rhsa-2023:6125
Vulnerability from csaf_redhat
Published
2023-11-01 10:27
Modified
2025-02-22 20:20
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.41 security and extras update
Notes
Topic
Red Hat OpenShift Container Platform release 4.12.41 is now available with updates to packages and images that fix several bugs.
This release includes a security update for Red Hat OpenShift Container Platform 4.12.
Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.41. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2023:6126
Security Fix(es):
* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.12.41 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.41. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:6126\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:6125", "url": "https://access.redhat.com/errata/RHSA-2023:6125" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "2243296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_6125.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.41 security and extras update", "tracking": { "current_release_date": "2025-02-22T20:20:28+00:00", "generator": { "date": "2025-02-22T20:20:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.3.1" } }, "id": "RHSA-2023:6125", "initial_release_date": "2023-11-01T10:27:35+00:00", "revision_history": [ { "date": "2023-11-01T10:27:35+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-01T10:27:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-02-22T20:20:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:fb2581ba63c54a605d5f94894001d7df59bb98ee954f44e63796d0f6a2d3787f_s390x", "product": { "name": "openshift4/ose-descheduler@sha256:fb2581ba63c54a605d5f94894001d7df59bb98ee954f44e63796d0f6a2d3787f_s390x", "product_id": "openshift4/ose-descheduler@sha256:fb2581ba63c54a605d5f94894001d7df59bb98ee954f44e63796d0f6a2d3787f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:fb2581ba63c54a605d5f94894001d7df59bb98ee954f44e63796d0f6a2d3787f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.12.0-202310201022.p0.ge8e0600.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:71eec1d506dddbf690e8b520c9457a88c9f98b70be6f3116ddecdc757d9bc9e7_s390x", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:71eec1d506dddbf690e8b520c9457a88c9f98b70be6f3116ddecdc757d9bc9e7_s390x", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:71eec1d506dddbf690e8b520c9457a88c9f98b70be6f3116ddecdc757d9bc9e7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:71eec1d506dddbf690e8b520c9457a88c9f98b70be6f3116ddecdc757d9bc9e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.12.0-202310201022.p0.g3ce7998.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:6ff97a1db98e473e024159466da460e6984093bf4841cb91169b2d9bfdd357d6_s390x", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:6ff97a1db98e473e024159466da460e6984093bf4841cb91169b2d9bfdd357d6_s390x", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:6ff97a1db98e473e024159466da460e6984093bf4841cb91169b2d9bfdd357d6_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:6ff97a1db98e473e024159466da460e6984093bf4841cb91169b2d9bfdd357d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202310241244.p0.g3d08a74.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:4196612f6e1db610b077b23a8e4f3d9eec44844c03ca56be57bc86950027e617_s390x", "product": { "name": "openshift4/ingress-node-firewall@sha256:4196612f6e1db610b077b23a8e4f3d9eec44844c03ca56be57bc86950027e617_s390x", "product_id": "openshift4/ingress-node-firewall@sha256:4196612f6e1db610b077b23a8e4f3d9eec44844c03ca56be57bc86950027e617_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:4196612f6e1db610b077b23a8e4f3d9eec44844c03ca56be57bc86950027e617?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.12.0-202310201022.p0.g119186a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:feca1ab5b38b914ac06a8fbed7ed7bcc6e741ad52d326e446071f11f3c400d9d_s390x", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:feca1ab5b38b914ac06a8fbed7ed7bcc6e741ad52d326e446071f11f3c400d9d_s390x", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:feca1ab5b38b914ac06a8fbed7ed7bcc6e741ad52d326e446071f11f3c400d9d_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:feca1ab5b38b914ac06a8fbed7ed7bcc6e741ad52d326e446071f11f3c400d9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.12.0-202310241244.p0.g119186a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:19a0761b430854d9fccef68498d350b13ee7124a3e2990bab2cdae13c92a2b18_s390x", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:19a0761b430854d9fccef68498d350b13ee7124a3e2990bab2cdae13c92a2b18_s390x", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:19a0761b430854d9fccef68498d350b13ee7124a3e2990bab2cdae13c92a2b18_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:19a0761b430854d9fccef68498d350b13ee7124a3e2990bab2cdae13c92a2b18?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.12.0-202310201022.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:32492e30f4e7f49d9f7b4949b4fca144d1863baef6de6601cafc9e4c1b5aa117_s390x", "product": { "name": "openshift4/ose-local-storage-operator@sha256:32492e30f4e7f49d9f7b4949b4fca144d1863baef6de6601cafc9e4c1b5aa117_s390x", "product_id": "openshift4/ose-local-storage-operator@sha256:32492e30f4e7f49d9f7b4949b4fca144d1863baef6de6601cafc9e4c1b5aa117_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:32492e30f4e7f49d9f7b4949b4fca144d1863baef6de6601cafc9e4c1b5aa117?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.12.0-202310241244.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:53b5ae0710bf73ec9fd761722731e07da34c84ae0d2a84d13387d900b5f4ae83_s390x", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:53b5ae0710bf73ec9fd761722731e07da34c84ae0d2a84d13387d900b5f4ae83_s390x", "product_id": "openshift4/ose-node-feature-discovery@sha256:53b5ae0710bf73ec9fd761722731e07da34c84ae0d2a84d13387d900b5f4ae83_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:53b5ae0710bf73ec9fd761722731e07da34c84ae0d2a84d13387d900b5f4ae83?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.12.0-202310201022.p0.g5e2696b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:0cc558c0f4fd929c94c9d9883adfbddb12f0eed3f73c4a5dcdcaa8309ea3d351_s390x", "product": { "name": "openshift4/ose-ansible-operator@sha256:0cc558c0f4fd929c94c9d9883adfbddb12f0eed3f73c4a5dcdcaa8309ea3d351_s390x", "product_id": "openshift4/ose-ansible-operator@sha256:0cc558c0f4fd929c94c9d9883adfbddb12f0eed3f73c4a5dcdcaa8309ea3d351_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:0cc558c0f4fd929c94c9d9883adfbddb12f0eed3f73c4a5dcdcaa8309ea3d351?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.12.0-202310201022.p0.g5a3f78d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:1991f7be0dd56c1d726a34c55938868673a5841be6f0622aea1204c5cfb1beb1_s390x", "product": { "name": "openshift4/ose-cluster-capacity@sha256:1991f7be0dd56c1d726a34c55938868673a5841be6f0622aea1204c5cfb1beb1_s390x", "product_id": "openshift4/ose-cluster-capacity@sha256:1991f7be0dd56c1d726a34c55938868673a5841be6f0622aea1204c5cfb1beb1_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:1991f7be0dd56c1d726a34c55938868673a5841be6f0622aea1204c5cfb1beb1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.12.0-202310201022.p0.g834db11.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:89bb776cd416e8ea91faf929306549715936e941f6b1163cb1e6ae6057d424ea_s390x", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:89bb776cd416e8ea91faf929306549715936e941f6b1163cb1e6ae6057d424ea_s390x", "product_id": "openshift4/ose-egress-dns-proxy@sha256:89bb776cd416e8ea91faf929306549715936e941f6b1163cb1e6ae6057d424ea_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:89bb776cd416e8ea91faf929306549715936e941f6b1163cb1e6ae6057d424ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.12.0-202310201022.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:28156dc665522d2e66d403c8ae7f246cf29e8c4a878b2e670c3f7407501c2d05_s390x", "product": { "name": "openshift4/ose-egress-router@sha256:28156dc665522d2e66d403c8ae7f246cf29e8c4a878b2e670c3f7407501c2d05_s390x", "product_id": "openshift4/ose-egress-router@sha256:28156dc665522d2e66d403c8ae7f246cf29e8c4a878b2e670c3f7407501c2d05_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:28156dc665522d2e66d403c8ae7f246cf29e8c4a878b2e670c3f7407501c2d05?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.12.0-202310201022.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:135ca13bf8e6e1f062b7bb86a9875632c0cd8c20e22924c79a5f082c11b53906_s390x", "product": { "name": "openshift4/ose-helm-operator@sha256:135ca13bf8e6e1f062b7bb86a9875632c0cd8c20e22924c79a5f082c11b53906_s390x", "product_id": "openshift4/ose-helm-operator@sha256:135ca13bf8e6e1f062b7bb86a9875632c0cd8c20e22924c79a5f082c11b53906_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:135ca13bf8e6e1f062b7bb86a9875632c0cd8c20e22924c79a5f082c11b53906?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.12.0-202310201022.p0.g5a3f78d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:ca2b78e1dc3d807d0655a45dca6d5fc6630937ce3758b156acb1b3a2395b39fc_s390x", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:ca2b78e1dc3d807d0655a45dca6d5fc6630937ce3758b156acb1b3a2395b39fc_s390x", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:ca2b78e1dc3d807d0655a45dca6d5fc6630937ce3758b156acb1b3a2395b39fc_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:ca2b78e1dc3d807d0655a45dca6d5fc6630937ce3758b156acb1b3a2395b39fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.12.0-202310201022.p0.g5a3f78d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:643a1c4d6b19419095ba0f8e146e377c4dd9daae7db96856c1cb1655a79c4f58_s390x", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:643a1c4d6b19419095ba0f8e146e377c4dd9daae7db96856c1cb1655a79c4f58_s390x", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:643a1c4d6b19419095ba0f8e146e377c4dd9daae7db96856c1cb1655a79c4f58_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:643a1c4d6b19419095ba0f8e146e377c4dd9daae7db96856c1cb1655a79c4f58?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202310201022.p0.gf83501a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:25d76b1c7896dc54004522a9955b6d2812fa82f9aea1fc20bde4aafc285e7550_s390x", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:25d76b1c7896dc54004522a9955b6d2812fa82f9aea1fc20bde4aafc285e7550_s390x", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:25d76b1c7896dc54004522a9955b6d2812fa82f9aea1fc20bde4aafc285e7550_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:25d76b1c7896dc54004522a9955b6d2812fa82f9aea1fc20bde4aafc285e7550?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.12.0-202310231025.p0.gc95ba5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.12.0-202310201022.p0.gda308c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.12.0-202310201022.p0.gda308c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:01f441862958f7f19dfe194def50381cc8268727a04d59105241c8f7b3bc4600_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:01f441862958f7f19dfe194def50381cc8268727a04d59105241c8f7b3bc4600_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:01f441862958f7f19dfe194def50381cc8268727a04d59105241c8f7b3bc4600_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:01f441862958f7f19dfe194def50381cc8268727a04d59105241c8f7b3bc4600?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.12.0-202310250947.p0.g09a8fc4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f39fe5110a6f23da4d549acc88ef8545ff0d07ca97c4d093f51c9241c651b500_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f39fe5110a6f23da4d549acc88ef8545ff0d07ca97c4d093f51c9241c651b500_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f39fe5110a6f23da4d549acc88ef8545ff0d07ca97c4d093f51c9241c651b500_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:f39fe5110a6f23da4d549acc88ef8545ff0d07ca97c4d093f51c9241c651b500?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.12.0-202310250947.p0.g9df3229.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:510eaad1c88a1346e582223f77ef7860deba8a3e704ba1ecf35c123197c2bba5_s390x", "product": { "name": "openshift4/ose-contour-rhel8@sha256:510eaad1c88a1346e582223f77ef7860deba8a3e704ba1ecf35c123197c2bba5_s390x", "product_id": "openshift4/ose-contour-rhel8@sha256:510eaad1c88a1346e582223f77ef7860deba8a3e704ba1ecf35c123197c2bba5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:510eaad1c88a1346e582223f77ef7860deba8a3e704ba1ecf35c123197c2bba5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.12.0-202310201022.p0.g45e9b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3729c3d8d732ded424f4e2a18b4dd864f0ab87382db373a9d082b8bc3018799a_s390x", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3729c3d8d732ded424f4e2a18b4dd864f0ab87382db373a9d082b8bc3018799a_s390x", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3729c3d8d732ded424f4e2a18b4dd864f0ab87382db373a9d082b8bc3018799a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3729c3d8d732ded424f4e2a18b4dd864f0ab87382db373a9d082b8bc3018799a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.12.0-202310201022.p0.g3a55bd9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:0c6d25e95b68c6c24afc52e74777a37e8539326d264630275ca9ef50d8d5892b_s390x", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:0c6d25e95b68c6c24afc52e74777a37e8539326d264630275ca9ef50d8d5892b_s390x", "product_id": "openshift4/ose-egress-http-proxy@sha256:0c6d25e95b68c6c24afc52e74777a37e8539326d264630275ca9ef50d8d5892b_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:0c6d25e95b68c6c24afc52e74777a37e8539326d264630275ca9ef50d8d5892b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.12.0-202310201022.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:823f4d20e9f7ca37c51f4cd3fffde94dd9c351fa99ec1a67d6631918ae4dc2ce_s390x", "product": { "name": "openshift4/frr-rhel8@sha256:823f4d20e9f7ca37c51f4cd3fffde94dd9c351fa99ec1a67d6631918ae4dc2ce_s390x", "product_id": "openshift4/frr-rhel8@sha256:823f4d20e9f7ca37c51f4cd3fffde94dd9c351fa99ec1a67d6631918ae4dc2ce_s390x", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:823f4d20e9f7ca37c51f4cd3fffde94dd9c351fa99ec1a67d6631918ae4dc2ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202310201022.p0.g1c36ecd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:4f79fb3b47589b492f7ade0bdea11e8a8431c27f0bf0c308466e504868d26219_s390x", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:4f79fb3b47589b492f7ade0bdea11e8a8431c27f0bf0c308466e504868d26219_s390x", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:4f79fb3b47589b492f7ade0bdea11e8a8431c27f0bf0c308466e504868d26219_s390x", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:4f79fb3b47589b492f7ade0bdea11e8a8431c27f0bf0c308466e504868d26219?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202310201022.p0.gf83501a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:84ece421c6e3833da7a0f487ad6daa5507b69a8e809df5caa1deeec653cc7dc2_s390x", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:84ece421c6e3833da7a0f487ad6daa5507b69a8e809df5caa1deeec653cc7dc2_s390x", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:84ece421c6e3833da7a0f487ad6daa5507b69a8e809df5caa1deeec653cc7dc2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:84ece421c6e3833da7a0f487ad6daa5507b69a8e809df5caa1deeec653cc7dc2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.12.0-202310201022.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774_s390x", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774_s390x", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774?arch=s390x\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.12.0-202310201022.p0.ga1883ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774_s390x", "product": { "name": "openshift4/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774_s390x", "product_id": "openshift4/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.12.0-202310201022.p0.ga1883ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:540a05506a365dd3e7abfbad3e1040411dd20eef6503ca669caa9b43af6cc516_s390x", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:540a05506a365dd3e7abfbad3e1040411dd20eef6503ca669caa9b43af6cc516_s390x", "product_id": "openshift4/metallb-rhel8-operator@sha256:540a05506a365dd3e7abfbad3e1040411dd20eef6503ca669caa9b43af6cc516_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:540a05506a365dd3e7abfbad3e1040411dd20eef6503ca669caa9b43af6cc516?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202310241244.p0.ge40db5b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4253e7210d36f55ed282ae3f7676f5dca2cbb89049d4b341aa14f8350c935001_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4253e7210d36f55ed282ae3f7676f5dca2cbb89049d4b341aa14f8350c935001_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4253e7210d36f55ed282ae3f7676f5dca2cbb89049d4b341aa14f8350c935001_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:4253e7210d36f55ed282ae3f7676f5dca2cbb89049d4b341aa14f8350c935001?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.12.0-202310201022.p0.g6ab8e62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0db76da80fde11a33cf56b0843d3fc4c1612620e766f75c4f4b4c3abdc21922c_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0db76da80fde11a33cf56b0843d3fc4c1612620e766f75c4f4b4c3abdc21922c_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0db76da80fde11a33cf56b0843d3fc4c1612620e766f75c4f4b4c3abdc21922c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0db76da80fde11a33cf56b0843d3fc4c1612620e766f75c4f4b4c3abdc21922c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.12.0-202310201022.p0.ga64bda3.assembly.stream" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:9864483fdeae2ac341bd72487fb0f8f0066231a2f87e8f5a98fd1b57277db9e7_ppc64le", "product": { "name": "openshift4/ose-descheduler@sha256:9864483fdeae2ac341bd72487fb0f8f0066231a2f87e8f5a98fd1b57277db9e7_ppc64le", "product_id": "openshift4/ose-descheduler@sha256:9864483fdeae2ac341bd72487fb0f8f0066231a2f87e8f5a98fd1b57277db9e7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:9864483fdeae2ac341bd72487fb0f8f0066231a2f87e8f5a98fd1b57277db9e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.12.0-202310201022.p0.ge8e0600.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:49fe8fc6b6bf56b87f0ad27690b27db5a4caa1d94fe24e54ad39d5e5e5fad05c_ppc64le", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:49fe8fc6b6bf56b87f0ad27690b27db5a4caa1d94fe24e54ad39d5e5e5fad05c_ppc64le", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:49fe8fc6b6bf56b87f0ad27690b27db5a4caa1d94fe24e54ad39d5e5e5fad05c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:49fe8fc6b6bf56b87f0ad27690b27db5a4caa1d94fe24e54ad39d5e5e5fad05c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.12.0-202310201022.p0.g3ce7998.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "product_id": "openshift4/ose-cloud-event-proxy@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.12.0-202310201022.p0.g23ad6e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.12.0-202310201022.p0.g23ad6e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.12.0-202310201022.p0.g23ad6e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:5ec840fbd24b75cd27e5cc43ed048bf713d0e181b1907d689670786ed3159c07_ppc64le", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:5ec840fbd24b75cd27e5cc43ed048bf713d0e181b1907d689670786ed3159c07_ppc64le", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:5ec840fbd24b75cd27e5cc43ed048bf713d0e181b1907d689670786ed3159c07_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:5ec840fbd24b75cd27e5cc43ed048bf713d0e181b1907d689670786ed3159c07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202310241244.p0.g3d08a74.