa586a1ba67e690bc9bc60aa6e740_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:a91a77dc8f4790d1c4b0da7cbb0e60fd9238c5901bb032972159dd60e83d659f_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:5d3753e0284095e9b4bc33effe68e1be93b1500e84aaeaabd3150035437483d7_s390x", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:615d45dc27ae2cea2ff22ef0cafe82aadb931384554835c60661380e98a52203_arm64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7bb113fd2e496ec255c9d9cd7fadb92a9187fa7a67162ac5b282bc44347d3a47_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1ecaf86ad837268f6e9de6f8de2657495a3e8bb398a4706b2674a3b63d93237_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:25ca7e1c38eaeb6a52c922cf35a4894ac312ce32196fa41144e8179b827e4d99_s390x", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:5dc49d335cb0c7aa843ede06aecf141e8bd20d037dab7994ea1cb0e753b40797_arm64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:63a2f0c8f00d124657cc053f2581d3cd78206efeedfd4077151bf743fdce189e_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e6220b0d8493bc471e672fc44c9db39c115f472013c03269b80562a338819ebe_amd64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:472e637b16ca33f4941aee568ab0359507f998b45d0357dc9fd708ca714fabcf_ppc64le", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:8559c093de13bd83bce5e16e6d4c976cef3900c8872187a75653528d7fbf20bd_amd64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:a5a0c22b933cc44093fe7bcedbddd5650f014fdf9a31c99e356ca7bc5cb0c577_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:1b7bb662ff5142ac48247cb9a60422ae930fa7caf1e7e98cc73597d92a0ec86b_s390x", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:6a5b2b24f4888690d45029ffe17d3784191cfc633a34461b99cc23600084eda2_amd64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:a3901750738704ce7dbdef2868f1a3f36fbee65981caf5f05b25ecc212318713_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:afb23bed8c3750e5e326b76758025ddee568a0e3a899191e10f0944e15812b5d_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.