RHSA-2025:22284
Vulnerability from csaf_redhat - Published: 2025-12-05 00:05 - Updated: 2025-12-05 06:01Summary
Red Hat Security Advisory: OpenShift Container Platform 4.13.62 bug fix and security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.13.62 is now available with updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.13.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.62. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2025:22274
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes
Security Fix(es):
None
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.13.62 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.13.62. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:22274\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\n https://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes\n\nSecurity Fix(es):\n\nNone\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:22284",
"url": "https://access.redhat.com/errata/RHSA-2025:22284"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-48910",
"url": "https://access.redhat.com/security/cve/CVE-2024-48910"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_22284.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.62 bug fix and security update",
"tracking": {
"current_release_date": "2025-12-05T06:01:12+00:00",
"generator": {
"date": "2025-12-05T06:01:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.13"
}
},
"id": "RHSA-2025:22284",
"initial_release_date": "2025-12-05T00:05:11+00:00",
"revision_history": [
{
"date": "2025-12-05T00:05:11+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-12-05T00:05:26+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-12-05T06:01:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.13",
"product": {
"name": "Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.13::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:1ef8ddd8c1671c5b09bbea00db5e71d614e992664123e6f11aec5c9c8bb8eaaf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:1ef8ddd8c1671c5b09bbea00db5e71d614e992664123e6f11aec5c9c8bb8eaaf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:1ef8ddd8c1671c5b09bbea00db5e71d614e992664123e6f11aec5c9c8bb8eaaf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler@sha256%3A1ef8ddd8c1671c5b09bbea00db5e71d614e992664123e6f11aec5c9c8bb8eaaf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.13.0-202511250107.p2.g3ce55c7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:4af0edf77e71989f3f904702a913ba1895c3748763824652f5c305c63bb819da_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:4af0edf77e71989f3f904702a913ba1895c3748763824652f5c305c63bb819da_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:4af0edf77e71989f3f904702a913ba1895c3748763824652f5c305c63bb819da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256%3A4af0edf77e71989f3f904702a913ba1895c3748763824652f5c305c63bb819da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.13.0-202511250107.p2.g15e6f80.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:748871f4eedc216aca690b26774ec70af808aaa8851534f06a0a2d9a287ece7c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:748871f4eedc216aca690b26774ec70af808aaa8851534f06a0a2d9a287ece7c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:748871f4eedc216aca690b26774ec70af808aaa8851534f06a0a2d9a287ece7c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256%3A748871f4eedc216aca690b26774ec70af808aaa8851534f06a0a2d9a287ece7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.13.0-202511250107.p2.g70e0530.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:a636c8d120c4daf87300fc8f197712d9226d4be4aa261b170e64e4f96cc83865_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:a636c8d120c4daf87300fc8f197712d9226d4be4aa261b170e64e4f96cc83865_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:a636c8d120c4daf87300fc8f197712d9226d4be4aa261b170e64e4f96cc83865_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers@sha256%3Aa636c8d120c4daf87300fc8f197712d9226d4be4aa261b170e64e4f96cc83865?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.13.0-202511250107.p2.ga2c6ca6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11667232a4ae166ed99efb33d28bf40a7c17a9873250aff0f4cf0c4b62ae497b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11667232a4ae166ed99efb33d28bf40a7c17a9873250aff0f4cf0c4b62ae497b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11667232a4ae166ed99efb33d28bf40a7c17a9873250aff0f4cf0c4b62ae497b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256%3A11667232a4ae166ed99efb33d28bf40a7c17a9873250aff0f4cf0c4b62ae497b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.13.0-202511250107.p2.g1280cf5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:5af4ac97c2f6159829c8a336f6e04f48f27a1c539875d42a3c58f3117ef447fa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:5af4ac97c2f6159829c8a336f6e04f48f27a1c539875d42a3c58f3117ef447fa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:5af4ac97c2f6159829c8a336f6e04f48f27a1c539875d42a3c58f3117ef447fa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256%3A5af4ac97c2f6159829c8a336f6e04f48f27a1c539875d42a3c58f3117ef447fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.13.0-202511250107.p2.gc46a23e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:edbc1a308d66aebb4f0ce98c0e382cfeb07abbe0c36453a3be1d983b2e41c63f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:edbc1a308d66aebb4f0ce98c0e382cfeb07abbe0c36453a3be1d983b2e41c63f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:edbc1a308d66aebb4f0ce98c0e382cfeb07abbe0c36453a3be1d983b2e41c63f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-operator@sha256%3Aedbc1a308d66aebb4f0ce98c0e382cfeb07abbe0c36453a3be1d983b2e41c63f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.13.0-202511250107.p2.g3aa7687.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:f335aeb498d233a17224f064e5eacddee557f9104d19863bddd2f329b554a0e0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:f335aeb498d233a17224f064e5eacddee557f9104d19863bddd2f329b554a0e0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:f335aeb498d233a17224f064e5eacddee557f9104d19863bddd2f329b554a0e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-operator@sha256%3Af335aeb498d233a17224f064e5eacddee557f9104d19863bddd2f329b554a0e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.13.0-202511250107.p2.gdf5cf27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6d1d9f9783ac06b73782e47e053b982cc6441505fe2373fd79125a9b4f51d82a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6d1d9f9783ac06b73782e47e053b982cc6441505fe2373fd79125a9b4f51d82a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6d1d9f9783ac06b73782e47e053b982cc6441505fe2373fd79125a9b4f51d82a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A6d1d9f9783ac06b73782e47e053b982cc6441505fe2373fd79125a9b4f51d82a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.13.0-202511261309.p2.g978a6c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:a3b9c0f7549c8e2cabe06d2cc257bd0b60ea94c7dd0f0c230eb1072f27e06fba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:a3b9c0f7549c8e2cabe06d2cc257bd0b60ea94c7dd0f0c230eb1072f27e06fba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:a3b9c0f7549c8e2cabe06d2cc257bd0b60ea94c7dd0f0c230eb1072f27e06fba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256%3Aa3b9c0f7549c8e2cabe06d2cc257bd0b60ea94c7dd0f0c230eb1072f27e06fba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.13.0-202511250107.p2.g3b0d075.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:f3dc200295b07b609ff9bc363dd07ad34baecfa6c4de003f14ce865f917fa0e0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:f3dc200295b07b609ff9bc363dd07ad34baecfa6c4de003f14ce865f917fa0e0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:f3dc200295b07b609ff9bc363dd07ad34baecfa6c4de003f14ce865f917fa0e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-operator@sha256%3Af3dc200295b07b609ff9bc363dd07ad34baecfa6c4de003f14ce865f917fa0e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.13.0-202511250107.p2.gb38c26a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:9c7276e87243ef5810b736dbb7561702b4be4f6ed544900e1511f3a95bb809a4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:9c7276e87243ef5810b736dbb7561702b4be4f6ed544900e1511f3a95bb809a4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:9c7276e87243ef5810b736dbb7561702b4be4f6ed544900e1511f3a95bb809a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-operator@sha256%3A9c7276e87243ef5810b736dbb7561702b4be4f6ed544900e1511f3a95bb809a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.13.0-202511250107.p2.g8b3acae.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:e06ce3e4135a0f835634d988a4505b17088e794afe05281d907ab424ada3df01_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:e06ce3e4135a0f835634d988a4505b17088e794afe05281d907ab424ada3df01_amd64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:e06ce3e4135a0f835634d988a4505b17088e794afe05281d907ab424ada3df01_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader@sha256%3Ae06ce3e4135a0f835634d988a4505b17088e794afe05281d907ab424ada3df01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.13.0-202511250107.p2.g9adad59.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:76d9f1e72da6d9d5bcc55d0723bc6cc1bdd93df01854a807db4855a705176cd5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:76d9f1e72da6d9d5bcc55d0723bc6cc1bdd93df01854a807db4855a705176cd5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-coredns@sha256:76d9f1e72da6d9d5bcc55d0723bc6cc1bdd93df01854a807db4855a705176cd5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns@sha256%3A76d9f1e72da6d9d5bcc55d0723bc6cc1bdd93df01854a807db4855a705176cd5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.13.0-202511250107.p2.gd3037cb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher@sha256%3A1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.13.0-202511250107.p2.gd929084.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256%3A1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.13.0-202511250107.p2.gd929084.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:22eda123d6940318277d66cc56923f35eadd3fa1a12c1deb7c781e8bb4329e4c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:22eda123d6940318277d66cc56923f35eadd3fa1a12c1deb7c781e8bb4329e4c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:22eda123d6940318277d66cc56923f35eadd3fa1a12c1deb7c781e8bb4329e4c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256%3A22eda123d6940318277d66cc56923f35eadd3fa1a12c1deb7c781e8bb4329e4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.13.0-202511250107.p2.gba00838.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4c3181096717119900f2f39253c9ef74c1b024ef3ff8bec7377e73e8d42e0de1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4c3181096717119900f2f39253c9ef74c1b024ef3ff8bec7377e73e8d42e0de1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4c3181096717119900f2f39253c9ef74c1b024ef3ff8bec7377e73e8d42e0de1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256%3A4c3181096717119900f2f39253c9ef74c1b024ef3ff8bec7377e73e8d42e0de1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.13.0-202511250107.p2.g596a53c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:84a7cba34f6921e59a41d4ee1c6aa5e0b7bec1ac24b2c1f7adec7cee874031a1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:84a7cba34f6921e59a41d4ee1c6aa5e0b7bec1ac24b2c1f7adec7cee874031a1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:84a7cba34f6921e59a41d4ee1c6aa5e0b7bec1ac24b2c1f7adec7cee874031a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256%3A84a7cba34f6921e59a41d4ee1c6aa5e0b7bec1ac24b2c1f7adec7cee874031a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.13.0-202511250107.p2.g2b914c2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe@sha256%3A27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.13.0-202511250107.p2.g3587db5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256%3A27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.13.0-202511250107.p2.g3587db5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar@sha256%3Ab2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.13.0-202511250107.p2.g9ea90f3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256%3Ab2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.13.0-202511250107.p2.g9ea90f3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner@sha256%3A67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.13.0-202511250107.p2.g0bf126b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256%3A67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.13.0-202511250107.p2.g0bf126b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c9a1d6ee683345bc4d1e7de9150c5d693b7316ed5fd39af6024e36be7ea8efd0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c9a1d6ee683345bc4d1e7de9150c5d693b7316ed5fd39af6024e36be7ea8efd0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c9a1d6ee683345bc4d1e7de9150c5d693b7316ed5fd39af6024e36be7ea8efd0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256%3Ac9a1d6ee683345bc4d1e7de9150c5d693b7316ed5fd39af6024e36be7ea8efd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-validation-webhook-container-v4.13.0-202511250107.p2.gc8a7a09.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:3f730e1b5268f69dd8b104b292993770dca1a1d84f9169e39f027a0255e3d60c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:3f730e1b5268f69dd8b104b292993770dca1a1d84f9169e39f027a0255e3d60c_amd64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:3f730e1b5268f69dd8b104b292993770dca1a1d84f9169e39f027a0255e3d60c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A3f730e1b5268f69dd8b104b292993770dca1a1d84f9169e39f027a0255e3d60c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.13.0-202511261309.p2.gd719bdc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:511d586fbb66ea5ba984c25a0af35314fe5ee1c123806c79f9c1d2518db578df_amd64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:511d586fbb66ea5ba984c25a0af35314fe5ee1c123806c79f9c1d2518db578df_amd64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:511d586fbb66ea5ba984c25a0af35314fe5ee1c123806c79f9c1d2518db578df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel8@sha256%3A511d586fbb66ea5ba984c25a0af35314fe5ee1c123806c79f9c1d2518db578df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.13.0-202511250107.p2.gdfe0373.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:16a598ed0e8fa1e03a1c10dd9ec132bbe65fa0894a406e4f115679def4df07cc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:16a598ed0e8fa1e03a1c10dd9ec132bbe65fa0894a406e4f115679def4df07cc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:16a598ed0e8fa1e03a1c10dd9ec132bbe65fa0894a406e4f115679def4df07cc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy@sha256%3A16a598ed0e8fa1e03a1c10dd9ec132bbe65fa0894a406e4f115679def4df07cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.13.0-202511250107.p2.g44af5a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:356f99048d284f9669285354eb7749e85280d256f4639d0e06f735357d55e308_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:356f99048d284f9669285354eb7749e85280d256f4639d0e06f735357d55e308_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:356f99048d284f9669285354eb7749e85280d256f4639d0e06f735357d55e308_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager@sha256%3A356f99048d284f9669285354eb7749e85280d256f4639d0e06f735357d55e308?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.gdf2f11e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:e341189f7176acc1c0f1e019d967e7b7f12f951605091c41227506c72a440cee_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:e341189f7176acc1c0f1e019d967e7b7f12f951605091c41227506c72a440cee_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:e341189f7176acc1c0f1e019d967e7b7f12f951605091c41227506c72a440cee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter@sha256%3Ae341189f7176acc1c0f1e019d967e7b7f12f951605091c41227506c72a440cee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.g59d699c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:23210616c887315bf0444b080597580056ed4091887b58033dc189a1ebd2cc62_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:23210616c887315bf0444b080597580056ed4091887b58033dc189a1ebd2cc62_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus@sha256:23210616c887315bf0444b080597580056ed4091887b58033dc189a1ebd2cc62_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus@sha256%3A23210616c887315bf0444b080597580056ed4091887b58033dc189a1ebd2cc62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.13.0-202511250107.p2.g7288609.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:2fc68109ad1eb91f2317e0f7c78580b10aa726ad7ebb1ca0781e04d391e98ac7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:2fc68109ad1eb91f2317e0f7c78580b10aa726ad7ebb1ca0781e04d391e98ac7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:2fc68109ad1eb91f2317e0f7c78580b10aa726ad7ebb1ca0781e04d391e98ac7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel8@sha256%3A2fc68109ad1eb91f2317e0f7c78580b10aa726ad7ebb1ca0781e04d391e98ac7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.13.0-202511250107.p2.ge548ac7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:69c82e0b18425795d814ab145ef2dc6d5fff68b3b2339c4850b0cb3a2ef57658_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:69c82e0b18425795d814ab145ef2dc6d5fff68b3b2339c4850b0cb3a2ef57658_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:69c82e0b18425795d814ab145ef2dc6d5fff68b3b2339c4850b0cb3a2ef57658_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256%3A69c82e0b18425795d814ab145ef2dc6d5fff68b3b2339c4850b0cb3a2ef57658?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ibm-vpc-node-label-updater-container-v4.13.0-202511250107.p2.g6d619f6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:890344063c373b4e8cd9911c16852fc025c4f2a9b690f0aa33fb5be36ac4a7a2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:890344063c373b4e8cd9911c16852fc025c4f2a9b690f0aa33fb5be36ac4a7a2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:890344063c373b4e8cd9911c16852fc025c4f2a9b690f0aa33fb5be36ac4a7a2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A890344063c373b4e8cd9911c16852fc025c4f2a9b690f0aa33fb5be36ac4a7a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.13.0-202511261309.p2.gfe91b38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ac6e335db6fc43f4773b0b39bea1f4e09132217ee1a55826c7264c2d9bccbb40_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ac6e335db6fc43f4773b0b39bea1f4e09132217ee1a55826c7264c2d9bccbb40_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ac6e335db6fc43f4773b0b39bea1f4e09132217ee1a55826c7264c2d9bccbb40_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3Aac6e335db6fc43f4773b0b39bea1f4e09132217ee1a55826c7264c2d9bccbb40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.13.0-202511261309.p2.g92e3efb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1cad0c97fc66f7e80fcd05f4f9a3f03c974f197353704f2e246e7968b2a8d9d4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1cad0c97fc66f7e80fcd05f4f9a3f03c974f197353704f2e246e7968b2a8d9d4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1cad0c97fc66f7e80fcd05f4f9a3f03c974f197353704f2e246e7968b2a8d9d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A1cad0c97fc66f7e80fcd05f4f9a3f03c974f197353704f2e246e7968b2a8d9d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.13.0-202511261309.p2.gce29177.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9dc5fa5e95f9347867e43e4a8bc04a84596b0ec509c5a536fe3db9087c540984_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9dc5fa5e95f9347867e43e4a8bc04a84596b0ec509c5a536fe3db9087c540984_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9dc5fa5e95f9347867e43e4a8bc04a84596b0ec509c5a536fe3db9087c540984_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A9dc5fa5e95f9347867e43e4a8bc04a84596b0ec509c5a536fe3db9087c540984?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.13.0-202511261309.p2.g4536724.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:d78219f02c3f909affc4fcc7b5ee986279e68bec3cb25ebbeae4af37e7cbd6bc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:d78219f02c3f909affc4fcc7b5ee986279e68bec3cb25ebbeae4af37e7cbd6bc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:d78219f02c3f909affc4fcc7b5ee986279e68bec3cb25ebbeae4af37e7cbd6bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy@sha256%3Ad78219f02c3f909affc4fcc7b5ee986279e68bec3cb25ebbeae4af37e7cbd6bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.13.0-202511250107.p2.g9c88237.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2b3a45a13dcf735e6ecbbc009d9017ceed3bbdf3531052ef9b87b009d80439b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2b3a45a13dcf735e6ecbbc009d9017ceed3bbdf3531052ef9b87b009d80439b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2b3a45a13dcf735e6ecbbc009d9017ceed3bbdf3531052ef9b87b009d80439b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy@sha256%3Af2b3a45a13dcf735e6ecbbc009d9017ceed3bbdf3531052ef9b87b009d80439b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.13.0-202511250107.p2.gf35f954.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1fb4b1d9a64629095743d9e63a8f1f9d5c6719e89825b2ea84fada371fff0e32_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1fb4b1d9a64629095743d9e63a8f1f9d5c6719e89825b2ea84fada371fff0e32_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1fb4b1d9a64629095743d9e63a8f1f9d5c6719e89825b2ea84fada371fff0e32_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics@sha256%3A1fb4b1d9a64629095743d9e63a8f1f9d5c6719e89825b2ea84fada371fff0e32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.13.0-202511250107.p2.gfd791df.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:e292e7f0b76eb71a41e1390ca110f19f2ff3059c6540c7491d3d3ff1697fc77a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:e292e7f0b76eb71a41e1390ca110f19f2ff3059c6540c7491d3d3ff1697fc77a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:e292e7f0b76eb71a41e1390ca110f19f2ff3059c6540c7491d3d3ff1697fc77a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256%3Ae292e7f0b76eb71a41e1390ca110f19f2ff3059c6540c7491d3d3ff1697fc77a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kuryr-cni-container-v4.13.0-202511250107.p2.g36754b7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:a4771774217aa6f67a69f9508aec9d548ab1dfd435a25be09bc687f9e0a7d489_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:a4771774217aa6f67a69f9508aec9d548ab1dfd435a25be09bc687f9e0a7d489_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:a4771774217aa6f67a69f9508aec9d548ab1dfd435a25be09bc687f9e0a7d489_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256%3Aa4771774217aa6f67a69f9508aec9d548ab1dfd435a25be09bc687f9e0a7d489?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kuryr-controller-container-v4.13.0-202511250107.p2.g36754b7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:c5545e1b052e08bf501ec5885eda6eb4b84a407cc331550c3059dd9cca53182a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:c5545e1b052e08bf501ec5885eda6eb4b84a407cc331550c3059dd9cca53182a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:c5545e1b052e08bf501ec5885eda6eb4b84a407cc331550c3059dd9cca53182a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace@sha256%3Ac5545e1b052e08bf501ec5885eda6eb4b84a407cc331550c3059dd9cca53182a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.13.0-202511250107.p2.g2a1df4e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:7fe2ac81fbc10b3ef61d42782e4ee9fd49f4f1168f11bd4e19c0f7a39ddf6534_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:7fe2ac81fbc10b3ef61d42782e4ee9fd49f4f1168f11bd4e19c0f7a39ddf6534_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni@sha256:7fe2ac81fbc10b3ef61d42782e4ee9fd49f4f1168f11bd4e19c0f7a39ddf6534_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni@sha256%3A7fe2ac81fbc10b3ef61d42782e4ee9fd49f4f1168f11bd4e19c0f7a39ddf6534?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.13.0-202511250107.p2.g12897bd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:30745f9efe53f378e32b3dd38005153f824190cb9f460f6b66eb1eb12356c43f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:30745f9efe53f378e32b3dd38005153f824190cb9f460f6b66eb1eb12356c43f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:30745f9efe53f378e32b3dd38005153f824190cb9f460f6b66eb1eb12356c43f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256%3A30745f9efe53f378e32b3dd38005153f824190cb9f460f6b66eb1eb12356c43f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.13.0-202511250107.p2.g7176ab7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cad7513d13ca41b18a713af25413427591adda53ff352a6a3f68affe0c7debe7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cad7513d13ca41b18a713af25413427591adda53ff352a6a3f68affe0c7debe7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cad7513d13ca41b18a713af25413427591adda53ff352a6a3f68affe0c7debe7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel8@sha256%3Acad7513d13ca41b18a713af25413427591adda53ff352a6a3f68affe0c7debe7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.13.0-202511250107.p2.geb54be2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:79c4b4dfdfda3267de3073ffd5e9160c67d7fd5c660d5614ed76fea7bc2809a0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:79c4b4dfdfda3267de3073ffd5e9160c67d7fd5c660d5614ed76fea7bc2809a0_amd64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:79c4b4dfdfda3267de3073ffd5e9160c67d7fd5c660d5614ed76fea7bc2809a0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256%3A79c4b4dfdfda3267de3073ffd5e9160c67d7fd5c660d5614ed76fea7bc2809a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.13.0-202511200107.p2.g96338ef.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:1538cce39a3c5a7e8453ffe1e070e2e770f7f904ff2bc39a255c570c3839ebbd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:1538cce39a3c5a7e8453ffe1e070e2e770f7f904ff2bc39a255c570c3839ebbd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder@sha256:1538cce39a3c5a7e8453ffe1e070e2e770f7f904ff2bc39a255c570c3839ebbd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder@sha256%3A1538cce39a3c5a7e8453ffe1e070e2e770f7f904ff2bc39a255c570c3839ebbd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.13.0-202511252007.p2.gb379980.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli@sha256:a5d71cd8e1da4998a0c081178f7269c4d9a314d0892a540929849726c1f22e26_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:a5d71cd8e1da4998a0c081178f7269c4d9a314d0892a540929849726c1f22e26_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli@sha256:a5d71cd8e1da4998a0c081178f7269c4d9a314d0892a540929849726c1f22e26_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli@sha256%3Aa5d71cd8e1da4998a0c081178f7269c4d9a314d0892a540929849726c1f22e26?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.13.0-202511250107.p2.gd192e90.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console@sha256:205f1a4ac1a6d1ca7fc14a5b400edefbf0e04a2a475b106c53e28cceebdf70ce_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:205f1a4ac1a6d1ca7fc14a5b400edefbf0e04a2a475b106c53e28cceebdf70ce_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console@sha256:205f1a4ac1a6d1ca7fc14a5b400edefbf0e04a2a475b106c53e28cceebdf70ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console@sha256%3A205f1a4ac1a6d1ca7fc14a5b400edefbf0e04a2a475b106c53e28cceebdf70ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.13.0-202511250107.p2.gb6b545c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:d705b6be0a0822ef36aa80165512a465fed4505bca815904d7ad5cf19284104b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:d705b6be0a0822ef36aa80165512a465fed4505bca815904d7ad5cf19284104b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-operator@sha256:d705b6be0a0822ef36aa80165512a465fed4505bca815904d7ad5cf19284104b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-operator@sha256%3Ad705b6be0a0822ef36aa80165512a465fed4505bca815904d7ad5cf19284104b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.gcb4657d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:d07f3f38f8062fabe91655cffb7989cd53864acd2cdf5eddccfd7ae2989e5d46_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:d07f3f38f8062fabe91655cffb7989cd53864acd2cdf5eddccfd7ae2989e5d46_amd64",
"product_id": "registry.redhat.io/openshift4/ose-deployer@sha256:d07f3f38f8062fabe91655cffb7989cd53864acd2cdf5eddccfd7ae2989e5d46_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer@sha256%3Ad07f3f38f8062fabe91655cffb7989cd53864acd2cdf5eddccfd7ae2989e5d46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.13.0-202511250107.p2.gd192e90.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:3b7d8025865b19c15f7c21ed63078c2d2d3ad1598bb8cd7d791e272c5771e9c5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:3b7d8025865b19c15f7c21ed63078c2d2d3ad1598bb8cd7d791e272c5771e9c5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:3b7d8025865b19c15f7c21ed63078c2d2d3ad1598bb8cd7d791e272c5771e9c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router@sha256%3A3b7d8025865b19c15f7c21ed63078c2d2d3ad1598bb8cd7d791e272c5771e9c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.13.0-202511250107.p2.g8b39926.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube@sha256:6802d5214f6b516285a3cc8ead2d3657e0b5614bbb75bcfcb026d48eac4aa40d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube@sha256:6802d5214f6b516285a3cc8ead2d3657e0b5614bbb75bcfcb026d48eac4aa40d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube@sha256:6802d5214f6b516285a3cc8ead2d3657e0b5614bbb75bcfcb026d48eac4aa40d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube@sha256%3A6802d5214f6b516285a3cc8ead2d3657e0b5614bbb75bcfcb026d48eac4aa40d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.13.0-202511250107.p2.g53fd427.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:9f23971843aa1195ffbedff18a86b3d345db4d197ca7acd18052c097ff6ed91f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:9f23971843aa1195ffbedff18a86b3d345db4d197ca7acd18052c097ff6ed91f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:9f23971843aa1195ffbedff18a86b3d345db4d197ca7acd18052c097ff6ed91f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover@sha256%3A9f23971843aa1195ffbedff18a86b3d345db4d197ca7acd18052c097ff6ed91f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.g1a14e5c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod@sha256:f146ba6f8663c305f0ef6151b86ef1d336b82acdf215ca6dac3710ea8e559434_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod@sha256:f146ba6f8663c305f0ef6151b86ef1d336b82acdf215ca6dac3710ea8e559434_amd64",