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:18e1a388c81b6cff26b5fbb0cb43beabd217456fc48581aa65491a544913dfe9_ppc64le", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:18e1a388c81b6cff26b5fbb0cb43beabd217456fc48581aa65491a544913dfe9_ppc64le", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:18e1a388c81b6cff26b5fbb0cb43beabd217456fc48581aa65491a544913dfe9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:18e1a388c81b6cff26b5fbb0cb43beabd217456fc48581aa65491a544913dfe9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.12.0-202310201022.p0.g6f976ac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:ec1ecd3e48b8c4bcdd675cbed76fe660f13a84dac48dff2cc61e161e9173b3ff_ppc64le", "product": { "name": "openshift4/ingress-node-firewall@sha256:ec1ecd3e48b8c4bcdd675cbed76fe660f13a84dac48dff2cc61e161e9173b3ff_ppc64le", "product_id": "openshift4/ingress-node-firewall@sha256:ec1ecd3e48b8c4bcdd675cbed76fe660f13a84dac48dff2cc61e161e9173b3ff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:ec1ecd3e48b8c4bcdd675cbed76fe660f13a84dac48dff2cc61e161e9173b3ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.12.0-202310201022.p0.g119186a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:41b79591ca965846419b58fa51dc97a999e6ee0d8086381433a7210bd03c6aba_ppc64le", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:41b79591ca965846419b58fa51dc97a999e6ee0d8086381433a7210bd03c6aba_ppc64le", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:41b79591ca965846419b58fa51dc97a999e6ee0d8086381433a7210bd03c6aba_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:41b79591ca965846419b58fa51dc97a999e6ee0d8086381433a7210bd03c6aba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.12.0-202310241244.p0.g119186a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:048d65a539e642debaf066f508ee1ebef02a5d6e9c4d84c83ba4def21933f772_ppc64le", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:048d65a539e642debaf066f508ee1ebef02a5d6e9c4d84c83ba4def21933f772_ppc64le", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:048d65a539e642debaf066f508ee1ebef02a5d6e9c4d84c83ba4def21933f772_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:048d65a539e642debaf066f508ee1ebef02a5d6e9c4d84c83ba4def21933f772?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.12.0-202310201022.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:b158e115deddf5b97f23c1b74fe3c562d903de9f0d89c946d499e1742fd8ba12_ppc64le", "product": { "name": "openshift4/ose-local-storage-operator@sha256:b158e115deddf5b97f23c1b74fe3c562d903de9f0d89c946d499e1742fd8ba12_ppc64le", "product_id": "openshift4/ose-local-storage-operator@sha256:b158e115deddf5b97f23c1b74fe3c562d903de9f0d89c946d499e1742fd8ba12_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:b158e115deddf5b97f23c1b74fe3c562d903de9f0d89c946d499e1742fd8ba12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.12.0-202310241244.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:219c13afa93ca6e1d51039843992e8fb27dc9f153deb9901973b25453ec621be_ppc64le", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:219c13afa93ca6e1d51039843992e8fb27dc9f153deb9901973b25453ec621be_ppc64le", "product_id": "openshift4/ose-node-feature-discovery@sha256:219c13afa93ca6e1d51039843992e8fb27dc9f153deb9901973b25453ec621be_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:219c13afa93ca6e1d51039843992e8fb27dc9f153deb9901973b25453ec621be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.12.0-202310201022.p0.g5e2696b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:7f1230be260ee06117ee7693bf746efcdf93086e9bd3b874466bf1cdacd0f3cf_ppc64le", "product": { "name": "openshift4/ose-ansible-operator@sha256:7f1230be260ee06117ee7693bf746efcdf93086e9bd3b874466bf1cdacd0f3cf_ppc64le", "product_id": "openshift4/ose-ansible-operator@sha256:7f1230be260ee06117ee7693bf746efcdf93086e9bd3b874466bf1cdacd0f3cf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:7f1230be260ee06117ee7693bf746efcdf93086e9bd3b874466bf1cdacd0f3cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.12.0-202310201022.p0.g5a3f78d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:21924ac6078166fe76f0289569ec3492a12887e422b07d697ec10749ba661021_ppc64le", "product": { "name": "openshift4/ose-cluster-capacity@sha256:21924ac6078166fe76f0289569ec3492a12887e422b07d697ec10749ba661021_ppc64le", "product_id": "openshift4/ose-cluster-capacity@sha256:21924ac6078166fe76f0289569ec3492a12887e422b07d697ec10749ba661021_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:21924ac6078166fe76f0289569ec3492a12887e422b07d697ec10749ba661021?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.12.0-202310201022.p0.g834db11.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:167a2e98764c3b4c946fcebe3e2fc47bb6acee83dc2288969a6f98f9ea2c1df1_ppc64le", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:167a2e98764c3b4c946fcebe3e2fc47bb6acee83dc2288969a6f98f9ea2c1df1_ppc64le", "product_id": "openshift4/ose-egress-dns-proxy@sha256:167a2e98764c3b4c946fcebe3e2fc47bb6acee83dc2288969a6f98f9ea2c1df1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:167a2e98764c3b4c946fcebe3e2fc47bb6acee83dc2288969a6f98f9ea2c1df1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.12.0-202310201022.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:8571d058b2ddc5d8cbe52f76c724b24632fbc9dd5387b0cb7d9981e5a4adacb2_ppc64le", "product": { "name": "openshift4/ose-egress-router@sha256:8571d058b2ddc5d8cbe52f76c724b24632fbc9dd5387b0cb7d9981e5a4adacb2_ppc64le", "product_id": "openshift4/ose-egress-router@sha256:8571d058b2ddc5d8cbe52f76c724b24632fbc9dd5387b0cb7d9981e5a4adacb2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:8571d058b2ddc5d8cbe52f76c724b24632fbc9dd5387b0cb7d9981e5a4adacb2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.12.0-202310201022.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:66b21d0f009e053c65ff40637b4233fc9b5af2e0914d7723b623886ad28af69d_ppc64le", "product": { "name": "openshift4/ose-helm-operator@sha256:66b21d0f009e053c65ff40637b4233fc9b5af2e0914d7723b623886ad28af69d_ppc64le", "product_id": "openshift4/ose-helm-operator@sha256:66b21d0f009e053c65ff40637b4233fc9b5af2e0914d7723b623886ad28af69d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:66b21d0f009e053c65ff40637b4233fc9b5af2e0914d7723b623886ad28af69d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.12.0-202310201022.p0.g5a3f78d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:e433b7b2c1bc9ca2ceed558e8e89a5d2362e1a8637881108628605f9e43d05c2_ppc64le", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:e433b7b2c1bc9ca2ceed558e8e89a5d2362e1a8637881108628605f9e43d05c2_ppc64le", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:e433b7b2c1bc9ca2ceed558e8e89a5d2362e1a8637881108628605f9e43d05c2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:e433b7b2c1bc9ca2ceed558e8e89a5d2362e1a8637881108628605f9e43d05c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.12.0-202310201022.p0.g5a3f78d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:31787e040dd51640dc019ee949ba0f23cc771597e0254b8fbcea8fdc0e390fec_ppc64le", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:31787e040dd51640dc019ee949ba0f23cc771597e0254b8fbcea8fdc0e390fec_ppc64le", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:31787e040dd51640dc019ee949ba0f23cc771597e0254b8fbcea8fdc0e390fec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:31787e040dd51640dc019ee949ba0f23cc771597e0254b8fbcea8fdc0e390fec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202310201022.p0.gf83501a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1caf32382b2f91c3c8628f1ff8b93778f070d3ff9dbdd03f66be24a69896b435_ppc64le", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1caf32382b2f91c3c8628f1ff8b93778f070d3ff9dbdd03f66be24a69896b435_ppc64le", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1caf32382b2f91c3c8628f1ff8b93778f070d3ff9dbdd03f66be24a69896b435_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:1caf32382b2f91c3c8628f1ff8b93778f070d3ff9dbdd03f66be24a69896b435?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.12.0-202310231025.p0.gc95ba5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.12.0-202310201022.p0.gda308c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.12.0-202310201022.p0.gda308c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:07b9d83679b7783aea76869a5934a6b02a1481314e0c6e2eed7562cc528eea4a_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:07b9d83679b7783aea76869a5934a6b02a1481314e0c6e2eed7562cc528eea4a_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:07b9d83679b7783aea76869a5934a6b02a1481314e0c6e2eed7562cc528eea4a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:07b9d83679b7783aea76869a5934a6b02a1481314e0c6e2eed7562cc528eea4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.12.0-202310250947.p0.g09a8fc4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:07aa9cc99f16983e16be3f19c48ac1be297f3bd770409da9e0b97784ac685430_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:07aa9cc99f16983e16be3f19c48ac1be297f3bd770409da9e0b97784ac685430_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:07aa9cc99f16983e16be3f19c48ac1be297f3bd770409da9e0b97784ac685430_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:07aa9cc99f16983e16be3f19c48ac1be297f3bd770409da9e0b97784ac685430?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.12.0-202310250947.p0.g9df3229.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:31320dba03d2f5252473e0d51fcc785788a5108adc2c31df9cf70abf2fc97f3b_ppc64le", "product": { "name": "openshift4/ose-contour-rhel8@sha256:31320dba03d2f5252473e0d51fcc785788a5108adc2c31df9cf70abf2fc97f3b_ppc64le", "product_id": "openshift4/ose-contour-rhel8@sha256:31320dba03d2f5252473e0d51fcc785788a5108adc2c31df9cf70abf2fc97f3b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:31320dba03d2f5252473e0d51fcc785788a5108adc2c31df9cf70abf2fc97f3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.12.0-202310201022.p0.g45e9b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1eea17e0d954e963535c41b40438bbdcc7fea89a09ba48047ebd1e7823b9b461_ppc64le", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1eea17e0d954e963535c41b40438bbdcc7fea89a09ba48047ebd1e7823b9b461_ppc64le", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1eea17e0d954e963535c41b40438bbdcc7fea89a09ba48047ebd1e7823b9b461_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1eea17e0d954e963535c41b40438bbdcc7fea89a09ba48047ebd1e7823b9b461?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.12.0-202310201022.p0.g3a55bd9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:650e5a83e5886a478bc66d13a70acc153d8fed145493d236fdb3ff4eb90bffcc_ppc64le", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:650e5a83e5886a478bc66d13a70acc153d8fed145493d236fdb3ff4eb90bffcc_ppc64le", "product_id": "openshift4/ose-egress-http-proxy@sha256:650e5a83e5886a478bc66d13a70acc153d8fed145493d236fdb3ff4eb90bffcc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:650e5a83e5886a478bc66d13a70acc153d8fed145493d236fdb3ff4eb90bffcc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.12.0-202310201022.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:6374cd34eaf01275f2eaf613dfef7528ec8590e3477b022aa588cb63f1db67aa_ppc64le", "product": { "name": "openshift4/frr-rhel8@sha256:6374cd34eaf01275f2eaf613dfef7528ec8590e3477b022aa588cb63f1db67aa_ppc64le", "product_id": "openshift4/frr-rhel8@sha256:6374cd34eaf01275f2eaf613dfef7528ec8590e3477b022aa588cb63f1db67aa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:6374cd34eaf01275f2eaf613dfef7528ec8590e3477b022aa588cb63f1db67aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202310201022.p0.g1c36ecd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed0f81c10dce9cb65116d2aee09d3468e130749b3a264d76a839cb380552f992_ppc64le", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed0f81c10dce9cb65116d2aee09d3468e130749b3a264d76a839cb380552f992_ppc64le", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed0f81c10dce9cb65116d2aee09d3468e130749b3a264d76a839cb380552f992_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:ed0f81c10dce9cb65116d2aee09d3468e130749b3a264d76a839cb380552f992?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.12.0-202310201022.p0.g390c723.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279569b6be136d06f93a5ed0e6a4105f2166b4bc93ebf558e3a77954f22ba8e8_ppc64le", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279569b6be136d06f93a5ed0e6a4105f2166b4bc93ebf558e3a77954f22ba8e8_ppc64le", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279569b6be136d06f93a5ed0e6a4105f2166b4bc93ebf558e3a77954f22ba8e8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279569b6be136d06f93a5ed0e6a4105f2166b4bc93ebf558e3a77954f22ba8e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.12.0-202310241244.p0.ga8765cd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:17eff1eb18470c31b6a6dab2834b3ff4e46d4a706543977c2e48246f43615da9_ppc64le", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:17eff1eb18470c31b6a6dab2834b3ff4e46d4a706543977c2e48246f43615da9_ppc64le", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:17eff1eb18470c31b6a6dab2834b3ff4e46d4a706543977c2e48246f43615da9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:17eff1eb18470c31b6a6dab2834b3ff4e46d4a706543977c2e48246f43615da9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202310201022.p0.gf83501a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:1b71d17801527f8ed64324070f7ce6c6ff4203b81a6a33b26b29cc598edba8b2_ppc64le", "product": { "name": "openshift4/ose-ptp@sha256:1b71d17801527f8ed64324070f7ce6c6ff4203b81a6a33b26b29cc598edba8b2_ppc64le", "product_id": "openshift4/ose-ptp@sha256:1b71d17801527f8ed64324070f7ce6c6ff4203b81a6a33b26b29cc598edba8b2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:1b71d17801527f8ed64324070f7ce6c6ff4203b81a6a33b26b29cc598edba8b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.12.0-202310201022.p0.g61e1363.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:49171783923bbb45572a043015edc9ef78db45acd70cf5006dea32b0d2908323_ppc64le", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:49171783923bbb45572a043015edc9ef78db45acd70cf5006dea32b0d2908323_ppc64le", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:49171783923bbb45572a043015edc9ef78db45acd70cf5006dea32b0d2908323_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:49171783923bbb45572a043015edc9ef78db45acd70cf5006dea32b0d2908323?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.12.0-202310201022.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a_ppc64le", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a_ppc64le", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.12.0-202310201022.p0.ga1883ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a_ppc64le", "product": { "name": "openshift4/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a_ppc64le", "product_id": "openshift4/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.12.0-202310201022.p0.ga1883ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:032a6b888e2ab7d9c1d19e689f9b8684ffe8b4978a61d00396e6875351d16dbe_ppc64le", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:032a6b888e2ab7d9c1d19e689f9b8684ffe8b4978a61d00396e6875351d16dbe_ppc64le", "product_id": "openshift4/metallb-rhel8-operator@sha256:032a6b888e2ab7d9c1d19e689f9b8684ffe8b4978a61d00396e6875351d16dbe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:032a6b888e2ab7d9c1d19e689f9b8684ffe8b4978a61d00396e6875351d16dbe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202310241244.p0.ge40db5b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:4efd99c79e28de82c47565396deb7546d8c8919e8cc18214ab9a12198485a7c6_ppc64le", "product": { "name": "openshift4/ose-ptp-operator@sha256:4efd99c79e28de82c47565396deb7546d8c8919e8cc18214ab9a12198485a7c6_ppc64le", "product_id": "openshift4/ose-ptp-operator@sha256:4efd99c79e28de82c47565396deb7546d8c8919e8cc18214ab9a12198485a7c6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:4efd99c79e28de82c47565396deb7546d8c8919e8cc18214ab9a12198485a7c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.12.0-202310241244.p0.g9b88ec5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bff4ce5d96a0519eace0f7a6bb1cb7d977d1a74cfd0591aa599edd5057ec0a50_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bff4ce5d96a0519eace0f7a6bb1cb7d977d1a74cfd0591aa599edd5057ec0a50_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bff4ce5d96a0519eace0f7a6bb1cb7d977d1a74cfd0591aa599edd5057ec0a50_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:bff4ce5d96a0519eace0f7a6bb1cb7d977d1a74cfd0591aa599edd5057ec0a50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.12.0-202310201022.p0.g6ab8e62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:81c1c0265af417ba5d220dda6000428a18a45aec6f1a6a14560d8314a59fe7e9_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:81c1c0265af417ba5d220dda6000428a18a45aec6f1a6a14560d8314a59fe7e9_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:81c1c0265af417ba5d220dda6000428a18a45aec6f1a6a14560d8314a59fe7e9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:81c1c0265af417ba5d220dda6000428a18a45aec6f1a6a14560d8314a59fe7e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.12.0-202310201022.p0.ga64bda3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:9d93b5052ab27c5eb56e7841975801b97d4cf370dbe337c62e3e89806caed9b3_ppc64le", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:9d93b5052ab27c5eb56e7841975801b97d4cf370dbe337c62e3e89806caed9b3_ppc64le", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:9d93b5052ab27c5eb56e7841975801b97d4cf370dbe337c62e3e89806caed9b3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:9d93b5052ab27c5eb56e7841975801b97d4cf370dbe337c62e3e89806caed9b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.12.0-202310201022.p0.g9b88ec5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:11c9431aade004dc703d0dd29a84647ae46af20776f627bc400b26cf86c7f71f_ppc64le", "product": { "name": "openshift4/ose-sriov-cni@sha256:11c9431aade004dc703d0dd29a84647ae46af20776f627bc400b26cf86c7f71f_ppc64le", "product_id": "openshift4/ose-sriov-cni@sha256:11c9431aade004dc703d0dd29a84647ae46af20776f627bc400b26cf86c7f71f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:11c9431aade004dc703d0dd29a84647ae46af20776f627bc400b26cf86c7f71f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.12.0-202310201022.p0.g295fe45.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:1125cb09d20991835f2adb438650821e829782407262aa95ecf5d70fb688c8a1_ppc64le", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:1125cb09d20991835f2adb438650821e829782407262aa95ecf5d70fb688c8a1_ppc64le", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:1125cb09d20991835f2adb438650821e829782407262aa95ecf5d70fb688c8a1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:1125cb09d20991835f2adb438650821e829782407262aa95ecf5d70fb688c8a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.12.0-202310201022.p0.g257b2c5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:42319c864a5998b582f3b53bac7eb92b41632289aa45a601ee66eafd5412a339_ppc64le", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:42319c864a5998b582f3b53bac7eb92b41632289aa45a601ee66eafd5412a339_ppc64le", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:42319c864a5998b582f3b53bac7eb92b41632289aa45a601ee66eafd5412a339_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:42319c864a5998b582f3b53bac7eb92b41632289aa45a601ee66eafd5412a339?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.12.0-202310201022.p0.g8061602.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:bc3ba05f078b1d7b6e156bc3f8844d7ed190b68926b8b851000f334163deadf5_ppc64le", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:bc3ba05f078b1d7b6e156bc3f8844d7ed190b68926b8b851000f334163deadf5_ppc64le", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:bc3ba05f078b1d7b6e156bc3f8844d7ed190b68926b8b851000f334163deadf5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:bc3ba05f078b1d7b6e156bc3f8844d7ed190b68926b8b851000f334163deadf5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.12.0-202310201022.p0.g851a66b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:f58be8d24b0491f61d2629416a454b85a54d7248602d078db6800996d8c7ca7a_ppc64le", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:f58be8d24b0491f61d2629416a454b85a54d7248602d078db6800996d8c7ca7a_ppc64le", "product_id": "openshift4/ose-sriov-network-operator@sha256:f58be8d24b0491f61d2629416a454b85a54d7248602d078db6800996d8c7ca7a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:f58be8d24b0491f61d2629416a454b85a54d7248602d078db6800996d8c7ca7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.12.0-202310201022.p0.g8061602.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:a7079198a17fcb1bd227773b0924af1f62810dd9b4fa9cc9f185a4b1b8eb4474_ppc64le", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:a7079198a17fcb1bd227773b0924af1f62810dd9b4fa9cc9f185a4b1b8eb4474_ppc64le", "product_id": "openshift4/ose-sriov-network-webhook@sha256:a7079198a17fcb1bd227773b0924af1f62810dd9b4fa9cc9f185a4b1b8eb4474_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:a7079198a17fcb1bd227773b0924af1f62810dd9b4fa9cc9f185a4b1b8eb4474?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.12.0-202310201022.p0.g8061602.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:75f9c3a4ef92db26c76b6b8ab9b05a128c6c2dfdd61fc1813527c84eb2a73342_arm64", "product": { "name": "openshift4/ose-descheduler@sha256:75f9c3a4ef92db26c76b6b8ab9b05a128c6c2dfdd61fc1813527c84eb2a73342_arm64", "product_id": "openshift4/ose-descheduler@sha256:75f9c3a4ef92db26c76b6b8ab9b05a128c6c2dfdd61fc1813527c84eb2a73342_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:75f9c3a4ef92db26c76b6b8ab9b05a128c6c2dfdd61fc1813527c84eb2a73342?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.12.0-202310201022.p0.ge8e0600.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:3456dc924c41d26b458b6c6b2c60632f6684bfe7509eb418f411ee3e4ae38043_arm64", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:3456dc924c41d26b458b6c6b2c60632f6684bfe7509eb418f411ee3e4ae38043_arm64", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:3456dc924c41d26b458b6c6b2c60632f6684bfe7509eb418f411ee3e4ae38043_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:3456dc924c41d26b458b6c6b2c60632f6684bfe7509eb418f411ee3e4ae38043?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.12.0-202310201022.p0.g3ce7998.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.12.0-202310201022.p0.g23ad6e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.12.0-202310201022.p0.g23ad6e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.12.0-202310201022.p0.g23ad6e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:6e3636622251165e44bdb1f0c83ea820434da8a9db2b38be8ab3b8e94074456e_arm64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:6e3636622251165e44bdb1f0c83ea820434da8a9db2b38be8ab3b8e94074456e_arm64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:6e3636622251165e44bdb1f0c83ea820434da8a9db2b38be8ab3b8e94074456e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:6e3636622251165e44bdb1f0c83ea820434da8a9db2b38be8ab3b8e94074456e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202310241244.p0.g3d08a74.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/dpu-network-rhel8-operator@sha256:f4839ae599f27b4920d9657ac0d4f7ff51550b00910cd129b44b4774c88bd445_arm64", "product": { "name": "openshift4/dpu-network-rhel8-operator@sha256:f4839ae599f27b4920d9657ac0d4f7ff51550b00910cd129b44b4774c88bd445_arm64", "product_id": "openshift4/dpu-network-rhel8-operator@sha256:f4839ae599f27b4920d9657ac0d4f7ff51550b00910cd129b44b4774c88bd445_arm64", "product_identification_helper": { "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:f4839ae599f27b4920d9657ac0d4f7ff51550b00910cd129b44b4774c88bd445?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.12.0-202310241244.p0.gbc123b4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:6c7e420b4161a810b3e72b0fa6bd649f24bceb052ef20aad0a6a16d748bb63b3_arm64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:6c7e420b4161a810b3e72b0fa6bd649f24bceb052ef20aad0a6a16d748bb63b3_arm64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:6c7e420b4161a810b3e72b0fa6bd649f24bceb052ef20aad0a6a16d748bb63b3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:6c7e420b4161a810b3e72b0fa6bd649f24bceb052ef20aad0a6a16d748bb63b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.12.0-202310201022.p0.g6f976ac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:a1513e65fa59fe70550d2438ca42c2e806d6b3c926d0964c02db3691589f723f_arm64", "product": { "name": "openshift4/ingress-node-firewall@sha256:a1513e65fa59fe70550d2438ca42c2e806d6b3c926d0964c02db3691589f723f_arm64", "product_id": "openshift4/ingress-node-firewall@sha256:a1513e65fa59fe70550d2438ca42c2e806d6b3c926d0964c02db3691589f723f_arm64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:a1513e65fa59fe70550d2438ca42c2e806d6b3c926d0964c02db3691589f723f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.12.0-202310201022.p0.g119186a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:30964e3468932b8f00816bd6cc4857665c6eb085baec707b963200ae70481fa3_arm64", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:30964e3468932b8f00816bd6cc4857665c6eb085baec707b963200ae70481fa3_arm64", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:30964e3468932b8f00816bd6cc4857665c6eb085baec707b963200ae70481fa3_arm64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:30964e3468932b8f00816bd6cc4857665c6eb085baec707b963200ae70481fa3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.12.0-202310241244.p0.g119186a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:18cae82196617e136163a64c570f5e4436b597dacb829728b57965d43237a329_arm64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:18cae82196617e136163a64c570f5e4436b597dacb829728b57965d43237a329_arm64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:18cae82196617e136163a64c570f5e4436b597dacb829728b57965d43237a329_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:18cae82196617e136163a64c570f5e4436b597dacb829728b57965d43237a329?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.12.0-202310201022.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:c616581f3532fe81a8c52efe4de158bd18c72366c9e0e63cf30c4b4330c8fc5f_arm64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:c616581f3532fe81a8c52efe4de158bd18c72366c9e0e63cf30c4b4330c8fc5f_arm64", "product_id": "openshift4/ose-local-storage-operator@sha256:c616581f3532fe81a8c52efe4de158bd18c72366c9e0e63cf30c4b4330c8fc5f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:c616581f3532fe81a8c52efe4de158bd18c72366c9e0e63cf30c4b4330c8fc5f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.12.0-202310241244.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:d41fab04c46481ae22ed30eb32f85cde0c3a35f13d3545143618b8a7cf24411b_arm64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:d41fab04c46481ae22ed30eb32f85cde0c3a35f13d3545143618b8a7cf24411b_arm64", "product_id": "openshift4/ose-node-feature-discovery@sha256:d41fab04c46481ae22ed30eb32f85cde0c3a35f13d3545143618b8a7cf24411b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:d41fab04c46481ae22ed30eb32f85cde0c3a35f13d3545143618b8a7cf24411b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.12.0-202310201022.p0.g5e2696b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:ba731732288a5afceabf24b15e25b883e89748abb591a3df56907c9b645ebf4c_arm64", "product": { "name": "openshift4/ose-ansible-operator@sha256:ba731732288a5afceabf24b15e25b883e89748abb591a3df56907c9b645ebf4c_arm64", "product_id": "openshift4/ose-ansible-operator@sha256:ba731732288a5afceabf24b15e25b883e89748abb591a3df56907c9b645ebf4c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:ba731732288a5afceabf24b15e25b883e89748abb591a3df56907c9b645ebf4c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.12.0-202310201022.p0.g5a3f78d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:7c815c6ea861b84c5b18346d5e03e9b85973ff3e281cd18fa6b899a63efbdda2_arm64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:7c815c6ea861b84c5b18346d5e03e9b85973ff3e281cd18fa6b899a63efbdda2_arm64", "product_id": "openshift4/ose-cluster-capacity@sha256:7c815c6ea861b84c5b18346d5e03e9b85973ff3e281cd18fa6b899a63efbdda2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:7c815c6ea861b84c5b18346d5e03e9b85973ff3e281cd18fa6b899a63efbdda2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.12.0-202310201022.p0.g834db11.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:44ec1073316dfc8068c508fdd7abd9650f79993ed5e449990f070ce9869fb82a_arm64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:44ec1073316dfc8068c508fdd7abd9650f79993ed5e449990f070ce9869fb82a_arm64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:44ec1073316dfc8068c508fdd7abd9650f79993ed5e449990f070ce9869fb82a_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:44ec1073316dfc8068c508fdd7abd9650f79993ed5e449990f070ce9869fb82a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.12.0-202310201022.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:11e6e3e7f0c1acfb7cfa22abcdf080895ff32f9b9e2098a460a5184488839755_arm64", "product": { "name": "openshift4/ose-egress-router@sha256:11e6e3e7f0c1acfb7cfa22abcdf080895ff32f9b9e2098a460a5184488839755_arm64", "product_id": "openshift4/ose-egress-router@sha256:11e6e3e7f0c1acfb7cfa22abcdf080895ff32f9b9e2098a460a5184488839755_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:11e6e3e7f0c1acfb7cfa22abcdf080895ff32f9b9e2098a460a5184488839755?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.12.0-202310201022.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:14c39a95a3fc6381e839687fe4b57caafa6eb509d2fb3bcd6c864ab5357050b2_arm64", "product": { "name": "openshift4/ose-helm-operator@sha256:14c39a95a3fc6381e839687fe4b57caafa6eb509d2fb3bcd6c864ab5357050b2_arm64", "product_id": "openshift4/ose-helm-operator@sha256:14c39a95a3fc6381e839687fe4b57caafa6eb509d2fb3bcd6c864ab5357050b2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:14c39a95a3fc6381e839687fe4b57caafa6eb509d2fb3bcd6c864ab5357050b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.12.0-202310201022.p0.g5a3f78d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:07e8933ee29be0375233d9baaa13f80122f5106e4e239baf175f732a5edd5aa0_arm64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:07e8933ee29be0375233d9baaa13f80122f5106e4e239baf175f732a5edd5aa0_arm64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:07e8933ee29be0375233d9baaa13f80122f5106e4e239baf175f732a5edd5aa0_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:07e8933ee29be0375233d9baaa13f80122f5106e4e239baf175f732a5edd5aa0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.12.0-202310201022.p0.g5a3f78d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:46c40f648d361cbbacfe263419836678e9781ea43ea4b9cdb5fc21602905342c_arm64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:46c40f648d361cbbacfe263419836678e9781ea43ea4b9cdb5fc21602905342c_arm64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:46c40f648d361cbbacfe263419836678e9781ea43ea4b9cdb5fc21602905342c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:46c40f648d361cbbacfe263419836678e9781ea43ea4b9cdb5fc21602905342c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202310201022.p0.gf83501a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:2d3049cb81a09029051c9c6ade90da243b7083c2f7e622c0aa5c9fdd76ab65fd_arm64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:2d3049cb81a09029051c9c6ade90da243b7083c2f7e622c0aa5c9fdd76ab65fd_arm64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:2d3049cb81a09029051c9c6ade90da243b7083c2f7e622c0aa5c9fdd76ab65fd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:2d3049cb81a09029051c9c6ade90da243b7083c2f7e622c0aa5c9fdd76ab65fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.12.0-202310231025.p0.gc95ba5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0317cb9c216623ea7b2c104934742eaf99e9de1c57b7d16e690d628971a28d90_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0317cb9c216623ea7b2c104934742eaf99e9de1c57b7d16e690d628971a28d90_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0317cb9c216623ea7b2c104934742eaf99e9de1c57b7d16e690d628971a28d90_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:0317cb9c216623ea7b2c104934742eaf99e9de1c57b7d16e690d628971a28d90?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.12.0-202310250425.p0.gcbcaff6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6658b94dd11a9bab0ec752fb93d74537d37f97ee2c2dd9e0f9493fafa1fb38f2_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6658b94dd11a9bab0ec752fb93d74537d37f97ee2c2dd9e0f9493fafa1fb38f2_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6658b94dd11a9bab0ec752fb93d74537d37f97ee2c2dd9e0f9493fafa1fb38f2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:6658b94dd11a9bab0ec752fb93d74537d37f97ee2c2dd9e0f9493fafa1fb38f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202310250425.p0.ge755d4c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40_arm64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40_arm64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.12.0-202310201022.p0.gda308c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40_arm64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40_arm64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.12.0-202310201022.p0.gda308c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:6c3095c3c0c4b8b5b334b58bb6594735cf6e6ebb8582ba5194fa1d18daedcacd_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:6c3095c3c0c4b8b5b334b58bb6594735cf6e6ebb8582ba5194fa1d18daedcacd_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:6c3095c3c0c4b8b5b334b58bb6594735cf6e6ebb8582ba5194fa1d18daedcacd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:6c3095c3c0c4b8b5b334b58bb6594735cf6e6ebb8582ba5194fa1d18daedcacd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.12.0-202310250947.p0.g09a8fc4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:74289a3e22c121d6a0712586bc12cc437bf4c86b1b34ffc0ffd27463b8ad3bfc_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:74289a3e22c121d6a0712586bc12cc437bf4c86b1b34ffc0ffd27463b8ad3bfc_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:74289a3e22c121d6a0712586bc12cc437bf4c86b1b34ffc0ffd27463b8ad3bfc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:74289a3e22c121d6a0712586bc12cc437bf4c86b1b34ffc0ffd27463b8ad3bfc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.12.0-202310250947.p0.g9df3229.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:eaf8912805433eda57733ed83dab7cac4955051620f35ee5aaa0237a34d21e69_arm64", "product": { "name": "openshift4/ose-contour-rhel8@sha256:eaf8912805433eda57733ed83dab7cac4955051620f35ee5aaa0237a34d21e69_arm64", "product_id": "openshift4/ose-contour-rhel8@sha256:eaf8912805433eda57733ed83dab7cac4955051620f35ee5aaa0237a34d21e69_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:eaf8912805433eda57733ed83dab7cac4955051620f35ee5aaa0237a34d21e69?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.12.0-202310201022.p0.g45e9b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cc5dbc210ed214ee209b4d29840e5089d4d4afd9e91576f83c404263a990e215_arm64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cc5dbc210ed214ee209b4d29840e5089d4d4afd9e91576f83c404263a990e215_arm64", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cc5dbc210ed214ee209b4d29840e5089d4d4afd9e91576f83c404263a990e215_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cc5dbc210ed214ee209b4d29840e5089d4d4afd9e91576f83c404263a990e215?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.12.0-202310201022.p0.g3a55bd9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:98904101dcce4560a26b57d7cf4df05aa1f7475cec0b2de24cbe5fe424172411_arm64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:98904101dcce4560a26b57d7cf4df05aa1f7475cec0b2de24cbe5fe424172411_arm64", "product_id": "openshift4/ose-egress-http-proxy@sha256:98904101dcce4560a26b57d7cf4df05aa1f7475cec0b2de24cbe5fe424172411_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:98904101dcce4560a26b57d7cf4df05aa1f7475cec0b2de24cbe5fe424172411?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.12.0-202310201022.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:dfe645c533b603005e963a27a1d0a40b666933007d8a941c251dbc30f58c55a4_arm64", "product": { "name": "openshift4/frr-rhel8@sha256:dfe645c533b603005e963a27a1d0a40b666933007d8a941c251dbc30f58c55a4_arm64", "product_id": "openshift4/frr-rhel8@sha256:dfe645c533b603005e963a27a1d0a40b666933007d8a941c251dbc30f58c55a4_arm64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:dfe645c533b603005e963a27a1d0a40b666933007d8a941c251dbc30f58c55a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202310201022.p0.g1c36ecd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d6e19c680e382cf2eb4a5d0815ee41111f89953f095adef2021f57765a4f7136_arm64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d6e19c680e382cf2eb4a5d0815ee41111f89953f095adef2021f57765a4f7136_arm64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d6e19c680e382cf2eb4a5d0815ee41111f89953f095adef2021f57765a4f7136_arm64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:d6e19c680e382cf2eb4a5d0815ee41111f89953f095adef2021f57765a4f7136?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202310201022.p0.gf83501a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:04feed62911702b1805511ec74fc28f24cca273960c570ab329ad0d65d4d4894_arm64", "product": { "name": "openshift4/ose-ptp@sha256:04feed62911702b1805511ec74fc28f24cca273960c570ab329ad0d65d4d4894_arm64", "product_id": "openshift4/ose-ptp@sha256:04feed62911702b1805511ec74fc28f24cca273960c570ab329ad0d65d4d4894_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:04feed62911702b1805511ec74fc28f24cca273960c570ab329ad0d65d4d4894?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.12.0-202310201022.p0.g61e1363.