"product_id": "registry.redhat.io/openshift4/ose-pod@sha256:f146ba6f8663c305f0ef6151b86ef1d336b82acdf215ca6dac3710ea8e559434_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod@sha256%3Af146ba6f8663c305f0ef6151b86ef1d336b82acdf215ca6dac3710ea8e559434?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.13.0-202511250107.p2.g53fd427.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:1a3258fa89dd561f19d135bf6f77f3e93aa17a7f06da14612f26bd1a313e027b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:1a3258fa89dd561f19d135bf6f77f3e93aa17a7f06da14612f26bd1a313e027b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry@sha256:1a3258fa89dd561f19d135bf6f77f3e93aa17a7f06da14612f26bd1a313e027b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry@sha256%3A1a3258fa89dd561f19d135bf6f77f3e93aa17a7f06da14612f26bd1a313e027b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.13.0-202511250107.p2.gd00c269.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests@sha256:a0cbaaa2b0dc45b9a4935d0c2bc3ef24f4c1d7d82cc05b2985de73d596b34d14_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:a0cbaaa2b0dc45b9a4935d0c2bc3ef24f4c1d7d82cc05b2985de73d596b34d14_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tests@sha256:a0cbaaa2b0dc45b9a4935d0c2bc3ef24f4c1d7d82cc05b2985de73d596b34d14_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests@sha256%3Aa0cbaaa2b0dc45b9a4935d0c2bc3ef24f4c1d7d82cc05b2985de73d596b34d14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.13.0-202511250107.p2.gd14f9b8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:71d2baaa09c387abcc2db9d3c4205acaae28fdf2003261f5ef7ae03847a38b1b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:71d2baaa09c387abcc2db9d3c4205acaae28fdf2003261f5ef7ae03847a38b1b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:71d2baaa09c387abcc2db9d3c4205acaae28fdf2003261f5ef7ae03847a38b1b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256%3A71d2baaa09c387abcc2db9d3c4205acaae28fdf2003261f5ef7ae03847a38b1b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.13.0-202511250107.p2.g9be421f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:9903ca7b8aa2d248f2cfaaa1236ae93f339c30f490ac22345d35c3b9e48feaf8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:9903ca7b8aa2d248f2cfaaa1236ae93f339c30f490ac22345d35c3b9e48feaf8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:9903ca7b8aa2d248f2cfaaa1236ae93f339c30f490ac22345d35c3b9e48feaf8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager@sha256%3A9903ca7b8aa2d248f2cfaaa1236ae93f339c30f490ac22345d35c3b9e48feaf8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.13.0-202511200107.p2.g5f66f1a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:2acffb21bc807fe6435e2dc2f1835b2100929d8812aec8d2843cae3d53b6adfb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:2acffb21bc807fe6435e2dc2f1835b2100929d8812aec8d2843cae3d53b6adfb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry@sha256:2acffb21bc807fe6435e2dc2f1835b2100929d8812aec8d2843cae3d53b6adfb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry@sha256%3A2acffb21bc807fe6435e2dc2f1835b2100929d8812aec8d2843cae3d53b6adfb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.13.0-202511200107.p2.g5f66f1a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:de520312ba78ab416bc3f3c8342401f4feb73c53c640ac7ddfccf59144c6d24e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:de520312ba78ab416bc3f3c8342401f4feb73c53c640ac7ddfccf59144c6d24e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:de520312ba78ab416bc3f3c8342401f4feb73c53c640ac7ddfccf59144c6d24e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256%3Ade520312ba78ab416bc3f3c8342401f4feb73c53c640ac7ddfccf59144c6d24e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.13.0-202511200107.p2.gf8f7839.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9edc4a27d6a0a701821c4a9b30265464c62ff51e95252d39a7d199f5625992fb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9edc4a27d6a0a701821c4a9b30265464c62ff51e95252d39a7d199f5625992fb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9edc4a27d6a0a701821c4a9b30265464c62ff51e95252d39a7d199f5625992fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256%3A9edc4a27d6a0a701821c4a9b30265464c62ff51e95252d39a7d199f5625992fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.13.0-202511200107.p2.g46c4e76.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:d2447b953f443e7fb068b08daeddebc37a8e0e1e917fe0b4a999a2055d374532_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:d2447b953f443e7fb068b08daeddebc37a8e0e1e917fe0b4a999a2055d374532_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:d2447b953f443e7fb068b08daeddebc37a8e0e1e917fe0b4a999a2055d374532_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256%3Ad2447b953f443e7fb068b08daeddebc37a8e0e1e917fe0b4a999a2055d374532?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.13.0-202511252007.p2.gdad2cd4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:49ae725220ede5aadb3601b6d84ebc73b6723766014c4f610e90a2288fb5f727_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:49ae725220ede5aadb3601b6d84ebc73b6723766014c4f610e90a2288fb5f727_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:49ae725220ede5aadb3601b6d84ebc73b6723766014c4f610e90a2288fb5f727_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256%3A49ae725220ede5aadb3601b6d84ebc73b6723766014c4f610e90a2288fb5f727?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.13.0-202511200107.p2.g46c4e76.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:b319d92a83554790823ddb26f2b51c65681363e74d7c6f368867d60cf59ec3c0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:b319d92a83554790823ddb26f2b51c65681363e74d7c6f368867d60cf59ec3c0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:b319d92a83554790823ddb26f2b51c65681363e74d7c6f368867d60cf59ec3c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256%3Ab319d92a83554790823ddb26f2b51c65681363e74d7c6f368867d60cf59ec3c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-cloud-controller-manager-container-v4.13.0-202511250107.p2.ge41e11c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:60f7b2c76298809eb7f482d692ab9db90031368df8a959425280315f2cd906ce_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:60f7b2c76298809eb7f482d692ab9db90031368df8a959425280315f2cd906ce_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:60f7b2c76298809eb7f482d692ab9db90031368df8a959425280315f2cd906ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256%3A60f7b2c76298809eb7f482d692ab9db90031368df8a959425280315f2cd906ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-cloud-csi-driver-container-v4.13.0-202511250107.p2.g6384f90.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3c22c9388f2c0ba5bff71e23eb8e8be26b7311dac1fa81b7cc99368922142e54_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3c22c9388f2c0ba5bff71e23eb8e8be26b7311dac1fa81b7cc99368922142e54_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3c22c9388f2c0ba5bff71e23eb8e8be26b7311dac1fa81b7cc99368922142e54_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256%3A3c22c9388f2c0ba5bff71e23eb8e8be26b7311dac1fa81b7cc99368922142e54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-disk-csi-driver-operator-container-v4.13.0-202511250107.p2.g7e41597.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9d0d2dde3f455b48ab6f24740ce23d1058d3d34f59333b66f5cbdf31391e7d0c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9d0d2dde3f455b48ab6f24740ce23d1058d3d34f59333b66f5cbdf31391e7d0c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9d0d2dde3f455b48ab6f24740ce23d1058d3d34f59333b66f5cbdf31391e7d0c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256%3A9d0d2dde3f455b48ab6f24740ce23d1058d3d34f59333b66f5cbdf31391e7d0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-alibaba-machine-controllers-container-v4.13.0-202511250107.p2.g4c0f96a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:96f587e0eeac961a642fd484d59a4f03af27bc013c11e9abd6c3a222b1222d3c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:96f587e0eeac961a642fd484d59a4f03af27bc013c11e9abd6c3a222b1222d3c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:96f587e0eeac961a642fd484d59a4f03af27bc013c11e9abd6c3a222b1222d3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256%3A96f587e0eeac961a642fd484d59a4f03af27bc013c11e9abd6c3a222b1222d3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.13.0-202511250107.p2.gf56c606.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e50bd5f98f8c79e5c02544601d3b0ab56f22d0c00abf6c278dcd89ee6bba582d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e50bd5f98f8c79e5c02544601d3b0ab56f22d0c00abf6c278dcd89ee6bba582d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e50bd5f98f8c79e5c02544601d3b0ab56f22d0c00abf6c278dcd89ee6bba582d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256%3Ae50bd5f98f8c79e5c02544601d3b0ab56f22d0c00abf6c278dcd89ee6bba582d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.13.0-202511250107.p2.g95c03b7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:892e8354f5922a94969c0f13ebf51a3bbc564030d83ab6776d6c024cad621da9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:892e8354f5922a94969c0f13ebf51a3bbc564030d83ab6776d6c024cad621da9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:892e8354f5922a94969c0f13ebf51a3bbc564030d83ab6776d6c024cad621da9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256%3A892e8354f5922a94969c0f13ebf51a3bbc564030d83ab6776d6c024cad621da9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.13.0-202511250107.p2.g27360a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:002a0ee8652f7df1cf55ae15b4a98897177c0135434a50d8e798800431e1a7da_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:002a0ee8652f7df1cf55ae15b4a98897177c0135434a50d8e798800431e1a7da_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:002a0ee8652f7df1cf55ae15b4a98897177c0135434a50d8e798800431e1a7da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256%3A002a0ee8652f7df1cf55ae15b4a98897177c0135434a50d8e798800431e1a7da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.13.0-202511250107.p2.g8205d51.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:477b8c7b522d1e4ba28d64a0afe5da9f6be399029d23409a568c95ad3607f916_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:477b8c7b522d1e4ba28d64a0afe5da9f6be399029d23409a568c95ad3607f916_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:477b8c7b522d1e4ba28d64a0afe5da9f6be399029d23409a568c95ad3607f916_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256%3A477b8c7b522d1e4ba28d64a0afe5da9f6be399029d23409a568c95ad3607f916?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.13.0-202511250107.p2.g8f05d9c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:330e4eaa5d43d2d6045eb9afbe8c961cc8c9d5fe3b33f10279a318e70fd831e4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:330e4eaa5d43d2d6045eb9afbe8c961cc8c9d5fe3b33f10279a318e70fd831e4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:330e4eaa5d43d2d6045eb9afbe8c961cc8c9d5fe3b33f10279a318e70fd831e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256%3A330e4eaa5d43d2d6045eb9afbe8c961cc8c9d5fe3b33f10279a318e70fd831e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.13.0-202511250107.p2.gae01a27.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:bb83fbb13fa300f64b6f515a1eb8c25e53b294345c738e33f964d2c50fcc10c5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:bb83fbb13fa300f64b6f515a1eb8c25e53b294345c738e33f964d2c50fcc10c5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:bb83fbb13fa300f64b6f515a1eb8c25e53b294345c738e33f964d2c50fcc10c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256%3Abb83fbb13fa300f64b6f515a1eb8c25e53b294345c738e33f964d2c50fcc10c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.13.0-202511250107.p2.gbf9bd02.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:31dcf2ad548350f336be84b7d864317f953b3b314fd8c675958d375e1b8e3dd9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:31dcf2ad548350f336be84b7d864317f953b3b314fd8c675958d375e1b8e3dd9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:31dcf2ad548350f336be84b7d864317f953b3b314fd8c675958d375e1b8e3dd9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256%3A31dcf2ad548350f336be84b7d864317f953b3b314fd8c675958d375e1b8e3dd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.13.0-202511250107.p2.gbf9bd02.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:07180886cc8a255ff8101aa185a7d59a046b6c3c74c1ca3bfb42b51e2feec548_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:07180886cc8a255ff8101aa185a7d59a046b6c3c74c1ca3bfb42b51e2feec548_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:07180886cc8a255ff8101aa185a7d59a046b6c3c74c1ca3bfb42b51e2feec548_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256%3A07180886cc8a255ff8101aa185a7d59a046b6c3c74c1ca3bfb42b51e2feec548?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.13.0-202511250107.p2.g3f757a8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6ff3e1c0efa28e80a3202a11b22a051135582575d97de233c405d03cf48ad5e9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6ff3e1c0efa28e80a3202a11b22a051135582575d97de233c405d03cf48ad5e9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6ff3e1c0efa28e80a3202a11b22a051135582575d97de233c405d03cf48ad5e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256%3A6ff3e1c0efa28e80a3202a11b22a051135582575d97de233c405d03cf48ad5e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.13.0-202511250107.p2.gb6d3fbc.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:277c93832647ddd197f60f23ee96a60085537b656cf3b3df28de85f3ee5e1f6b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:277c93832647ddd197f60f23ee96a60085537b656cf3b3df28de85f3ee5e1f6b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:277c93832647ddd197f60f23ee96a60085537b656cf3b3df28de85f3ee5e1f6b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256%3A277c93832647ddd197f60f23ee96a60085537b656cf3b3df28de85f3ee5e1f6b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.13.0-202511250107.p2.g8534d75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:13d74cd94a56fe10bbdf2ee705fca67e6fda047a5236050151f1da2880429dec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:13d74cd94a56fe10bbdf2ee705fca67e6fda047a5236050151f1da2880429dec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:13d74cd94a56fe10bbdf2ee705fca67e6fda047a5236050151f1da2880429dec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256%3A13d74cd94a56fe10bbdf2ee705fca67e6fda047a5236050151f1da2880429dec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.13.0-202511250107.p2.gf9f4b9c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:094260fcd9edf362c0b04105baeac0ee44a13f3388a233ed61db043310860dae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:094260fcd9edf362c0b04105baeac0ee44a13f3388a233ed61db043310860dae_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:094260fcd9edf362c0b04105baeac0ee44a13f3388a233ed61db043310860dae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256%3A094260fcd9edf362c0b04105baeac0ee44a13f3388a233ed61db043310860dae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.13.0-202511250107.p2.g3f56e49.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:014b2761405043bcb33bf9bd405835aecdec86d9748f15c1927ea68779e77506_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:014b2761405043bcb33bf9bd405835aecdec86d9748f15c1927ea68779e77506_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:014b2761405043bcb33bf9bd405835aecdec86d9748f15c1927ea68779e77506_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts@sha256%3A014b2761405043bcb33bf9bd405835aecdec86d9748f15c1927ea68779e77506?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.13.0-202511250107.p2.gd192e90.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:523322aeca9c9fd46aa907c9853753e707fcf2db6d504b7177896708b77a8c8b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:523322aeca9c9fd46aa907c9853753e707fcf2db6d504b7177896708b77a8c8b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:523322aeca9c9fd46aa907c9853753e707fcf2db6d504b7177896708b77a8c8b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-operator@sha256%3A523322aeca9c9fd46aa907c9853753e707fcf2db6d504b7177896708b77a8c8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.13.0-202511250107.p2.g134ade4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:299291a1a0bec0167953a1fabd79a217ddecf907f66b8ab46e3854e52d6efac1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:299291a1a0bec0167953a1fabd79a217ddecf907f66b8ab46e3854e52d6efac1_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:299291a1a0bec0167953a1fabd79a217ddecf907f66b8ab46e3854e52d6efac1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256%3A299291a1a0bec0167953a1fabd79a217ddecf907f66b8ab46e3854e52d6efac1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.13.0-202511250107.p2.gd377281.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b7bb5b8bb7c90beec3a8ea264e95f7ea516e93924ff808576b4a0b862030aed7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b7bb5b8bb7c90beec3a8ea264e95f7ea516e93924ff808576b4a0b862030aed7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b7bb5b8bb7c90beec3a8ea264e95f7ea516e93924ff808576b4a0b862030aed7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel8@sha256%3Ab7bb5b8bb7c90beec3a8ea264e95f7ea516e93924ff808576b4a0b862030aed7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.13.0-202511250107.p2.g12f767b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:365a74fc309b289302a30167939525c6a82915621dda631b08b21de7a7d6362d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:365a74fc309b289302a30167939525c6a82915621dda631b08b21de7a7d6362d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:365a74fc309b289302a30167939525c6a82915621dda631b08b21de7a7d6362d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-operator@sha256%3A365a74fc309b289302a30167939525c6a82915621dda631b08b21de7a7d6362d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.13.0-202511250107.p2.g1801056.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:de700c9032773b614767e51d1a71fcebde3616d8024a6b00f726d8b63967958c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:de700c9032773b614767e51d1a71fcebde3616d8024a6b00f726d8b63967958c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:de700c9032773b614767e51d1a71fcebde3616d8024a6b00f726d8b63967958c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256%3Ade700c9032773b614767e51d1a71fcebde3616d8024a6b00f726d8b63967958c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.13.0-202511250107.p2.g0007e90.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:87747a5988bc9ef466f1cdf1f2b171bdd68c72e938dee394620238683bcebffc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:87747a5988bc9ef466f1cdf1f2b171bdd68c72e938dee394620238683bcebffc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:87747a5988bc9ef466f1cdf1f2b171bdd68c72e938dee394620238683bcebffc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256%3A87747a5988bc9ef466f1cdf1f2b171bdd68c72e938dee394620238683bcebffc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.13.0-202511250107.p2.gcc237f1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:75f726a839d3a0c2c7121d12899843a283e72cdfdc4038ef94b159615491ad62_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:75f726a839d3a0c2c7121d12899843a283e72cdfdc4038ef94b159615491ad62_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:75f726a839d3a0c2c7121d12899843a283e72cdfdc4038ef94b159615491ad62_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap@sha256%3A75f726a839d3a0c2c7121d12899843a283e72cdfdc4038ef94b159615491ad62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.13.0-202511250107.p2.gee908b6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256%3A54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.13.0-202511250107.p2.gb247793.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256%3A54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.13.0-202511250107.p2.gb247793.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9e31e3cae09e87e27f395dde4f66d4adf98e472a92f1f2d1e50fe9b4f5a9a566_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9e31e3cae09e87e27f395dde4f66d4adf98e472a92f1f2d1e50fe9b4f5a9a566_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9e31e3cae09e87e27f395dde4f66d4adf98e472a92f1f2d1e50fe9b4f5a9a566_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256%3A9e31e3cae09e87e27f395dde4f66d4adf98e472a92f1f2d1e50fe9b4f5a9a566?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.g38f638f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:94b50f43bb00856d6091e66e9b997c0d1ab52b7f518466ddb2e00996cd2a2423_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:94b50f43bb00856d6091e66e9b997c0d1ab52b7f518466ddb2e00996cd2a2423_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:94b50f43bb00856d6091e66e9b997c0d1ab52b7f518466ddb2e00996cd2a2423_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-operator@sha256%3A94b50f43bb00856d6091e66e9b997c0d1ab52b7f518466ddb2e00996cd2a2423?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.13.0-202511250107.p2.ga6d5653.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f87cae9bc6159db847ce0bb427495b1d22cf64fb734a374f9286f23626692d51_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f87cae9bc6159db847ce0bb427495b1d22cf64fb734a374f9286f23626692d51_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f87cae9bc6159db847ce0bb427495b1d22cf64fb734a374f9286f23626692d51_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256%3Af87cae9bc6159db847ce0bb427495b1d22cf64fb734a374f9286f23626692d51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.gc5fb628.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2c511ec5fc99bf83814f806d039d5a8db52ca854286bf7afb51d53411d7f6c21_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2c511ec5fc99bf83814f806d039d5a8db52ca854286bf7afb51d53411d7f6c21_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2c511ec5fc99bf83814f806d039d5a8db52ca854286bf7afb51d53411d7f6c21_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256%3A2c511ec5fc99bf83814f806d039d5a8db52ca854286bf7afb51d53411d7f6c21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.gc068540.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:e5fa3a598eff4b20f0f85fd3a37b87294571ea876425e1cf0fbd3653962e2450_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:e5fa3a598eff4b20f0f85fd3a37b87294571ea876425e1cf0fbd3653962e2450_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:e5fa3a598eff4b20f0f85fd3a37b87294571ea876425e1cf0fbd3653962e2450_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-operator@sha256%3Ae5fa3a598eff4b20f0f85fd3a37b87294571ea876425e1cf0fbd3653962e2450?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.13.0-202511250107.p2.g65a8fda.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:57126a87e5f79f398c5992d237efaeddf61353ad20edfe97486139a346f996fc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:57126a87e5f79f398c5992d237efaeddf61353ad20edfe97486139a346f996fc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:57126a87e5f79f398c5992d237efaeddf61353ad20edfe97486139a346f996fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-operator@sha256%3A57126a87e5f79f398c5992d237efaeddf61353ad20edfe97486139a346f996fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.13.0-202511250107.p2.g6e62a85.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:880b74d4cf5b54cfbfcf40295824e0ce3b267f38f9da9f0e2fd0c3c3430e19b4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:880b74d4cf5b54cfbfcf40295824e0ce3b267f38f9da9f0e2fd0c3c3430e19b4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:880b74d4cf5b54cfbfcf40295824e0ce3b267f38f9da9f0e2fd0c3c3430e19b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-operator@sha256%3A880b74d4cf5b54cfbfcf40295824e0ce3b267f38f9da9f0e2fd0c3c3430e19b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.13.0-202511250107.p2.ga45f7a3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:47e50b3785efb4661c755269df5d92f1c13d0e0031a7ce49cdec5982b6fe8173_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:47e50b3785efb4661c755269df5d92f1c13d0e0031a7ce49cdec5982b6fe8173_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:47e50b3785efb4661c755269df5d92f1c13d0e0031a7ce49cdec5982b6fe8173_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256%3A47e50b3785efb4661c755269df5d92f1c13d0e0031a7ce49cdec5982b6fe8173?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.13.0-202511250107.p2.ge9e7172.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:25804a3c99d51769393cec46e4fa788163fba633c841bfe2a2b5e1eddc533f0b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:25804a3c99d51769393cec46e4fa788163fba633c841bfe2a2b5e1eddc533f0b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:25804a3c99d51769393cec46e4fa788163fba633c841bfe2a2b5e1eddc533f0b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256%3A25804a3c99d51769393cec46e4fa788163fba633c841bfe2a2b5e1eddc533f0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.g18c076b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0f2f007a6b345e2b3c8df3ab572b5e95f0c802b2ee18f4b7bd8c99051895f703_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0f2f007a6b345e2b3c8df3ab572b5e95f0c802b2ee18f4b7bd8c99051895f703_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0f2f007a6b345e2b3c8df3ab572b5e95f0c802b2ee18f4b7bd8c99051895f703_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256%3A0f2f007a6b345e2b3c8df3ab572b5e95f0c802b2ee18f4b7bd8c99051895f703?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.gdac7113.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:5b08761f964a34d748f2503f133e1ccf530431ac094a197f943c3d978c7a09db_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:5b08761f964a34d748f2503f133e1ccf530431ac094a197f943c3d978c7a09db_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:5b08761f964a34d748f2503f133e1ccf530431ac094a197f943c3d978c7a09db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256%3A5b08761f964a34d748f2503f133e1ccf530431ac094a197f943c3d978c7a09db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.13.0-202511250107.p2.g2e7c269.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:786a19a1b8b43e769c4aebf1e20b6a81f65553aeb9b3bd77788c6b9aea69e435_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:786a19a1b8b43e769c4aebf1e20b6a81f65553aeb9b3bd77788c6b9aea69e435_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:786a19a1b8b43e769c4aebf1e20b6a81f65553aeb9b3bd77788c6b9aea69e435_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256%3A786a19a1b8b43e769c4aebf1e20b6a81f65553aeb9b3bd77788c6b9aea69e435?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.g721de5d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:22e98895e1ce9c3d525feb2fa2b2a089f051992c74632176c0f068d450e975d0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:22e98895e1ce9c3d525feb2fa2b2a089f051992c74632176c0f068d450e975d0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:22e98895e1ce9c3d525feb2fa2b2a089f051992c74632176c0f068d450e975d0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver@sha256%3A22e98895e1ce9c3d525feb2fa2b2a089f051992c74632176c0f068d450e975d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.13.0-202511250107.p2.g25fe7b4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cb64ced9931c59009a0bbd7ccfb71822df61c8744c1525f7ce1fe7927c3662db_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cb64ced9931c59009a0bbd7ccfb71822df61c8744c1525f7ce1fe7927c3662db_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cb64ced9931c59009a0bbd7ccfb71822df61c8744c1525f7ce1fe7927c3662db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256%3Acb64ced9931c59009a0bbd7ccfb71822df61c8744c1525f7ce1fe7927c3662db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.g9abb220.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dcd84737cf56c0cd2c51c24e448cc0d03eb69996d6ee80eaafce0d6f5b8368d1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dcd84737cf56c0cd2c51c24e448cc0d03eb69996d6ee80eaafce0d6f5b8368d1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dcd84737cf56c0cd2c51c24e448cc0d03eb69996d6ee80eaafce0d6f5b8368d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256%3Adcd84737cf56c0cd2c51c24e448cc0d03eb69996d6ee80eaafce0d6f5b8368d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.g6e7e783.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5d3d396d5f664509180e594428739b56cc91df8a4f68e1b465bb723e16c4e95_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5d3d396d5f664509180e594428739b56cc91df8a4f68e1b465bb723e16c4e95_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5d3d396d5f664509180e594428739b56cc91df8a4f68e1b465bb723e16c4e95_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256%3Af5d3d396d5f664509180e594428739b56cc91df8a4f68e1b465bb723e16c4e95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.13.0-202511250107.p2.gb293972.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:560b0f711d709ff45444ac2e2cd46f55aa63700661dc52afbc60b5225b3378b8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:560b0f711d709ff45444ac2e2cd46f55aa63700661dc52afbc60b5225b3378b8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:560b0f711d709ff45444ac2e2cd46f55aa63700661dc52afbc60b5225b3378b8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256%3A560b0f711d709ff45444ac2e2cd46f55aa63700661dc52afbc60b5225b3378b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.g312c5f2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1f65d40b86a699fb3c32b2194eb678bb7baf7afcdc56d00b7f465ac02b3bba8c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1f65d40b86a699fb3c32b2194eb678bb7baf7afcdc56d00b7f465ac02b3bba8c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1f65d40b86a699fb3c32b2194eb678bb7baf7afcdc56d00b7f465ac02b3bba8c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-operator@sha256%3A1f65d40b86a699fb3c32b2194eb678bb7baf7afcdc56d00b7f465ac02b3bba8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.13.0-202511250107.p2.g7e7affa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:9a13e2b5bf5d80a092e64b45e51c48f2e1d50dc0b50627912c1dfb270c7b3338_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:9a13e2b5bf5d80a092e64b45e51c48f2e1d50dc0b50627912c1dfb270c7b3338_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:9a13e2b5bf5d80a092e64b45e51c48f2e1d50dc0b50627912c1dfb270c7b3338_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys@sha256%3A9a13e2b5bf5d80a092e64b45e51c48f2e1d50dc0b50627912c1dfb270c7b3338?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.13.0-202511250107.p2.g7033b48.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ea7102a15ff8bf03a76b2b88180de63c9885d964bed2b839e6ade0054f54410a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ea7102a15ff8bf03a76b2b88180de63c9885d964bed2b839e6ade0054f54410a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ea7102a15ff8bf03a76b2b88180de63c9885d964bed2b839e6ade0054f54410a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256%3Aea7102a15ff8bf03a76b2b88180de63c9885d964bed2b839e6ade0054f54410a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.13.0-202511250107.p2.g3086cf6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ebeee0d2645fcc6dcf6f662aa9797cdbb4bc4d70bc4fb3d5bbacc514b838da4c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ebeee0d2645fcc6dcf6f662aa9797cdbb4bc4d70bc4fb3d5bbacc514b838da4c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ebeee0d2645fcc6dcf6f662aa9797cdbb4bc4d70bc4fb3d5bbacc514b838da4c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256%3Aebeee0d2645fcc6dcf6f662aa9797cdbb4bc4d70bc4fb3d5bbacc514b838da4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-driver-shared-resource-container-v4.13.0-202511250107.p2.g01bbb23.