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:21c05b9c1510695ac8a85d1c9d6ba92970daea05b6f8e43555b587b8decf5e00_arm64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:21c05b9c1510695ac8a85d1c9d6ba92970daea05b6f8e43555b587b8decf5e00_arm64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:21c05b9c1510695ac8a85d1c9d6ba92970daea05b6f8e43555b587b8decf5e00_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:21c05b9c1510695ac8a85d1c9d6ba92970daea05b6f8e43555b587b8decf5e00?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.12.0-202310201022.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395_arm64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395_arm64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395?arch=arm64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.12.0-202310201022.p0.ga1883ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395_arm64", "product": { "name": "openshift4/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395_arm64", "product_id": "openshift4/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.12.0-202310201022.p0.ga1883ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:e5e48c48c77e13aa3cc202f3eb991cca16a0ffb24efdf1c060092774eed1f731_arm64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:e5e48c48c77e13aa3cc202f3eb991cca16a0ffb24efdf1c060092774eed1f731_arm64", "product_id": "openshift4/metallb-rhel8-operator@sha256:e5e48c48c77e13aa3cc202f3eb991cca16a0ffb24efdf1c060092774eed1f731_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:e5e48c48c77e13aa3cc202f3eb991cca16a0ffb24efdf1c060092774eed1f731?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202310241244.p0.ge40db5b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:b0e8a128956b375945cbbef4c06d7c5443ecd2c5b00b59b4f750f9e30e224547_arm64", "product": { "name": "openshift4/ose-ptp-operator@sha256:b0e8a128956b375945cbbef4c06d7c5443ecd2c5b00b59b4f750f9e30e224547_arm64", "product_id": "openshift4/ose-ptp-operator@sha256:b0e8a128956b375945cbbef4c06d7c5443ecd2c5b00b59b4f750f9e30e224547_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:b0e8a128956b375945cbbef4c06d7c5443ecd2c5b00b59b4f750f9e30e224547?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.12.0-202310241244.p0.g9b88ec5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2c5e09740416d672580aafe209a6813b43f4b82c824d31224d5bd3843600c50b_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2c5e09740416d672580aafe209a6813b43f4b82c824d31224d5bd3843600c50b_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2c5e09740416d672580aafe209a6813b43f4b82c824d31224d5bd3843600c50b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:2c5e09740416d672580aafe209a6813b43f4b82c824d31224d5bd3843600c50b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.12.0-202310201022.p0.g6ab8e62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1fbf97c25a0d95bcaca1130e605bfc371b3d41613ea554600b9e84313269c07_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1fbf97c25a0d95bcaca1130e605bfc371b3d41613ea554600b9e84313269c07_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1fbf97c25a0d95bcaca1130e605bfc371b3d41613ea554600b9e84313269c07_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1fbf97c25a0d95bcaca1130e605bfc371b3d41613ea554600b9e84313269c07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.12.0-202310201022.p0.ga64bda3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:2eb71f75221bebd9b93b6d5a505d44617ed74e9ee2973e329f26434091e653dd_arm64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:2eb71f75221bebd9b93b6d5a505d44617ed74e9ee2973e329f26434091e653dd_arm64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:2eb71f75221bebd9b93b6d5a505d44617ed74e9ee2973e329f26434091e653dd_arm64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:2eb71f75221bebd9b93b6d5a505d44617ed74e9ee2973e329f26434091e653dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.12.0-202310201022.p0.g9b88ec5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:e8726e12525a2d2ff484571ad31a73d715bfa58e8056881657be9c85c699faa3_arm64", "product": { "name": "openshift4/ose-sriov-cni@sha256:e8726e12525a2d2ff484571ad31a73d715bfa58e8056881657be9c85c699faa3_arm64", "product_id": "openshift4/ose-sriov-cni@sha256:e8726e12525a2d2ff484571ad31a73d715bfa58e8056881657be9c85c699faa3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:e8726e12525a2d2ff484571ad31a73d715bfa58e8056881657be9c85c699faa3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.12.0-202310201022.p0.g295fe45.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:33c86d67efef537d8ed2399be1d4b3d65d302bf2b25cbbc51331850374a2f878_arm64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:33c86d67efef537d8ed2399be1d4b3d65d302bf2b25cbbc51331850374a2f878_arm64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:33c86d67efef537d8ed2399be1d4b3d65d302bf2b25cbbc51331850374a2f878_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:33c86d67efef537d8ed2399be1d4b3d65d302bf2b25cbbc51331850374a2f878?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.12.0-202310201022.p0.g257b2c5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:e047a2ec625860c279254802040077eb5542d2aa226f370a9e16b6efa522d414_arm64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:e047a2ec625860c279254802040077eb5542d2aa226f370a9e16b6efa522d414_arm64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:e047a2ec625860c279254802040077eb5542d2aa226f370a9e16b6efa522d414_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:e047a2ec625860c279254802040077eb5542d2aa226f370a9e16b6efa522d414?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.12.0-202310201022.p0.g8061602.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:756a6a96abc828926b8359030834167d0cda22055214451f56db7f0a87ae176c_arm64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:756a6a96abc828926b8359030834167d0cda22055214451f56db7f0a87ae176c_arm64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:756a6a96abc828926b8359030834167d0cda22055214451f56db7f0a87ae176c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:756a6a96abc828926b8359030834167d0cda22055214451f56db7f0a87ae176c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.12.0-202310201022.p0.g851a66b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:cf017608c2aabbf78faead43b4dad8a5a6f557f2e24fedd15308005fff0900de_arm64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:cf017608c2aabbf78faead43b4dad8a5a6f557f2e24fedd15308005fff0900de_arm64", "product_id": "openshift4/ose-sriov-network-operator@sha256:cf017608c2aabbf78faead43b4dad8a5a6f557f2e24fedd15308005fff0900de_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:cf017608c2aabbf78faead43b4dad8a5a6f557f2e24fedd15308005fff0900de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.12.0-202310201022.p0.g8061602.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:60f3311d1d982c8c842172120feb7f8e1f5c52c3860ea3adc2461282725e43e7_arm64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:60f3311d1d982c8c842172120feb7f8e1f5c52c3860ea3adc2461282725e43e7_arm64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:60f3311d1d982c8c842172120feb7f8e1f5c52c3860ea3adc2461282725e43e7_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:60f3311d1d982c8c842172120feb7f8e1f5c52c3860ea3adc2461282725e43e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.12.0-202310201022.p0.g8061602.assembly.stream" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:5db7394afcf7fcbfbb539872a3d3d2431d97482d049712ab7221973376494bd1_amd64", "product": { "name": "openshift4/ose-descheduler@sha256:5db7394afcf7fcbfbb539872a3d3d2431d97482d049712ab7221973376494bd1_amd64", "product_id": "openshift4/ose-descheduler@sha256:5db7394afcf7fcbfbb539872a3d3d2431d97482d049712ab7221973376494bd1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:5db7394afcf7fcbfbb539872a3d3d2431d97482d049712ab7221973376494bd1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.12.0-202310201022.p0.ge8e0600.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:9258639b0001c0b888ddb964d44f0071de42629288829eab65fe04f11885a0ce_amd64", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:9258639b0001c0b888ddb964d44f0071de42629288829eab65fe04f11885a0ce_amd64", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:9258639b0001c0b888ddb964d44f0071de42629288829eab65fe04f11885a0ce_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:9258639b0001c0b888ddb964d44f0071de42629288829eab65fe04f11885a0ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.12.0-202310201022.p0.g3ce7998.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.12.0-202310201022.p0.g23ad6e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.12.0-202310201022.p0.g23ad6e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "product": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "product_identification_helper": { "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.12.0-202310201022.p0.g23ad6e2.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:5794038e9dd31e35be4cec162ca187706520e2fc34da50eb7412449906347605_amd64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:5794038e9dd31e35be4cec162ca187706520e2fc34da50eb7412449906347605_amd64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:5794038e9dd31e35be4cec162ca187706520e2fc34da50eb7412449906347605_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:5794038e9dd31e35be4cec162ca187706520e2fc34da50eb7412449906347605?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.12.0-202310241244.p0.g3d08a74.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/dpu-network-rhel8-operator@sha256:174bdd37e95c9c63d74d3f98b87a3e4dd393ca7a3aff55305b91e31fb54ef9cd_amd64", "product": { "name": "openshift4/dpu-network-rhel8-operator@sha256:174bdd37e95c9c63d74d3f98b87a3e4dd393ca7a3aff55305b91e31fb54ef9cd_amd64", "product_id": "openshift4/dpu-network-rhel8-operator@sha256:174bdd37e95c9c63d74d3f98b87a3e4dd393ca7a3aff55305b91e31fb54ef9cd_amd64", "product_identification_helper": { "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:174bdd37e95c9c63d74d3f98b87a3e4dd393ca7a3aff55305b91e31fb54ef9cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.12.0-202310241244.p0.gbc123b4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:b835bbf709f3524bc2671e99b7c1b160dfdecabd87554c9c8ed7f76d5925a06f_amd64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:b835bbf709f3524bc2671e99b7c1b160dfdecabd87554c9c8ed7f76d5925a06f_amd64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:b835bbf709f3524bc2671e99b7c1b160dfdecabd87554c9c8ed7f76d5925a06f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:b835bbf709f3524bc2671e99b7c1b160dfdecabd87554c9c8ed7f76d5925a06f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.12.0-202310201022.p0.g6f976ac.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:b9293fe3a30bd4356c45221a09fb6c0d88a5750307ac48cc5c0df8299c30518d_amd64", "product": { "name": "openshift4/ingress-node-firewall@sha256:b9293fe3a30bd4356c45221a09fb6c0d88a5750307ac48cc5c0df8299c30518d_amd64", "product_id": "openshift4/ingress-node-firewall@sha256:b9293fe3a30bd4356c45221a09fb6c0d88a5750307ac48cc5c0df8299c30518d_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:b9293fe3a30bd4356c45221a09fb6c0d88a5750307ac48cc5c0df8299c30518d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.12.0-202310201022.p0.g119186a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:bc51ba238a92fe5db451a8fd659d95a10fe3c79124098bcc7d48778e498a32d0_amd64", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:bc51ba238a92fe5db451a8fd659d95a10fe3c79124098bcc7d48778e498a32d0_amd64", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:bc51ba238a92fe5db451a8fd659d95a10fe3c79124098bcc7d48778e498a32d0_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:bc51ba238a92fe5db451a8fd659d95a10fe3c79124098bcc7d48778e498a32d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.12.0-202310241244.p0.g119186a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:ceaa84832ce621803990496e863e924b9037c596a73551d98235b2348ddaf150_amd64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:ceaa84832ce621803990496e863e924b9037c596a73551d98235b2348ddaf150_amd64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:ceaa84832ce621803990496e863e924b9037c596a73551d98235b2348ddaf150_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:ceaa84832ce621803990496e863e924b9037c596a73551d98235b2348ddaf150?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.12.0-202310201022.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:ca5e2c36082af4a69f458f561292fa5ef9cc20a0da89692b870e6425ade87372_amd64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:ca5e2c36082af4a69f458f561292fa5ef9cc20a0da89692b870e6425ade87372_amd64", "product_id": "openshift4/ose-local-storage-operator@sha256:ca5e2c36082af4a69f458f561292fa5ef9cc20a0da89692b870e6425ade87372_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:ca5e2c36082af4a69f458f561292fa5ef9cc20a0da89692b870e6425ade87372?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.12.0-202310241244.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:9d836a2ca89779dd80e2aa095477bc60bf8f0b1754e4248a4213638553b99511_amd64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:9d836a2ca89779dd80e2aa095477bc60bf8f0b1754e4248a4213638553b99511_amd64", "product_id": "openshift4/ose-node-feature-discovery@sha256:9d836a2ca89779dd80e2aa095477bc60bf8f0b1754e4248a4213638553b99511_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:9d836a2ca89779dd80e2aa095477bc60bf8f0b1754e4248a4213638553b99511?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.12.0-202310201022.p0.g5e2696b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:53b5075d42998553f4ba8f2d7818ef21af6e0e9327213cf0394bd01aa2157b93_amd64", "product": { "name": "openshift4/ose-ansible-operator@sha256:53b5075d42998553f4ba8f2d7818ef21af6e0e9327213cf0394bd01aa2157b93_amd64", "product_id": "openshift4/ose-ansible-operator@sha256:53b5075d42998553f4ba8f2d7818ef21af6e0e9327213cf0394bd01aa2157b93_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:53b5075d42998553f4ba8f2d7818ef21af6e0e9327213cf0394bd01aa2157b93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.12.0-202310201022.p0.g5a3f78d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:f11318a6c0f417b4ef9541e56e826543e458733bc60b0425ba2ed2c740784ece_amd64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:f11318a6c0f417b4ef9541e56e826543e458733bc60b0425ba2ed2c740784ece_amd64", "product_id": "openshift4/ose-cluster-capacity@sha256:f11318a6c0f417b4ef9541e56e826543e458733bc60b0425ba2ed2c740784ece_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:f11318a6c0f417b4ef9541e56e826543e458733bc60b0425ba2ed2c740784ece?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.12.0-202310201022.p0.g834db11.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:15ab4f2de4599e85a7068f68bc8693e40df9d0639c94a6455b5706d409bda8ff_amd64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:15ab4f2de4599e85a7068f68bc8693e40df9d0639c94a6455b5706d409bda8ff_amd64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:15ab4f2de4599e85a7068f68bc8693e40df9d0639c94a6455b5706d409bda8ff_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:15ab4f2de4599e85a7068f68bc8693e40df9d0639c94a6455b5706d409bda8ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.12.0-202310201022.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:38e7f6a65cce78fd073c9355a050d9523df3f078c2d90bd2e21dfae35ac00009_amd64", "product": { "name": "openshift4/ose-egress-router@sha256:38e7f6a65cce78fd073c9355a050d9523df3f078c2d90bd2e21dfae35ac00009_amd64", "product_id": "openshift4/ose-egress-router@sha256:38e7f6a65cce78fd073c9355a050d9523df3f078c2d90bd2e21dfae35ac00009_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:38e7f6a65cce78fd073c9355a050d9523df3f078c2d90bd2e21dfae35ac00009?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.12.0-202310201022.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:3c5e0c6e9ba4358b497f8b0fbb87573b1bcb5b25beee49fd6db6d8f92cca29a6_amd64", "product": { "name": "openshift4/ose-helm-operator@sha256:3c5e0c6e9ba4358b497f8b0fbb87573b1bcb5b25beee49fd6db6d8f92cca29a6_amd64", "product_id": "openshift4/ose-helm-operator@sha256:3c5e0c6e9ba4358b497f8b0fbb87573b1bcb5b25beee49fd6db6d8f92cca29a6_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:3c5e0c6e9ba4358b497f8b0fbb87573b1bcb5b25beee49fd6db6d8f92cca29a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.12.0-202310201022.p0.g5a3f78d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:0f8323577f8e994f55815b9bfbe6bcab65aee32c4f6f8ff5e24bb9412da0f748_amd64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:0f8323577f8e994f55815b9bfbe6bcab65aee32c4f6f8ff5e24bb9412da0f748_amd64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:0f8323577f8e994f55815b9bfbe6bcab65aee32c4f6f8ff5e24bb9412da0f748_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:0f8323577f8e994f55815b9bfbe6bcab65aee32c4f6f8ff5e24bb9412da0f748?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.12.0-202310201022.p0.g5a3f78d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:f4c8b228c0b89d6d697ebaa4d1189c4117ca72c18c4053bac64b3647f5a7b397_amd64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:f4c8b228c0b89d6d697ebaa4d1189c4117ca72c18c4053bac64b3647f5a7b397_amd64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:f4c8b228c0b89d6d697ebaa4d1189c4117ca72c18c4053bac64b3647f5a7b397_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:f4c8b228c0b89d6d697ebaa4d1189c4117ca72c18c4053bac64b3647f5a7b397?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.12.0-202310201022.p0.gf83501a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:716e4c4e560c6fae1c1d0b66364a83bd220ff96612626bea20c601b67f6a1ea4_amd64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:716e4c4e560c6fae1c1d0b66364a83bd220ff96612626bea20c601b67f6a1ea4_amd64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:716e4c4e560c6fae1c1d0b66364a83bd220ff96612626bea20c601b67f6a1ea4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:716e4c4e560c6fae1c1d0b66364a83bd220ff96612626bea20c601b67f6a1ea4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.12.0-202310231025.p0.gc95ba5e.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c26534ba1547ee25524e4a166243ef02f1487b1952d5f23182ce79fd34e427f1_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c26534ba1547ee25524e4a166243ef02f1487b1952d5f23182ce79fd34e427f1_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c26534ba1547ee25524e4a166243ef02f1487b1952d5f23182ce79fd34e427f1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:c26534ba1547ee25524e4a166243ef02f1487b1952d5f23182ce79fd34e427f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.12.0-202310250425.p0.gcbcaff6.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:a9e073431a51cf050734f8fc9dd02ed8537f62256047c641b21d02148da278e0_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:a9e073431a51cf050734f8fc9dd02ed8537f62256047c641b21d02148da278e0_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:a9e073431a51cf050734f8fc9dd02ed8537f62256047c641b21d02148da278e0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:a9e073431a51cf050734f8fc9dd02ed8537f62256047c641b21d02148da278e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202310250425.p0.ge755d4c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.12.0-202310201022.p0.gda308c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.12.0-202310201022.p0.gda308c7.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:b3c65f87d66551c57f9467b21f74ba5e78930c88b9daa48ecfe52282bf1d6ee7_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:b3c65f87d66551c57f9467b21f74ba5e78930c88b9daa48ecfe52282bf1d6ee7_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:b3c65f87d66551c57f9467b21f74ba5e78930c88b9daa48ecfe52282bf1d6ee7_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:b3c65f87d66551c57f9467b21f74ba5e78930c88b9daa48ecfe52282bf1d6ee7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.12.0-202310250947.p0.g09a8fc4.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b228e51d71c458140c1ee3aa15aa3a096a554ac2c951c00467b6c305c6e77a08_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b228e51d71c458140c1ee3aa15aa3a096a554ac2c951c00467b6c305c6e77a08_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b228e51d71c458140c1ee3aa15aa3a096a554ac2c951c00467b6c305c6e77a08_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:b228e51d71c458140c1ee3aa15aa3a096a554ac2c951c00467b6c305c6e77a08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.12.0-202310250947.p0.g9df3229.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-contour-rhel8@sha256:c8fb321926db89aefee211d92f44d34aa299c049bcdea33c8a497e90513ed821_amd64", "product": { "name": "openshift4/ose-contour-rhel8@sha256:c8fb321926db89aefee211d92f44d34aa299c049bcdea33c8a497e90513ed821_amd64", "product_id": "openshift4/ose-contour-rhel8@sha256:c8fb321926db89aefee211d92f44d34aa299c049bcdea33c8a497e90513ed821_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-contour-rhel8@sha256:c8fb321926db89aefee211d92f44d34aa299c049bcdea33c8a497e90513ed821?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.12.0-202310201022.p0.g45e9b62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7da42016d65359117489849b8b0177c27bb0ff6210a91a09f879bbd2a089a713_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7da42016d65359117489849b8b0177c27bb0ff6210a91a09f879bbd2a089a713_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7da42016d65359117489849b8b0177c27bb0ff6210a91a09f879bbd2a089a713_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7da42016d65359117489849b8b0177c27bb0ff6210a91a09f879bbd2a089a713?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.12.0-202310201022.p0.g3a55bd9.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:5808910c1209f0640c1b17446c56d2e09d0c095ce1c03257e38732c06e1d1964_amd64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:5808910c1209f0640c1b17446c56d2e09d0c095ce1c03257e38732c06e1d1964_amd64", "product_id": "openshift4/ose-egress-http-proxy@sha256:5808910c1209f0640c1b17446c56d2e09d0c095ce1c03257e38732c06e1d1964_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:5808910c1209f0640c1b17446c56d2e09d0c095ce1c03257e38732c06e1d1964?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.12.0-202310201022.p0.g7e8a010.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:11aeec86595abdb7878b29db37a5318b956101000f250cf1ad1c92e4cc0e879c_amd64", "product": { "name": "openshift4/frr-rhel8@sha256:11aeec86595abdb7878b29db37a5318b956101000f250cf1ad1c92e4cc0e879c_amd64", "product_id": "openshift4/frr-rhel8@sha256:11aeec86595abdb7878b29db37a5318b956101000f250cf1ad1c92e4cc0e879c_amd64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:11aeec86595abdb7878b29db37a5318b956101000f250cf1ad1c92e4cc0e879c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.12.0-202310201022.p0.g1c36ecd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0451135583c77506da58dbf8edafe895b4d281fff011f0626fd48c849d2fb2b5_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0451135583c77506da58dbf8edafe895b4d281fff011f0626fd48c849d2fb2b5_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0451135583c77506da58dbf8edafe895b4d281fff011f0626fd48c849d2fb2b5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:0451135583c77506da58dbf8edafe895b4d281fff011f0626fd48c849d2fb2b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.12.0-202310201022.p0.g390c723.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bb79497fa4ee4f53078934436381b13aa238910c160a9b88b4e69743ff393a0f_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bb79497fa4ee4f53078934436381b13aa238910c160a9b88b4e69743ff393a0f_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bb79497fa4ee4f53078934436381b13aa238910c160a9b88b4e69743ff393a0f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bb79497fa4ee4f53078934436381b13aa238910c160a9b88b4e69743ff393a0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.12.0-202310241244.p0.ga8765cd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:a8cc514d8e39ce91a4a36e16c6aa391700d5e5daf519fe1823982b6a34c5bb1d_amd64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:a8cc514d8e39ce91a4a36e16c6aa391700d5e5daf519fe1823982b6a34c5bb1d_amd64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:a8cc514d8e39ce91a4a36e16c6aa391700d5e5daf519fe1823982b6a34c5bb1d_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:a8cc514d8e39ce91a4a36e16c6aa391700d5e5daf519fe1823982b6a34c5bb1d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.12.0-202310201022.p0.gf83501a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:778c804ebffd5499fb4a889f15c23abaf33e48b1d3bf6b58af91e88f41d47917_amd64", "product": { "name": "openshift4/ose-ptp@sha256:778c804ebffd5499fb4a889f15c23abaf33e48b1d3bf6b58af91e88f41d47917_amd64", "product_id": "openshift4/ose-ptp@sha256:778c804ebffd5499fb4a889f15c23abaf33e48b1d3bf6b58af91e88f41d47917_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:778c804ebffd5499fb4a889f15c23abaf33e48b1d3bf6b58af91e88f41d47917?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.12.0-202310201022.p0.g61e1363.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:5d59df4551dbdffbf565ff67ad54b3455c9d111fdbb37efe276bcd4e94cd77eb_amd64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:5d59df4551dbdffbf565ff67ad54b3455c9d111fdbb37efe276bcd4e94cd77eb_amd64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:5d59df4551dbdffbf565ff67ad54b3455c9d111fdbb37efe276bcd4e94cd77eb_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:5d59df4551dbdffbf565ff67ad54b3455c9d111fdbb37efe276bcd4e94cd77eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.12.0-202310201022.p0.gbc3f9b7.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57_amd64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57_amd64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57?arch=amd64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.12.0-202310201022.p0.ga1883ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57_amd64", "product": { "name": "openshift4/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57_amd64", "product_id": "openshift4/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.12.0-202310201022.p0.ga1883ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:02137073850b288c0b74342956cbac945a4afc543ee5934d042dbea811aec047_amd64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:02137073850b288c0b74342956cbac945a4afc543ee5934d042dbea811aec047_amd64", "product_id": "openshift4/metallb-rhel8-operator@sha256:02137073850b288c0b74342956cbac945a4afc543ee5934d042dbea811aec047_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:02137073850b288c0b74342956cbac945a4afc543ee5934d042dbea811aec047?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.12.0-202310241244.p0.ge40db5b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:d53b4a742157ba7331bcdae211df8381a836fac8c8aa5b3c682b70e14e5948ff_amd64", "product": { "name": "openshift4/ose-ptp-operator@sha256:d53b4a742157ba7331bcdae211df8381a836fac8c8aa5b3c682b70e14e5948ff_amd64", "product_id": "openshift4/ose-ptp-operator@sha256:d53b4a742157ba7331bcdae211df8381a836fac8c8aa5b3c682b70e14e5948ff_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:d53b4a742157ba7331bcdae211df8381a836fac8c8aa5b3c682b70e14e5948ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.12.0-202310241244.p0.g9b88ec5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:60efd875712d369556152003c66c0f66b1710007f539d345e46cb6247e1a1ede_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:60efd875712d369556152003c66c0f66b1710007f539d345e46cb6247e1a1ede_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:60efd875712d369556152003c66c0f66b1710007f539d345e46cb6247e1a1ede_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:60efd875712d369556152003c66c0f66b1710007f539d345e46cb6247e1a1ede?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.12.0-202310201022.p0.g6ab8e62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f2541a115d2ce2d858ceab754c05cbc68075269acbc35c9d0156ab2819430bd9_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f2541a115d2ce2d858ceab754c05cbc68075269acbc35c9d0156ab2819430bd9_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f2541a115d2ce2d858ceab754c05cbc68075269acbc35c9d0156ab2819430bd9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f2541a115d2ce2d858ceab754c05cbc68075269acbc35c9d0156ab2819430bd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.12.0-202310201022.p0.ga64bda3.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:0ebd56c9c00a7b00cf54abc963f42dbc775fc9802c389fbfc25f27b6e186aa60_amd64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:0ebd56c9c00a7b00cf54abc963f42dbc775fc9802c389fbfc25f27b6e186aa60_amd64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:0ebd56c9c00a7b00cf54abc963f42dbc775fc9802c389fbfc25f27b6e186aa60_amd64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:0ebd56c9c00a7b00cf54abc963f42dbc775fc9802c389fbfc25f27b6e186aa60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.12.0-202310201022.p0.g9b88ec5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-cni@sha256:155030ba0ac19f47cd44b7f5f3da3ed5edd54e259c4498e0c15efd93caacb36c_amd64", "product": { "name": "openshift4/ose-sriov-cni@sha256:155030ba0ac19f47cd44b7f5f3da3ed5edd54e259c4498e0c15efd93caacb36c_amd64", "product_id": "openshift4/ose-sriov-cni@sha256:155030ba0ac19f47cd44b7f5f3da3ed5edd54e259c4498e0c15efd93caacb36c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-cni@sha256:155030ba0ac19f47cd44b7f5f3da3ed5edd54e259c4498e0c15efd93caacb36c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.12.0-202310201022.p0.g295fe45.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:42386737c7f758c15cdc908ba7218e973ba88a197d6f74e187c3bd50fe604bc4_amd64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:42386737c7f758c15cdc908ba7218e973ba88a197d6f74e187c3bd50fe604bc4_amd64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:42386737c7f758c15cdc908ba7218e973ba88a197d6f74e187c3bd50fe604bc4_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:42386737c7f758c15cdc908ba7218e973ba88a197d6f74e187c3bd50fe604bc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.12.0-202310201022.p0.g257b2c5.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:a0c2e246672a709fcebffa3b86af29ff8dc290f74ef804c6e10cc5a346570f0d_amd64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:a0c2e246672a709fcebffa3b86af29ff8dc290f74ef804c6e10cc5a346570f0d_amd64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:a0c2e246672a709fcebffa3b86af29ff8dc290f74ef804c6e10cc5a346570f0d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:a0c2e246672a709fcebffa3b86af29ff8dc290f74ef804c6e10cc5a346570f0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.12.0-202310201022.p0.g8061602.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:2d27c10336b7b6f05b0b6029e2395468edf61fd80414b1f41b7730aa9e8669b5_amd64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:2d27c10336b7b6f05b0b6029e2395468edf61fd80414b1f41b7730aa9e8669b5_amd64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:2d27c10336b7b6f05b0b6029e2395468edf61fd80414b1f41b7730aa9e8669b5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:2d27c10336b7b6f05b0b6029e2395468edf61fd80414b1f41b7730aa9e8669b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.12.0-202310201022.p0.g851a66b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:3225fc1ffb3f676bcb636080c3aff24548fb4921d74b4b1ddf2b2ee7d6e090f0_amd64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:3225fc1ffb3f676bcb636080c3aff24548fb4921d74b4b1ddf2b2ee7d6e090f0_amd64", "product_id": "openshift4/ose-sriov-network-operator@sha256:3225fc1ffb3f676bcb636080c3aff24548fb4921d74b4b1ddf2b2ee7d6e090f0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:3225fc1ffb3f676bcb636080c3aff24548fb4921d74b4b1ddf2b2ee7d6e090f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.12.0-202310201022.p0.g8061602.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:4c5f9a96cfb93e79926ed071d1df3f296ee4b82246ac287609cd0f6abf3d0e81_amd64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:4c5f9a96cfb93e79926ed071d1df3f296ee4b82246ac287609cd0f6abf3d0e81_amd64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:4c5f9a96cfb93e79926ed071d1df3f296ee4b82246ac287609cd0f6abf3d0e81_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:4c5f9a96cfb93e79926ed071d1df3f296ee4b82246ac287609cd0f6abf3d0e81?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.12.0-202310201022.p0.g8061602.assembly.stream" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a_ppc64le" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57_amd64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395_arm64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774_s390x" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64" }, "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/dpu-network-rhel8-operator@sha256:174bdd37e95c9c63d74d3f98b87a3e4dd393ca7a3aff55305b91e31fb54ef9cd_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:174bdd37e95c9c63d74d3f98b87a3e4dd393ca7a3aff55305b91e31fb54ef9cd_amd64" }, "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:174bdd37e95c9c63d74d3f98b87a3e4dd393ca7a3aff55305b91e31fb54ef9cd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/dpu-network-rhel8-operator@sha256:f4839ae599f27b4920d9657ac0d4f7ff51550b00910cd129b44b4774c88bd445_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:f4839ae599f27b4920d9657ac0d4f7ff51550b00910cd129b44b4774c88bd445_arm64" }, "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:f4839ae599f27b4920d9657ac0d4f7ff51550b00910cd129b44b4774c88bd445_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:11aeec86595abdb7878b29db37a5318b956101000f250cf1ad1c92e4cc0e879c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:11aeec86595abdb7878b29db37a5318b956101000f250cf1ad1c92e4cc0e879c_amd64" }, "product_reference": "openshift4/frr-rhel8@sha256:11aeec86595abdb7878b29db37a5318b956101000f250cf1ad1c92e4cc0e879c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:6374cd34eaf01275f2eaf613dfef7528ec8590e3477b022aa588cb63f1db67aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:6374cd34eaf01275f2eaf613dfef7528ec8590e3477b022aa588cb63f1db67aa_ppc64le" }, "product_reference": "openshift4/frr-rhel8@sha256:6374cd34eaf01275f2eaf613dfef7528ec8590e3477b022aa588cb63f1db67aa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:823f4d20e9f7ca37c51f4cd3fffde94dd9c351fa99ec1a67d6631918ae4dc2ce_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:823f4d20e9f7ca37c51f4cd3fffde94dd9c351fa99ec1a67d6631918ae4dc2ce_s390x" }, "product_reference": "openshift4/frr-rhel8@sha256:823f4d20e9f7ca37c51f4cd3fffde94dd9c351fa99ec1a67d6631918ae4dc2ce_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:dfe645c533b603005e963a27a1d0a40b666933007d8a941c251dbc30f58c55a4_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:dfe645c533b603005e963a27a1d0a40b666933007d8a941c251dbc30f58c55a4_arm64" }, "product_reference": "openshift4/frr-rhel8@sha256:dfe645c533b603005e963a27a1d0a40b666933007d8a941c251dbc30f58c55a4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:30964e3468932b8f00816bd6cc4857665c6eb085baec707b963200ae70481fa3_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:30964e3468932b8f00816bd6cc4857665c6eb085baec707b963200ae70481fa3_arm64" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:30964e3468932b8f00816bd6cc4857665c6eb085baec707b963200ae70481fa3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:41b79591ca965846419b58fa51dc97a999e6ee0d8086381433a7210bd03c6aba_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:41b79591ca965846419b58fa51dc97a999e6ee0d8086381433a7210bd03c6aba_ppc64le" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:41b79591ca965846419b58fa51dc97a999e6ee0d8086381433a7210bd03c6aba_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:bc51ba238a92fe5db451a8fd659d95a10fe3c79124098bcc7d48778e498a32d0_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:bc51ba238a92fe5db451a8fd659d95a10fe3c79124098bcc7d48778e498a32d0_amd64" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:bc51ba238a92fe5db451a8fd659d95a10fe3c79124098bcc7d48778e498a32d0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:feca1ab5b38b914ac06a8fbed7ed7bcc6e741ad52d326e446071f11f3c400d9d_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:feca1ab5b38b914ac06a8fbed7ed7bcc6e741ad52d326e446071f11f3c400d9d_s390x" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:feca1ab5b38b914ac06a8fbed7ed7bcc6e741ad52d326e446071f11f3c400d9d_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:4196612f6e1db610b077b23a8e4f3d9eec44844c03ca56be57bc86950027e617_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:4196612f6e1db610b077b23a8e4f3d9eec44844c03ca56be57bc86950027e617_s390x" }, "product_reference": "openshift4/ingress-node-firewall@sha256:4196612f6e1db610b077b23a8e4f3d9eec44844c03ca56be57bc86950027e617_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:a1513e65fa59fe70550d2438ca42c2e806d6b3c926d0964c02db3691589f723f_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:a1513e65fa59fe70550d2438ca42c2e806d6b3c926d0964c02db3691589f723f_arm64" }, "product_reference": "openshift4/ingress-node-firewall@sha256:a1513e65fa59fe70550d2438ca42c2e806d6b3c926d0964c02db3691589f723f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:b9293fe3a30bd4356c45221a09fb6c0d88a5750307ac48cc5c0df8299c30518d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:b9293fe3a30bd4356c45221a09fb6c0d88a5750307ac48cc5c0df8299c30518d_amd64" }, "product_reference": "openshift4/ingress-node-firewall@sha256:b9293fe3a30bd4356c45221a09fb6c0d88a5750307ac48cc5c0df8299c30518d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:ec1ecd3e48b8c4bcdd675cbed76fe660f13a84dac48dff2cc61e161e9173b3ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:ec1ecd3e48b8c4bcdd675cbed76fe660f13a84dac48dff2cc61e161e9173b3ff_ppc64le" }, "product_reference": "openshift4/ingress-node-firewall@sha256:ec1ecd3e48b8c4bcdd675cbed76fe660f13a84dac48dff2cc61e161e9173b3ff_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:17eff1eb18470c31b6a6dab2834b3ff4e46d4a706543977c2e48246f43615da9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:17eff1eb18470c31b6a6dab2834b3ff4e46d4a706543977c2e48246f43615da9_ppc64le" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:17eff1eb18470c31b6a6dab2834b3ff4e46d4a706543977c2e48246f43615da9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:4f79fb3b47589b492f7ade0bdea11e8a8431c27