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3e86a92cb66605beaa40a536563f6cef56be7c8c352887c9f7d9e5527ecb56ec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3e86a92cb66605beaa40a536563f6cef56be7c8c352887c9f7d9e5527ecb56ec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3e86a92cb66605beaa40a536563f6cef56be7c8c352887c9f7d9e5527ecb56ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256%3A3e86a92cb66605beaa40a536563f6cef56be7c8c352887c9f7d9e5527ecb56ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.gbc169d2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c001750a3392364d1000936383879fe55ab2600b40bd44fd142c09379c161e2c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c001750a3392364d1000936383879fe55ab2600b40bd44fd142c09379c161e2c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c001750a3392364d1000936383879fe55ab2600b40bd44fd142c09379c161e2c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256%3Ac001750a3392364d1000936383879fe55ab2600b40bd44fd142c09379c161e2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.g01bbb23.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer@sha256%3Aadd27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.13.0-202511250107.p2.ge8036ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256%3Aadd27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.13.0-202511250107.p2.ge8036ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter@sha256%3Ab74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.13.0-202511250107.p2.gc8a7a09.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256%3Ab74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.13.0-202511250107.p2.gc8a7a09.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller@sha256%3Ad7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.13.0-202511250107.p2.gc8a7a09.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256%3Ad7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.13.0-202511250107.p2.gc8a7a09.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f6286c0df03c17e341dd8b8509e7c64503b458f2ad207103ca8c0ca540bbf3cb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f6286c0df03c17e341dd8b8509e7c64503b458f2ad207103ca8c0ca540bbf3cb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f6286c0df03c17e341dd8b8509e7c64503b458f2ad207103ca8c0ca540bbf3cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Af6286c0df03c17e341dd8b8509e7c64503b458f2ad207103ca8c0ca540bbf3cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.13.0-202511261309.p2.ga6b7ad4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:9ad2f06c023c3cb961ad8ec11ee4ead282fc535ff9ec62fc58e838e74ba67267_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:9ad2f06c023c3cb961ad8ec11ee4ead282fc535ff9ec62fc58e838e74ba67267_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:9ad2f06c023c3cb961ad8ec11ee4ead282fc535ff9ec62fc58e838e74ba67267_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256%3A9ad2f06c023c3cb961ad8ec11ee4ead282fc535ff9ec62fc58e838e74ba67267?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.13.0-202511250107.p2.g507fea9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:39f8a94cdbd2938d6a51be14e36e98f9154365b4b21597780d2a7df2065804f4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:39f8a94cdbd2938d6a51be14e36e98f9154365b4b21597780d2a7df2065804f4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:39f8a94cdbd2938d6a51be14e36e98f9154365b4b21597780d2a7df2065804f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256%3A39f8a94cdbd2938d6a51be14e36e98f9154365b4b21597780d2a7df2065804f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.13.0-202511250107.p2.gb8a2772.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:378ad2e311fd75dd4cbf69097a24e2bd0d3cea1bcfbea96616735098c2cff8ec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:378ad2e311fd75dd4cbf69097a24e2bd0d3cea1bcfbea96616735098c2cff8ec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:378ad2e311fd75dd4cbf69097a24e2bd0d3cea1bcfbea96616735098c2cff8ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256%3A378ad2e311fd75dd4cbf69097a24e2bd0d3cea1bcfbea96616735098c2cff8ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.13.0-202511250107.p2.g81e6074.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:50f6cf32a75ab85766d5d45c3341e47931b104aa608b602bddbf1e5fab18bf58_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:50f6cf32a75ab85766d5d45c3341e47931b104aa608b602bddbf1e5fab18bf58_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:50f6cf32a75ab85766d5d45c3341e47931b104aa608b602bddbf1e5fab18bf58_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256%3A50f6cf32a75ab85766d5d45c3341e47931b104aa608b602bddbf1e5fab18bf58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.13.0-202511250107.p2.g08c561b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:99ad821bdc0e62f8bb765dc9205f2aa759c0c73dfe7123751c3331bc9d38242e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:99ad821bdc0e62f8bb765dc9205f2aa759c0c73dfe7123751c3331bc9d38242e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:99ad821bdc0e62f8bb765dc9205f2aa759c0c73dfe7123751c3331bc9d38242e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256%3A99ad821bdc0e62f8bb765dc9205f2aa759c0c73dfe7123751c3331bc9d38242e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.13.0-202511250107.p2.gb5bcaf9.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:cd1a36db0f40b7473bd8139825bc31da93e76a9899a904e54bb56dcdf4639bdc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:cd1a36db0f40b7473bd8139825bc31da93e76a9899a904e54bb56dcdf4639bdc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:cd1a36db0f40b7473bd8139825bc31da93e76a9899a904e54bb56dcdf4639bdc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256%3Acd1a36db0f40b7473bd8139825bc31da93e76a9899a904e54bb56dcdf4639bdc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.13.0-202511250107.p2.gf4ded0e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c878533a2e98335b0e24c55938170ddcdbfee9154ae21fad076d13c8bd4ff854_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c878533a2e98335b0e24c55938170ddcdbfee9154ae21fad076d13c8bd4ff854_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c878533a2e98335b0e24c55938170ddcdbfee9154ae21fad076d13c8bd4ff854_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256%3Ac878533a2e98335b0e24c55938170ddcdbfee9154ae21fad076d13c8bd4ff854?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.g40786cd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:08c75b8b679677784fabb9b52a7df86a0091dee0d841fcd895a39f4aad878ce1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:08c75b8b679677784fabb9b52a7df86a0091dee0d841fcd895a39f4aad878ce1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:08c75b8b679677784fabb9b52a7df86a0091dee0d841fcd895a39f4aad878ce1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256%3A08c75b8b679677784fabb9b52a7df86a0091dee0d841fcd895a39f4aad878ce1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.13.0-202511250107.p2.gf269441.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6346d86fc76d3eb9952abb3b839a593ab94d8f354d3a1d0fc4030525b3df2dd6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6346d86fc76d3eb9952abb3b839a593ab94d8f354d3a1d0fc4030525b3df2dd6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6346d86fc76d3eb9952abb3b839a593ab94d8f354d3a1d0fc4030525b3df2dd6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256%3A6346d86fc76d3eb9952abb3b839a593ab94d8f354d3a1d0fc4030525b3df2dd6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.13.0-202511250107.p2.g4698265.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:3432ee941ed55f955e2a11dc95c0079afaf4451d4949efe7b79d7bf8b133fcad_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:3432ee941ed55f955e2a11dc95c0079afaf4451d4949efe7b79d7bf8b133fcad_amd64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:3432ee941ed55f955e2a11dc95c0079afaf4451d4949efe7b79d7bf8b133fcad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256%3A3432ee941ed55f955e2a11dc95c0079afaf4451d4949efe7b79d7bf8b133fcad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.13.0-202511250107.p2.g34a4abe.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2b4552eac40d00a9a32720ade0b7b7630191e8771dd625ca950116a0e08174c4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2b4552eac40d00a9a32720ade0b7b7630191e8771dd625ca950116a0e08174c4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2b4552eac40d00a9a32720ade0b7b7630191e8771dd625ca950116a0e08174c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel8-operator@sha256%3A2b4552eac40d00a9a32720ade0b7b7630191e8771dd625ca950116a0e08174c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.13.0-202511250107.p2.g162554e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer@sha256:5f51f2716ad78c89667e86f44662d6c803b1b8e900c3dc3dbcc6233dec793fe0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:5f51f2716ad78c89667e86f44662d6c803b1b8e900c3dc3dbcc6233dec793fe0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer@sha256:5f51f2716ad78c89667e86f44662d6c803b1b8e900c3dc3dbcc6233dec793fe0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer@sha256%3A5f51f2716ad78c89667e86f44662d6c803b1b8e900c3dc3dbcc6233dec793fe0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.13.0-202511250107.p2.gf9f4b9c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8f2459c982777c04713489f1f0378761d5dafedcce3f5c1818ae9074e559b977_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8f2459c982777c04713489f1f0378761d5dafedcce3f5c1818ae9074e559b977_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8f2459c982777c04713489f1f0378761d5dafedcce3f5c1818ae9074e559b977_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts@sha256%3A8f2459c982777c04713489f1f0378761d5dafedcce3f5c1818ae9074e559b977?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.13.0-202511250107.p2.gf9f4b9c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6fe5b6444651dacdd3721f5365af93147435b163cf179798414c6575c70e0c44_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6fe5b6444651dacdd3721f5365af93147435b163cf179798414c6575c70e0c44_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6fe5b6444651dacdd3721f5365af93147435b163cf179798414c6575c70e0c44_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256%3A6fe5b6444651dacdd3721f5365af93147435b163cf179798414c6575c70e0c44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.13.0-202511250107.p2.gac20da3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c61783014e4f14213557ffe256312f39c9ab8848a2125ac91d2f0b383292c84d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c61783014e4f14213557ffe256312f39c9ab8848a2125ac91d2f0b383292c84d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c61783014e4f14213557ffe256312f39c9ab8848a2125ac91d2f0b383292c84d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256%3Ac61783014e4f14213557ffe256312f39c9ab8848a2125ac91d2f0b383292c84d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.gee2033e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:9eef5c9ca70cc2eb7c7e3461a9fd2167a0e46b95fce14cc82ef04fb7b98533ba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:9eef5c9ca70cc2eb7c7e3461a9fd2167a0e46b95fce14cc82ef04fb7b98533ba_amd64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:9eef5c9ca70cc2eb7c7e3461a9fd2167a0e46b95fce14cc82ef04fb7b98533ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256%3A9eef5c9ca70cc2eb7c7e3461a9fd2167a0e46b95fce14cc82ef04fb7b98533ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.13.0-202511250107.p2.g9d909f7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:7a6b5e8b976634f369601a46faee371c3ad5f924f635879fe28c734d6a900a51_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:7a6b5e8b976634f369601a46faee371c3ad5f924f635879fe28c734d6a900a51_amd64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:7a6b5e8b976634f369601a46faee371c3ad5f924f635879fe28c734d6a900a51_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers@sha256%3A7a6b5e8b976634f369601a46faee371c3ad5f924f635879fe28c734d6a900a51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.13.0-202511250107.p2.gd4b7a8a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8fbab38b208447d0e894aae15c418db46271b6389c1fe010c3f81dd77d5a8f52_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8fbab38b208447d0e894aae15c418db46271b6389c1fe010c3f81dd77d5a8f52_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8fbab38b208447d0e894aae15c418db46271b6389c1fe010c3f81dd77d5a8f52_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-operator@sha256%3A8fbab38b208447d0e894aae15c418db46271b6389c1fe010c3f81dd77d5a8f52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.13.0-202511250107.p2.ga950acc.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:4698767a227a97d5e88e3c0bb153e6089180e184b580b831be855750959a79a8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:4698767a227a97d5e88e3c0bb153e6089180e184b580b831be855750959a79a8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:4698767a227a97d5e88e3c0bb153e6089180e184b580b831be855750959a79a8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256%3A4698767a227a97d5e88e3c0bb153e6089180e184b580b831be855750959a79a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.13.0-202511250107.p2.ge1a57b5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:5a8c6287f58b55dc0801e2c9cdbeab2e723dc5cc1c3d5d841f1b713eeec42fff_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:5a8c6287f58b55dc0801e2c9cdbeab2e723dc5cc1c3d5d841f1b713eeec42fff_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:5a8c6287f58b55dc0801e2c9cdbeab2e723dc5cc1c3d5d841f1b713eeec42fff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256%3A5a8c6287f58b55dc0801e2c9cdbeab2e723dc5cc1c3d5d841f1b713eeec42fff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.13.0-202511250107.p2.g62f6e0f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35e0ecef1ba3387d520507911dc200a210109c463f17350cf76ce125744f37a3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35e0ecef1ba3387d520507911dc200a210109c463f17350cf76ce125744f37a3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35e0ecef1ba3387d520507911dc200a210109c463f17350cf76ce125744f37a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256%3A35e0ecef1ba3387d520507911dc200a210109c463f17350cf76ce125744f37a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.13.0-202511250107.p2.gad18bf1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c0b103c31aa7c2e094f54f5c63b60ed3037630dd07311f4493dcfbc1228345d3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c0b103c31aa7c2e094f54f5c63b60ed3037630dd07311f4493dcfbc1228345d3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c0b103c31aa7c2e094f54f5c63b60ed3037630dd07311f4493dcfbc1228345d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256%3Ac0b103c31aa7c2e094f54f5c63b60ed3037630dd07311f4493dcfbc1228345d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.13.0-202511250107.p2.g27f7860.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:3a981a93f809357434630aaa45342903f9572c6faaa722af18af973ae3fe1db7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:3a981a93f809357434630aaa45342903f9572c6faaa722af18af973ae3fe1db7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:3a981a93f809357434630aaa45342903f9572c6faaa722af18af973ae3fe1db7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-operator@sha256%3A3a981a93f809357434630aaa45342903f9572c6faaa722af18af973ae3fe1db7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.13.0-202511250107.p2.ga57ca29.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:274e4a47007dc481ea752c40a918d7ba4329b8c2755e66955917670562ddfe26_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:274e4a47007dc481ea752c40a918d7ba4329b8c2755e66955917670562ddfe26_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:274e4a47007dc481ea752c40a918d7ba4329b8c2755e66955917670562ddfe26_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel8@sha256%3A274e4a47007dc481ea752c40a918d7ba4329b8c2755e66955917670562ddfe26?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.13.0-202511250107.p2.g7e2e6ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:7f390aeb8a9654d35060d55d9ed556e045f1a7620e39c0c6837a36db5b1e3a89_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:7f390aeb8a9654d35060d55d9ed556e045f1a7620e39c0c6837a36db5b1e3a89_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:7f390aeb8a9654d35060d55d9ed556e045f1a7620e39c0c6837a36db5b1e3a89_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller@sha256%3A7f390aeb8a9654d35060d55d9ed556e045f1a7620e39c0c6837a36db5b1e3a89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.13.0-202511250107.p2.g39a2173.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:df687ef20ff48526b618c8e70aa46bc7a9175f2fceb0e4968aac014c2b5d86f6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:df687ef20ff48526b618c8e70aa46bc7a9175f2fceb0e4968aac014c2b5d86f6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:df687ef20ff48526b618c8e70aa46bc7a9175f2fceb0e4968aac014c2b5d86f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256%3Adf687ef20ff48526b618c8e70aa46bc7a9175f2fceb0e4968aac014c2b5d86f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.13.0-202511250107.p2.gca3bbec.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46fe8b701b5bb6796b05e5a7921827410ee3774de733dade44e80ae9e6fc2e56_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46fe8b701b5bb6796b05e5a7921827410ee3774de733dade44e80ae9e6fc2e56_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46fe8b701b5bb6796b05e5a7921827410ee3774de733dade44e80ae9e6fc2e56_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256%3A46fe8b701b5bb6796b05e5a7921827410ee3774de733dade44e80ae9e6fc2e56?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.13.0-202511250107.p2.g9f8d13c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:202b6e4d7a3d18bdbe9cf6e84fdeecef6baad6219a5da94a366bcd6822e5a021_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:202b6e4d7a3d18bdbe9cf6e84fdeecef6baad6219a5da94a366bcd6822e5a021_amd64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather@sha256:202b6e4d7a3d18bdbe9cf6e84fdeecef6baad6219a5da94a366bcd6822e5a021_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather@sha256%3A202b6e4d7a3d18bdbe9cf6e84fdeecef6baad6219a5da94a366bcd6822e5a021?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.13.0-202511250107.p2.g339046b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:53f53300d2a113f407a1a654d3b68c7a6ae990ed1e4f1c5fefdc8fc4c11ba5b3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:53f53300d2a113f407a1a654d3b68c7a6ae990ed1e4f1c5fefdc8fc4c11ba5b3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:53f53300d2a113f407a1a654d3b68c7a6ae990ed1e4f1c5fefdc8fc4c11ba5b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256%3A53f53300d2a113f407a1a654d3b68c7a6ae990ed1e4f1c5fefdc8fc4c11ba5b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.13.0-202511250107.p2.g84bda2a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c8a5ee0fa905612b095beddabdf378a07c8de23e4477c492f5eed74c4dfd2106_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c8a5ee0fa905612b095beddabdf378a07c8de23e4477c492f5eed74c4dfd2106_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c8a5ee0fa905612b095beddabdf378a07c8de23e4477c492f5eed74c4dfd2106_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256%3Ac8a5ee0fa905612b095beddabdf378a07c8de23e4477c492f5eed74c4dfd2106?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.13.0-202511250107.p2.gaa24d46.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:80203d14308402fe2f9ffaaa62b791cec55cc6abc7344e5ce1e07afa95f3ae51_amd64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:80203d14308402fe2f9ffaaa62b791cec55cc6abc7344e5ce1e07afa95f3ae51_amd64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:80203d14308402fe2f9ffaaa62b791cec55cc6abc7344e5ce1e07afa95f3ae51_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel8@sha256%3A80203d14308402fe2f9ffaaa62b791cec55cc6abc7344e5ce1e07afa95f3ae51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.13.0-202511261819.p2.g073feda.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:8883b1a44e94a6dfe00a3774835873fb0ba2a79d35d105433a836334fbd792cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:8883b1a44e94a6dfe00a3774835873fb0ba2a79d35d105433a836334fbd792cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:8883b1a44e94a6dfe00a3774835873fb0ba2a79d35d105433a836334fbd792cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel8@sha256%3A8883b1a44e94a6dfe00a3774835873fb0ba2a79d35d105433a836334fbd792cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-cloud-controller-manager-container-v4.13.0-202511250107.p2.g4fe0c59.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:caa2cd0a075729e46b15dc45dafcf5c90ae95383db0f09be00544bc9d348f734_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:caa2cd0a075729e46b15dc45dafcf5c90ae95383db0f09be00544bc9d348f734_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:caa2cd0a075729e46b15dc45dafcf5c90ae95383db0f09be00544bc9d348f734_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256%3Acaa2cd0a075729e46b15dc45dafcf5c90ae95383db0f09be00544bc9d348f734?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.13.0-202511250107.p2.gcc3a11a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9d95df462b4493fda32066de5d31223ebaa6ea5fd7351639c1ecb8cdb1a04df3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9d95df462b4493fda32066de5d31223ebaa6ea5fd7351639c1ecb8cdb1a04df3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9d95df462b4493fda32066de5d31223ebaa6ea5fd7351639c1ecb8cdb1a04df3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256%3A9d95df462b4493fda32066de5d31223ebaa6ea5fd7351639c1ecb8cdb1a04df3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.13.0-202511250107.p2.g6a59716.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:30f62ba6d12c2653ae2faead455ebf6d579189c5bb10a5442f443f08ea6cd39d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:30f62ba6d12c2653ae2faead455ebf6d579189c5bb10a5442f443f08ea6cd39d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:30f62ba6d12c2653ae2faead455ebf6d579189c5bb10a5442f443f08ea6cd39d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256%3A30f62ba6d12c2653ae2faead455ebf6d579189c5bb10a5442f443f08ea6cd39d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-rukpak-container-v4.13.0-202511250107.p2.g7dde3cd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:695febc33b14c75ed809e43e0d473fee9b9c29576eee46621f01c9d2a0c5a61c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:695febc33b14c75ed809e43e0d473fee9b9c29576eee46621f01c9d2a0c5a61c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:695febc33b14c75ed809e43e0d473fee9b9c29576eee46621f01c9d2a0c5a61c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256%3A695febc33b14c75ed809e43e0d473fee9b9c29576eee46621f01c9d2a0c5a61c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.13.0-202511250107.p2.g3a7ac1b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:2cb2202c35285afbde9eceaccf83c59a7e7b7371e9bcf7078238ec624aa44c07_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:2cb2202c35285afbde9eceaccf83c59a7e7b7371e9bcf7078238ec624aa44c07_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:2cb2202c35285afbde9eceaccf83c59a7e7b7371e9bcf7078238ec624aa44c07_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256%3A2cb2202c35285afbde9eceaccf83c59a7e7b7371e9bcf7078238ec624aa44c07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.13.0-202511250107.p2.g00cef28.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3c4e49cb154f40a069838f48f909bdae46763c01998e1d2eeaa2a94cab0752ba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3c4e49cb154f40a069838f48f909bdae46763c01998e1d2eeaa2a94cab0752ba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3c4e49cb154f40a069838f48f909bdae46763c01998e1d2eeaa2a94cab0752ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256%3A3c4e49cb154f40a069838f48f909bdae46763c01998e1d2eeaa2a94cab0752ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.13.0-202511250107.p2.gba00838.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:848b252f7ecce65f6e8b78d7425044f6dd9fb502ad59d089bf718ef8a1b24b48_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:848b252f7ecce65f6e8b78d7425044f6dd9fb502ad59d089bf718ef8a1b24b48_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:848b252f7ecce65f6e8b78d7425044f6dd9fb502ad59d089bf718ef8a1b24b48_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256%3A848b252f7ecce65f6e8b78d7425044f6dd9fb502ad59d089bf718ef8a1b24b48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.gb50a649.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4f4272153c1484ebda5e2296fc533d361db7521b00721eddd056a2ef78d2f25e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4f4272153c1484ebda5e2296fc533d361db7521b00721eddd056a2ef78d2f25e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4f4272153c1484ebda5e2296fc533d361db7521b00721eddd056a2ef78d2f25e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256%3A4f4272153c1484ebda5e2296fc533d361db7521b00721eddd056a2ef78d2f25e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.gba00838.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:513a060eddd6b9fdca86693ba7ce9e48bb6b85f964ebdb8d79287ca0f891ffcf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:513a060eddd6b9fdca86693ba7ce9e48bb6b85f964ebdb8d79287ca0f891ffcf_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:513a060eddd6b9fdca86693ba7ce9e48bb6b85f964ebdb8d79287ca0f891ffcf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256%3A513a060eddd6b9fdca86693ba7ce9e48bb6b85f964ebdb8d79287ca0f891ffcf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.13.0-202511250107.p2.g54958de.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d7b2900cf7893d2ee18484313a7b81218975c7be07411ffd3622fb0c7201817_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d7b2900cf7893d2ee18484313a7b81218975c7be07411ffd3622fb0c7201817_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d7b2900cf7893d2ee18484313a7b81218975c7be07411ffd3622fb0c7201817_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256%3A9d7b2900cf7893d2ee18484313a7b81218975c7be07411ffd3622fb0c7201817?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-machine-controllers-container-v4.13.0-202511250107.p2.g22d89b3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes@sha256%3Af9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.13.0-202511261309.p2.g7929612.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Af9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.13.0-202511261309.p2.g7929612.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:208bf2a7587b29365567e13272ec711316dfe6383e5741ff92da8b8c46879703_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:208bf2a7587b29365567e13272ec711316dfe6383e5741ff92da8b8c46879703_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:208bf2a7587b29365567e13272ec711316dfe6383e5741ff92da8b8c46879703_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256%3A208bf2a7587b29365567e13272ec711316dfe6383e5741ff92da8b8c46879703?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.13.0-202511250107.p2.g16fa555.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5a419f63a6e01cdc3e14b6e8d190c71e34fe0aeedfd81b78f7a833ab2bd982ce_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5a419f63a6e01cdc3e14b6e8d190c71e34fe0aeedfd81b78f7a833ab2bd982ce_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5a419f63a6e01cdc3e14b6e8d190c71e34fe0aeedfd81b78f7a833ab2bd982ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256%3A5a419f63a6e01cdc3e14b6e8d190c71e34fe0aeedfd81b78f7a833ab2bd982ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.ge70c980.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:115e6a7d97b2366e5ee02adc3e094e16adbbc1f860043dc892c9d8e5e8da59e0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:115e6a7d97b2366e5ee02adc3e094e16adbbc1f860043dc892c9d8e5e8da59e0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:115e6a7d97b2366e5ee02adc3e094e16adbbc1f860043dc892c9d8e5e8da59e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256%3A115e6a7d97b2366e5ee02adc3e094e16adbbc1f860043dc892c9d8e5e8da59e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.13.0-202511250107.p2.gc040f37.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:f1c386ba99ea627f3209936ca43a3bb805bd6c392dfc4c8d766915ec781e9b25_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:f1c386ba99ea627f3209936ca43a3bb805bd6c392dfc4c8d766915ec781e9b25_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:f1c386ba99ea627f3209936ca43a3bb805bd6c392dfc4c8d766915ec781e9b25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256%3Af1c386ba99ea627f3209936ca43a3bb805bd6c392dfc4c8d766915ec781e9b25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.13.0-202511250107.p2.g87399d6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:c9e315813e6688cda5acb7e92e696b1f85c44fb916649ea069dccd12dc9f34e0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:c9e315813e6688cda5acb7e92e696b1f85c44fb916649ea069dccd12dc9f34e0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:c9e315813e6688cda5acb7e92e696b1f85c44fb916649ea069dccd12dc9f34e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256%3Ac9e315813e6688cda5acb7e92e696b1f85c44fb916649ea069dccd12dc9f34e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-prometheus-adapter-container-v4.13.0-202511250107.p2.g0fce7c7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:3cc46974a397fc2d6d0d98e2302d7d9003a2b3c19cd5b5a86b644017277915ea_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:3cc46974a397fc2d6d0d98e2302d7d9003a2b3c19cd5b5a86b644017277915ea_amd64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:3cc46974a397fc2d6d0d98e2302d7d9003a2b3c19cd5b5a86b644017277915ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256%3A3cc46974a397fc2d6d0d98e2302d7d9003a2b3c19cd5b5a86b644017277915ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.13.0-202511250107.p2.g6667a6c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:49b159b7fc58dff48db145b76e7aee1e88120499111c6087c92d21333590af0b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:49b159b7fc58dff48db145b76e7aee1e88120499111c6087c92d21333590af0b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:49b159b7fc58dff48db145b76e7aee1e88120499111c6087c92d21333590af0b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel8@sha256%3A49b159b7fc58dff48db145b76e7aee1e88120499111c6087c92d21333590af0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-node-container-v4.13.0-202511250107.p2.g9c88237.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:e8208575f02c584b11d45e3a16efdda93ec9b98329cb01b564bedddfa1cab283_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:e8208575f02c584b11d45e3a16efdda93ec9b98329cb01b564bedddfa1cab283_amd64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:e8208575f02c584b11d45e3a16efdda93ec9b98329cb01b564bedddfa1cab283_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-operator@sha256%3Ae8208575f02c584b11d45e3a16efdda93ec9b98329cb01b564bedddfa1cab283?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.13.0-202511250107.p2.gdba00dc.