f0bf0c308466e504868d26219_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:4f79fb3b47589b492f7ade0bdea11e8a8431c27f0bf0c308466e504868d26219_s390x" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:4f79fb3b47589b492f7ade0bdea11e8a8431c27f0bf0c308466e504868d26219_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:a8cc514d8e39ce91a4a36e16c6aa391700d5e5daf519fe1823982b6a34c5bb1d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:a8cc514d8e39ce91a4a36e16c6aa391700d5e5daf519fe1823982b6a34c5bb1d_amd64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:a8cc514d8e39ce91a4a36e16c6aa391700d5e5daf519fe1823982b6a34c5bb1d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d6e19c680e382cf2eb4a5d0815ee41111f89953f095adef2021f57765a4f7136_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d6e19c680e382cf2eb4a5d0815ee41111f89953f095adef2021f57765a4f7136_arm64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d6e19c680e382cf2eb4a5d0815ee41111f89953f095adef2021f57765a4f7136_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:02137073850b288c0b74342956cbac945a4afc543ee5934d042dbea811aec047_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:02137073850b288c0b74342956cbac945a4afc543ee5934d042dbea811aec047_amd64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:02137073850b288c0b74342956cbac945a4afc543ee5934d042dbea811aec047_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:032a6b888e2ab7d9c1d19e689f9b8684ffe8b4978a61d00396e6875351d16dbe_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:032a6b888e2ab7d9c1d19e689f9b8684ffe8b4978a61d00396e6875351d16dbe_ppc64le" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:032a6b888e2ab7d9c1d19e689f9b8684ffe8b4978a61d00396e6875351d16dbe_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:540a05506a365dd3e7abfbad3e1040411dd20eef6503ca669caa9b43af6cc516_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:540a05506a365dd3e7abfbad3e1040411dd20eef6503ca669caa9b43af6cc516_s390x" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:540a05506a365dd3e7abfbad3e1040411dd20eef6503ca669caa9b43af6cc516_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:e5e48c48c77e13aa3cc202f3eb991cca16a0ffb24efdf1c060092774eed1f731_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:e5e48c48c77e13aa3cc202f3eb991cca16a0ffb24efdf1c060092774eed1f731_arm64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:e5e48c48c77e13aa3cc202f3eb991cca16a0ffb24efdf1c060092774eed1f731_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a_ppc64le" }, "product_reference": "openshift4/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57_amd64" }, "product_reference": "openshift4/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395_arm64" }, "product_reference": "openshift4/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774_s390x" }, "product_reference": "openshift4/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:0cc558c0f4fd929c94c9d9883adfbddb12f0eed3f73c4a5dcdcaa8309ea3d351_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:0cc558c0f4fd929c94c9d9883adfbddb12f0eed3f73c4a5dcdcaa8309ea3d351_s390x" }, "product_reference": "openshift4/ose-ansible-operator@sha256:0cc558c0f4fd929c94c9d9883adfbddb12f0eed3f73c4a5dcdcaa8309ea3d351_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:53b5075d42998553f4ba8f2d7818ef21af6e0e9327213cf0394bd01aa2157b93_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:53b5075d42998553f4ba8f2d7818ef21af6e0e9327213cf0394bd01aa2157b93_amd64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:53b5075d42998553f4ba8f2d7818ef21af6e0e9327213cf0394bd01aa2157b93_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:7f1230be260ee06117ee7693bf746efcdf93086e9bd3b874466bf1cdacd0f3cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:7f1230be260ee06117ee7693bf746efcdf93086e9bd3b874466bf1cdacd0f3cf_ppc64le" }, "product_reference": "openshift4/ose-ansible-operator@sha256:7f1230be260ee06117ee7693bf746efcdf93086e9bd3b874466bf1cdacd0f3cf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:ba731732288a5afceabf24b15e25b883e89748abb591a3df56907c9b645ebf4c_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:ba731732288a5afceabf24b15e25b883e89748abb591a3df56907c9b645ebf4c_arm64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:ba731732288a5afceabf24b15e25b883e89748abb591a3df56907c9b645ebf4c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0317cb9c216623ea7b2c104934742eaf99e9de1c57b7d16e690d628971a28d90_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0317cb9c216623ea7b2c104934742eaf99e9de1c57b7d16e690d628971a28d90_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0317cb9c216623ea7b2c104934742eaf99e9de1c57b7d16e690d628971a28d90_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c26534ba1547ee25524e4a166243ef02f1487b1952d5f23182ce79fd34e427f1_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c26534ba1547ee25524e4a166243ef02f1487b1952d5f23182ce79fd34e427f1_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c26534ba1547ee25524e4a166243ef02f1487b1952d5f23182ce79fd34e427f1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6658b94dd11a9bab0ec752fb93d74537d37f97ee2c2dd9e0f9493fafa1fb38f2_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6658b94dd11a9bab0ec752fb93d74537d37f97ee2c2dd9e0f9493fafa1fb38f2_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6658b94dd11a9bab0ec752fb93d74537d37f97ee2c2dd9e0f9493fafa1fb38f2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:a9e073431a51cf050734f8fc9dd02ed8537f62256047c641b21d02148da278e0_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:a9e073431a51cf050734f8fc9dd02ed8537f62256047c641b21d02148da278e0_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:a9e073431a51cf050734f8fc9dd02ed8537f62256047c641b21d02148da278e0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:1991f7be0dd56c1d726a34c55938868673a5841be6f0622aea1204c5cfb1beb1_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:1991f7be0dd56c1d726a34c55938868673a5841be6f0622aea1204c5cfb1beb1_s390x" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:1991f7be0dd56c1d726a34c55938868673a5841be6f0622aea1204c5cfb1beb1_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:21924ac6078166fe76f0289569ec3492a12887e422b07d697ec10749ba661021_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:21924ac6078166fe76f0289569ec3492a12887e422b07d697ec10749ba661021_ppc64le" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:21924ac6078166fe76f0289569ec3492a12887e422b07d697ec10749ba661021_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:7c815c6ea861b84c5b18346d5e03e9b85973ff3e281cd18fa6b899a63efbdda2_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:7c815c6ea861b84c5b18346d5e03e9b85973ff3e281cd18fa6b899a63efbdda2_arm64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:7c815c6ea861b84c5b18346d5e03e9b85973ff3e281cd18fa6b899a63efbdda2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:f11318a6c0f417b4ef9541e56e826543e458733bc60b0425ba2ed2c740784ece_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:f11318a6c0f417b4ef9541e56e826543e458733bc60b0425ba2ed2c740784ece_amd64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:f11318a6c0f417b4ef9541e56e826543e458733bc60b0425ba2ed2c740784ece_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40_arm64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40_arm64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:5794038e9dd31e35be4cec162ca187706520e2fc34da50eb7412449906347605_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:5794038e9dd31e35be4cec162ca187706520e2fc34da50eb7412449906347605_amd64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:5794038e9dd31e35be4cec162ca187706520e2fc34da50eb7412449906347605_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:5ec840fbd24b75cd27e5cc43ed048bf713d0e181b1907d689670786ed3159c07_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:5ec840fbd24b75cd27e5cc43ed048bf713d0e181b1907d689670786ed3159c07_ppc64le" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:5ec840fbd24b75cd27e5cc43ed048bf713d0e181b1907d689670786ed3159c07_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:6e3636622251165e44bdb1f0c83ea820434da8a9db2b38be8ab3b8e94074456e_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:6e3636622251165e44bdb1f0c83ea820434da8a9db2b38be8ab3b8e94074456e_arm64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:6e3636622251165e44bdb1f0c83ea820434da8a9db2b38be8ab3b8e94074456e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:6ff97a1db98e473e024159466da460e6984093bf4841cb91169b2d9bfdd357d6_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:6ff97a1db98e473e024159466da460e6984093bf4841cb91169b2d9bfdd357d6_s390x" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:6ff97a1db98e473e024159466da460e6984093bf4841cb91169b2d9bfdd357d6_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:07aa9cc99f16983e16be3f19c48ac1be297f3bd770409da9e0b97784ac685430_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:07aa9cc99f16983e16be3f19c48ac1be297f3bd770409da9e0b97784ac685430_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:07aa9cc99f16983e16be3f19c48ac1be297f3bd770409da9e0b97784ac685430_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:74289a3e22c121d6a0712586bc12cc437bf4c86b1b34ffc0ffd27463b8ad3bfc_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:74289a3e22c121d6a0712586bc12cc437bf4c86b1b34ffc0ffd27463b8ad3bfc_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:74289a3e22c121d6a0712586bc12cc437bf4c86b1b34ffc0ffd27463b8ad3bfc_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b228e51d71c458140c1ee3aa15aa3a096a554ac2c951c00467b6c305c6e77a08_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b228e51d71c458140c1ee3aa15aa3a096a554ac2c951c00467b6c305c6e77a08_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b228e51d71c458140c1ee3aa15aa3a096a554ac2c951c00467b6c305c6e77a08_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f39fe5110a6f23da4d549acc88ef8545ff0d07ca97c4d093f51c9241c651b500_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f39fe5110a6f23da4d549acc88ef8545ff0d07ca97c4d093f51c9241c651b500_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f39fe5110a6f23da4d549acc88ef8545ff0d07ca97c4d093f51c9241c651b500_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:01f441862958f7f19dfe194def50381cc8268727a04d59105241c8f7b3bc4600_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:01f441862958f7f19dfe194def50381cc8268727a04d59105241c8f7b3bc4600_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:01f441862958f7f19dfe194def50381cc8268727a04d59105241c8f7b3bc4600_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:07b9d83679b7783aea76869a5934a6b02a1481314e0c6e2eed7562cc528eea4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:07b9d83679b7783aea76869a5934a6b02a1481314e0c6e2eed7562cc528eea4a_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:07b9d83679b7783aea76869a5934a6b02a1481314e0c6e2eed7562cc528eea4a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:6c3095c3c0c4b8b5b334b58bb6594735cf6e6ebb8582ba5194fa1d18daedcacd_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:6c3095c3c0c4b8b5b334b58bb6594735cf6e6ebb8582ba5194fa1d18daedcacd_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:6c3095c3c0c4b8b5b334b58bb6594735cf6e6ebb8582ba5194fa1d18daedcacd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:b3c65f87d66551c57f9467b21f74ba5e78930c88b9daa48ecfe52282bf1d6ee7_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:b3c65f87d66551c57f9467b21f74ba5e78930c88b9daa48ecfe52282bf1d6ee7_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:b3c65f87d66551c57f9467b21f74ba5e78930c88b9daa48ecfe52282bf1d6ee7_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:31320dba03d2f5252473e0d51fcc785788a5108adc2c31df9cf70abf2fc97f3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:31320dba03d2f5252473e0d51fcc785788a5108adc2c31df9cf70abf2fc97f3b_ppc64le" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:31320dba03d2f5252473e0d51fcc785788a5108adc2c31df9cf70abf2fc97f3b_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:510eaad1c88a1346e582223f77ef7860deba8a3e704ba1ecf35c123197c2bba5_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:510eaad1c88a1346e582223f77ef7860deba8a3e704ba1ecf35c123197c2bba5_s390x" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:510eaad1c88a1346e582223f77ef7860deba8a3e704ba1ecf35c123197c2bba5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:c8fb321926db89aefee211d92f44d34aa299c049bcdea33c8a497e90513ed821_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:c8fb321926db89aefee211d92f44d34aa299c049bcdea33c8a497e90513ed821_amd64" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:c8fb321926db89aefee211d92f44d34aa299c049bcdea33c8a497e90513ed821_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-contour-rhel8@sha256:eaf8912805433eda57733ed83dab7cac4955051620f35ee5aaa0237a34d21e69_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:eaf8912805433eda57733ed83dab7cac4955051620f35ee5aaa0237a34d21e69_arm64" }, "product_reference": "openshift4/ose-contour-rhel8@sha256:eaf8912805433eda57733ed83dab7cac4955051620f35ee5aaa0237a34d21e69_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1eea17e0d954e963535c41b40438bbdcc7fea89a09ba48047ebd1e7823b9b461_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1eea17e0d954e963535c41b40438bbdcc7fea89a09ba48047ebd1e7823b9b461_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1eea17e0d954e963535c41b40438bbdcc7fea89a09ba48047ebd1e7823b9b461_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3729c3d8d732ded424f4e2a18b4dd864f0ab87382db373a9d082b8bc3018799a_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3729c3d8d732ded424f4e2a18b4dd864f0ab87382db373a9d082b8bc3018799a_s390x" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3729c3d8d732ded424f4e2a18b4dd864f0ab87382db373a9d082b8bc3018799a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7da42016d65359117489849b8b0177c27bb0ff6210a91a09f879bbd2a089a713_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7da42016d65359117489849b8b0177c27bb0ff6210a91a09f879bbd2a089a713_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7da42016d65359117489849b8b0177c27bb0ff6210a91a09f879bbd2a089a713_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cc5dbc210ed214ee209b4d29840e5089d4d4afd9e91576f83c404263a990e215_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cc5dbc210ed214ee209b4d29840e5089d4d4afd9e91576f83c404263a990e215_arm64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cc5dbc210ed214ee209b4d29840e5089d4d4afd9e91576f83c404263a990e215_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:5db7394afcf7fcbfbb539872a3d3d2431d97482d049712ab7221973376494bd1_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:5db7394afcf7fcbfbb539872a3d3d2431d97482d049712ab7221973376494bd1_amd64" }, "product_reference": "openshift4/ose-descheduler@sha256:5db7394afcf7fcbfbb539872a3d3d2431d97482d049712ab7221973376494bd1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:75f9c3a4ef92db26c76b6b8ab9b05a128c6c2dfdd61fc1813527c84eb2a73342_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:75f9c3a4ef92db26c76b6b8ab9b05a128c6c2dfdd61fc1813527c84eb2a73342_arm64" }, "product_reference": "openshift4/ose-descheduler@sha256:75f9c3a4ef92db26c76b6b8ab9b05a128c6c2dfdd61fc1813527c84eb2a73342_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:9864483fdeae2ac341bd72487fb0f8f0066231a2f87e8f5a98fd1b57277db9e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:9864483fdeae2ac341bd72487fb0f8f0066231a2f87e8f5a98fd1b57277db9e7_ppc64le" }, "product_reference": "openshift4/ose-descheduler@sha256:9864483fdeae2ac341bd72487fb0f8f0066231a2f87e8f5a98fd1b57277db9e7_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:fb2581ba63c54a605d5f94894001d7df59bb98ee954f44e63796d0f6a2d3787f_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:fb2581ba63c54a605d5f94894001d7df59bb98ee954f44e63796d0f6a2d3787f_s390x" }, "product_reference": "openshift4/ose-descheduler@sha256:fb2581ba63c54a605d5f94894001d7df59bb98ee954f44e63796d0f6a2d3787f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:15ab4f2de4599e85a7068f68bc8693e40df9d0639c94a6455b5706d409bda8ff_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:15ab4f2de4599e85a7068f68bc8693e40df9d0639c94a6455b5706d409bda8ff_amd64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:15ab4f2de4599e85a7068f68bc8693e40df9d0639c94a6455b5706d409bda8ff_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:167a2e98764c3b4c946fcebe3e2fc47bb6acee83dc2288969a6f98f9ea2c1df1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:167a2e98764c3b4c946fcebe3e2fc47bb6acee83dc2288969a6f98f9ea2c1df1_ppc64le" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:167a2e98764c3b4c946fcebe3e2fc47bb6acee83dc2288969a6f98f9ea2c1df1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:44ec1073316dfc8068c508fdd7abd9650f79993ed5e449990f070ce9869fb82a_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:44ec1073316dfc8068c508fdd7abd9650f79993ed5e449990f070ce9869fb82a_arm64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:44ec1073316dfc8068c508fdd7abd9650f79993ed5e449990f070ce9869fb82a_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:89bb776cd416e8ea91faf929306549715936e941f6b1163cb1e6ae6057d424ea_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:89bb776cd416e8ea91faf929306549715936e941f6b1163cb1e6ae6057d424ea_s390x" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:89bb776cd416e8ea91faf929306549715936e941f6b1163cb1e6ae6057d424ea_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:0c6d25e95b68c6c24afc52e74777a37e8539326d264630275ca9ef50d8d5892b_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:0c6d25e95b68c6c24afc52e74777a37e8539326d264630275ca9ef50d8d5892b_s390x" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:0c6d25e95b68c6c24afc52e74777a37e8539326d264630275ca9ef50d8d5892b_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:5808910c1209f0640c1b17446c56d2e09d0c095ce1c03257e38732c06e1d1964_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:5808910c1209f0640c1b17446c56d2e09d0c095ce1c03257e38732c06e1d1964_amd64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:5808910c1209f0640c1b17446c56d2e09d0c095ce1c03257e38732c06e1d1964_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:650e5a83e5886a478bc66d13a70acc153d8fed145493d236fdb3ff4eb90bffcc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:650e5a83e5886a478bc66d13a70acc153d8fed145493d236fdb3ff4eb90bffcc_ppc64le" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:650e5a83e5886a478bc66d13a70acc153d8fed145493d236fdb3ff4eb90bffcc_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:98904101dcce4560a26b57d7cf4df05aa1f7475cec0b2de24cbe5fe424172411_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:98904101dcce4560a26b57d7cf4df05aa1f7475cec0b2de24cbe5fe424172411_arm64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:98904101dcce4560a26b57d7cf4df05aa1f7475cec0b2de24cbe5fe424172411_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:11e6e3e7f0c1acfb7cfa22abcdf080895ff32f9b9e2098a460a5184488839755_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:11e6e3e7f0c1acfb7cfa22abcdf080895ff32f9b9e2098a460a5184488839755_arm64" }, "product_reference": "openshift4/ose-egress-