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e1c1e60f6da4e1f1ca2897a5ab8696478dd2001a954bb0a66d13ef870ccffe1d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e1c1e60f6da4e1f1ca2897a5ab8696478dd2001a954bb0a66d13ef870ccffe1d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e1c1e60f6da4e1f1ca2897a5ab8696478dd2001a954bb0a66d13ef870ccffe1d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel8@sha256%3Ae1c1e60f6da4e1f1ca2897a5ab8696478dd2001a954bb0a66d13ef870ccffe1d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.13.0-202511250107.p2.gd192e90.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256%3A789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.13.0-202511250107.p2.g4d3036a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256%3A789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.13.0-202511250107.p2.g4d3036a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256%3A88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.ga9e5036.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256%3A88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.ga9e5036.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:f9a1f2edadc14c79f12002e62dd4c099c126305e4d430e0c5dbb2a82f870738e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:f9a1f2edadc14c79f12002e62dd4c099c126305e4d430e0c5dbb2a82f870738e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:f9a1f2edadc14c79f12002e62dd4c099c126305e4d430e0c5dbb2a82f870738e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256%3Af9a1f2edadc14c79f12002e62dd4c099c126305e4d430e0c5dbb2a82f870738e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.13.0-202511250107.p2.gf56d57b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:fb81d90b83cb8a9632be295534a7e87322c2dfeafbbce62db1a79873d4237db2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:fb81d90b83cb8a9632be295534a7e87322c2dfeafbbce62db1a79873d4237db2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:fb81d90b83cb8a9632be295534a7e87322c2dfeafbbce62db1a79873d4237db2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256%3Afb81d90b83cb8a9632be295534a7e87322c2dfeafbbce62db1a79873d4237db2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.13.0-202511250107.p2.gda63f2b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:075e5cad8f2ea033247a7996154e1fd30ef0f0e81050bfff8a74d7266abf94f0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:075e5cad8f2ea033247a7996154e1fd30ef0f0e81050bfff8a74d7266abf94f0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:075e5cad8f2ea033247a7996154e1fd30ef0f0e81050bfff8a74d7266abf94f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A075e5cad8f2ea033247a7996154e1fd30ef0f0e81050bfff8a74d7266abf94f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.13.0-202511261309.p2.g7929612.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7f19017eee6e0e3269900c8445fd8cc519c7904619a2225fbc39fb28ab5477ec_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7f19017eee6e0e3269900c8445fd8cc519c7904619a2225fbc39fb28ab5477ec_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7f19017eee6e0e3269900c8445fd8cc519c7904619a2225fbc39fb28ab5477ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy@sha256%3A7f19017eee6e0e3269900c8445fd8cc519c7904619a2225fbc39fb28ab5477ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.13.0-202511250107.p2.gb501d5e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:276bd3215410ef74b2066b8dfdc940b1688f5357749934718671d04df7e02a03_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:276bd3215410ef74b2066b8dfdc940b1688f5357749934718671d04df7e02a03_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:276bd3215410ef74b2066b8dfdc940b1688f5357749934718671d04df7e02a03_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader@sha256%3A276bd3215410ef74b2066b8dfdc940b1688f5357749934718671d04df7e02a03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.13.0-202511250107.p2.g30fdccd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fb5a7113c09ce332590b2c13d0f4a3ce9f9129f7b2fb2e0cd0868491f40d240f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fb5a7113c09ce332590b2c13d0f4a3ce9f9129f7b2fb2e0cd0868491f40d240f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fb5a7113c09ce332590b2c13d0f4a3ce9f9129f7b2fb2e0cd0868491f40d240f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator@sha256%3Afb5a7113c09ce332590b2c13d0f4a3ce9f9129f7b2fb2e0cd0868491f40d240f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.13.0-202511250107.p2.g30fdccd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c8a1586b5f1721957229a86a333196c74007e5dbb322603bbe7a9abb987db340_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c8a1586b5f1721957229a86a333196c74007e5dbb322603bbe7a9abb987db340_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c8a1586b5f1721957229a86a333196c74007e5dbb322603bbe7a9abb987db340_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256%3Ac8a1586b5f1721957229a86a333196c74007e5dbb322603bbe7a9abb987db340?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202511250107.p2.g30fdccd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:6ea3ecd609a845492b71ce86ba3a3d1b4d5d38ad6627014226f2e3e67c36306b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:6ea3ecd609a845492b71ce86ba3a3d1b4d5d38ad6627014226f2e3e67c36306b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter@sha256:6ea3ecd609a845492b71ce86ba3a3d1b4d5d38ad6627014226f2e3e67c36306b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter@sha256%3A6ea3ecd609a845492b71ce86ba3a3d1b4d5d38ad6627014226f2e3e67c36306b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.13.0-202511250107.p2.g0634a6d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:7473311df854526be40205e86790fe1c15c957130a69e8ba9b2ebaa8e3b4cd70_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:7473311df854526be40205e86790fe1c15c957130a69e8ba9b2ebaa8e3b4cd70_amd64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:7473311df854526be40205e86790fe1c15c957130a69e8ba9b2ebaa8e3b4cd70_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel8@sha256%3A7473311df854526be40205e86790fe1c15c957130a69e8ba9b2ebaa8e3b4cd70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.13.0-202511250107.p2.g70fb57f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:417ad84b74890eb4a88fa226b72ef7849c5bb99ac03bc5933cd14c5ac96f00ae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:417ad84b74890eb4a88fa226b72ef7849c5bb99ac03bc5933cd14c5ac96f00ae_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:417ad84b74890eb4a88fa226b72ef7849c5bb99ac03bc5933cd14c5ac96f00ae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256%3A417ad84b74890eb4a88fa226b72ef7849c5bb99ac03bc5933cd14c5ac96f00ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.13.0-202511250107.p2.g4d3036a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:5619d933c7aa0badbea76de5eea3de9fb566b9869feb626ee37cf8ac77ea3ab5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:5619d933c7aa0badbea76de5eea3de9fb566b9869feb626ee37cf8ac77ea3ab5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:5619d933c7aa0badbea76de5eea3de9fb566b9869feb626ee37cf8ac77ea3ab5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256%3A5619d933c7aa0badbea76de5eea3de9fb566b9869feb626ee37cf8ac77ea3ab5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.13.0-202511250107.p2.gf50dbff.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:299291a1a0bec0167953a1fabd79a217ddecf907f66b8ab46e3854e52d6efac1_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:299291a1a0bec0167953a1fabd79a217ddecf907f66b8ab46e3854e52d6efac1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:299291a1a0bec0167953a1fabd79a217ddecf907f66b8ab46e3854e52d6efac1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:3f730e1b5268f69dd8b104b292993770dca1a1d84f9169e39f027a0255e3d60c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:3f730e1b5268f69dd8b104b292993770dca1a1d84f9169e39f027a0255e3d60c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:3f730e1b5268f69dd8b104b292993770dca1a1d84f9169e39f027a0255e3d60c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:511d586fbb66ea5ba984c25a0af35314fe5ee1c123806c79f9c1d2518db578df_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:511d586fbb66ea5ba984c25a0af35314fe5ee1c123806c79f9c1d2518db578df_amd64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:511d586fbb66ea5ba984c25a0af35314fe5ee1c123806c79f9c1d2518db578df_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:9eef5c9ca70cc2eb7c7e3461a9fd2167a0e46b95fce14cc82ef04fb7b98533ba_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:9eef5c9ca70cc2eb7c7e3461a9fd2167a0e46b95fce14cc82ef04fb7b98533ba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:9eef5c9ca70cc2eb7c7e3461a9fd2167a0e46b95fce14cc82ef04fb7b98533ba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:80203d14308402fe2f9ffaaa62b791cec55cc6abc7344e5ce1e07afa95f3ae51_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/network-tools-rhel8@sha256:80203d14308402fe2f9ffaaa62b791cec55cc6abc7344e5ce1e07afa95f3ae51_amd64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel8@sha256:80203d14308402fe2f9ffaaa62b791cec55cc6abc7344e5ce1e07afa95f3ae51_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:79c4b4dfdfda3267de3073ffd5e9160c67d7fd5c660d5614ed76fea7bc2809a0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:79c4b4dfdfda3267de3073ffd5e9160c67d7fd5c660d5614ed76fea7bc2809a0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:79c4b4dfdfda3267de3073ffd5e9160c67d7fd5c660d5614ed76fea7bc2809a0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:3cc46974a397fc2d6d0d98e2302d7d9003a2b3c19cd5b5a86b644017277915ea_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:3cc46974a397fc2d6d0d98e2302d7d9003a2b3c19cd5b5a86b644017277915ea_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:3cc46974a397fc2d6d0d98e2302d7d9003a2b3c19cd5b5a86b644017277915ea_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:de520312ba78ab416bc3f3c8342401f4feb73c53c640ac7ddfccf59144c6d24e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:de520312ba78ab416bc3f3c8342401f4feb73c53c640ac7ddfccf59144c6d24e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:de520312ba78ab416bc3f3c8342401f4feb73c53c640ac7ddfccf59144c6d24e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9edc4a27d6a0a701821c4a9b30265464c62ff51e95252d39a7d199f5625992fb_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9edc4a27d6a0a701821c4a9b30265464c62ff51e95252d39a7d199f5625992fb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9edc4a27d6a0a701821c4a9b30265464c62ff51e95252d39a7d199f5625992fb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:d2447b953f443e7fb068b08daeddebc37a8e0e1e917fe0b4a999a2055d374532_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:d2447b953f443e7fb068b08daeddebc37a8e0e1e917fe0b4a999a2055d374532_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:d2447b953f443e7fb068b08daeddebc37a8e0e1e917fe0b4a999a2055d374532_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:49ae725220ede5aadb3601b6d84ebc73b6723766014c4f610e90a2288fb5f727_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:49ae725220ede5aadb3601b6d84ebc73b6723766014c4f610e90a2288fb5f727_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:49ae725220ede5aadb3601b6d84ebc73b6723766014c4f610e90a2288fb5f727_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:b319d92a83554790823ddb26f2b51c65681363e74d7c6f368867d60cf59ec3c0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:b319d92a83554790823ddb26f2b51c65681363e74d7c6f368867d60cf59ec3c0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:b319d92a83554790823ddb26f2b51c65681363e74d7c6f368867d60cf59ec3c0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:60f7b2c76298809eb7f482d692ab9db90031368df8a959425280315f2cd906ce_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:60f7b2c76298809eb7f482d692ab9db90031368df8a959425280315f2cd906ce_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:60f7b2c76298809eb7f482d692ab9db90031368df8a959425280315f2cd906ce_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3c22c9388f2c0ba5bff71e23eb8e8be26b7311dac1fa81b7cc99368922142e54_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3c22c9388f2c0ba5bff71e23eb8e8be26b7311dac1fa81b7cc99368922142e54_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3c22c9388f2c0ba5bff71e23eb8e8be26b7311dac1fa81b7cc99368922142e54_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9d0d2dde3f455b48ab6f24740ce23d1058d3d34f59333b66f5cbdf31391e7d0c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9d0d2dde3f455b48ab6f24740ce23d1058d3d34f59333b66f5cbdf31391e7d0c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9d0d2dde3f455b48ab6f24740ce23d1058d3d34f59333b66f5cbdf31391e7d0c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:96f587e0eeac961a642fd484d59a4f03af27bc013c11e9abd6c3a222b1222d3c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:96f587e0eeac961a642fd484d59a4f03af27bc013c11e9abd6c3a222b1222d3c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:96f587e0eeac961a642fd484d59a4f03af27bc013c11e9abd6c3a222b1222d3c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e50bd5f98f8c79e5c02544601d3b0ab56f22d0c00abf6c278dcd89ee6bba582d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e50bd5f98f8c79e5c02544601d3b0ab56f22d0c00abf6c278dcd89ee6bba582d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e50bd5f98f8c79e5c02544601d3b0ab56f22d0c00abf6c278dcd89ee6bba582d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:892e8354f5922a94969c0f13ebf51a3bbc564030d83ab6776d6c024cad621da9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:892e8354f5922a94969c0f13ebf51a3bbc564030d83ab6776d6c024cad621da9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:892e8354f5922a94969c0f13ebf51a3bbc564030d83ab6776d6c024cad621da9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:477b8c7b522d1e4ba28d64a0afe5da9f6be399029d23409a568c95ad3607f916_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:477b8c7b522d1e4ba28d64a0afe5da9f6be399029d23409a568c95ad3607f916_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:477b8c7b522d1e4ba28d64a0afe5da9f6be399029d23409a568c95ad3607f916_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:002a0ee8652f7df1cf55ae15b4a98897177c0135434a50d8e798800431e1a7da_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:002a0ee8652f7df1cf55ae15b4a98897177c0135434a50d8e798800431e1a7da_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:002a0ee8652f7df1cf55ae15b4a98897177c0135434a50d8e798800431e1a7da_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:330e4eaa5d43d2d6045eb9afbe8c961cc8c9d5fe3b33f10279a318e70fd831e4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:330e4eaa5d43d2d6045eb9afbe8c961cc8c9d5fe3b33f10279a318e70fd831e4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:330e4eaa5d43d2d6045eb9afbe8c961cc8c9d5fe3b33f10279a318e70fd831e4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:bb83fbb13fa300f64b6f515a1eb8c25e53b294345c738e33f964d2c50fcc10c5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:bb83fbb13fa300f64b6f515a1eb8c25e53b294345c738e33f964d2c50fcc10c5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:bb83fbb13fa300f64b6f515a1eb8c25e53b294345c738e33f964d2c50fcc10c5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:31dcf2ad548350f336be84b7d864317f953b3b314fd8c675958d375e1b8e3dd9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:31dcf2ad548350f336be84b7d864317f953b3b314fd8c675958d375e1b8e3dd9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:31dcf2ad548350f336be84b7d864317f953b3b314fd8c675958d375e1b8e3dd9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:07180886cc8a255ff8101aa185a7d59a046b6c3c74c1ca3bfb42b51e2feec548_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:07180886cc8a255ff8101aa185a7d59a046b6c3c74c1ca3bfb42b51e2feec548_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:07180886cc8a255ff8101aa185a7d59a046b6c3c74c1ca3bfb42b51e2feec548_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:277c93832647ddd197f60f23ee96a60085537b656cf3b3df28de85f3ee5e1f6b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:277c93832647ddd197f60f23ee96a60085537b656cf3b3df28de85f3ee5e1f6b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:277c93832647ddd197f60f23ee96a60085537b656cf3b3df28de85f3ee5e1f6b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6ff3e1c0efa28e80a3202a11b22a051135582575d97de233c405d03cf48ad5e9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6ff3e1c0efa28e80a3202a11b22a051135582575d97de233c405d03cf48ad5e9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6ff3e1c0efa28e80a3202a11b22a051135582575d97de233c405d03cf48ad5e9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:748871f4eedc216aca690b26774ec70af808aaa8851534f06a0a2d9a287ece7c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:748871f4eedc216aca690b26774ec70af808aaa8851534f06a0a2d9a287ece7c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:748871f4eedc216aca690b26774ec70af808aaa8851534f06a0a2d9a287ece7c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:4af0edf77e71989f3f904702a913ba1895c3748763824652f5c305c63bb819da_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:4af0edf77e71989f3f904702a913ba1895c3748763824652f5c305c63bb819da_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:4af0edf77e71989f3f904702a913ba1895c3748763824652f5c305c63bb819da_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:13d74cd94a56fe10bbdf2ee705fca67e6fda047a5236050151f1da2880429dec_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:13d74cd94a56fe10bbdf2ee705fca67e6fda047a5236050151f1da2880429dec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:13d74cd94a56fe10bbdf2ee705fca67e6fda047a5236050151f1da2880429dec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:a636c8d120c4daf87300fc8f197712d9226d4be4aa261b170e64e4f96cc83865_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:a636c8d120c4daf87300fc8f197712d9226d4be4aa261b170e64e4f96cc83865_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:a636c8d120c4daf87300fc8f197712d9226d4be4aa261b170e64e4f96cc83865_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:094260fcd9edf362c0b04105baeac0ee44a13f3388a233ed61db043310860dae_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:094260fcd9edf362c0b04105baeac0ee44a13f3388a233ed61db043310860dae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:094260fcd9edf362c0b04105baeac0ee44a13f3388a233ed61db043310860dae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11667232a4ae166ed99efb33d28bf40a7c17a9873250aff0f4cf0c4b62ae497b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11667232a4ae166ed99efb33d28bf40a7c17a9873250aff0f4cf0c4b62ae497b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11667232a4ae166ed99efb33d28bf40a7c17a9873250aff0f4cf0c4b62ae497b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:014b2761405043bcb33bf9bd405835aecdec86d9748f15c1927ea68779e77506_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:014b2761405043bcb33bf9bd405835aecdec86d9748f15c1927ea68779e77506_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts@sha256:014b2761405043bcb33bf9bd405835aecdec86d9748f15c1927ea68779e77506_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli@sha256:a5d71cd8e1da4998a0c081178f7269c4d9a314d0892a540929849726c1f22e26_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cli@sha256:a5d71cd8e1da4998a0c081178f7269c4d9a314d0892a540929849726c1f22e26_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli@sha256:a5d71cd8e1da4998a0c081178f7269c4d9a314d0892a540929849726c1f22e26_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:523322aeca9c9fd46aa907c9853753e707fcf2db6d504b7177896708b77a8c8b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:523322aeca9c9fd46aa907c9853753e707fcf2db6d504b7177896708b77a8c8b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:523322aeca9c9fd46aa907c9853753e707fcf2db6d504b7177896708b77a8c8b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b7bb5b8bb7c90beec3a8ea264e95f7ea516e93924ff808576b4a0b862030aed7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b7bb5b8bb7c90beec3a8ea264e95f7ea516e93924ff808576b4a0b862030aed7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b7bb5b8bb7c90beec3a8ea264e95f7ea516e93924ff808576b4a0b862030aed7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:365a74fc309b289302a30167939525c6a82915621dda631b08b21de7a7d6362d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:365a74fc309b289302a30167939525c6a82915621dda631b08b21de7a7d6362d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:365a74fc309b289302a30167939525c6a82915621dda631b08b21de7a7d6362d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:de700c9032773b614767e51d1a71fcebde3616d8024a6b00f726d8b63967958c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:de700c9032773b614767e51d1a71fcebde3616d8024a6b00f726d8b63967958c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:de700c9032773b614767e51d1a71fcebde3616d8024a6b00f726d8b63967958c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:1ef8ddd8c1671c5b09bbea00db5e71d614e992664123e6f11aec5c9c8bb8eaaf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:1ef8ddd8c1671c5b09bbea00db5e71d614e992664123e6f11aec5c9c8bb8eaaf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:1ef8ddd8c1671c5b09bbea00db5e71d614e992664123e6f11aec5c9c8bb8eaaf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:87747a5988bc9ef466f1cdf1f2b171bdd68c72e938dee394620238683bcebffc_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:87747a5988bc9ef466f1cdf1f2b171bdd68c72e938dee394620238683bcebffc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:87747a5988bc9ef466f1cdf1f2b171bdd68c72e938dee394620238683bcebffc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:75f726a839d3a0c2c7121d12899843a283e72cdfdc4038ef94b159615491ad62_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:75f726a839d3a0c2c7121d12899843a283e72cdfdc4038ef94b159615491ad62_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:75f726a839d3a0c2c7121d12899843a283e72cdfdc4038ef94b159615491ad62_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9e31e3cae09e87e27f395dde4f66d4adf98e472a92f1f2d1e50fe9b4f5a9a566_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9e31e3cae09e87e27f395dde4f66d4adf98e472a92f1f2d1e50fe9b4f5a9a566_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9e31e3cae09e87e27f395dde4f66d4adf98e472a92f1f2d1e50fe9b4f5a9a566_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:94b50f43bb00856d6091e66e9b997c0d1ab52b7f518466ddb2e00996cd2a2423_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:94b50f43bb00856d6091e66e9b997c0d1ab52b7f518466ddb2e00996cd2a2423_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:94b50f43bb00856d6091e66e9b997c0d1ab52b7f518466ddb2e00996cd2a2423_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f87cae9bc6159db847ce0bb427495b1d22cf64fb734a374f9286f23626692d51_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f87cae9bc6159db847ce0bb427495b1d22cf64fb734a374f9286f23626692d51_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f87cae9bc6159db847ce0bb427495b1d22cf64fb734a374f9286f23626692d51_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2c511ec5fc99bf83814f806d039d5a8db52ca854286bf7afb51d53411d7f6c21_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2c511ec5fc99bf83814f806d039d5a8db52ca854286bf7afb51d53411d7f6c21_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2c511ec5fc99bf83814f806d039d5a8db52ca854286bf7afb51d53411d7f6c21_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:e5fa3a598eff4b20f0f85fd3a37b87294571ea876425e1cf0fbd3653962e2450_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:e5fa3a598eff4b20f0f85fd3a37b87294571ea876425e1cf0fbd3653962e2450_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:e5fa3a598eff4b20f0f85fd3a37b87294571ea876425e1cf0fbd3653962e2450_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:5af4ac97c2f6159829c8a336f6e04f48f27a1c539875d42a3c58f3117ef447fa_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:5af4ac97c2f6159829c8a336f6e04f48f27a1c539875d42a3c58f3117ef447fa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:5af4ac97c2f6159829c8a336f6e04f48f27a1c539875d42a3c58f3117ef447fa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:57126a87e5f79f398c5992d237efaeddf61353ad20edfe97486139a346f996fc_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:57126a87e5f79f398c5992d237efaeddf61353ad20edfe97486139a346f996fc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:57126a87e5f79f398c5992d237efaeddf61353ad20edfe97486139a346f996fc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:880b74d4cf5b54cfbfcf40295824e0ce3b267f38f9da9f0e2fd0c3c3430e19b4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:880b74d4cf5b54cfbfcf40295824e0ce3b267f38f9da9f0e2fd0c3c3430e19b4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:880b74d4cf5b54cfbfcf40295824e0ce3b267f38f9da9f0e2fd0c3c3430e19b4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:47e50b3785efb4661c755269df5d92f1c13d0e0031a7ce49cdec5982b6fe8173_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:47e50b3785efb4661c755269df5d92f1c13d0e0031a7ce49cdec5982b6fe8173_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:47e50b3785efb4661c755269df5d92f1c13d0e0031a7ce49cdec5982b6fe8173_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:25804a3c99d51769393cec46e4fa788163fba633c841bfe2a2b5e1eddc533f0b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:25804a3c99d51769393cec46e4fa788163fba633c841bfe2a2b5e1eddc533f0b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:25804a3c99d51769393cec46e4fa788163fba633c841bfe2a2b5e1eddc533f0b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0f2f007a6b345e2b3c8df3ab572b5e95f0c802b2ee18f4b7bd8c99051895f703_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0f2f007a6b345e2b3c8df3ab572b5e95f0c802b2ee18f4b7bd8c99051895f703_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0f2f007a6b345e2b3c8df3ab572b5e95f0c802b2ee18f4b7bd8c99051895f703_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:5b08761f964a34d748f2503f133e1ccf530431ac094a197f943c3d978c7a09db_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:5b08761f964a34d748f2503f133e1ccf530431ac094a197f943c3d978c7a09db_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:5b08761f964a34d748f2503f133e1ccf530431ac094a197f943c3d978c7a09db_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:786a19a1b8b43e769c4aebf1e20b6a81f65553aeb9b3bd77788c6b9aea69e435_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:786a19a1b8b43e769c4aebf1e20b6a81f65553aeb9b3bd77788c6b9aea69e435_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:786a19a1b8b43e769c4aebf1e20b6a81f65553aeb9b3bd77788c6b9aea69e435_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:22e98895e1ce9c3d525feb2fa2b2a089f051992c74632176c0f068d450e975d0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:22e98895e1ce9c3d525feb2fa2b2a089f051992c74632176c0f068d450e975d0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:22e98895e1ce9c3d525feb2fa2b2a089f051992c74632176c0f068d450e975d0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:edbc1a308d66aebb4f0ce98c0e382cfeb07abbe0c36453a3be1d983b2e41c63f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:edbc1a308d66aebb4f0ce98c0e382cfeb07abbe0c36453a3be1d983b2e41c63f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:edbc1a308d66aebb4f0ce98c0e382cfeb07abbe0c36453a3be1d983b2e41c63f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:f335aeb498d233a17224f064e5eacddee557f9104d19863bddd2f329b554a0e0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:f335aeb498d233a17224f064e5eacddee557f9104d19863bddd2f329b554a0e0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:f335aeb498d233a17224f064e5eacddee557f9104d19863bddd2f329b554a0e0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6d1d9f9783ac06b73782e47e053b982cc6441505fe2373fd79125a9b4f51d82a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6d1d9f9783ac06b73782e47e053b982cc6441505fe2373fd79125a9b4f51d82a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6d1d9f9783ac06b73782e47e053b982cc6441505fe2373fd79125a9b4f51d82a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cb64ced9931c59009a0bbd7ccfb71822df61c8744c1525f7ce1fe7927c3662db_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cb64ced9931c59009a0bbd7ccfb71822df61c8744c1525f7ce1fe7927c3662db_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cb64ced9931c59009a0bbd7ccfb71822df61c8744c1525f7ce1fe7927c3662db_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dcd84737cf56c0cd2c51c24e448cc0d03eb69996d6ee80eaafce0d6f5b8368d1_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dcd84737cf56c0cd2c51c24e448cc0d03eb69996d6ee80eaafce0d6f5b8368d1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dcd84737cf56c0cd2c51c24e448cc0d03eb69996d6ee80eaafce0d6f5b8368d1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:560b0f711d709ff45444ac2e2cd46f55aa63700661dc52afbc60b5225b3378b8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:560b0f711d709ff45444ac2e2cd46f55aa63700661dc52afbc60b5225b3378b8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:560b0f711d709ff45444ac2e2cd46f55aa63700661dc52afbc60b5225b3378b8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:a3b9c0f7549c8e2cabe06d2cc257bd0b60ea94c7dd0f0c230eb1072f27e06fba_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:a3b9c0f7549c8e2cabe06d2cc257bd0b60ea94c7dd0f0c230eb1072f27e06fba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:a3b9c0f7549c8e2cabe06d2cc257bd0b60ea94c7dd0f0c230eb1072f27e06fba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1f65d40b86a699fb3c32b2194eb678bb7baf7afcdc56d00b7f465ac02b3bba8c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1f65d40b86a699fb3c32b2194eb678bb7baf7afcdc56d00b7f465ac02b3bba8c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1f65d40b86a699fb3c32b2194eb678bb7baf7afcdc56d00b7f465ac02b3bba8c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:f3dc200295b07b609ff9bc363dd07ad34baecfa6c4de003f14ce865f917fa0e0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:f3dc200295b07b609ff9bc363dd07ad34baecfa6c4de003f14ce865f917fa0e0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:f3dc200295b07b609ff9bc363dd07ad34baecfa6c4de003f14ce865f917fa0e0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:9a13e2b5bf5d80a092e64b45e51c48f2e1d50dc0b50627912c1dfb270c7b3338_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:9a13e2b5bf5d80a092e64b45e51c48f2e1d50dc0b50627912c1dfb270c7b3338_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:9a13e2b5bf5d80a092e64b45e51c48f2e1d50dc0b50627912c1dfb270c7b3338_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:9c7276e87243ef5810b736dbb7561702b4be4f6ed544900e1511f3a95bb809a4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:9c7276e87243ef5810b736dbb7561702b4be4f6ed544900e1511f3a95bb809a4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:9c7276e87243ef5810b736dbb7561702b4be4f6ed544900e1511f3a95bb809a4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:e06ce3e4135a0f835634d988a4505b17088e794afe05281d907ab424ada3df01_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:e06ce3e4135a0f835634d988a4505b17088e794afe05281d907ab424ada3df01_