router@sha256:11e6e3e7f0c1acfb7cfa22abcdf080895ff32f9b9e2098a460a5184488839755_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:28156dc665522d2e66d403c8ae7f246cf29e8c4a878b2e670c3f7407501c2d05_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:28156dc665522d2e66d403c8ae7f246cf29e8c4a878b2e670c3f7407501c2d05_s390x" }, "product_reference": "openshift4/ose-egress-router@sha256:28156dc665522d2e66d403c8ae7f246cf29e8c4a878b2e670c3f7407501c2d05_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:38e7f6a65cce78fd073c9355a050d9523df3f078c2d90bd2e21dfae35ac00009_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:38e7f6a65cce78fd073c9355a050d9523df3f078c2d90bd2e21dfae35ac00009_amd64" }, "product_reference": "openshift4/ose-egress-router@sha256:38e7f6a65cce78fd073c9355a050d9523df3f078c2d90bd2e21dfae35ac00009_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:8571d058b2ddc5d8cbe52f76c724b24632fbc9dd5387b0cb7d9981e5a4adacb2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:8571d058b2ddc5d8cbe52f76c724b24632fbc9dd5387b0cb7d9981e5a4adacb2_ppc64le" }, "product_reference": "openshift4/ose-egress-router@sha256:8571d058b2ddc5d8cbe52f76c724b24632fbc9dd5387b0cb7d9981e5a4adacb2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279569b6be136d06f93a5ed0e6a4105f2166b4bc93ebf558e3a77954f22ba8e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279569b6be136d06f93a5ed0e6a4105f2166b4bc93ebf558e3a77954f22ba8e8_ppc64le" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279569b6be136d06f93a5ed0e6a4105f2166b4bc93ebf558e3a77954f22ba8e8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bb79497fa4ee4f53078934436381b13aa238910c160a9b88b4e69743ff393a0f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bb79497fa4ee4f53078934436381b13aa238910c160a9b88b4e69743ff393a0f_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bb79497fa4ee4f53078934436381b13aa238910c160a9b88b4e69743ff393a0f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0451135583c77506da58dbf8edafe895b4d281fff011f0626fd48c849d2fb2b5_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0451135583c77506da58dbf8edafe895b4d281fff011f0626fd48c849d2fb2b5_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0451135583c77506da58dbf8edafe895b4d281fff011f0626fd48c849d2fb2b5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed0f81c10dce9cb65116d2aee09d3468e130749b3a264d76a839cb380552f992_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed0f81c10dce9cb65116d2aee09d3468e130749b3a264d76a839cb380552f992_ppc64le" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed0f81c10dce9cb65116d2aee09d3468e130749b3a264d76a839cb380552f992_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:135ca13bf8e6e1f062b7bb86a9875632c0cd8c20e22924c79a5f082c11b53906_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:135ca13bf8e6e1f062b7bb86a9875632c0cd8c20e22924c79a5f082c11b53906_s390x" }, "product_reference": "openshift4/ose-helm-operator@sha256:135ca13bf8e6e1f062b7bb86a9875632c0cd8c20e22924c79a5f082c11b53906_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:14c39a95a3fc6381e839687fe4b57caafa6eb509d2fb3bcd6c864ab5357050b2_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:14c39a95a3fc6381e839687fe4b57caafa6eb509d2fb3bcd6c864ab5357050b2_arm64" }, "product_reference": "openshift4/ose-helm-operator@sha256:14c39a95a3fc6381e839687fe4b57caafa6eb509d2fb3bcd6c864ab5357050b2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:3c5e0c6e9ba4358b497f8b0fbb87573b1bcb5b25beee49fd6db6d8f92cca29a6_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:3c5e0c6e9ba4358b497f8b0fbb87573b1bcb5b25beee49fd6db6d8f92cca29a6_amd64" }, "product_reference": "openshift4/ose-helm-operator@sha256:3c5e0c6e9ba4358b497f8b0fbb87573b1bcb5b25beee49fd6db6d8f92cca29a6_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:66b21d0f009e053c65ff40637b4233fc9b5af2e0914d7723b623886ad28af69d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:66b21d0f009e053c65ff40637b4233fc9b5af2e0914d7723b623886ad28af69d_ppc64le" }, "product_reference": "openshift4/ose-helm-operator@sha256:66b21d0f009e053c65ff40637b4233fc9b5af2e0914d7723b623886ad28af69d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:31787e040dd51640dc019ee949ba0f23cc771597e0254b8fbcea8fdc0e390fec_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:31787e040dd51640dc019ee949ba0f23cc771597e0254b8fbcea8fdc0e390fec_ppc64le" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:31787e040dd51640dc019ee949ba0f23cc771597e0254b8fbcea8fdc0e390fec_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:46c40f648d361cbbacfe263419836678e9781ea43ea4b9cdb5fc21602905342c_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:46c40f648d361cbbacfe263419836678e9781ea43ea4b9cdb5fc21602905342c_arm64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:46c40f648d361cbbacfe263419836678e9781ea43ea4b9cdb5fc21602905342c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:643a1c4d6b19419095ba0f8e146e377c4dd9daae7db96856c1cb1655a79c4f58_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:643a1c4d6b19419095ba0f8e146e377c4dd9daae7db96856c1cb1655a79c4f58_s390x" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:643a1c4d6b19419095ba0f8e146e377c4dd9daae7db96856c1cb1655a79c4f58_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:f4c8b228c0b89d6d697ebaa4d1189c4117ca72c18c4053bac64b3647f5a7b397_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:f4c8b228c0b89d6d697ebaa4d1189c4117ca72c18c4053bac64b3647f5a7b397_amd64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:f4c8b228c0b89d6d697ebaa4d1189c4117ca72c18c4053bac64b3647f5a7b397_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:048d65a539e642debaf066f508ee1ebef02a5d6e9c4d84c83ba4def21933f772_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:048d65a539e642debaf066f508ee1ebef02a5d6e9c4d84c83ba4def21933f772_ppc64le" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:048d65a539e642debaf066f508ee1ebef02a5d6e9c4d84c83ba4def21933f772_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:18cae82196617e136163a64c570f5e4436b597dacb829728b57965d43237a329_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:18cae82196617e136163a64c570f5e4436b597dacb829728b57965d43237a329_arm64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:18cae82196617e136163a64c570f5e4436b597dacb829728b57965d43237a329_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:19a0761b430854d9fccef68498d350b13ee7124a3e2990bab2cdae13c92a2b18_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:19a0761b430854d9fccef68498d350b13ee7124a3e2990bab2cdae13c92a2b18_s390x" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:19a0761b430854d9fccef68498d350b13ee7124a3e2990bab2cdae13c92a2b18_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:ceaa84832ce621803990496e863e924b9037c596a73551d98235b2348ddaf150_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:ceaa84832ce621803990496e863e924b9037c596a73551d98235b2348ddaf150_amd64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:ceaa84832ce621803990496e863e924b9037c596a73551d98235b2348ddaf150_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:21c05b9c1510695ac8a85d1c9d6ba92970daea05b6f8e43555b587b8decf5e00_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:21c05b9c1510695ac8a85d1c9d6ba92970daea05b6f8e43555b587b8decf5e00_arm64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:21c05b9c1510695ac8a85d1c9d6ba92970daea05b6f8e43555b587b8decf5e00_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:49171783923bbb45572a043015edc9ef78db45acd70cf5006dea32b0d2908323_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:49171783923bbb45572a043015edc9ef78db45acd70cf5006dea32b0d2908323_ppc64le" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:49171783923bbb45572a043015edc9ef78db45acd70cf5006dea32b0d2908323_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:5d59df4551dbdffbf565ff67ad54b3455c9d111fdbb37efe276bcd4e94cd77eb_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:5d59df4551dbdffbf565ff67ad54b3455c9d111fdbb37efe276bcd4e94cd77eb_amd64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:5d59df4551dbdffbf565ff67ad54b3455c9d111fdbb37efe276bcd4e94cd77eb_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:84ece421c6e3833da7a0f487ad6daa5507b69a8e809df5caa1deeec653cc7dc2_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:84ece421c6e3833da7a0f487ad6daa5507b69a8e809df5caa1deeec653cc7dc2_s390x" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:84ece421c6e3833da7a0f487ad6daa5507b69a8e809df5caa1deeec653cc7dc2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:32492e30f4e7f49d9f7b4949b4fca144d1863baef6de6601cafc9e4c1b5aa117_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:32492e30f4e7f49d9f7b4949b4fca144d1863baef6de6601cafc9e4c1b5aa117_s390x" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:32492e30f4e7f49d9f7b4949b4fca144d1863baef6de6601cafc9e4c1b5aa117_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:b158e115deddf5b97f23c1b74fe3c562d903de9f0d89c946d499e1742fd8ba12_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:b158e115deddf5b97f23c1b74fe3c562d903de9f0d89c946d499e1742fd8ba12_ppc64le" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:b158e115deddf5b97f23c1b74fe3c562d903de9f0d89c946d499e1742fd8ba12_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:c616581f3532fe81a8c52efe4de158bd18c72366c9e0e63cf30c4b4330c8fc5f_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:c616581f3532fe81a8c52efe4de158bd18c72366c9e0e63cf30c4b4330c8fc5f_arm64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:c616581f3532fe81a8c52efe4de158bd18c72366c9e0e63cf30c4b4330c8fc5f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:ca5e2c36082af4a69f458f561292fa5ef9cc20a0da89692b870e6425ade87372_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:ca5e2c36082af4a69f458f561292fa5ef9cc20a0da89692b870e6425ade87372_amd64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:ca5e2c36082af4a69f458f561292fa5ef9cc20a0da89692b870e6425ade87372_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:219c13afa93ca6e1d51039843992e8fb27dc9f153deb9901973b25453ec621be_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:219c13afa93ca6e1d51039843992e8fb27dc9f153deb9901973b25453ec621be_ppc64le" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:219c13afa93ca6e1d51039843992e8fb27dc9f153deb9901973b25453ec621be_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:53b5ae0710bf73ec9fd761722731e07da34c84ae0d2a84d13387d900b5f4ae83_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:53b5ae0710bf73ec9fd761722731e07da34c84ae0d2a84d13387d900b5f4ae83_s390x" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:53b5ae0710bf73ec9fd761722731e07da34c84ae0d2a84d13387d900b5f4ae83_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:9d836a2ca89779dd80e2aa095477bc60bf8f0b1754e4248a4213638553b99511_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:9d836a2ca89779dd80e2aa095477bc60bf8f0b1754e4248a4213638553b99511_amd64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:9d836a2ca89779dd80e2aa095477bc60bf8f0b1754e4248a4213638553b99511_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:d41fab04c46481ae22ed30eb32f85cde0c3a35f13d3545143618b8a7cf24411b_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:d41fab04c46481ae22ed30eb32f85cde0c3a35f13d3545143618b8a7cf24411b_arm64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:d41fab04c46481ae22ed30eb32f85cde0c3a35f13d3545143618b8a7cf24411b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:3456dc924c41d26b458b6c6b2c60632f6684bfe7509eb418f411ee3e4ae38043_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:3456dc924c41d26b458b6c6b2c60632f6684bfe7509eb418f411ee3e4ae38043_arm64" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:3456dc924c41d26b458b6c6b2c60632f6684bfe7509eb418f411ee3e4ae38043_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:49fe8fc6b6bf56b87f0ad27690b27db5a4caa1d94fe24e54ad39d5e5e5fad05c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:49fe8fc6b6bf56b87f0ad27690b27db5a4caa1d94fe24e54ad39d5e5e5fad05c_ppc64le" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:49fe8fc6b6bf56b87f0ad27690b27db5a4caa1d94fe24e54ad39d5e5e5fad05c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:71eec1d506dddbf690e8b520c9457a88c9f98b70be6f3116ddecdc757d9bc9e7_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:71eec1d506dddbf690e8b520c9457a88c9f98b70be6f3116ddecdc757d9bc9e7_s390x" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:71eec1d506dddbf690e8b520c9457a88c9f98b70be6f3116ddecdc757d9bc9e7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:9258639b0001c0b888ddb964d44f0071de42629288829eab65fe04f11885a0ce_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:9258639b0001c0b888ddb964d44f0071de42629288829eab65fe04f11885a0ce_amd64" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:9258639b0001c0b888ddb964d44f0071de42629288829eab65fe04f11885a0ce_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1caf32382b2f91c3c8628f1ff8b93778f070d3ff9dbdd03f66be24a69896b435_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1caf32382b2f91c3c8628f1ff8b93778f070d3ff9dbdd03f66be24a69896b435_ppc64le" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1caf32382b2f91c3c8628f1ff8b93778f070d3ff9dbdd03f66be24a69896b435_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:25d76b1c7896dc54004522a9955b6d2812fa82f9aea1fc20bde4aafc285e7550_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:25d76b1c7896dc54004522a9955b6d2812fa82f9aea1fc20bde4aafc285e7550_s390x" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:25d76b1c7896dc54004522a9955b6d2812fa82f9aea1fc20bde4aafc285e7550_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:2d3049cb81a09029051c9c6ade90da243b7083c2f7e622c0aa5c9fdd76ab65fd_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:2d3049cb81a09029051c9c6ade90da243b7083c2f7e622c0aa5c9fdd76ab65fd_arm64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:2d3049cb81a09029051c9c6ade90da243b7083c2f7e622c0aa5c9fdd76ab65fd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:716e4c4e560c6fae1c1d0b66364a83bd220ff96612626bea20c601b67f6a1ea4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:716e4c4e560c6fae1c1d0b66364a83bd220ff96612626bea20c601b67f6a1ea4_amd64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:716e4c4e560c6fae1c1d0b66364a83bd220ff96612626bea20c601b67f6a1ea4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:07e8933ee29be0375233d9baaa13f80122f5106e4e239baf175f732a5edd5aa0_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:07e8933ee29be0375233d9baaa13f80122f5106e4e239baf175f732a5edd5aa0_arm64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:07e8933ee29be0375233d9baaa13f80122f5106e4e239baf175f732a5edd5aa0_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:0f8323577f8e994f55815b9bfbe6bcab65aee32c4f6f8ff5e24bb9412da0f748_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:0f8323577f8e994f55815b9bfbe6bcab65aee32c4f6f8ff5e24bb9412da0f748_amd64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:0f8323577f8e994f55815b9bfbe6bcab65aee32c4f6f8ff5e24bb9412da0f748_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:ca2b78e1dc3d807d0655a45dca6d5fc6630937ce3758b156acb1b3a2395b39fc_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:ca2b78e1dc3d807d0655a45dca6d5fc6630937ce3758b156acb1b3a2395b39fc_s390x" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:ca2b78e1dc3d807d0655a45dca6d5fc6630937ce3758b156acb1b3a2395b39fc_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:e433b7b2c1bc9ca2ceed558e8e89a5d2362e1a8637881108628605f9e43d05c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:e433b7b2c1bc9ca2ceed558e8e89a5d2362e1a8637881108628605f9e43d05c2_ppc64le" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:e433b7b2c1bc9ca2ceed558e8e89a5d2362e1a8637881108628605f9e43d05c2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:4efd99c79e28de82c47565396deb7546d8c8919e8cc18214ab9a12198485a7c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:4efd99c79e28de82c47565396deb7546d8c8919e8cc18214ab9a12198485a7c6_ppc64le" }, "product_reference": "openshift4/ose-ptp-operator@sha256:4efd99c79e28de82c47565396deb7546d8c8919e8cc18214ab9a12198485a7c6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:b0e8a128956b375945cbbef4c06d7c5443ecd2c5b00b59b4f750f9e30e224547_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:b0e8a128956b375945cbbef4c06d7c5443ecd2c5b00b59b4f750f9e30e224547_arm64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:b0e8a128956b375945cbbef4c06d7c5443ecd2c5b00b59b4f750f9e30e224547_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:d53b4a742157ba7331bcdae211df8381a836fac8c8aa5b3c682b70e14e5948ff_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:d53b4a742157ba7331bcdae211df8381a836fac8c8aa5b3c682b70e14e5948ff_amd64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:d53b4a742157ba7331bcdae211df8381a836fac8c8aa5b3c682b70e14e5948ff_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:04feed62911702b1805511ec74fc28f24cca273960c570ab329ad0d65d4d4894_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:04feed62911702b1805511ec74fc28f24cca273960c570ab329ad0d65d4d4894_arm64" }, "product_reference": "openshift4/ose-ptp@sha256:04feed62911702b1805511ec74fc28f24cca273960c570ab329ad0d65d4d4894_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:1b71d17801527f8ed64324070f7ce6c6ff4203b81a6a33b26b29cc598edba8b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:1b71d17801527f8ed64324070f7ce6c6ff4203b81a6a33b26b29cc598edba8b2_ppc64le" }, "product_reference": "openshift4/ose-ptp@sha256:1b71d17801527f8ed64324070f7ce6c6ff4203b81a6a33b26b29cc598edba8b2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:778c804ebffd5499fb4a889f15c23abaf33e48b1d3bf6b58af91e88f41d47917_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:778c804ebffd5499fb4a889f15c23abaf33e48b1d3bf6b58af91e88f41d47917_amd64" }, "product_reference": "openshift4/ose-ptp@sha256:778c804ebffd5499fb4a889f15c23abaf33e48b1d3bf6b58af91e88f41d47917_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:11c9431aade004dc703d0dd29a84647ae46af20776f627bc400b26cf86c7f71f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:11c9431aade004dc703d0dd29a84647ae46af20776f627bc400b26cf86c7f71f_ppc64le" }, "product_reference": "openshift4/ose-sriov-cni@sha256:11c9431aade004dc703d0dd29a84647ae46af20776f627bc400b26cf86c7f71f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:155030ba0ac19f47cd44b7f5f3da3ed5edd54e259c4498e0c15efd93caacb36c_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:155030ba0ac19f47cd44b7f5f3da3ed5edd54e259c4498e0c15efd93caacb36c_amd64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:155030ba0ac19f47cd44b7f5f3da3ed5edd54e259c4498e0c15efd93caacb36c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-cni@sha256:e8726e12525a2d2ff484571ad31a73d715bfa58e8056881657be9c85c699faa3_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:e8726e12525a2d2ff484571ad31a73d715bfa58e8056881657be9c85c699faa3_arm64" }, "product_reference": "openshift4/ose-sriov-cni@sha256:e8726e12525a2d2ff484571ad31a73d715bfa58e8056881657be9c85c699faa3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:1125cb09d20991835f2adb438650821e829782407262aa95ecf5d70fb688c8a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:1125cb09d20991835