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader@sha256:e06ce3e4135a0f835634d988a4505b17088e794afe05281d907ab424ada3df01_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-operator@sha256:d705b6be0a0822ef36aa80165512a465fed4505bca815904d7ad5cf19284104b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-console-operator@sha256:d705b6be0a0822ef36aa80165512a465fed4505bca815904d7ad5cf19284104b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-operator@sha256:d705b6be0a0822ef36aa80165512a465fed4505bca815904d7ad5cf19284104b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console@sha256:205f1a4ac1a6d1ca7fc14a5b400edefbf0e04a2a475b106c53e28cceebdf70ce_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-console@sha256:205f1a4ac1a6d1ca7fc14a5b400edefbf0e04a2a475b106c53e28cceebdf70ce_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console@sha256:205f1a4ac1a6d1ca7fc14a5b400edefbf0e04a2a475b106c53e28cceebdf70ce_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ea7102a15ff8bf03a76b2b88180de63c9885d964bed2b839e6ade0054f54410a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ea7102a15ff8bf03a76b2b88180de63c9885d964bed2b839e6ade0054f54410a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ea7102a15ff8bf03a76b2b88180de63c9885d964bed2b839e6ade0054f54410a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns@sha256:76d9f1e72da6d9d5bcc55d0723bc6cc1bdd93df01854a807db4855a705176cd5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-coredns@sha256:76d9f1e72da6d9d5bcc55d0723bc6cc1bdd93df01854a807db4855a705176cd5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns@sha256:76d9f1e72da6d9d5bcc55d0723bc6cc1bdd93df01854a807db4855a705176cd5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4c3181096717119900f2f39253c9ef74c1b024ef3ff8bec7377e73e8d42e0de1_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4c3181096717119900f2f39253c9ef74c1b024ef3ff8bec7377e73e8d42e0de1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4c3181096717119900f2f39253c9ef74c1b024ef3ff8bec7377e73e8d42e0de1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:22eda123d6940318277d66cc56923f35eadd3fa1a12c1deb7c781e8bb4329e4c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:22eda123d6940318277d66cc56923f35eadd3fa1a12c1deb7c781e8bb4329e4c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:22eda123d6940318277d66cc56923f35eadd3fa1a12c1deb7c781e8bb4329e4c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:84a7cba34f6921e59a41d4ee1c6aa5e0b7bec1ac24b2c1f7adec7cee874031a1_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:84a7cba34f6921e59a41d4ee1c6aa5e0b7bec1ac24b2c1f7adec7cee874031a1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:84a7cba34f6921e59a41d4ee1c6aa5e0b7bec1ac24b2c1f7adec7cee874031a1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3e86a92cb66605beaa40a536563f6cef56be7c8c352887c9f7d9e5527ecb56ec_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3e86a92cb66605beaa40a536563f6cef56be7c8c352887c9f7d9e5527ecb56ec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3e86a92cb66605beaa40a536563f6cef56be7c8c352887c9f7d9e5527ecb56ec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ebeee0d2645fcc6dcf6f662aa9797cdbb4bc4d70bc4fb3d5bbacc514b838da4c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ebeee0d2645fcc6dcf6f662aa9797cdbb4bc4d70bc4fb3d5bbacc514b838da4c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ebeee0d2645fcc6dcf6f662aa9797cdbb4bc4d70bc4fb3d5bbacc514b838da4c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c001750a3392364d1000936383879fe55ab2600b40bd44fd142c09379c161e2c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c001750a3392364d1000936383879fe55ab2600b40bd44fd142c09379c161e2c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c001750a3392364d1000936383879fe55ab2600b40bd44fd142c09379c161e2c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c9a1d6ee683345bc4d1e7de9150c5d693b7316ed5fd39af6024e36be7ea8efd0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c9a1d6ee683345bc4d1e7de9150c5d693b7316ed5fd39af6024e36be7ea8efd0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c9a1d6ee683345bc4d1e7de9150c5d693b7316ed5fd39af6024e36be7ea8efd0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer@sha256:d07f3f38f8062fabe91655cffb7989cd53864acd2cdf5eddccfd7ae2989e5d46_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-deployer@sha256:d07f3f38f8062fabe91655cffb7989cd53864acd2cdf5eddccfd7ae2989e5d46_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer@sha256:d07f3f38f8062fabe91655cffb7989cd53864acd2cdf5eddccfd7ae2989e5d46_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder@sha256:1538cce39a3c5a7e8453ffe1e070e2e770f7f904ff2bc39a255c570c3839ebbd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-docker-builder@sha256:1538cce39a3c5a7e8453ffe1e070e2e770f7f904ff2bc39a255c570c3839ebbd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder@sha256:1538cce39a3c5a7e8453ffe1e070e2e770f7f904ff2bc39a255c570c3839ebbd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry@sha256:1a3258fa89dd561f19d135bf6f77f3e93aa17a7f06da14612f26bd1a313e027b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-docker-registry@sha256:1a3258fa89dd561f19d135bf6f77f3e93aa17a7f06da14612f26bd1a313e027b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry@sha256:1a3258fa89dd561f19d135bf6f77f3e93aa17a7f06da14612f26bd1a313e027b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f6286c0df03c17e341dd8b8509e7c64503b458f2ad207103ca8c0ca540bbf3cb_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f6286c0df03c17e341dd8b8509e7c64503b458f2ad207103ca8c0ca540bbf3cb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f6286c0df03c17e341dd8b8509e7c64503b458f2ad207103ca8c0ca540bbf3cb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:9ad2f06c023c3cb961ad8ec11ee4ead282fc535ff9ec62fc58e838e74ba67267_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:9ad2f06c023c3cb961ad8ec11ee4ead282fc535ff9ec62fc58e838e74ba67267_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:9ad2f06c023c3cb961ad8ec11ee4ead282fc535ff9ec62fc58e838e74ba67267_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:39f8a94cdbd2938d6a51be14e36e98f9154365b4b21597780d2a7df2065804f4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:39f8a94cdbd2938d6a51be14e36e98f9154365b4b21597780d2a7df2065804f4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:39f8a94cdbd2938d6a51be14e36e98f9154365b4b21597780d2a7df2065804f4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:50f6cf32a75ab85766d5d45c3341e47931b104aa608b602bddbf1e5fab18bf58_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:50f6cf32a75ab85766d5d45c3341e47931b104aa608b602bddbf1e5fab18bf58_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:50f6cf32a75ab85766d5d45c3341e47931b104aa608b602bddbf1e5fab18bf58_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:378ad2e311fd75dd4cbf69097a24e2bd0d3cea1bcfbea96616735098c2cff8ec_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:378ad2e311fd75dd4cbf69097a24e2bd0d3cea1bcfbea96616735098c2cff8ec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:378ad2e311fd75dd4cbf69097a24e2bd0d3cea1bcfbea96616735098c2cff8ec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:3b7d8025865b19c15f7c21ed63078c2d2d3ad1598bb8cd7d791e272c5771e9c5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-haproxy-router@sha256:3b7d8025865b19c15f7c21ed63078c2d2d3ad1598bb8cd7d791e272c5771e9c5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router@sha256:3b7d8025865b19c15f7c21ed63078c2d2d3ad1598bb8cd7d791e272c5771e9c5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube@sha256:6802d5214f6b516285a3cc8ead2d3657e0b5614bbb75bcfcb026d48eac4aa40d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-hyperkube@sha256:6802d5214f6b516285a3cc8ead2d3657e0b5614bbb75bcfcb026d48eac4aa40d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube@sha256:6802d5214f6b516285a3cc8ead2d3657e0b5614bbb75bcfcb026d48eac4aa40d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:2fc68109ad1eb91f2317e0f7c78580b10aa726ad7ebb1ca0781e04d391e98ac7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:2fc68109ad1eb91f2317e0f7c78580b10aa726ad7ebb1ca0781e04d391e98ac7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:2fc68109ad1eb91f2317e0f7c78580b10aa726ad7ebb1ca0781e04d391e98ac7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:99ad821bdc0e62f8bb765dc9205f2aa759c0c73dfe7123751c3331bc9d38242e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:99ad821bdc0e62f8bb765dc9205f2aa759c0c73dfe7123751c3331bc9d38242e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:99ad821bdc0e62f8bb765dc9205f2aa759c0c73dfe7123751c3331bc9d38242e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c878533a2e98335b0e24c55938170ddcdbfee9154ae21fad076d13c8bd4ff854_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c878533a2e98335b0e24c55938170ddcdbfee9154ae21fad076d13c8bd4ff854_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c878533a2e98335b0e24c55938170ddcdbfee9154ae21fad076d13c8bd4ff854_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:cd1a36db0f40b7473bd8139825bc31da93e76a9899a904e54bb56dcdf4639bdc_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:cd1a36db0f40b7473bd8139825bc31da93e76a9899a904e54bb56dcdf4639bdc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:cd1a36db0f40b7473bd8139825bc31da93e76a9899a904e54bb56dcdf4639bdc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:69c82e0b18425795d814ab145ef2dc6d5fff68b3b2339c4850b0cb3a2ef57658_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:69c82e0b18425795d814ab145ef2dc6d5fff68b3b2339c4850b0cb3a2ef57658_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:69c82e0b18425795d814ab145ef2dc6d5fff68b3b2339c4850b0cb3a2ef57658_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:08c75b8b679677784fabb9b52a7df86a0091dee0d841fcd895a39f4aad878ce1_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:08c75b8b679677784fabb9b52a7df86a0091dee0d841fcd895a39f4aad878ce1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:08c75b8b679677784fabb9b52a7df86a0091dee0d841fcd895a39f4aad878ce1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6346d86fc76d3eb9952abb3b839a593ab94d8f354d3a1d0fc4030525b3df2dd6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6346d86fc76d3eb9952abb3b839a593ab94d8f354d3a1d0fc4030525b3df2dd6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6346d86fc76d3eb9952abb3b839a593ab94d8f354d3a1d0fc4030525b3df2dd6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:3432ee941ed55f955e2a11dc95c0079afaf4451d4949efe7b79d7bf8b133fcad_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:3432ee941ed55f955e2a11dc95c0079afaf4451d4949efe7b79d7bf8b133fcad_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:3432ee941ed55f955e2a11dc95c0079afaf4451d4949efe7b79d7bf8b133fcad_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2b4552eac40d00a9a32720ade0b7b7630191e8771dd625ca950116a0e08174c4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2b4552eac40d00a9a32720ade0b7b7630191e8771dd625ca950116a0e08174c4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2b4552eac40d00a9a32720ade0b7b7630191e8771dd625ca950116a0e08174c4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8f2459c982777c04713489f1f0378761d5dafedcce3f5c1818ae9074e559b977_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8f2459c982777c04713489f1f0378761d5dafedcce3f5c1818ae9074e559b977_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8f2459c982777c04713489f1f0378761d5dafedcce3f5c1818ae9074e559b977_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer@sha256:5f51f2716ad78c89667e86f44662d6c803b1b8e900c3dc3dbcc6233dec793fe0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-installer@sha256:5f51f2716ad78c89667e86f44662d6c803b1b8e900c3dc3dbcc6233dec793fe0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer@sha256:5f51f2716ad78c89667e86f44662d6c803b1b8e900c3dc3dbcc6233dec793fe0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ac6e335db6fc43f4773b0b39bea1f4e09132217ee1a55826c7264c2d9bccbb40_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ac6e335db6fc43f4773b0b39bea1f4e09132217ee1a55826c7264c2d9bccbb40_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ac6e335db6fc43f4773b0b39bea1f4e09132217ee1a55826c7264c2d9bccbb40_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1cad0c97fc66f7e80fcd05f4f9a3f03c974f197353704f2e246e7968b2a8d9d4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1cad0c97fc66f7e80fcd05f4f9a3f03c974f197353704f2e246e7968b2a8d9d4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1cad0c97fc66f7e80fcd05f4f9a3f03c974f197353704f2e246e7968b2a8d9d4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:890344063c373b4e8cd9911c16852fc025c4f2a9b690f0aa33fb5be36ac4a7a2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:890344063c373b4e8cd9911c16852fc025c4f2a9b690f0aa33fb5be36ac4a7a2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:890344063c373b4e8cd9911c16852fc025c4f2a9b690f0aa33fb5be36ac4a7a2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9dc5fa5e95f9347867e43e4a8bc04a84596b0ec509c5a536fe3db9087c540984_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9dc5fa5e95f9347867e43e4a8bc04a84596b0ec509c5a536fe3db9087c540984_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9dc5fa5e95f9347867e43e4a8bc04a84596b0ec509c5a536fe3db9087c540984_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:c9e315813e6688cda5acb7e92e696b1f85c44fb916649ea069dccd12dc9f34e0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:c9e315813e6688cda5acb7e92e696b1f85c44fb916649ea069dccd12dc9f34e0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:c9e315813e6688cda5acb7e92e696b1f85c44fb916649ea069dccd12dc9f34e0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:9f23971843aa1195ffbedff18a86b3d345db4d197ca7acd18052c097ff6ed91f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:9f23971843aa1195ffbedff18a86b3d345db4d197ca7acd18052c097ff6ed91f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:9f23971843aa1195ffbedff18a86b3d345db4d197ca7acd18052c097ff6ed91f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:d78219f02c3f909affc4fcc7b5ee986279e68bec3cb25ebbeae4af37e7cbd6bc_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kube-proxy@sha256:d78219f02c3f909affc4fcc7b5ee986279e68bec3cb25ebbeae4af37e7cbd6bc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy@sha256:d78219f02c3f909affc4fcc7b5ee986279e68bec3cb25ebbeae4af37e7cbd6bc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2b3a45a13dcf735e6ecbbc009d9017ceed3bbdf3531052ef9b87b009d80439b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2b3a45a13dcf735e6ecbbc009d9017ceed3bbdf3531052ef9b87b009d80439b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2b3a45a13dcf735e6ecbbc009d9017ceed3bbdf3531052ef9b87b009d80439b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1fb4b1d9a64629095743d9e63a8f1f9d5c6719e89825b2ea84fada371fff0e32_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1fb4b1d9a64629095743d9e63a8f1f9d5c6719e89825b2ea84fada371fff0e32_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1fb4b1d9a64629095743d9e63a8f1f9d5c6719e89825b2ea84fada371fff0e32_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6fe5b6444651dacdd3721f5365af93147435b163cf179798414c6575c70e0c44_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6fe5b6444651dacdd3721f5365af93147435b163cf179798414c6575c70e0c44_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6fe5b6444651dacdd3721f5365af93147435b163cf179798414c6575c70e0c44_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c61783014e4f14213557ffe256312f39c9ab8848a2125ac91d2f0b383292c84d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c61783014e4f14213557ffe256312f39c9ab8848a2125ac91d2f0b383292c84d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c61783014e4f14213557ffe256312f39c9ab8848a2125ac91d2f0b383292c84d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:e292e7f0b76eb71a41e1390ca110f19f2ff3059c6540c7491d3d3ff1697fc77a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:e292e7f0b76eb71a41e1390ca110f19f2ff3059c6540c7491d3d3ff1697fc77a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:e292e7f0b76eb71a41e1390ca110f19f2ff3059c6540c7491d3d3ff1697fc77a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:a4771774217aa6f67a69f9508aec9d548ab1dfd435a25be09bc687f9e0a7d489_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:a4771774217aa6f67a69f9508aec9d548ab1dfd435a25be09bc687f9e0a7d489_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:a4771774217aa6f67a69f9508aec9d548ab1dfd435a25be09bc687f9e0a7d489_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:7a6b5e8b976634f369601a46faee371c3ad5f924f635879fe28c734d6a900a51_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:7a6b5e8b976634f369601a46faee371c3ad5f924f635879fe28c734d6a900a51_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:7a6b5e8b976634f369601a46faee371c3ad5f924f635879fe28c734d6a900a51_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8fbab38b208447d0e894aae15c418db46271b6389c1fe010c3f81dd77d5a8f52_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8fbab38b208447d0e894aae15c418db46271b6389c1fe010c3f81dd77d5a8f52_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8fbab38b208447d0e894aae15c418db46271b6389c1fe010c3f81dd77d5a8f52_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:4698767a227a97d5e88e3c0bb153e6089180e184b580b831be855750959a79a8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:4698767a227a97d5e88e3c0bb153e6089180e184b580b831be855750959a79a8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:4698767a227a97d5e88e3c0bb153e6089180e184b580b831be855750959a79a8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:5a8c6287f58b55dc0801e2c9cdbeab2e723dc5cc1c3d5d841f1b713eeec42fff_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:5a8c6287f58b55dc0801e2c9cdbeab2e723dc5cc1c3d5d841f1b713eeec42fff_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:5a8c6287f58b55dc0801e2c9cdbeab2e723dc5cc1c3d5d841f1b713eeec42fff_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35e0ecef1ba3387d520507911dc200a210109c463f17350cf76ce125744f37a3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35e0ecef1ba3387d520507911dc200a210109c463f17350cf76ce125744f37a3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35e0ecef1ba3387d520507911dc200a210109c463f17350cf76ce125744f37a3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c0b103c31aa7c2e094f54f5c63b60ed3037630dd07311f4493dcfbc1228345d3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c0b103c31aa7c2e094f54f5c63b60ed3037630dd07311f4493dcfbc1228345d3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c0b103c31aa7c2e094f54f5c63b60ed3037630dd07311f4493dcfbc1228345d3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:3a981a93f809357434630aaa45342903f9572c6faaa722af18af973ae3fe1db7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:3a981a93f809357434630aaa45342903f9572c6faaa722af18af973ae3fe1db7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-operator@sha256:3a981a93f809357434630aaa45342903f9572c6faaa722af18af973ae3fe1db7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:274e4a47007dc481ea752c40a918d7ba4329b8c2755e66955917670562ddfe26_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:274e4a47007dc481ea752c40a918d7ba4329b8c2755e66955917670562ddfe26_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:274e4a47007dc481ea752c40a918d7ba4329b8c2755e66955917670562ddfe26_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:7f390aeb8a9654d35060d55d9ed556e045f1a7620e39c0c6837a36db5b1e3a89_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:7f390aeb8a9654d35060d55d9ed556e045f1a7620e39c0c6837a36db5b1e3a89_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:7f390aeb8a9654d35060d55d9ed556e045f1a7620e39c0c6837a36db5b1e3a89_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni@sha256:7fe2ac81fbc10b3ef61d42782e4ee9fd49f4f1168f11bd4e19c0f7a39ddf6534_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-cni@sha256:7fe2ac81fbc10b3ef61d42782e4ee9fd49f4f1168f11bd4e19c0f7a39ddf6534_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni@sha256:7fe2ac81fbc10b3ef61d42782e4ee9fd49f4f1168f11bd4e19c0f7a39ddf6534_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:30745f9efe53f378e32b3dd38005153f824190cb9f460f6b66eb1eb12356c43f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:30745f9efe53f378e32b3dd38005153f824190cb9f460f6b66eb1eb12356c43f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:30745f9efe53f378e32b3dd38005153f824190cb9f460f6b66eb1eb12356c43f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:df687ef20ff48526b618c8e70aa46bc7a9175f2fceb0e4968aac014c2b5d86f6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:df687ef20ff48526b618c8e70aa46bc7a9175f2fceb0e4968aac014c2b5d86f6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:df687ef20ff48526b618c8e70aa46bc7a9175f2fceb0e4968aac014c2b5d86f6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46fe8b701b5bb6796b05e5a7921827410ee3774de733dade44e80ae9e6fc2e56_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46fe8b701b5bb6796b05e5a7921827410ee3774de733dade44e80ae9e6fc2e56_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46fe8b701b5bb6796b05e5a7921827410ee3774de733dade44e80ae9e6fc2e56_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather@sha256:202b6e4d7a3d18bdbe9cf6e84fdeecef6baad6219a5da94a366bcd6822e5a021_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-must-gather@sha256:202b6e4d7a3d18bdbe9cf6e84fdeecef6baad6219a5da94a366bcd6822e5a021_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather@sha256:202b6e4d7a3d18bdbe9cf6e84fdeecef6baad6219a5da94a366bcd6822e5a021_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:53f53300d2a113f407a1a654d3b68c7a6ae990ed1e4f1c5fefdc8fc4c11ba5b3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:53f53300d2a113f407a1a654d3b68c7a6ae990ed1e4f1c5fefdc8fc4c11ba5b3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:53f53300d2a113f407a1a654d3b68c7a6ae990ed1e4f1c5fefdc8fc4c11ba5b3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c8a5ee0fa905612b095beddabdf378a07c8de23e4477c492f5eed74c4dfd2106_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c8a5ee0fa905612b095beddabdf378a07c8de23e4477c492f5eed74c4dfd2106_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c8a5ee0fa905612b095beddabdf378a07c8de23e4477c492f5eed74c4dfd2106_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:8883b1a44e94a6dfe00a3774835873fb0ba2a79d35d105433a836334fbd792cf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:8883b1a44e94a6dfe00a3774835873fb0ba2a79d35d105433a836334fbd792cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:8883b1a44e94a6dfe00a3774835873fb0ba2a79d35d105433a836334fbd792cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:caa2cd0a075729e46b15dc45dafcf5c90ae95383db0f09be00544bc9d348f734_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:caa2cd0a075729e46b15dc45dafcf5c90ae95383db0f09be00544bc9d348f734_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:caa2cd0a075729e46b15dc45dafcf5c90ae95383db0f09be00544bc9d348f734_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9d95df462b4493fda32066de5d31223ebaa6ea5fd7351639c1ecb8cdb1a04df3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9d95df462b4493fda32066de5d31223ebaa6ea5fd7351639c1ecb8cdb1a04df3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9d95df462b4493fda32066de5d31223ebaa6ea5fd7351639c1ecb8cdb1a04df3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:16a598ed0e8fa1e03a1c10dd9ec132bbe65fa0894a406e4f115679def4df07cc_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:16a598ed0e8fa1e03a1c10dd9ec132bbe65fa0894a406e4f115679def4df07cc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy@sha256:16a598ed0e8fa1e03a1c10dd9ec132bbe65fa0894a406e4f115679def4df07cc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cad7513d13ca41b18a713af25413427591adda53ff352a6a3f68affe0c7debe7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cad7513d13ca41b18a713af25413427591adda53ff352a6a3f68affe0c7debe7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cad7513d13ca41b18a713af25413427591adda53ff352a6a3f68affe0c7debe7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:30f62ba6d12c2653ae2faead455ebf6d579189c5bb10a5442f443f08ea6cd39d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:30f62ba6d12c2653ae2faead455ebf6d579189c5bb10a5442f443f08ea6cd39d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:30f62ba6d12c2653ae2faead455ebf6d579189c5bb10a5442f443f08ea6cd39d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:695febc33b14c75ed809e43e0d473fee9b9c29576eee46621f01c9d2a0c5a61c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:695febc33b14c75ed809e43e0d473fee9b9c29576eee46621f01c9d2a0c5a61c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:695febc33b14c75ed809e43e0d473fee9b9c29576eee46621f01c9d2a0c5a61c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:2cb2202c35285afbde9eceaccf83c59a7e7b7371e9bcf7078238ec624aa44c07_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:2cb2202c35285afbde9eceaccf83c59a7e7b7371e9bcf7078238ec624aa44c07_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:2cb2202c35285afbde9eceaccf83c59a7e7b7371e9bcf7078238ec624aa44c07_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:71d2baaa09c387abcc2db9d3c4205acaae28fdf2003261f5ef7ae03847a38b1b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:71d2baaa09c387abcc2db9d3c4205acaae28fdf2003261f5ef7ae03847a38b1b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:71d2baaa09c387abcc2db9d3c4205acaae28fdf2003261f5ef7ae03847a38b1b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:848b252f7ecce65f6e8b78d7425044f6dd9fb502ad59d089bf718ef8a1b24b48_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:848b252f7ecce65f6e8b78d7425044f6dd9fb502ad59d089bf718ef8a1b24b48_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:848b252f7ecce65f6e8b78d7425044f6dd9fb502ad59d089bf718ef8a1b24b48_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3c4e49cb154f40a069838f48f909bdae46763c01998e1d2eeaa2a94cab0752ba_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3c4e49cb154f40a069838f48f909bdae46763c01998e1d2eeaa2a94cab0752ba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3c4e49cb154f40a069838f48f909bdae46763c01998e1d2eeaa2a94cab0752ba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4f4272153c1484ebda5e2296fc533d361db7521b00721eddd056a2ef78d2f25e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4f4272153c1484ebda5e2296fc533d361db7521b00721eddd056a2ef78d2f25e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4f4272153c1484ebda5e2296fc533d361db7521b00721eddd056a2ef78d2f25e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:9903ca7b8aa2d248f2cfaaa1236ae93f339c30f490ac22345d35c3b9e48feaf8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:9903ca7b8aa2d248f2cfaaa1236ae93f339c30f490ac22345d35c3b9e48feaf8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:9903ca7b8aa2d248f2cfaaa1236ae93f339c30f490ac22345d35c3b9e48feaf8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:c5545e1b052e08bf501ec5885eda6eb4b84a407cc331550c3059dd9cca53182a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:c5545e1b052e08bf501ec5885eda6eb4b84a407cc331550c3059dd9cca53182a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace@sha256:c5545e1b052e08bf501ec5885eda6eb4b84a407cc331550c3059dd9cca53182a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry@sha256:2acffb21bc807fe6435e2dc2f1835b2100929d8812aec8d2843cae3d53b6adfb_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-registry@sha256:2acffb21bc807fe6435e2dc2f1835b2100929d8812aec8d2843cae3d53b6adfb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry@sha256:2acffb21bc807fe6435e2dc2f1835b2100929d8812aec8d2843cae3d53b6adfb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d7b2900cf7893d2ee18484313a7b81218975c7be07411ffd3622fb0c7201817_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d7b2900cf7893d2ee18484313a7b81218975c7be07411ffd3622fb0c7201817_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d7b2900cf7893d2ee18484313a7b81218975c7be07411ffd3622fb0c7201817_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:075e5cad8f2ea033247a7996154e1fd30ef0f0e81050bfff8a74d7266abf94f0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:075e5cad8f2ea033247a7996154e1fd30ef0f0e81050bfff8a74d7266abf94f0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:075e5cad8f2ea033247a7996154e1fd30ef0f0e81050bfff8a74d7266abf94f0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod@sha256:f146ba6f8663c305f0ef6151b86ef1d336b82acdf215ca6dac3710ea8e559434_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-pod@sha256:f146ba6f8663c305f0ef6151b86ef1d336b82acdf215ca6dac3710ea8e559434_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod@sha256:f146ba6f8663c305f0ef6151b86ef1d336b82acdf215ca6dac3710ea8e559434_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5a419f63a6e01cdc3e14b6e8d190c71e34fe0aeedfd81b78f7a833ab2bd982ce_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5a419f63a6e01cdc3e14b6e8d190c71e34fe0aeedfd81b78f7a833ab2bd982ce_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5a419f63a6e01cdc3e14b6e8d190c71e34fe0aeedfd81b78f7a833ab2bd982ce_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:208bf2a7587b29365567e13272ec711316dfe6383e5741ff92da8b8c46879703_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:208bf2a7587b29365567e13272ec711316dfe6383e5741ff92da8b8c46879703_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:208bf2a7587b29365567e13272ec711316dfe6383e5741ff92da8b8c46879703_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:115e6a7d97b2366e5ee02adc3e094e16adbbc1f860043dc892c9d8e5e8da59e0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:115e6a7d97b2366e5ee02adc3e094e16adbbc1f860043dc892c9d8e5e8da59e0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:115e6a7d97b2366e5ee02adc3e094e16adbbc1f860043dc892c9d8e5e8da59e0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:f1c386ba99ea627f3209936ca43a3bb805bd6c392dfc4c8d766915ec781e9b25_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:f1c386ba99ea627f3209936ca43a3bb805bd6c392dfc4c8d766915ec781e9b25_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:f1c386ba99ea627f3209936ca43a3bb805bd6c392dfc4c8d766915ec781e9b25_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7f19017eee6e0e3269900c8445fd8cc519c7904619a2225fbc39fb28ab5477ec_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7f19017eee6e0e3269900c8445fd8cc519c7904619a2225fbc39fb28ab5477ec_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7f19017eee6e0e3269900c8445fd8cc519c7904619a2225fbc39fb28ab5477ec_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:356f99048d284f9669285354eb7749e85280d256f4639d0e06f735357d55e308_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:356f99048d284f9669285354eb7749e85280d256f4639d0e06f735357d55e308_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:356f99048d284f9669285354eb7749e85280d256f4639d0e06f735357d55e308_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:276bd3215410ef74b2066b8dfdc940b1688f5357749934718671d04df7e02a03_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:276bd3215410ef74b2066b8dfdc940b1688f5357749934718671d04df7e02a03_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:276bd3215410ef74b2066b8dfdc940b1688f5357749934718671d04df7e02a03_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:e341189f7176acc1c0f1e019d967e7b7f12f951605091c41227506c72a440cee_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:e341189f7176acc1c0f1e019d967e7b7f12f951605091c41227506c72a440cee_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:e341189f7176acc1c0f1e019d967e7b7f12f951605091c41227506c72a440cee_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c8a1586b5f1721957229a86a333196c74007e5dbb322603bbe7a9abb987db340_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c8a1586b5f1721957229a86a333196c74007e5dbb322603bbe7a9abb987db340_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c8a1586b5f1721957229a86a333196c74007e5dbb322603bbe7a9abb987db340_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fb5a7113c09ce332590b2c13d0f4a3ce9f9129f7b2fb2e0cd0868491f40d240f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fb5a7113c09ce332590b2c13d0f4a3ce9f9129f7b2fb2e0cd0868491f40d240f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fb5a7113c09ce332590b2c13d0f4a3ce9f9129f7b2fb2e0cd0868491f40d240f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus@sha256:23210616c887315bf0444b080597580056ed4091887b58033dc189a1ebd2cc62_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus@sha256:23210616c887315bf0444b080597580056ed4091887b58033dc189a1ebd2cc62_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus@sha256:23210616c887315bf0444b080597580056ed4091887b58033dc189a1ebd2cc62_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:49b159b7fc58dff48db145b76e7aee1e88120499111c6087c92d21333590af0b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:49b159b7fc58dff48db145b76e7aee1e88120499111c6087c92d21333590af0b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:49b159b7fc58dff48db145b76e7aee1e88120499111c6087c92d21333590af0b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:e8208575f02c584b11d45e3a16efdda93ec9b98329cb01b564bedddfa1cab283_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:e8208575f02c584b11d45e3a16efdda93ec9b98329cb01b564bedddfa1cab283_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-operator@sha256:e8208575f02c584b11d45e3a16efdda93ec9b98329cb01b564bedddfa1cab283_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter@sha256:6ea3ecd609a845492b71ce86ba3a3d1b4d5d38ad6627014226f2e3e67c36306b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-telemeter@sha256:6ea3ecd609a845492b71ce86ba3a3d1b4d5d38ad6627014226f2e3e67c36306b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter@sha256:6ea3ecd609a845492b71ce86ba3a3d1b4d5d38ad6627014226f2e3e67c36306b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests@sha256:a0cbaaa2b0dc45b9a4935d0c2bc3ef24f4c1d7d82cc05b2985de73d596b34d14_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-tests@sha256:a0cbaaa2b0dc45b9a4935d0c2bc3ef24f4c1d7d82cc05b2985de73d596b34d14_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests@sha256:a0cbaaa2b0dc45b9a4935d0c2bc3ef24f4c1d7d82cc05b2985de73d596b34d14_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:7473311df854526be40205e86790fe1c15c957130a69e8ba9b2ebaa8e3b4cd70_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:7473311df854526be40205e86790fe1c15c957130a69e8ba9b2ebaa8e3b4cd70_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:7473311df854526be40205e86790fe1c15c957130a69e8ba9b2ebaa8e3b4cd70_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e1c1e60f6da4e1f1ca2897a5ab8696478dd2001a954bb0a66d13ef870ccffe1d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e1c1e60f6da4e1f1ca2897a5ab8696478dd2001a954bb0a66d13ef870ccffe1d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e1c1e60f6da4e1f1ca2897a5ab8696478dd2001a954bb0a66d13ef870ccffe1d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:f9a1f2edadc14c79f12002e62dd4c099c126305e4d430e0c5dbb2a82f870738e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:f9a1f2edadc14c79f12002e62dd4c099c126305e4d430e0c5dbb2a82f870738e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:f9a1f2edadc14c79f12002e62dd4c099c126305e4d430e0c5dbb2a82f870738e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:fb81d90b83cb8a9632be295534a7e87322c2dfeafbbce62db1a79873d4237db2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:fb81d90b83cb8a9632be295534a7e87322c2dfeafbbce62db1a79873d4237db2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:fb81d90b83cb8a9632be295534a7e87322c2dfeafbbce62db1a79873d4237db2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:417ad84b74890eb4a88fa226b72ef7849c5bb99ac03bc5933cd14c5ac96f00ae_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:417ad84b74890eb4a88fa226b72ef7849c5bb99ac03bc5933cd14c5ac96f00ae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:417ad84b74890eb4a88fa226b72ef7849c5bb99ac03bc5933cd14c5ac96f00ae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:5619d933c7aa0badbea76de5eea3de9fb566b9869feb626ee37cf8ac77ea3ab5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:5619d933c7aa0badbea76de5eea3de9fb566b9869feb626ee37cf8ac77ea3ab5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:5619d933c7aa0badbea76de5eea3de9fb566b9869feb626ee37cf8ac77ea3ab5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5d3d396d5f664509180e594428739b56cc91df8a4f68e1b465bb723e16c4e95_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5d3d396d5f664509180e594428739b56cc91df8a4f68e1b465bb723e16c4e95_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5d3d396d5f664509180e594428739b56cc91df8a4f68e1b465bb723e16c4e95_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:513a060eddd6b9fdca86693ba7ce9e48bb6b85f964ebdb8d79287ca0f891ffcf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:513a060eddd6b9fdca86693ba7ce9e48bb6b85f964ebdb8d79287ca0f891ffcf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:513a060eddd6b9fdca86693ba7ce9e48bb6b85f964ebdb8d79287ca0f891ffcf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-48910",
"cwe": {
"id": "CWE-1321",
"name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
},
"discovery_date": "2024-10-31T15:00:53.609372+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:299291a1a0bec0167953a1fabd79a217ddecf907f66b8ab46e3854e52d6efac1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:3f730e1b5268f69dd8b104b292993770dca1a1d84f9169e39f027a0255e3d60c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:511d586fbb66ea5ba984c25a0af35314fe5ee1c123806c79f9c1d2518db578df_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:9eef5c9ca70cc2eb7c7e3461a9fd2167a0e46b95fce14cc82ef04fb7b98533ba_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/network-tools-rhel8@sha256:80203d14308402fe2f9ffaaa62b791cec55cc6abc7344e5ce1e07afa95f3ae51_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:79c4b4dfdfda3267de3073ffd5e9160c67d7fd5c660d5614ed76fea7bc2809a0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:3cc46974a397fc2d6d0d98e2302d7d9003a2b3c19cd5b5a86b644017277915ea_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:de520312ba78ab416bc3f3c8342401f4feb73c53c640ac7ddfccf59144c6d24e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9edc4a27d6a0a701821c4a9b30265464c62ff51e95252d39a7d199f5625992fb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:d2447b953f443e7fb068b08daeddebc37a8e0e1e917fe0b4a999a2055d374532_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:49ae725220ede5aadb3601b6d84ebc73b6723766014c4f610e90a2288fb5f727_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:b319d92a83554790823ddb26f2b51c65681363e74d7c6f368867d60cf59ec3c0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:60f7b2c76298809eb7f482d692ab9db90031368df8a959425280315f2cd906ce_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3c22c9388f2c0ba5bff71e23eb8e8be26b7311dac1fa81b7cc99368922142e54_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9d0d2dde3f455b48ab6f24740ce23d1058d3d34f59333b66f5cbdf31391e7d0c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:96f587e0eeac961a642fd484d59a4f03af27bc013c11e9abd6c3a222b1222d3c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e50bd5f98f8c79e5c02544601d3b0ab56f22d0c00abf6c278dcd89ee6bba582d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:892e8354f5922a94969c0f13ebf51a3bbc564030d83ab6776d6c024cad621da9_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:477b8c7b522d1e4ba28d64a0afe5da9f6be399029d23409a568c95ad3607f916_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:002a0ee8652f7df1cf55ae15b4a98897177c0135434a50d8e798800431e1a7da_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:330e4eaa5d43d2d6045eb9afbe8c961cc8c9d5fe3b33f10279a318e70fd831e4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:bb83fbb13fa300f64b6f515a1eb8c25e53b294345c738e33f964d2c50fcc10c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:31dcf2ad548350f336be84b7d864317f953b3b314fd8c675958d375e1b8e3dd9_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:07180886cc8a255ff8101aa185a7d59a046b6c3c74c1ca3bfb42b51e2feec548_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:277c93832647ddd197f60f23ee96a60085537b656cf3b3df28de85f3ee5e1f6b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6ff3e1c0efa28e80a3202a11b22a051135582575d97de233c405d03cf48ad5e9_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:748871f4eedc216aca690b26774ec70af808aaa8851534f06a0a2d9a287ece7c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:4af0edf77e71989f3f904702a913ba1895c3748763824652f5c305c63bb819da_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:13d74cd94a56fe10bbdf2ee705fca67e6fda047a5236050151f1da2880429dec_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:a636c8d120c4daf87300fc8f197712d9226d4be4aa261b170e64e4f96cc83865_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:094260fcd9edf362c0b04105baeac0ee44a13f3388a233ed61db043310860dae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11667232a4ae166ed99efb33d28bf40a7c17a9873250aff0f4cf0c4b62ae497b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:014b2761405043bcb33bf9bd405835aecdec86d9748f15c1927ea68779e77506_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cli@sha256:a5d71cd8e1da4998a0c081178f7269c4d9a314d0892a540929849726c1f22e26_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:523322aeca9c9fd46aa907c9853753e707fcf2db6d504b7177896708b77a8c8b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b7bb5b8bb7c90beec3a8ea264e95f7ea516e93924ff808576b4a0b862030aed7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:365a74fc309b289302a30167939525c6a82915621dda631b08b21de7a7d6362d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:de700c9032773b614767e51d1a71fcebde3616d8024a6b00f726d8b63967958c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:1ef8ddd8c1671c5b09bbea00db5e71d614e992664123e6f11aec5c9c8bb8eaaf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:87747a5988bc9ef466f1cdf1f2b171bdd68c72e938dee394620238683bcebffc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:75f726a839d3a0c2c7121d12899843a283e72cdfdc4038ef94b159615491ad62_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9e31e3cae09e87e27f395dde4f66d4adf98e472a92f1f2d1e50fe9b4f5a9a566_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:94b50f43bb00856d6091e66e9b997c0d1ab52b7f518466ddb2e00996cd2a2423_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f87cae9bc6159db847ce0bb427495b1d22cf64fb734a374f9286f23626692d51_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2c511ec5fc99bf83814f806d039d5a8db52ca854286bf7afb51d53411d7f6c21_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:e5fa3a598eff4b20f0f85fd3a37b87294571ea876425e1cf0fbd3653962e2450_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:5af4ac97c2f6159829c8a336f6e04f48f27a1c539875d42a3c58f3117ef447fa_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:57126a87e5f79f398c5992d237efaeddf61353ad20edfe97486139a346f996fc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:880b74d4cf5b54cfbfcf40295824e0ce3b267f38f9da9f0e2fd0c3c3430e19b4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:47e50b3785efb4661c755269df5d92f1c13d0e0031a7ce49cdec5982b6fe8173_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:25804a3c99d51769393cec46e4fa788163fba633c841bfe2a2b5e1eddc533f0b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0f2f007a6b345e2b3c8df3ab572b5e95f0c802b2ee18f4b7bd8c99051895f703_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:5b08761f964a34d748f2503f133e1ccf530431ac094a197f943c3d978c7a09db_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:786a19a1b8b43e769c4aebf1e20b6a81f65553aeb9b3bd77788c6b9aea69e435_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:22e98895e1ce9c3d525feb2fa2b2a089f051992c74632176c0f068d450e975d0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:edbc1a308d66aebb4f0ce98c0e382cfeb07abbe0c36453a3be1d983b2e41c63f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:f335aeb498d233a17224f064e5eacddee557f9104d19863bddd2f329b554a0e0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6d1d9f9783ac06b73782e47e053b982cc6441505fe2373fd79125a9b4f51d82a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cb64ced9931c59009a0bbd7ccfb71822df61c8744c1525f7ce1fe7927c3662db_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dcd84737cf56c0cd2c51c24e448cc0d03eb69996d6ee80eaafce0d6f5b8368d1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:560b0f711d709ff45444ac2e2cd46f55aa63700661dc52afbc60b5225b3378b8_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:a3b9c0f7549c8e2cabe06d2cc257bd0b60ea94c7dd0f0c230eb1072f27e06fba_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1f65d40b86a699fb3c32b2194eb678bb7baf7afcdc56d00b7f465ac02b3bba8c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:f3dc200295b07b609ff9bc363dd07ad34baecfa6c4de003f14ce865f917fa0e0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:9a13e2b5bf5d80a092e64b45e51c48f2e1d50dc0b50627912c1dfb270c7b3338_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:9c7276e87243ef5810b736dbb7561702b4be4f6ed544900e1511f3a95bb809a4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:e06ce3e4135a0f835634d988a4505b17088e794afe05281d907ab424ada3df01_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-console-operator@sha256:d705b6be0a0822ef36aa80165512a465fed4505bca815904d7ad5cf19284104b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ea7102a15ff8bf03a76b2b88180de63c9885d964bed2b839e6ade0054f54410a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-coredns@sha256:76d9f1e72da6d9d5bcc55d0723bc6cc1bdd93df01854a807db4855a705176cd5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4c3181096717119900f2f39253c9ef74c1b024ef3ff8bec7377e73e8d42e0de1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:22eda123d6940318277d66cc56923f35eadd3fa1a12c1deb7c781e8bb4329e4c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:84a7cba34f6921e59a41d4ee1c6aa5e0b7bec1ac24b2c1f7adec7cee874031a1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3e86a92cb66605beaa40a536563f6cef56be7c8c352887c9f7d9e5527ecb56ec_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ebeee0d2645fcc6dcf6f662aa9797cdbb4bc4d70bc4fb3d5bbacc514b838da4c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c001750a3392364d1000936383879fe55ab2600b40bd44fd142c09379c161e2c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c9a1d6ee683345bc4d1e7de9150c5d693b7316ed5fd39af6024e36be7ea8efd0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-deployer@sha256:d07f3f38f8062fabe91655cffb7989cd53864acd2cdf5eddccfd7ae2989e5d46_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-docker-builder@sha256:1538cce39a3c5a7e8453ffe1e070e2e770f7f904ff2bc39a255c570c3839ebbd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-docker-registry@sha256:1a3258fa89dd561f19d135bf6f77f3e93aa17a7f06da14612f26bd1a313e027b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f6286c0df03c17e341dd8b8509e7c64503b458f2ad207103ca8c0ca540bbf3cb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:9ad2f06c023c3cb961ad8ec11ee4ead282fc535ff9ec62fc58e838e74ba67267_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:39f8a94cdbd2938d6a51be14e36e98f9154365b4b21597780d2a7df2065804f4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:50f6cf32a75ab85766d5d45c3341e47931b104aa608b602bddbf1e5fab18bf58_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:378ad2e311fd75dd4cbf69097a24e2bd0d3cea1bcfbea96616735098c2cff8ec_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-haproxy-router@sha256:3b7d8025865b19c15f7c21ed63078c2d2d3ad1598bb8cd7d791e272c5771e9c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-hyperkube@sha256:6802d5214f6b516285a3cc8ead2d3657e0b5614bbb75bcfcb026d48eac4aa40d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:2fc68109ad1eb91f2317e0f7c78580b10aa726ad7ebb1ca0781e04d391e98ac7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:99ad821bdc0e62f8bb765dc9205f2aa759c0c73dfe7123751c3331bc9d38242e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c878533a2e98335b0e24c55938170ddcdbfee9154ae21fad076d13c8bd4ff854_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:cd1a36db0f40b7473bd8139825bc31da93e76a9899a904e54bb56dcdf4639bdc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:69c82e0b18425795d814ab145ef2dc6d5fff68b3b2339c4850b0cb3a2ef57658_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:08c75b8b679677784fabb9b52a7df86a0091dee0d841fcd895a39f4aad878ce1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6346d86fc76d3eb9952abb3b839a593ab94d8f354d3a1d0fc4030525b3df2dd6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:3432ee941ed55f955e2a11dc95c0079afaf4451d4949efe7b79d7bf8b133fcad_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2b4552eac40d00a9a32720ade0b7b7630191e8771dd625ca950116a0e08174c4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8f2459c982777c04713489f1f0378761d5dafedcce3f5c1818ae9074e559b977_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-installer@sha256:5f51f2716ad78c89667e86f44662d6c803b1b8e900c3dc3dbcc6233dec793fe0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ac6e335db6fc43f4773b0b39bea1f4e09132217ee1a55826c7264c2d9bccbb40_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1cad0c97fc66f7e80fcd05f4f9a3f03c974f197353704f2e246e7968b2a8d9d4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:890344063c373b4e8cd9911c16852fc025c4f2a9b690f0aa33fb5be36ac4a7a2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9dc5fa5e95f9347867e43e4a8bc04a84596b0ec509c5a536fe3db9087c540984_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:c9e315813e6688cda5acb7e92e696b1f85c44fb916649ea069dccd12dc9f34e0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:9f23971843aa1195ffbedff18a86b3d345db4d197ca7acd18052c097ff6ed91f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kube-proxy@sha256:d78219f02c3f909affc4fcc7b5ee986279e68bec3cb25ebbeae4af37e7cbd6bc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2b3a45a13dcf735e6ecbbc009d9017ceed3bbdf3531052ef9b87b009d80439b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1fb4b1d9a64629095743d9e63a8f1f9d5c6719e89825b2ea84fada371fff0e32_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6fe5b6444651dacdd3721f5365af93147435b163cf179798414c6575c70e0c44_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c61783014e4f14213557ffe256312f39c9ab8848a2125ac91d2f0b383292c84d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:e292e7f0b76eb71a41e1390ca110f19f2ff3059c6540c7491d3d3ff1697fc77a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:a4771774217aa6f67a69f9508aec9d548ab1dfd435a25be09bc687f9e0a7d489_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:7a6b5e8b976634f369601a46faee371c3ad5f924f635879fe28c734d6a900a51_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8fbab38b208447d0e894aae15c418db46271b6389c1fe010c3f81dd77d5a8f52_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:4698767a227a97d5e88e3c0bb153e6089180e184b580b831be855750959a79a8_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:5a8c6287f58b55dc0801e2c9cdbeab2e723dc5cc1c3d5d841f1b713eeec42fff_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35e0ecef1ba3387d520507911dc200a210109c463f17350cf76ce125744f37a3_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c0b103c31aa7c2e094f54f5c63b60ed3037630dd07311f4493dcfbc1228345d3_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:3a981a93f809357434630aaa45342903f9572c6faaa722af18af973ae3fe1db7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:274e4a47007dc481ea752c40a918d7ba4329b8c2755e66955917670562ddfe26_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:7f390aeb8a9654d35060d55d9ed556e045f1a7620e39c0c6837a36db5b1e3a89_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-cni@sha256:7fe2ac81fbc10b3ef61d42782e4ee9fd49f4f1168f11bd4e19c0f7a39ddf6534_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:30745f9efe53f378e32b3dd38005153f824190cb9f460f6b66eb1eb12356c43f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:df687ef20ff48526b618c8e70aa46bc7a9175f2fceb0e4968aac014c2b5d86f6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46fe8b701b5bb6796b05e5a7921827410ee3774de733dade44e80ae9e6fc2e56_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-must-gather@sha256:202b6e4d7a3d18bdbe9cf6e84fdeecef6baad6219a5da94a366bcd6822e5a021_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:53f53300d2a113f407a1a654d3b68c7a6ae990ed1e4f1c5fefdc8fc4c11ba5b3_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c8a5ee0fa905612b095beddabdf378a07c8de23e4477c492f5eed74c4dfd2106_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:8883b1a44e94a6dfe00a3774835873fb0ba2a79d35d105433a836334fbd792cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:caa2cd0a075729e46b15dc45dafcf5c90ae95383db0f09be00544bc9d348f734_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9d95df462b4493fda32066de5d31223ebaa6ea5fd7351639c1ecb8cdb1a04df3_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:16a598ed0e8fa1e03a1c10dd9ec132bbe65fa0894a406e4f115679def4df07cc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cad7513d13ca41b18a713af25413427591adda53ff352a6a3f68affe0c7debe7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:30f62ba6d12c2653ae2faead455ebf6d579189c5bb10a5442f443f08ea6cd39d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:695febc33b14c75ed809e43e0d473fee9b9c29576eee46621f01c9d2a0c5a61c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:2cb2202c35285afbde9eceaccf83c59a7e7b7371e9bcf7078238ec624aa44c07_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:71d2baaa09c387abcc2db9d3c4205acaae28fdf2003261f5ef7ae03847a38b1b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:848b252f7ecce65f6e8b78d7425044f6dd9fb502ad59d089bf718ef8a1b24b48_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3c4e49cb154f40a069838f48f909bdae46763c01998e1d2eeaa2a94cab0752ba_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4f4272153c1484ebda5e2296fc533d361db7521b00721eddd056a2ef78d2f25e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:9903ca7b8aa2d248f2cfaaa1236ae93f339c30f490ac22345d35c3b9e48feaf8_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:c5545e1b052e08bf501ec5885eda6eb4b84a407cc331550c3059dd9cca53182a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-registry@sha256:2acffb21bc807fe6435e2dc2f1835b2100929d8812aec8d2843cae3d53b6adfb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d7b2900cf7893d2ee18484313a7b81218975c7be07411ffd3622fb0c7201817_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:075e5cad8f2ea033247a7996154e1fd30ef0f0e81050bfff8a74d7266abf94f0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-pod@sha256:f146ba6f8663c305f0ef6151b86ef1d336b82acdf215ca6dac3710ea8e559434_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5a419f63a6e01cdc3e14b6e8d190c71e34fe0aeedfd81b78f7a833ab2bd982ce_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:208bf2a7587b29365567e13272ec711316dfe6383e5741ff92da8b8c46879703_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:115e6a7d97b2366e5ee02adc3e094e16adbbc1f860043dc892c9d8e5e8da59e0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:f1c386ba99ea627f3209936ca43a3bb805bd6c392dfc4c8d766915ec781e9b25_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7f19017eee6e0e3269900c8445fd8cc519c7904619a2225fbc39fb28ab5477ec_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:356f99048d284f9669285354eb7749e85280d256f4639d0e06f735357d55e308_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:276bd3215410ef74b2066b8dfdc940b1688f5357749934718671d04df7e02a03_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:e341189f7176acc1c0f1e019d967e7b7f12f951605091c41227506c72a440cee_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c8a1586b5f1721957229a86a333196c74007e5dbb322603bbe7a9abb987db340_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fb5a7113c09ce332590b2c13d0f4a3ce9f9129f7b2fb2e0cd0868491f40d240f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus@sha256:23210616c887315bf0444b080597580056ed4091887b58033dc189a1ebd2cc62_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:49b159b7fc58dff48db145b76e7aee1e88120499111c6087c92d21333590af0b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:e8208575f02c584b11d45e3a16efdda93ec9b98329cb01b564bedddfa1cab283_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-telemeter@sha256:6ea3ecd609a845492b71ce86ba3a3d1b4d5d38ad6627014226f2e3e67c36306b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-tests@sha256:a0cbaaa2b0dc45b9a4935d0c2bc3ef24f4c1d7d82cc05b2985de73d596b34d14_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:7473311df854526be40205e86790fe1c15c957130a69e8ba9b2ebaa8e3b4cd70_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e1c1e60f6da4e1f1ca2897a5ab8696478dd2001a954bb0a66d13ef870ccffe1d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:f9a1f2edadc14c79f12002e62dd4c099c126305e4d430e0c5dbb2a82f870738e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:fb81d90b83cb8a9632be295534a7e87322c2dfeafbbce62db1a79873d4237db2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:417ad84b74890eb4a88fa226b72ef7849c5bb99ac03bc5933cd14c5ac96f00ae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:5619d933c7aa0badbea76de5eea3de9fb566b9869feb626ee37cf8ac77ea3ab5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5d3d396d5f664509180e594428739b56cc91df8a4f68e1b465bb723e16c4e95_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:513a060eddd6b9fdca86693ba7ce9e48bb6b85f964ebdb8d79287ca0f891ffcf_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2322949"
}
],
"notes": [
{
"category": "description",
"text": "A prototype pollution vulnerability was found in DOMPurify. This flaw allows a remote attacker to add or modify attributes of an object prototype. This issue can lead to the injection of malicious attributes used in other components or cause a crash by overriding existing attributes with ones of incompatible type.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "dompurify: DOMPurify vulnerable to tampering by prototype pollution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The prototype pollution vulnerability in DOMPurify is considered a high-severity issue because it allows attackers to modify the prototype of built-in JavaScript objects, potentially impacting the entire application. This could lead to security risks, such as overwriting methods on fundamental objects like `Object`, `Array`, or `Function`, allowing attackers to manipulate application behavior, bypass security controls, or cause application crashes. Given that DOMPurify is a core library for sanitizing user input, an attacker exploiting this vulnerability could gain control over how sanitized content is processed, leading to the execution of malicious scripts or triggering other unintended behaviors across the application.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-console@sha256:205f1a4ac1a6d1ca7fc14a5b400edefbf0e04a2a475b106c53e28cceebdf70ce_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:299291a1a0bec0167953a1fabd79a217ddecf907f66b8ab46e3854e52d6efac1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:3f730e1b5268f69dd8b104b292993770dca1a1d84f9169e39f027a0255e3d60c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:511d586fbb66ea5ba984c25a0af35314fe5ee1c123806c79f9c1d2518db578df_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:9eef5c9ca70cc2eb7c7e3461a9fd2167a0e46b95fce14cc82ef04fb7b98533ba_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/network-tools-rhel8@sha256:80203d14308402fe2f9ffaaa62b791cec55cc6abc7344e5ce1e07afa95f3ae51_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:79c4b4dfdfda3267de3073ffd5e9160c67d7fd5c660d5614ed76fea7bc2809a0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:3cc46974a397fc2d6d0d98e2302d7d9003a2b3c19cd5b5a86b644017277915ea_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:de520312ba78ab416bc3f3c8342401f4feb73c53c640ac7ddfccf59144c6d24e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9edc4a27d6a0a701821c4a9b30265464c62ff51e95252d39a7d199f5625992fb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:d2447b953f443e7fb068b08daeddebc37a8e0e1e917fe0b4a999a2055d374532_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:49ae725220ede5aadb3601b6d84ebc73b6723766014c4f610e90a2288fb5f727_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:b319d92a83554790823ddb26f2b51c65681363e74d7c6f368867d60cf59ec3c0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:60f7b2c76298809eb7f482d692ab9db90031368df8a959425280315f2cd906ce_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3c22c9388f2c0ba5bff71e23eb8e8be26b7311dac1fa81b7cc99368922142e54_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9d0d2dde3f455b48ab6f24740ce23d1058d3d34f59333b66f5cbdf31391e7d0c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:96f587e0eeac961a642fd484d59a4f03af27bc013c11e9abd6c3a222b1222d3c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e50bd5f98f8c79e5c02544601d3b0ab56f22d0c00abf6c278dcd89ee6bba582d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:892e8354f5922a94969c0f13ebf51a3bbc564030d83ab6776d6c024cad621da9_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:477b8c7b522d1e4ba28d64a0afe5da9f6be399029d23409a568c95ad3607f916_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:002a0ee8652f7df1cf55ae15b4a98897177c0135434a50d8e798800431e1a7da_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:330e4eaa5d43d2d6045eb9afbe8c961cc8c9d5fe3b33f10279a318e70fd831e4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:bb83fbb13fa300f64b6f515a1eb8c25e53b294345c738e33f964d2c50fcc10c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:31dcf2ad548350f336be84b7d864317f953b3b314fd8c675958d375e1b8e3dd9_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:07180886cc8a255ff8101aa185a7d59a046b6c3c74c1ca3bfb42b51e2feec548_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:277c93832647ddd197f60f23ee96a60085537b656cf3b3df28de85f3ee5e1f6b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6ff3e1c0efa28e80a3202a11b22a051135582575d97de233c405d03cf48ad5e9_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:748871f4eedc216aca690b26774ec70af808aaa8851534f06a0a2d9a287ece7c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:4af0edf77e71989f3f904702a913ba1895c3748763824652f5c305c63bb819da_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:13d74cd94a56fe10bbdf2ee705fca67e6fda047a5236050151f1da2880429dec_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:a636c8d120c4daf87300fc8f197712d9226d4be4aa261b170e64e4f96cc83865_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:094260fcd9edf362c0b04105baeac0ee44a13f3388a233ed61db043310860dae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11667232a4ae166ed99efb33d28bf40a7c17a9873250aff0f4cf0c4b62ae497b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:014b2761405043bcb33bf9bd405835aecdec86d9748f15c1927ea68779e77506_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cli@sha256:a5d71cd8e1da4998a0c081178f7269c4d9a314d0892a540929849726c1f22e26_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:523322aeca9c9fd46aa907c9853753e707fcf2db6d504b7177896708b77a8c8b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b7bb5b8bb7c90beec3a8ea264e95f7ea516e93924ff808576b4a0b862030aed7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:365a74fc309b289302a30167939525c6a82915621dda631b08b21de7a7d6362d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:de700c9032773b614767e51d1a71fcebde3616d8024a6b00f726d8b63967958c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:1ef8ddd8c1671c5b09bbea00db5e71d614e992664123e6f11aec5c9c8bb8eaaf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:87747a5988bc9ef466f1cdf1f2b171bdd68c72e938dee394620238683bcebffc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:75f726a839d3a0c2c7121d12899843a283e72cdfdc4038ef94b159615491ad62_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9e31e3cae09e87e27f395dde4f66d4adf98e472a92f1f2d1e50fe9b4f5a9a566_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:94b50f43bb00856d6091e66e9b997c0d1ab52b7f518466ddb2e00996cd2a2423_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f87cae9bc6159db847ce0bb427495b1d22cf64fb734a374f9286f23626692d51_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2c511ec5fc99bf83814f806d039d5a8db52ca854286bf7afb51d53411d7f6c21_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:e5fa3a598eff4b20f0f85fd3a37b87294571ea876425e1cf0fbd3653962e2450_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:5af4ac97c2f6159829c8a336f6e04f48f27a1c539875d42a3c58f3117ef447fa_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:57126a87e5f79f398c5992d237efaeddf61353ad20edfe97486139a346f996fc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:880b74d4cf5b54cfbfcf40295824e0ce3b267f38f9da9f0e2fd0c3c3430e19b4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:47e50b3785efb4661c755269df5d92f1c13d0e0031a7ce49cdec5982b6fe8173_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:25804a3c99d51769393cec46e4fa788163fba633c841bfe2a2b5e1eddc533f0b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0f2f007a6b345e2b3c8df3ab572b5e95f0c802b2ee18f4b7bd8c99051895f703_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:5b08761f964a34d748f2503f133e1ccf530431ac094a197f943c3d978c7a09db_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:786a19a1b8b43e769c4aebf1e20b6a81f65553aeb9b3bd77788c6b9aea69e435_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:22e98895e1ce9c3d525feb2fa2b2a089f051992c74632176c0f068d450e975d0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:edbc1a308d66aebb4f0ce98c0e382cfeb07abbe0c36453a3be1d983b2e41c63f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:f335aeb498d233a17224f064e5eacddee557f9104d19863bddd2f329b554a0e0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6d1d9f9783ac06b73782e47e053b982cc6441505fe2373fd79125a9b4f51d82a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cb64ced9931c59009a0bbd7ccfb71822df61c8744c1525f7ce1fe7927c3662db_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dcd84737cf56c0cd2c51c24e448cc0d03eb69996d6ee80eaafce0d6f5b8368d1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:560b0f711d709ff45444ac2e2cd46f55aa63700661dc52afbc60b5225b3378b8_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:a3b9c0f7549c8e2cabe06d2cc257bd0b60ea94c7dd0f0c230eb1072f27e06fba_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1f65d40b86a699fb3c32b2194eb678bb7baf7afcdc56d00b7f465ac02b3bba8c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:f3dc200295b07b609ff9bc363dd07ad34baecfa6c4de003f14ce865f917fa0e0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:9a13e2b5bf5d80a092e64b45e51c48f2e1d50dc0b50627912c1dfb270c7b3338_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:9c7276e87243ef5810b736dbb7561702b4be4f6ed544900e1511f3a95bb809a4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:e06ce3e4135a0f835634d988a4505b17088e794afe05281d907ab424ada3df01_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-console-operator@sha256:d705b6be0a0822ef36aa80165512a465fed4505bca815904d7ad5cf19284104b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ea7102a15ff8bf03a76b2b88180de63c9885d964bed2b839e6ade0054f54410a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-coredns@sha256:76d9f1e72da6d9d5bcc55d0723bc6cc1bdd93df01854a807db4855a705176cd5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4c3181096717119900f2f39253c9ef74c1b024ef3ff8bec7377e73e8d42e0de1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:22eda123d6940318277d66cc56923f35eadd3fa1a12c1deb7c781e8bb4329e4c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:84a7cba34f6921e59a41d4ee1c6aa5e0b7bec1ac24b2c1f7adec7cee874031a1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3e86a92cb66605beaa40a536563f6cef56be7c8c352887c9f7d9e5527ecb56ec_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ebeee0d2645fcc6dcf6f662aa9797cdbb4bc4d70bc4fb3d5bbacc514b838da4c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c001750a3392364d1000936383879fe55ab2600b40bd44fd142c09379c161e2c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c9a1d6ee683345bc4d1e7de9150c5d693b7316ed5fd39af6024e36be7ea8efd0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-deployer@sha256:d07f3f38f8062fabe91655cffb7989cd53864acd2cdf5eddccfd7ae2989e5d46_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-docker-builder@sha256:1538cce39a3c5a7e8453ffe1e070e2e770f7f904ff2bc39a255c570c3839ebbd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-docker-registry@sha256:1a3258fa89dd561f19d135bf6f77f3e93aa17a7f06da14612f26bd1a313e027b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f6286c0df03c17e341dd8b8509e7c64503b458f2ad207103ca8c0ca540bbf3cb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:9ad2f06c023c3cb961ad8ec11ee4ead282fc535ff9ec62fc58e838e74ba67267_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:39f8a94cdbd2938d6a51be14e36e98f9154365b4b21597780d2a7df2065804f4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:50f6cf32a75ab85766d5d45c3341e47931b104aa608b602bddbf1e5fab18bf58_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:378ad2e311fd75dd4cbf69097a24e2bd0d3cea1bcfbea96616735098c2cff8ec_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-haproxy-router@sha256:3b7d8025865b19c15f7c21ed63078c2d2d3ad1598bb8cd7d791e272c5771e9c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-hyperkube@sha256:6802d5214f6b516285a3cc8ead2d3657e0b5614bbb75bcfcb026d48eac4aa40d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:2fc68109ad1eb91f2317e0f7c78580b10aa726ad7ebb1ca0781e04d391e98ac7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:99ad821bdc0e62f8bb765dc9205f2aa759c0c73dfe7123751c3331bc9d38242e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c878533a2e98335b0e24c55938170ddcdbfee9154ae21fad076d13c8bd4ff854_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:cd1a36db0f40b7473bd8139825bc31da93e76a9899a904e54bb56dcdf4639bdc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:69c82e0b18425795d814ab145ef2dc6d5fff68b3b2339c4850b0cb3a2ef57658_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:08c75b8b679677784fabb9b52a7df86a0091dee0d841fcd895a39f4aad878ce1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6346d86fc76d3eb9952abb3b839a593ab94d8f354d3a1d0fc4030525b3df2dd6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:3432ee941ed55f955e2a11dc95c0079afaf4451d4949efe7b79d7bf8b133fcad_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2b4552eac40d00a9a32720ade0b7b7630191e8771dd625ca950116a0e08174c4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8f2459c982777c04713489f1f0378761d5dafedcce3f5c1818ae9074e559b977_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-installer@sha256:5f51f2716ad78c89667e86f44662d6c803b1b8e900c3dc3dbcc6233dec793fe0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ac6e335db6fc43f4773b0b39bea1f4e09132217ee1a55826c7264c2d9bccbb40_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1cad0c97fc66f7e80fcd05f4f9a3f03c974f197353704f2e246e7968b2a8d9d4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:890344063c373b4e8cd9911c16852fc025c4f2a9b690f0aa33fb5be36ac4a7a2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9dc5fa5e95f9347867e43e4a8bc04a84596b0ec509c5a536fe3db9087c540984_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:c9e315813e6688cda5acb7e92e696b1f85c44fb916649ea069dccd12dc9f34e0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:9f23971843aa1195ffbedff18a86b3d345db4d197ca7acd18052c097ff6ed91f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kube-proxy@sha256:d78219f02c3f909affc4fcc7b5ee986279e68bec3cb25ebbeae4af37e7cbd6bc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2b3a45a13dcf735e6ecbbc009d9017ceed3bbdf3531052ef9b87b009d80439b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1fb4b1d9a64629095743d9e63a8f1f9d5c6719e89825b2ea84fada371fff0e32_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6fe5b6444651dacdd3721f5365af93147435b163cf179798414c6575c70e0c44_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c61783014e4f14213557ffe256312f39c9ab8848a2125ac91d2f0b383292c84d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:e292e7f0b76eb71a41e1390ca110f19f2ff3059c6540c7491d3d3ff1697fc77a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:a4771774217aa6f67a69f9508aec9d548ab1dfd435a25be09bc687f9e0a7d489_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:7a6b5e8b976634f369601a46faee371c3ad5f924f635879fe28c734d6a900a51_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8fbab38b208447d0e894aae15c418db46271b6389c1fe010c3f81dd77d5a8f52_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:4698767a227a97d5e88e3c0bb153e6089180e184b580b831be855750959a79a8_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:5a8c6287f58b55dc0801e2c9cdbeab2e723dc5cc1c3d5d841f1b713eeec42fff_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35e0ecef1ba3387d520507911dc200a210109c463f17350cf76ce125744f37a3_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c0b103c31aa7c2e094f54f5c63b60ed3037630dd07311f4493dcfbc1228345d3_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:3a981a93f809357434630aaa45342903f9572c6faaa722af18af973ae3fe1db7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:274e4a47007dc481ea752c40a918d7ba4329b8c2755e66955917670562ddfe26_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:7f390aeb8a9654d35060d55d9ed556e045f1a7620e39c0c6837a36db5b1e3a89_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-cni@sha256:7fe2ac81fbc10b3ef61d42782e4ee9fd49f4f1168f11bd4e19c0f7a39ddf6534_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:30745f9efe53f378e32b3dd38005153f824190cb9f460f6b66eb1eb12356c43f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:df687ef20ff48526b618c8e70aa46bc7a9175f2fceb0e4968aac014c2b5d86f6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46fe8b701b5bb6796b05e5a7921827410ee3774de733dade44e80ae9e6fc2e56_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-must-gather@sha256:202b6e4d7a3d18bdbe9cf6e84fdeecef6baad6219a5da94a366bcd6822e5a021_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:53f53300d2a113f407a1a654d3b68c7a6ae990ed1e4f1c5fefdc8fc4c11ba5b3_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c8a5ee0fa905612b095beddabdf378a07c8de23e4477c492f5eed74c4dfd2106_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:8883b1a44e94a6dfe00a3774835873fb0ba2a79d35d105433a836334fbd792cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:caa2cd0a075729e46b15dc45dafcf5c90ae95383db0f09be00544bc9d348f734_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9d95df462b4493fda32066de5d31223ebaa6ea5fd7351639c1ecb8cdb1a04df3_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:16a598ed0e8fa1e03a1c10dd9ec132bbe65fa0894a406e4f115679def4df07cc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cad7513d13ca41b18a713af25413427591adda53ff352a6a3f68affe0c7debe7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:30f62ba6d12c2653ae2faead455ebf6d579189c5bb10a5442f443f08ea6cd39d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:695febc33b14c75ed809e43e0d473fee9b9c29576eee46621f01c9d2a0c5a61c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:2cb2202c35285afbde9eceaccf83c59a7e7b7371e9bcf7078238ec624aa44c07_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:71d2baaa09c387abcc2db9d3c4205acaae28fdf2003261f5ef7ae03847a38b1b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:848b252f7ecce65f6e8b78d7425044f6dd9fb502ad59d089bf718ef8a1b24b48_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3c4e49cb154f40a069838f48f909bdae46763c01998e1d2eeaa2a94cab0752ba_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4f4272153c1484ebda5e2296fc533d361db7521b00721eddd056a2ef78d2f25e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:9903ca7b8aa2d248f2cfaaa1236ae93f339c30f490ac22345d35c3b9e48feaf8_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:c5545e1b052e08bf501ec5885eda6eb4b84a407cc331550c3059dd9cca53182a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-registry@sha256:2acffb21bc807fe6435e2dc2f1835b2100929d8812aec8d2843cae3d53b6adfb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d7b2900cf7893d2ee18484313a7b81218975c7be07411ffd3622fb0c7201817_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:075e5cad8f2ea033247a7996154e1fd30ef0f0e81050bfff8a74d7266abf94f0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-pod@sha256:f146ba6f8663c305f0ef6151b86ef1d336b82acdf215ca6dac3710ea8e559434_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5a419f63a6e01cdc3e14b6e8d190c71e34fe0aeedfd81b78f7a833ab2bd982ce_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:208bf2a7587b29365567e13272ec711316dfe6383e5741ff92da8b8c46879703_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:115e6a7d97b2366e5ee02adc3e094e16adbbc1f860043dc892c9d8e5e8da59e0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:f1c386ba99ea627f3209936ca43a3bb805bd6c392dfc4c8d766915ec781e9b25_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7f19017eee6e0e3269900c8445fd8cc519c7904619a2225fbc39fb28ab5477ec_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:356f99048d284f9669285354eb7749e85280d256f4639d0e06f735357d55e308_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:276bd3215410ef74b2066b8dfdc940b1688f5357749934718671d04df7e02a03_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:e341189f7176acc1c0f1e019d967e7b7f12f951605091c41227506c72a440cee_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c8a1586b5f1721957229a86a333196c74007e5dbb322603bbe7a9abb987db340_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fb5a7113c09ce332590b2c13d0f4a3ce9f9129f7b2fb2e0cd0868491f40d240f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus@sha256:23210616c887315bf0444b080597580056ed4091887b58033dc189a1ebd2cc62_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:49b159b7fc58dff48db145b76e7aee1e88120499111c6087c92d21333590af0b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:e8208575f02c584b11d45e3a16efdda93ec9b98329cb01b564bedddfa1cab283_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-telemeter@sha256:6ea3ecd609a845492b71ce86ba3a3d1b4d5d38ad6627014226f2e3e67c36306b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-tests@sha256:a0cbaaa2b0dc45b9a4935d0c2bc3ef24f4c1d7d82cc05b2985de73d596b34d14_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:7473311df854526be40205e86790fe1c15c957130a69e8ba9b2ebaa8e3b4cd70_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e1c1e60f6da4e1f1ca2897a5ab8696478dd2001a954bb0a66d13ef870ccffe1d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:f9a1f2edadc14c79f12002e62dd4c099c126305e4d430e0c5dbb2a82f870738e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:fb81d90b83cb8a9632be295534a7e87322c2dfeafbbce62db1a79873d4237db2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:417ad84b74890eb4a88fa226b72ef7849c5bb99ac03bc5933cd14c5ac96f00ae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:5619d933c7aa0badbea76de5eea3de9fb566b9869feb626ee37cf8ac77ea3ab5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5d3d396d5f664509180e594428739b56cc91df8a4f68e1b465bb723e16c4e95_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:513a060eddd6b9fdca86693ba7ce9e48bb6b85f964ebdb8d79287ca0f891ffcf_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-48910"
},
{
"category": "external",
"summary": "RHBZ#2322949",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2322949"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-48910",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48910"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-48910",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-48910"
},
{
"category": "external",
"summary": "https://github.com/cure53/DOMPurify/commit/d1dd0374caef2b4c56c3bd09fe1988c3479166dc",
"url": "https://github.com/cure53/DOMPurify/commit/d1dd0374caef2b4c56c3bd09fe1988c3479166dc"
},
{
"category": "external",
"summary": "https://github.com/cure53/DOMPurify/security/advisories/GHSA-p3vf-v8qc-cwcr",
"url": "https://github.com/cure53/DOMPurify/security/advisories/GHSA-p3vf-v8qc-cwcr"
}
],
"release_date": "2024-10-31T14:22:52.867000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-12-05T00:05:11+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n The sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:384dcc2b7dde97674e4197b6e4130268adc2b00a94908aa9220a4061aa1030ac\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-console@sha256:205f1a4ac1a6d1ca7fc14a5b400edefbf0e04a2a475b106c53e28cceebdf70ce_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:22284"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:299291a1a0bec0167953a1fabd79a217ddecf907f66b8ab46e3854e52d6efac1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:3f730e1b5268f69dd8b104b292993770dca1a1d84f9169e39f027a0255e3d60c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:511d586fbb66ea5ba984c25a0af35314fe5ee1c123806c79f9c1d2518db578df_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:9eef5c9ca70cc2eb7c7e3461a9fd2167a0e46b95fce14cc82ef04fb7b98533ba_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/network-tools-rhel8@sha256:80203d14308402fe2f9ffaaa62b791cec55cc6abc7344e5ce1e07afa95f3ae51_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:79c4b4dfdfda3267de3073ffd5e9160c67d7fd5c660d5614ed76fea7bc2809a0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:3cc46974a397fc2d6d0d98e2302d7d9003a2b3c19cd5b5a86b644017277915ea_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:de520312ba78ab416bc3f3c8342401f4feb73c53c640ac7ddfccf59144c6d24e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9edc4a27d6a0a701821c4a9b30265464c62ff51e95252d39a7d199f5625992fb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:d2447b953f443e7fb068b08daeddebc37a8e0e1e917fe0b4a999a2055d374532_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:49ae725220ede5aadb3601b6d84ebc73b6723766014c4f610e90a2288fb5f727_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:b319d92a83554790823ddb26f2b51c65681363e74d7c6f368867d60cf59ec3c0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:60f7b2c76298809eb7f482d692ab9db90031368df8a959425280315f2cd906ce_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3c22c9388f2c0ba5bff71e23eb8e8be26b7311dac1fa81b7cc99368922142e54_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9d0d2dde3f455b48ab6f24740ce23d1058d3d34f59333b66f5cbdf31391e7d0c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:96f587e0eeac961a642fd484d59a4f03af27bc013c11e9abd6c3a222b1222d3c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e50bd5f98f8c79e5c02544601d3b0ab56f22d0c00abf6c278dcd89ee6bba582d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:892e8354f5922a94969c0f13ebf51a3bbc564030d83ab6776d6c024cad621da9_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:477b8c7b522d1e4ba28d64a0afe5da9f6be399029d23409a568c95ad3607f916_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:002a0ee8652f7df1cf55ae15b4a98897177c0135434a50d8e798800431e1a7da_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:330e4eaa5d43d2d6045eb9afbe8c961cc8c9d5fe3b33f10279a318e70fd831e4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:bb83fbb13fa300f64b6f515a1eb8c25e53b294345c738e33f964d2c50fcc10c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:31dcf2ad548350f336be84b7d864317f953b3b314fd8c675958d375e1b8e3dd9_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:07180886cc8a255ff8101aa185a7d59a046b6c3c74c1ca3bfb42b51e2feec548_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:277c93832647ddd197f60f23ee96a60085537b656cf3b3df28de85f3ee5e1f6b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6ff3e1c0efa28e80a3202a11b22a051135582575d97de233c405d03cf48ad5e9_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:748871f4eedc216aca690b26774ec70af808aaa8851534f06a0a2d9a287ece7c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:4af0edf77e71989f3f904702a913ba1895c3748763824652f5c305c63bb819da_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:13d74cd94a56fe10bbdf2ee705fca67e6fda047a5236050151f1da2880429dec_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:a636c8d120c4daf87300fc8f197712d9226d4be4aa261b170e64e4f96cc83865_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:094260fcd9edf362c0b04105baeac0ee44a13f3388a233ed61db043310860dae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11667232a4ae166ed99efb33d28bf40a7c17a9873250aff0f4cf0c4b62ae497b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:014b2761405043bcb33bf9bd405835aecdec86d9748f15c1927ea68779e77506_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cli@sha256:a5d71cd8e1da4998a0c081178f7269c4d9a314d0892a540929849726c1f22e26_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:523322aeca9c9fd46aa907c9853753e707fcf2db6d504b7177896708b77a8c8b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b7bb5b8bb7c90beec3a8ea264e95f7ea516e93924ff808576b4a0b862030aed7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:365a74fc309b289302a30167939525c6a82915621dda631b08b21de7a7d6362d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:de700c9032773b614767e51d1a71fcebde3616d8024a6b00f726d8b63967958c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:1ef8ddd8c1671c5b09bbea00db5e71d614e992664123e6f11aec5c9c8bb8eaaf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:87747a5988bc9ef466f1cdf1f2b171bdd68c72e938dee394620238683bcebffc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:75f726a839d3a0c2c7121d12899843a283e72cdfdc4038ef94b159615491ad62_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9e31e3cae09e87e27f395dde4f66d4adf98e472a92f1f2d1e50fe9b4f5a9a566_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:94b50f43bb00856d6091e66e9b997c0d1ab52b7f518466ddb2e00996cd2a2423_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f87cae9bc6159db847ce0bb427495b1d22cf64fb734a374f9286f23626692d51_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2c511ec5fc99bf83814f806d039d5a8db52ca854286bf7afb51d53411d7f6c21_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:e5fa3a598eff4b20f0f85fd3a37b87294571ea876425e1cf0fbd3653962e2450_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:5af4ac97c2f6159829c8a336f6e04f48f27a1c539875d42a3c58f3117ef447fa_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:57126a87e5f79f398c5992d237efaeddf61353ad20edfe97486139a346f996fc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:880b74d4cf5b54cfbfcf40295824e0ce3b267f38f9da9f0e2fd0c3c3430e19b4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:47e50b3785efb4661c755269df5d92f1c13d0e0031a7ce49cdec5982b6fe8173_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:25804a3c99d51769393cec46e4fa788163fba633c841bfe2a2b5e1eddc533f0b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0f2f007a6b345e2b3c8df3ab572b5e95f0c802b2ee18f4b7bd8c99051895f703_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:5b08761f964a34d748f2503f133e1ccf530431ac094a197f943c3d978c7a09db_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:786a19a1b8b43e769c4aebf1e20b6a81f65553aeb9b3bd77788c6b9aea69e435_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:22e98895e1ce9c3d525feb2fa2b2a089f051992c74632176c0f068d450e975d0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:edbc1a308d66aebb4f0ce98c0e382cfeb07abbe0c36453a3be1d983b2e41c63f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:f335aeb498d233a17224f064e5eacddee557f9104d19863bddd2f329b554a0e0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6d1d9f9783ac06b73782e47e053b982cc6441505fe2373fd79125a9b4f51d82a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cb64ced9931c59009a0bbd7ccfb71822df61c8744c1525f7ce1fe7927c3662db_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dcd84737cf56c0cd2c51c24e448cc0d03eb69996d6ee80eaafce0d6f5b8368d1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:560b0f711d709ff45444ac2e2cd46f55aa63700661dc52afbc60b5225b3378b8_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:a3b9c0f7549c8e2cabe06d2cc257bd0b60ea94c7dd0f0c230eb1072f27e06fba_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1f65d40b86a699fb3c32b2194eb678bb7baf7afcdc56d00b7f465ac02b3bba8c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:f3dc200295b07b609ff9bc363dd07ad34baecfa6c4de003f14ce865f917fa0e0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:9a13e2b5bf5d80a092e64b45e51c48f2e1d50dc0b50627912c1dfb270c7b3338_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:9c7276e87243ef5810b736dbb7561702b4be4f6ed544900e1511f3a95bb809a4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:e06ce3e4135a0f835634d988a4505b17088e794afe05281d907ab424ada3df01_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-console-operator@sha256:d705b6be0a0822ef36aa80165512a465fed4505bca815904d7ad5cf19284104b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-console@sha256:205f1a4ac1a6d1ca7fc14a5b400edefbf0e04a2a475b106c53e28cceebdf70ce_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ea7102a15ff8bf03a76b2b88180de63c9885d964bed2b839e6ade0054f54410a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-coredns@sha256:76d9f1e72da6d9d5bcc55d0723bc6cc1bdd93df01854a807db4855a705176cd5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4c3181096717119900f2f39253c9ef74c1b024ef3ff8bec7377e73e8d42e0de1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:22eda123d6940318277d66cc56923f35eadd3fa1a12c1deb7c781e8bb4329e4c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:84a7cba34f6921e59a41d4ee1c6aa5e0b7bec1ac24b2c1f7adec7cee874031a1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3e86a92cb66605beaa40a536563f6cef56be7c8c352887c9f7d9e5527ecb56ec_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ebeee0d2645fcc6dcf6f662aa9797cdbb4bc4d70bc4fb3d5bbacc514b838da4c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c001750a3392364d1000936383879fe55ab2600b40bd44fd142c09379c161e2c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c9a1d6ee683345bc4d1e7de9150c5d693b7316ed5fd39af6024e36be7ea8efd0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-deployer@sha256:d07f3f38f8062fabe91655cffb7989cd53864acd2cdf5eddccfd7ae2989e5d46_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-docker-builder@sha256:1538cce39a3c5a7e8453ffe1e070e2e770f7f904ff2bc39a255c570c3839ebbd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-docker-registry@sha256:1a3258fa89dd561f19d135bf6f77f3e93aa17a7f06da14612f26bd1a313e027b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f6286c0df03c17e341dd8b8509e7c64503b458f2ad207103ca8c0ca540bbf3cb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:9ad2f06c023c3cb961ad8ec11ee4ead282fc535ff9ec62fc58e838e74ba67267_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:39f8a94cdbd2938d6a51be14e36e98f9154365b4b21597780d2a7df2065804f4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:50f6cf32a75ab85766d5d45c3341e47931b104aa608b602bddbf1e5fab18bf58_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:378ad2e311fd75dd4cbf69097a24e2bd0d3cea1bcfbea96616735098c2cff8ec_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-haproxy-router@sha256:3b7d8025865b19c15f7c21ed63078c2d2d3ad1598bb8cd7d791e272c5771e9c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-hyperkube@sha256:6802d5214f6b516285a3cc8ead2d3657e0b5614bbb75bcfcb026d48eac4aa40d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:2fc68109ad1eb91f2317e0f7c78580b10aa726ad7ebb1ca0781e04d391e98ac7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:99ad821bdc0e62f8bb765dc9205f2aa759c0c73dfe7123751c3331bc9d38242e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c878533a2e98335b0e24c55938170ddcdbfee9154ae21fad076d13c8bd4ff854_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:cd1a36db0f40b7473bd8139825bc31da93e76a9899a904e54bb56dcdf4639bdc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:69c82e0b18425795d814ab145ef2dc6d5fff68b3b2339c4850b0cb3a2ef57658_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:08c75b8b679677784fabb9b52a7df86a0091dee0d841fcd895a39f4aad878ce1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6346d86fc76d3eb9952abb3b839a593ab94d8f354d3a1d0fc4030525b3df2dd6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:3432ee941ed55f955e2a11dc95c0079afaf4451d4949efe7b79d7bf8b133fcad_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2b4552eac40d00a9a32720ade0b7b7630191e8771dd625ca950116a0e08174c4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8f2459c982777c04713489f1f0378761d5dafedcce3f5c1818ae9074e559b977_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-installer@sha256:5f51f2716ad78c89667e86f44662d6c803b1b8e900c3dc3dbcc6233dec793fe0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ac6e335db6fc43f4773b0b39bea1f4e09132217ee1a55826c7264c2d9bccbb40_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1cad0c97fc66f7e80fcd05f4f9a3f03c974f197353704f2e246e7968b2a8d9d4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:890344063c373b4e8cd9911c16852fc025c4f2a9b690f0aa33fb5be36ac4a7a2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9dc5fa5e95f9347867e43e4a8bc04a84596b0ec509c5a536fe3db9087c540984_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:c9e315813e6688cda5acb7e92e696b1f85c44fb916649ea069dccd12dc9f34e0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:9f23971843aa1195ffbedff18a86b3d345db4d197ca7acd18052c097ff6ed91f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kube-proxy@sha256:d78219f02c3f909affc4fcc7b5ee986279e68bec3cb25ebbeae4af37e7cbd6bc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2b3a45a13dcf735e6ecbbc009d9017ceed3bbdf3531052ef9b87b009d80439b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1fb4b1d9a64629095743d9e63a8f1f9d5c6719e89825b2ea84fada371fff0e32_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6fe5b6444651dacdd3721f5365af93147435b163cf179798414c6575c70e0c44_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c61783014e4f14213557ffe256312f39c9ab8848a2125ac91d2f0b383292c84d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:e292e7f0b76eb71a41e1390ca110f19f2ff3059c6540c7491d3d3ff1697fc77a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:a4771774217aa6f67a69f9508aec9d548ab1dfd435a25be09bc687f9e0a7d489_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:7a6b5e8b976634f369601a46faee371c3ad5f924f635879fe28c734d6a900a51_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8fbab38b208447d0e894aae15c418db46271b6389c1fe010c3f81dd77d5a8f52_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:4698767a227a97d5e88e3c0bb153e6089180e184b580b831be855750959a79a8_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:5a8c6287f58b55dc0801e2c9cdbeab2e723dc5cc1c3d5d841f1b713eeec42fff_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35e0ecef1ba3387d520507911dc200a210109c463f17350cf76ce125744f37a3_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c0b103c31aa7c2e094f54f5c63b60ed3037630dd07311f4493dcfbc1228345d3_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:3a981a93f809357434630aaa45342903f9572c6faaa722af18af973ae3fe1db7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:274e4a47007dc481ea752c40a918d7ba4329b8c2755e66955917670562ddfe26_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:7f390aeb8a9654d35060d55d9ed556e045f1a7620e39c0c6837a36db5b1e3a89_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-cni@sha256:7fe2ac81fbc10b3ef61d42782e4ee9fd49f4f1168f11bd4e19c0f7a39ddf6534_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:30745f9efe53f378e32b3dd38005153f824190cb9f460f6b66eb1eb12356c43f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:df687ef20ff48526b618c8e70aa46bc7a9175f2fceb0e4968aac014c2b5d86f6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46fe8b701b5bb6796b05e5a7921827410ee3774de733dade44e80ae9e6fc2e56_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-must-gather@sha256:202b6e4d7a3d18bdbe9cf6e84fdeecef6baad6219a5da94a366bcd6822e5a021_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:53f53300d2a113f407a1a654d3b68c7a6ae990ed1e4f1c5fefdc8fc4c11ba5b3_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c8a5ee0fa905612b095beddabdf378a07c8de23e4477c492f5eed74c4dfd2106_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:8883b1a44e94a6dfe00a3774835873fb0ba2a79d35d105433a836334fbd792cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:caa2cd0a075729e46b15dc45dafcf5c90ae95383db0f09be00544bc9d348f734_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9d95df462b4493fda32066de5d31223ebaa6ea5fd7351639c1ecb8cdb1a04df3_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:16a598ed0e8fa1e03a1c10dd9ec132bbe65fa0894a406e4f115679def4df07cc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cad7513d13ca41b18a713af25413427591adda53ff352a6a3f68affe0c7debe7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:30f62ba6d12c2653ae2faead455ebf6d579189c5bb10a5442f443f08ea6cd39d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:695febc33b14c75ed809e43e0d473fee9b9c29576eee46621f01c9d2a0c5a61c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:2cb2202c35285afbde9eceaccf83c59a7e7b7371e9bcf7078238ec624aa44c07_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:71d2baaa09c387abcc2db9d3c4205acaae28fdf2003261f5ef7ae03847a38b1b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:848b252f7ecce65f6e8b78d7425044f6dd9fb502ad59d089bf718ef8a1b24b48_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3c4e49cb154f40a069838f48f909bdae46763c01998e1d2eeaa2a94cab0752ba_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4f4272153c1484ebda5e2296fc533d361db7521b00721eddd056a2ef78d2f25e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:9903ca7b8aa2d248f2cfaaa1236ae93f339c30f490ac22345d35c3b9e48feaf8_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:c5545e1b052e08bf501ec5885eda6eb4b84a407cc331550c3059dd9cca53182a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-registry@sha256:2acffb21bc807fe6435e2dc2f1835b2100929d8812aec8d2843cae3d53b6adfb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d7b2900cf7893d2ee18484313a7b81218975c7be07411ffd3622fb0c7201817_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:075e5cad8f2ea033247a7996154e1fd30ef0f0e81050bfff8a74d7266abf94f0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-pod@sha256:f146ba6f8663c305f0ef6151b86ef1d336b82acdf215ca6dac3710ea8e559434_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5a419f63a6e01cdc3e14b6e8d190c71e34fe0aeedfd81b78f7a833ab2bd982ce_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:208bf2a7587b29365567e13272ec711316dfe6383e5741ff92da8b8c46879703_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:115e6a7d97b2366e5ee02adc3e094e16adbbc1f860043dc892c9d8e5e8da59e0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:f1c386ba99ea627f3209936ca43a3bb805bd6c392dfc4c8d766915ec781e9b25_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7f19017eee6e0e3269900c8445fd8cc519c7904619a2225fbc39fb28ab5477ec_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:356f99048d284f9669285354eb7749e85280d256f4639d0e06f735357d55e308_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:276bd3215410ef74b2066b8dfdc940b1688f5357749934718671d04df7e02a03_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:e341189f7176acc1c0f1e019d967e7b7f12f951605091c41227506c72a440cee_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c8a1586b5f1721957229a86a333196c74007e5dbb322603bbe7a9abb987db340_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fb5a7113c09ce332590b2c13d0f4a3ce9f9129f7b2fb2e0cd0868491f40d240f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus@sha256:23210616c887315bf0444b080597580056ed4091887b58033dc189a1ebd2cc62_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:49b159b7fc58dff48db145b76e7aee1e88120499111c6087c92d21333590af0b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:e8208575f02c584b11d45e3a16efdda93ec9b98329cb01b564bedddfa1cab283_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-telemeter@sha256:6ea3ecd609a845492b71ce86ba3a3d1b4d5d38ad6627014226f2e3e67c36306b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-tests@sha256:a0cbaaa2b0dc45b9a4935d0c2bc3ef24f4c1d7d82cc05b2985de73d596b34d14_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:7473311df854526be40205e86790fe1c15c957130a69e8ba9b2ebaa8e3b4cd70_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e1c1e60f6da4e1f1ca2897a5ab8696478dd2001a954bb0a66d13ef870ccffe1d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:f9a1f2edadc14c79f12002e62dd4c099c126305e4d430e0c5dbb2a82f870738e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:fb81d90b83cb8a9632be295534a7e87322c2dfeafbbce62db1a79873d4237db2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:417ad84b74890eb4a88fa226b72ef7849c5bb99ac03bc5933cd14c5ac96f00ae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:5619d933c7aa0badbea76de5eea3de9fb566b9869feb626ee37cf8ac77ea3ab5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5d3d396d5f664509180e594428739b56cc91df8a4f68e1b465bb723e16c4e95_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:513a060eddd6b9fdca86693ba7ce9e48bb6b85f964ebdb8d79287ca0f891ffcf_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/cloud-network-config-controller-rhel8@sha256:299291a1a0bec0167953a1fabd79a217ddecf907f66b8ab46e3854e52d6efac1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:3f730e1b5268f69dd8b104b292993770dca1a1d84f9169e39f027a0255e3d60c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/egress-router-cni-rhel8@sha256:511d586fbb66ea5ba984c25a0af35314fe5ee1c123806c79f9c1d2518db578df_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8@sha256:9eef5c9ca70cc2eb7c7e3461a9fd2167a0e46b95fce14cc82ef04fb7b98533ba_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/network-tools-rhel8@sha256:80203d14308402fe2f9ffaaa62b791cec55cc6abc7344e5ce1e07afa95f3ae51_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/oc-mirror-plugin-rhel8@sha256:79c4b4dfdfda3267de3073ffd5e9160c67d7fd5c660d5614ed76fea7bc2809a0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8@sha256:3cc46974a397fc2d6d0d98e2302d7d9003a2b3c19cd5b5a86b644017277915ea_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8@sha256:de520312ba78ab416bc3f3c8342401f4feb73c53c640ac7ddfccf59144c6d24e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8@sha256:9edc4a27d6a0a701821c4a9b30265464c62ff51e95252d39a7d199f5625992fb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8@sha256:d2447b953f443e7fb068b08daeddebc37a8e0e1e917fe0b4a999a2055d374532_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8@sha256:49ae725220ede5aadb3601b6d84ebc73b6723766014c4f610e90a2288fb5f727_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:b319d92a83554790823ddb26f2b51c65681363e74d7c6f368867d60cf59ec3c0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:60f7b2c76298809eb7f482d692ab9db90031368df8a959425280315f2cd906ce_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:3c22c9388f2c0ba5bff71e23eb8e8be26b7311dac1fa81b7cc99368922142e54_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8@sha256:9d0d2dde3f455b48ab6f24740ce23d1058d3d34f59333b66f5cbdf31391e7d0c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8@sha256:96f587e0eeac961a642fd484d59a4f03af27bc013c11e9abd6c3a222b1222d3c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:e50bd5f98f8c79e5c02544601d3b0ab56f22d0c00abf6c278dcd89ee6bba582d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:892e8354f5922a94969c0f13ebf51a3bbc564030d83ab6776d6c024cad621da9_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:477b8c7b522d1e4ba28d64a0afe5da9f6be399029d23409a568c95ad3607f916_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:002a0ee8652f7df1cf55ae15b4a98897177c0135434a50d8e798800431e1a7da_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:330e4eaa5d43d2d6045eb9afbe8c961cc8c9d5fe3b33f10279a318e70fd831e4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:bb83fbb13fa300f64b6f515a1eb8c25e53b294345c738e33f964d2c50fcc10c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8@sha256:31dcf2ad548350f336be84b7d864317f953b3b314fd8c675958d375e1b8e3dd9_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:07180886cc8a255ff8101aa185a7d59a046b6c3c74c1ca3bfb42b51e2feec548_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:277c93832647ddd197f60f23ee96a60085537b656cf3b3df28de85f3ee5e1f6b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6ff3e1c0efa28e80a3202a11b22a051135582575d97de233c405d03cf48ad5e9_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:748871f4eedc216aca690b26774ec70af808aaa8851534f06a0a2d9a287ece7c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8@sha256:4af0edf77e71989f3f904702a913ba1895c3748763824652f5c305c63bb819da_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-baremetal-installer-rhel8@sha256:13d74cd94a56fe10bbdf2ee705fca67e6fda047a5236050151f1da2880429dec_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-baremetal-machine-controllers@sha256:a636c8d120c4daf87300fc8f197712d9226d4be4aa261b170e64e4f96cc83865_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-baremetal-rhel8-operator@sha256:094260fcd9edf362c0b04105baeac0ee44a13f3388a233ed61db043310860dae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8@sha256:11667232a4ae166ed99efb33d28bf40a7c17a9873250aff0f4cf0c4b62ae497b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cli-artifacts@sha256:014b2761405043bcb33bf9bd405835aecdec86d9748f15c1927ea68779e77506_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cli@sha256:a5d71cd8e1da4998a0c081178f7269c4d9a314d0892a540929849726c1f22e26_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-credential-operator@sha256:523322aeca9c9fd46aa907c9853753e707fcf2db6d504b7177896708b77a8c8b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-api-rhel8@sha256:b7bb5b8bb7c90beec3a8ea264e95f7ea516e93924ff808576b4a0b862030aed7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-authentication-operator@sha256:365a74fc309b289302a30167939525c6a82915621dda631b08b21de7a7d6362d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-autoscaler-operator@sha256:de700c9032773b614767e51d1a71fcebde3616d8024a6b00f726d8b63967958c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-autoscaler@sha256:1ef8ddd8c1671c5b09bbea00db5e71d614e992664123e6f11aec5c9c8bb8eaaf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8@sha256:87747a5988bc9ef466f1cdf1f2b171bdd68c72e938dee394620238683bcebffc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-bootstrap@sha256:75f726a839d3a0c2c7121d12899843a283e72cdfdc4038ef94b159615491ad62_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator@sha256:54d80e019a55fd334ef12b1d070bc955bb1110e6bffbb51878da515981636f76_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:9e31e3cae09e87e27f395dde4f66d4adf98e472a92f1f2d1e50fe9b4f5a9a566_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-config-operator@sha256:94b50f43bb00856d6091e66e9b997c0d1ab52b7f518466ddb2e00996cd2a2423_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f87cae9bc6159db847ce0bb427495b1d22cf64fb734a374f9286f23626692d51_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2c511ec5fc99bf83814f806d039d5a8db52ca854286bf7afb51d53411d7f6c21_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-dns-operator@sha256:e5fa3a598eff4b20f0f85fd3a37b87294571ea876425e1cf0fbd3653962e2450_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator@sha256:5af4ac97c2f6159829c8a336f6e04f48f27a1c539875d42a3c58f3117ef447fa_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-image-registry-operator@sha256:57126a87e5f79f398c5992d237efaeddf61353ad20edfe97486139a346f996fc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-ingress-operator@sha256:880b74d4cf5b54cfbfcf40295824e0ce3b267f38f9da9f0e2fd0c3c3430e19b4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator@sha256:47e50b3785efb4661c755269df5d92f1c13d0e0031a7ce49cdec5982b6fe8173_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:25804a3c99d51769393cec46e4fa788163fba633c841bfe2a2b5e1eddc533f0b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator@sha256:0f2f007a6b345e2b3c8df3ab572b5e95f0c802b2ee18f4b7bd8c99051895f703_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator@sha256:5b08761f964a34d748f2503f133e1ccf530431ac094a197f943c3d978c7a09db_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:786a19a1b8b43e769c4aebf1e20b6a81f65553aeb9b3bd77788c6b9aea69e435_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-machine-approver@sha256:22e98895e1ce9c3d525feb2fa2b2a089f051992c74632176c0f068d450e975d0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-monitoring-operator@sha256:edbc1a308d66aebb4f0ce98c0e382cfeb07abbe0c36453a3be1d983b2e41c63f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-network-operator@sha256:f335aeb498d233a17224f064e5eacddee557f9104d19863bddd2f329b554a0e0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:6d1d9f9783ac06b73782e47e053b982cc6441505fe2373fd79125a9b4f51d82a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator@sha256:cb64ced9931c59009a0bbd7ccfb71822df61c8744c1525f7ce1fe7927c3662db_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator@sha256:dcd84737cf56c0cd2c51c24e448cc0d03eb69996d6ee80eaafce0d6f5b8368d1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:560b0f711d709ff45444ac2e2cd46f55aa63700661dc52afbc60b5225b3378b8_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8@sha256:a3b9c0f7549c8e2cabe06d2cc257bd0b60ea94c7dd0f0c230eb1072f27e06fba_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-samples-operator@sha256:1f65d40b86a699fb3c32b2194eb678bb7baf7afcdc56d00b7f465ac02b3bba8c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-storage-operator@sha256:f3dc200295b07b609ff9bc363dd07ad34baecfa6c4de003f14ce865f917fa0e0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-update-keys@sha256:9a13e2b5bf5d80a092e64b45e51c48f2e1d50dc0b50627912c1dfb270c7b3338_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-version-operator@sha256:9c7276e87243ef5810b736dbb7561702b4be4f6ed544900e1511f3a95bb809a4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-configmap-reloader@sha256:e06ce3e4135a0f835634d988a4505b17088e794afe05281d907ab424ada3df01_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-console-operator@sha256:d705b6be0a0822ef36aa80165512a465fed4505bca815904d7ad5cf19284104b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-console@sha256:205f1a4ac1a6d1ca7fc14a5b400edefbf0e04a2a475b106c53e28cceebdf70ce_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8@sha256:ea7102a15ff8bf03a76b2b88180de63c9885d964bed2b839e6ade0054f54410a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-coredns@sha256:76d9f1e72da6d9d5bcc55d0723bc6cc1bdd93df01854a807db4855a705176cd5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4c3181096717119900f2f39253c9ef74c1b024ef3ff8bec7377e73e8d42e0de1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8@sha256:22eda123d6940318277d66cc56923f35eadd3fa1a12c1deb7c781e8bb4329e4c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8@sha256:84a7cba34f6921e59a41d4ee1c6aa5e0b7bec1ac24b2c1f7adec7cee874031a1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3e86a92cb66605beaa40a536563f6cef56be7c8c352887c9f7d9e5527ecb56ec_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8@sha256:ebeee0d2645fcc6dcf6f662aa9797cdbb4bc4d70bc4fb3d5bbacc514b838da4c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c001750a3392364d1000936383879fe55ab2600b40bd44fd142c09379c161e2c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-attacher@sha256:1cb080fd7954bdaea1ce597b141a50673a9515b50b0a89bc826e8f5f0510bae9_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-provisioner@sha256:67179f6afadf5e25deec516d8802629048ff8d8481af34bbbbcce77b2293fb7e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-resizer@sha256:add27f1f21a6405669dcdc5674049f6fe79585d62641c2620fe69d66e6cd0b30_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-external-snapshotter@sha256:b74a1f47e3c21c1dcf65af9cdf183ec51a3e0a7827614e5bec7fa764e5ed1474_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-livenessprobe@sha256:27d2e9e6c23af9b45a632f9220b8071e4d1609e262d3542f829145470f890fe7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-node-driver-registrar@sha256:b2993038a5c79bf95ccb8852168f07bb448c190ee2685c9d3ba6095f281d24bc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-snapshot-controller@sha256:d7a178909270612b51096e8d0cb92cdf23c1ca0b53ee9369b33581111640b55b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c9a1d6ee683345bc4d1e7de9150c5d693b7316ed5fd39af6024e36be7ea8efd0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-deployer@sha256:d07f3f38f8062fabe91655cffb7989cd53864acd2cdf5eddccfd7ae2989e5d46_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-docker-builder@sha256:1538cce39a3c5a7e8453ffe1e070e2e770f7f904ff2bc39a255c570c3839ebbd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-docker-registry@sha256:1a3258fa89dd561f19d135bf6f77f3e93aa17a7f06da14612f26bd1a313e027b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:f6286c0df03c17e341dd8b8509e7c64503b458f2ad207103ca8c0ca540bbf3cb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:9ad2f06c023c3cb961ad8ec11ee4ead282fc535ff9ec62fc58e838e74ba67267_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:39f8a94cdbd2938d6a51be14e36e98f9154365b4b21597780d2a7df2065804f4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:50f6cf32a75ab85766d5d45c3341e47931b104aa608b602bddbf1e5fab18bf58_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:378ad2e311fd75dd4cbf69097a24e2bd0d3cea1bcfbea96616735098c2cff8ec_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-haproxy-router@sha256:3b7d8025865b19c15f7c21ed63078c2d2d3ad1598bb8cd7d791e272c5771e9c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-hyperkube@sha256:6802d5214f6b516285a3cc8ead2d3657e0b5614bbb75bcfcb026d48eac4aa40d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-hypershift-rhel8@sha256:2fc68109ad1eb91f2317e0f7c78580b10aa726ad7ebb1ca0781e04d391e98ac7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:99ad821bdc0e62f8bb765dc9205f2aa759c0c73dfe7123751c3331bc9d38242e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c878533a2e98335b0e24c55938170ddcdbfee9154ae21fad076d13c8bd4ff854_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:cd1a36db0f40b7473bd8139825bc31da93e76a9899a904e54bb56dcdf4639bdc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:69c82e0b18425795d814ab145ef2dc6d5fff68b3b2339c4850b0cb3a2ef57658_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:08c75b8b679677784fabb9b52a7df86a0091dee0d841fcd895a39f4aad878ce1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:6346d86fc76d3eb9952abb3b839a593ab94d8f354d3a1d0fc4030525b3df2dd6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-image-customization-controller-rhel8@sha256:3432ee941ed55f955e2a11dc95c0079afaf4451d4949efe7b79d7bf8b133fcad_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-insights-rhel8-operator@sha256:2b4552eac40d00a9a32720ade0b7b7630191e8771dd625ca950116a0e08174c4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-installer-artifacts@sha256:8f2459c982777c04713489f1f0378761d5dafedcce3f5c1818ae9074e559b977_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-installer@sha256:5f51f2716ad78c89667e86f44662d6c803b1b8e900c3dc3dbcc6233dec793fe0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:ac6e335db6fc43f4773b0b39bea1f4e09132217ee1a55826c7264c2d9bccbb40_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1cad0c97fc66f7e80fcd05f4f9a3f03c974f197353704f2e246e7968b2a8d9d4_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:890344063c373b4e8cd9911c16852fc025c4f2a9b690f0aa33fb5be36ac4a7a2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9dc5fa5e95f9347867e43e4a8bc04a84596b0ec509c5a536fe3db9087c540984_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-k8s-prometheus-adapter@sha256:c9e315813e6688cda5acb7e92e696b1f85c44fb916649ea069dccd12dc9f34e0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-keepalived-ipfailover@sha256:9f23971843aa1195ffbedff18a86b3d345db4d197ca7acd18052c097ff6ed91f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kube-proxy@sha256:d78219f02c3f909affc4fcc7b5ee986279e68bec3cb25ebbeae4af37e7cbd6bc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kube-rbac-proxy@sha256:f2b3a45a13dcf735e6ecbbc009d9017ceed3bbdf3531052ef9b87b009d80439b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kube-state-metrics@sha256:1fb4b1d9a64629095743d9e63a8f1f9d5c6719e89825b2ea84fada371fff0e32_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8@sha256:6fe5b6444651dacdd3721f5365af93147435b163cf179798414c6575c70e0c44_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:c61783014e4f14213557ffe256312f39c9ab8848a2125ac91d2f0b383292c84d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kuryr-cni-rhel8@sha256:e292e7f0b76eb71a41e1390ca110f19f2ff3059c6540c7491d3d3ff1697fc77a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kuryr-controller-rhel8@sha256:a4771774217aa6f67a69f9508aec9d548ab1dfd435a25be09bc687f9e0a7d489_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-libvirt-machine-controllers@sha256:7a6b5e8b976634f369601a46faee371c3ad5f924f635879fe28c734d6a900a51_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-operator@sha256:8fbab38b208447d0e894aae15c418db46271b6389c1fe010c3f81dd77d5a8f52_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8@sha256:4698767a227a97d5e88e3c0bb153e6089180e184b580b831be855750959a79a8_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8@sha256:5a8c6287f58b55dc0801e2c9cdbeab2e723dc5cc1c3d5d841f1b713eeec42fff_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8@sha256:35e0ecef1ba3387d520507911dc200a210109c463f17350cf76ce125744f37a3_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8@sha256:c0b103c31aa7c2e094f54f5c63b60ed3037630dd07311f4493dcfbc1228345d3_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-config-operator@sha256:3a981a93f809357434630aaa45342903f9572c6faaa722af18af973ae3fe1db7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-machine-os-images-rhel8@sha256:274e4a47007dc481ea752c40a918d7ba4329b8c2755e66955917670562ddfe26_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-admission-controller@sha256:7f390aeb8a9654d35060d55d9ed556e045f1a7620e39c0c6837a36db5b1e3a89_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-cni@sha256:7fe2ac81fbc10b3ef61d42782e4ee9fd49f4f1168f11bd4e19c0f7a39ddf6534_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8@sha256:30745f9efe53f378e32b3dd38005153f824190cb9f460f6b66eb1eb12356c43f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8@sha256:df687ef20ff48526b618c8e70aa46bc7a9175f2fceb0e4968aac014c2b5d86f6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:46fe8b701b5bb6796b05e5a7921827410ee3774de733dade44e80ae9e6fc2e56_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-must-gather@sha256:202b6e4d7a3d18bdbe9cf6e84fdeecef6baad6219a5da94a366bcd6822e5a021_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8@sha256:53f53300d2a113f407a1a654d3b68c7a6ae990ed1e4f1c5fefdc8fc4c11ba5b3_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8@sha256:c8a5ee0fa905612b095beddabdf378a07c8de23e4477c492f5eed74c4dfd2106_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:8883b1a44e94a6dfe00a3774835873fb0ba2a79d35d105433a836334fbd792cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8@sha256:caa2cd0a075729e46b15dc45dafcf5c90ae95383db0f09be00544bc9d348f734_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8@sha256:9d95df462b4493fda32066de5d31223ebaa6ea5fd7351639c1ecb8cdb1a04df3_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-oauth-proxy@sha256:16a598ed0e8fa1e03a1c10dd9ec132bbe65fa0894a406e4f115679def4df07cc_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-oauth-server-rhel8@sha256:cad7513d13ca41b18a713af25413427591adda53ff352a6a3f68affe0c7debe7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-olm-rukpak-rhel8@sha256:30f62ba6d12c2653ae2faead455ebf6d579189c5bb10a5442f443f08ea6cd39d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8@sha256:695febc33b14c75ed809e43e0d473fee9b9c29576eee46621f01c9d2a0c5a61c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8@sha256:2cb2202c35285afbde9eceaccf83c59a7e7b7371e9bcf7078238ec624aa44c07_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8@sha256:71d2baaa09c387abcc2db9d3c4205acaae28fdf2003261f5ef7ae03847a38b1b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:848b252f7ecce65f6e8b78d7425044f6dd9fb502ad59d089bf718ef8a1b24b48_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3c4e49cb154f40a069838f48f909bdae46763c01998e1d2eeaa2a94cab0752ba_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4f4272153c1484ebda5e2296fc533d361db7521b00721eddd056a2ef78d2f25e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-lifecycle-manager@sha256:9903ca7b8aa2d248f2cfaaa1236ae93f339c30f490ac22345d35c3b9e48feaf8_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-marketplace@sha256:c5545e1b052e08bf501ec5885eda6eb4b84a407cc331550c3059dd9cca53182a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-registry@sha256:2acffb21bc807fe6435e2dc2f1835b2100929d8812aec8d2843cae3d53b6adfb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d7b2900cf7893d2ee18484313a7b81218975c7be07411ffd3622fb0c7201817_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:075e5cad8f2ea033247a7996154e1fd30ef0f0e81050bfff8a74d7266abf94f0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ovn-kubernetes@sha256:f9c60754f9ae8653ae4bc9e88d692aa110e5ae9a2e58c70cd9979844770f9bb7_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-pod@sha256:f146ba6f8663c305f0ef6151b86ef1d336b82acdf215ca6dac3710ea8e559434_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:5a419f63a6e01cdc3e14b6e8d190c71e34fe0aeedfd81b78f7a833ab2bd982ce_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8@sha256:208bf2a7587b29365567e13272ec711316dfe6383e5741ff92da8b8c46879703_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:115e6a7d97b2366e5ee02adc3e094e16adbbc1f860043dc892c9d8e5e8da59e0_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8@sha256:f1c386ba99ea627f3209936ca43a3bb805bd6c392dfc4c8d766915ec781e9b25_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prom-label-proxy@sha256:7f19017eee6e0e3269900c8445fd8cc519c7904619a2225fbc39fb28ab5477ec_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-alertmanager@sha256:356f99048d284f9669285354eb7749e85280d256f4639d0e06f735357d55e308_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-config-reloader@sha256:276bd3215410ef74b2066b8dfdc940b1688f5357749934718671d04df7e02a03_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-node-exporter@sha256:e341189f7176acc1c0f1e019d967e7b7f12f951605091c41227506c72a440cee_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c8a1586b5f1721957229a86a333196c74007e5dbb322603bbe7a9abb987db340_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus-operator@sha256:fb5a7113c09ce332590b2c13d0f4a3ce9f9129f7b2fb2e0cd0868491f40d240f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-prometheus@sha256:23210616c887315bf0444b080597580056ed4091887b58033dc189a1ebd2cc62_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sdn-rhel8@sha256:49b159b7fc58dff48db145b76e7aee1e88120499111c6087c92d21333590af0b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-service-ca-operator@sha256:e8208575f02c584b11d45e3a16efdda93ec9b98329cb01b564bedddfa1cab283_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-telemeter@sha256:6ea3ecd609a845492b71ce86ba3a3d1b4d5d38ad6627014226f2e3e67c36306b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-tests@sha256:a0cbaaa2b0dc45b9a4935d0c2bc3ef24f4c1d7d82cc05b2985de73d596b34d14_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-thanos-rhel8@sha256:7473311df854526be40205e86790fe1c15c957130a69e8ba9b2ebaa8e3b4cd70_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-tools-rhel8@sha256:e1c1e60f6da4e1f1ca2897a5ab8696478dd2001a954bb0a66d13ef870ccffe1d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:f9a1f2edadc14c79f12002e62dd4c099c126305e4d430e0c5dbb2a82f870738e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:fb81d90b83cb8a9632be295534a7e87322c2dfeafbbce62db1a79873d4237db2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:88000a48fe081a9b50377fc648001eefed8ffa38926acfd7ce2889459d20b82a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8@sha256:789dae158923b6ba4e79aacfa86fbb5faa0533f7b591009c21e7963500946e43_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:417ad84b74890eb4a88fa226b72ef7849c5bb99ac03bc5933cd14c5ac96f00ae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8@sha256:5619d933c7aa0badbea76de5eea3de9fb566b9869feb626ee37cf8ac77ea3ab5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator@sha256:f5d3d396d5f664509180e594428739b56cc91df8a4f68e1b465bb723e16c4e95_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ovirt-csi-driver-rhel8@sha256:513a060eddd6b9fdca86693ba7ce9e48bb6b85f964ebdb8d79287ca0f891ffcf_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "dompurify: DOMPurify vulnerable to tampering by prototype pollution"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…