f2adb438650821e829782407262aa95ecf5d70fb688c8a1_ppc64le" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:1125cb09d20991835f2adb438650821e829782407262aa95ecf5d70fb688c8a1_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:33c86d67efef537d8ed2399be1d4b3d65d302bf2b25cbbc51331850374a2f878_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:33c86d67efef537d8ed2399be1d4b3d65d302bf2b25cbbc51331850374a2f878_arm64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:33c86d67efef537d8ed2399be1d4b3d65d302bf2b25cbbc51331850374a2f878_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:42386737c7f758c15cdc908ba7218e973ba88a197d6f74e187c3bd50fe604bc4_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:42386737c7f758c15cdc908ba7218e973ba88a197d6f74e187c3bd50fe604bc4_amd64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:42386737c7f758c15cdc908ba7218e973ba88a197d6f74e187c3bd50fe604bc4_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:18e1a388c81b6cff26b5fbb0cb43beabd217456fc48581aa65491a544913dfe9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:18e1a388c81b6cff26b5fbb0cb43beabd217456fc48581aa65491a544913dfe9_ppc64le" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:18e1a388c81b6cff26b5fbb0cb43beabd217456fc48581aa65491a544913dfe9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:6c7e420b4161a810b3e72b0fa6bd649f24bceb052ef20aad0a6a16d748bb63b3_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:6c7e420b4161a810b3e72b0fa6bd649f24bceb052ef20aad0a6a16d748bb63b3_arm64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:6c7e420b4161a810b3e72b0fa6bd649f24bceb052ef20aad0a6a16d748bb63b3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:b835bbf709f3524bc2671e99b7c1b160dfdecabd87554c9c8ed7f76d5925a06f_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:b835bbf709f3524bc2671e99b7c1b160dfdecabd87554c9c8ed7f76d5925a06f_amd64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:b835bbf709f3524bc2671e99b7c1b160dfdecabd87554c9c8ed7f76d5925a06f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:42319c864a5998b582f3b53bac7eb92b41632289aa45a601ee66eafd5412a339_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:42319c864a5998b582f3b53bac7eb92b41632289aa45a601ee66eafd5412a339_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:42319c864a5998b582f3b53bac7eb92b41632289aa45a601ee66eafd5412a339_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:a0c2e246672a709fcebffa3b86af29ff8dc290f74ef804c6e10cc5a346570f0d_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:a0c2e246672a709fcebffa3b86af29ff8dc290f74ef804c6e10cc5a346570f0d_amd64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:a0c2e246672a709fcebffa3b86af29ff8dc290f74ef804c6e10cc5a346570f0d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:e047a2ec625860c279254802040077eb5542d2aa226f370a9e16b6efa522d414_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:e047a2ec625860c279254802040077eb5542d2aa226f370a9e16b6efa522d414_arm64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:e047a2ec625860c279254802040077eb5542d2aa226f370a9e16b6efa522d414_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:2d27c10336b7b6f05b0b6029e2395468edf61fd80414b1f41b7730aa9e8669b5_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:2d27c10336b7b6f05b0b6029e2395468edf61fd80414b1f41b7730aa9e8669b5_amd64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:2d27c10336b7b6f05b0b6029e2395468edf61fd80414b1f41b7730aa9e8669b5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:756a6a96abc828926b8359030834167d0cda22055214451f56db7f0a87ae176c_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:756a6a96abc828926b8359030834167d0cda22055214451f56db7f0a87ae176c_arm64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:756a6a96abc828926b8359030834167d0cda22055214451f56db7f0a87ae176c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:bc3ba05f078b1d7b6e156bc3f8844d7ed190b68926b8b851000f334163deadf5_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:bc3ba05f078b1d7b6e156bc3f8844d7ed190b68926b8b851000f334163deadf5_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:bc3ba05f078b1d7b6e156bc3f8844d7ed190b68926b8b851000f334163deadf5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:3225fc1ffb3f676bcb636080c3aff24548fb4921d74b4b1ddf2b2ee7d6e090f0_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:3225fc1ffb3f676bcb636080c3aff24548fb4921d74b4b1ddf2b2ee7d6e090f0_amd64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:3225fc1ffb3f676bcb636080c3aff24548fb4921d74b4b1ddf2b2ee7d6e090f0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:cf017608c2aabbf78faead43b4dad8a5a6f557f2e24fedd15308005fff0900de_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:cf017608c2aabbf78faead43b4dad8a5a6f557f2e24fedd15308005fff0900de_arm64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:cf017608c2aabbf78faead43b4dad8a5a6f557f2e24fedd15308005fff0900de_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:f58be8d24b0491f61d2629416a454b85a54d7248602d078db6800996d8c7ca7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:f58be8d24b0491f61d2629416a454b85a54d7248602d078db6800996d8c7ca7a_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:f58be8d24b0491f61d2629416a454b85a54d7248602d078db6800996d8c7ca7a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:4c5f9a96cfb93e79926ed071d1df3f296ee4b82246ac287609cd0f6abf3d0e81_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:4c5f9a96cfb93e79926ed071d1df3f296ee4b82246ac287609cd0f6abf3d0e81_amd64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:4c5f9a96cfb93e79926ed071d1df3f296ee4b82246ac287609cd0f6abf3d0e81_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:60f3311d1d982c8c842172120feb7f8e1f5c52c3860ea3adc2461282725e43e7_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:60f3311d1d982c8c842172120feb7f8e1f5c52c3860ea3adc2461282725e43e7_arm64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:60f3311d1d982c8c842172120feb7f8e1f5c52c3860ea3adc2461282725e43e7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:a7079198a17fcb1bd227773b0924af1f62810dd9b4fa9cc9f185a4b1b8eb4474_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:a7079198a17fcb1bd227773b0924af1f62810dd9b4fa9cc9f185a4b1b8eb4474_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:a7079198a17fcb1bd227773b0924af1f62810dd9b4fa9cc9f185a4b1b8eb4474_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0db76da80fde11a33cf56b0843d3fc4c1612620e766f75c4f4b4c3abdc21922c_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0db76da80fde11a33cf56b0843d3fc4c1612620e766f75c4f4b4c3abdc21922c_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0db76da80fde11a33cf56b0843d3fc4c1612620e766f75c4f4b4c3abdc21922c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:81c1c0265af417ba5d220dda6000428a18a45aec6f1a6a14560d8314a59fe7e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:81c1c0265af417ba5d220dda6000428a18a45aec6f1a6a14560d8314a59fe7e9_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:81c1c0265af417ba5d220dda6000428a18a45aec6f1a6a14560d8314a59fe7e9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1fbf97c25a0d95bcaca1130e605bfc371b3d41613ea554600b9e84313269c07_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1fbf97c25a0d95bcaca1130e605bfc371b3d41613ea554600b9e84313269c07_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1fbf97c25a0d95bcaca1130e605bfc371b3d41613ea554600b9e84313269c07_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f2541a115d2ce2d858ceab754c05cbc68075269acbc35c9d0156ab2819430bd9_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f2541a115d2ce2d858ceab754c05cbc68075269acbc35c9d0156ab2819430bd9_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f2541a115d2ce2d858ceab754c05cbc68075269acbc35c9d0156ab2819430bd9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2c5e09740416d672580aafe209a6813b43f4b82c824d31224d5bd3843600c50b_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2c5e09740416d672580aafe209a6813b43f4b82c824d31224d5bd3843600c50b_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2c5e09740416d672580aafe209a6813b43f4b82c824d31224d5bd3843600c50b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4253e7210d36f55ed282ae3f7676f5dca2cbb89049d4b341aa14f8350c935001_s390x as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4253e7210d36f55ed282ae3f7676f5dca2cbb89049d4b341aa14f8350c935001_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4253e7210d36f55ed282ae3f7676f5dca2cbb89049d4b341aa14f8350c935001_s390x", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:60efd875712d369556152003c66c0f66b1710007f539d345e46cb6247e1a1ede_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:60efd875712d369556152003c66c0f66b1710007f539d345e46cb6247e1a1ede_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:60efd875712d369556152003c66c0f66b1710007f539d345e46cb6247e1a1ede_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bff4ce5d96a0519eace0f7a6bb1cb7d977d1a74cfd0591aa599edd5057ec0a50_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bff4ce5d96a0519eace0f7a6bb1cb7d977d1a74cfd0591aa599edd5057ec0a50_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bff4ce5d96a0519eace0f7a6bb1cb7d977d1a74cfd0591aa599edd5057ec0a50_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:0ebd56c9c00a7b00cf54abc963f42dbc775fc9802c389fbfc25f27b6e186aa60_amd64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:0ebd56c9c00a7b00cf54abc963f42dbc775fc9802c389fbfc25f27b6e186aa60_amd64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:0ebd56c9c00a7b00cf54abc963f42dbc775fc9802c389fbfc25f27b6e186aa60_amd64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:2eb71f75221bebd9b93b6d5a505d44617ed74e9ee2973e329f26434091e653dd_arm64 as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:2eb71f75221bebd9b93b6d5a505d44617ed74e9ee2973e329f26434091e653dd_arm64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:2eb71f75221bebd9b93b6d5a505d44617ed74e9ee2973e329f26434091e653dd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:9d93b5052ab27c5eb56e7841975801b97d4cf370dbe337c62e3e89806caed9b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.12", "product_id": "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:9d93b5052ab27c5eb56e7841975801b97d4cf370dbe337c62e3e89806caed9b3_ppc64le" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:9d93b5052ab27c5eb56e7841975801b97d4cf370dbe337c62e3e89806caed9b3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-39325", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-10-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a_ppc64le", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57_amd64", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395_arm64", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774_s390x", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:174bdd37e95c9c63d74d3f98b87a3e4dd393ca7a3aff55305b91e31fb54ef9cd_amd64", "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:f4839ae599f27b4920d9657ac0d4f7ff51550b00910cd129b44b4774c88bd445_arm64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:11aeec86595abdb7878b29db37a5318b956101000f250cf1ad1c92e4cc0e879c_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:6374cd34eaf01275f2eaf613dfef7528ec8590e3477b022aa588cb63f1db67aa_ppc64le", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:823f4d20e9f7ca37c51f4cd3fffde94dd9c351fa99ec1a67d6631918ae4dc2ce_s390x", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:dfe645c533b603005e963a27a1d0a40b666933007d8a941c251dbc30f58c55a4_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:30964e3468932b8f00816bd6cc4857665c6eb085baec707b963200ae70481fa3_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:41b79591ca965846419b58fa51dc97a999e6ee0d8086381433a7210bd03c6aba_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:bc51ba238a92fe5db451a8fd659d95a10fe3c79124098bcc7d48778e498a32d0_amd64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:feca1ab5b38b914ac06a8fbed7ed7bcc6e741ad52d326e446071f11f3c400d9d_s390x", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:17eff1eb18470c31b6a6dab2834b3ff4e46d4a706543977c2e48246f43615da9_ppc64le", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:4f79fb3b47589b492f7ade0bdea11e8a8431c27f0bf0c308466e504868d26219_s390x", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:a8cc514d8e39ce91a4a36e16c6aa391700d5e5daf519fe1823982b6a34c5bb1d_amd64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d6e19c680e382cf2eb4a5d0815ee41111f89953f095adef2021f57765a4f7136_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:02137073850b288c0b74342956cbac945a4afc543ee5934d042dbea811aec047_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:032a6b888e2ab7d9c1d19e689f9b8684ffe8b4978a61d00396e6875351d16dbe_ppc64le", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:540a05506a365dd3e7abfbad3e1040411dd20eef6503ca669caa9b43af6cc516_s390x", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:e5e48c48c77e13aa3cc202f3eb991cca16a0ffb24efdf1c060092774eed1f731_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a_ppc64le", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774_s390x", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:0cc558c0f4fd929c94c9d9883adfbddb12f0eed3f73c4a5dcdcaa8309ea3d351_s390x", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:53b5075d42998553f4ba8f2d7818ef21af6e0e9327213cf0394bd01aa2157b93_amd64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:7f1230be260ee06117ee7693bf746efcdf93086e9bd3b874466bf1cdacd0f3cf_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:ba731732288a5afceabf24b15e25b883e89748abb591a3df56907c9b645ebf4c_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6658b94dd11a9bab0ec752fb93d74537d37f97ee2c2dd9e0f9493fafa1fb38f2_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:a9e073431a51cf050734f8fc9dd02ed8537f62256047c641b21d02148da278e0_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:1991f7be0dd56c1d726a34c55938868673a5841be6f0622aea1204c5cfb1beb1_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:21924ac6078166fe76f0289569ec3492a12887e422b07d697ec10749ba661021_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:7c815c6ea861b84c5b18346d5e03e9b85973ff3e281cd18fa6b899a63efbdda2_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:f11318a6c0f417b4ef9541e56e826543e458733bc60b0425ba2ed2c740784ece_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:5794038e9dd31e35be4cec162ca187706520e2fc34da50eb7412449906347605_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:5ec840fbd24b75cd27e5cc43ed048bf713d0e181b1907d689670786ed3159c07_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:6e3636622251165e44bdb1f0c83ea820434da8a9db2b38be8ab3b8e94074456e_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:6ff97a1db98e473e024159466da460e6984093bf4841cb91169b2d9bfdd357d6_s390x", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:07aa9cc99f16983e16be3f19c48ac1be297f3bd770409da9e0b97784ac685430_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:74289a3e22c121d6a0712586bc12cc437bf4c86b1b34ffc0ffd27463b8ad3bfc_arm64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b228e51d71c458140c1ee3aa15aa3a096a554ac2c951c00467b6c305c6e77a08_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f39fe5110a6f23da4d549acc88ef8545ff0d07ca97c4d093f51c9241c651b500_s390x", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:01f441862958f7f19dfe194def50381cc8268727a04d59105241c8f7b3bc4600_s390x", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:07b9d83679b7783aea76869a5934a6b02a1481314e0c6e2eed7562cc528eea4a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:6c3095c3c0c4b8b5b334b58bb6594735cf6e6ebb8582ba5194fa1d18daedcacd_arm64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:b3c65f87d66551c57f9467b21f74ba5e78930c88b9daa48ecfe52282bf1d6ee7_amd64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:31320dba03d2f5252473e0d51fcc785788a5108adc2c31df9cf70abf2fc97f3b_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:510eaad1c88a1346e582223f77ef7860deba8a3e704ba1ecf35c123197c2bba5_s390x", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:c8fb321926db89aefee211d92f44d34aa299c049bcdea33c8a497e90513ed821_amd64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:eaf8912805433eda57733ed83dab7cac4955051620f35ee5aaa0237a34d21e69_arm64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1eea17e0d954e963535c41b40438bbdcc7fea89a09ba48047ebd1e7823b9b461_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3729c3d8d732ded424f4e2a18b4dd864f0ab87382db373a9d082b8bc3018799a_s390x", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7da42016d65359117489849b8b0177c27bb0ff6210a91a09f879bbd2a089a713_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cc5dbc210ed214ee209b4d29840e5089d4d4afd9e91576f83c404263a990e215_arm64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:5db7394afcf7fcbfbb539872a3d3d2431d97482d049712ab7221973376494bd1_amd64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:75f9c3a4ef92db26c76b6b8ab9b05a128c6c2dfdd61fc1813527c84eb2a73342_arm64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:9864483fdeae2ac341bd72487fb0f8f0066231a2f87e8f5a98fd1b57277db9e7_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:fb2581ba63c54a605d5f94894001d7df59bb98ee954f44e63796d0f6a2d3787f_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:15ab4f2de4599e85a7068f68bc8693e40df9d0639c94a6455b5706d409bda8ff_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:167a2e98764c3b4c946fcebe3e2fc47bb6acee83dc2288969a6f98f9ea2c1df1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:44ec1073316dfc8068c508fdd7abd9650f79993ed5e449990f070ce9869fb82a_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:89bb776cd416e8ea91faf929306549715936e941f6b1163cb1e6ae6057d424ea_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:0c6d25e95b68c6c24afc52e74777a37e8539326d264630275ca9ef50d8d5892b_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:5808910c1209f0640c1b17446c56d2e09d0c095ce1c03257e38732c06e1d1964_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:650e5a83e5886a478bc66d13a70acc153d8fed145493d236fdb3ff4eb90bffcc_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:98904101dcce4560a26b57d7cf4df05aa1f7475cec0b2de24cbe5fe424172411_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:11e6e3e7f0c1acfb7cfa22abcdf080895ff32f9b9e2098a460a5184488839755_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:28156dc665522d2e66d403c8ae7f246cf29e8c4a878b2e670c3f7407501c2d05_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:38e7f6a65cce78fd073c9355a050d9523df3f078c2d90bd2e21dfae35ac00009_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:8571d058b2ddc5d8cbe52f76c724b24632fbc9dd5387b0cb7d9981e5a4adacb2_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279569b6be136d06f93a5ed0e6a4105f2166b4bc93ebf558e3a77954f22ba8e8_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bb79497fa4ee4f53078934436381b13aa238910c160a9b88b4e69743ff393a0f_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0451135583c77506da58dbf8edafe895b4d281fff011f0626fd48c849d2fb2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed0f81c10dce9cb65116d2aee09d3468e130749b3a264d76a839cb380552f992_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:135ca13bf8e6e1f062b7bb86a9875632c0cd8c20e22924c79a5f082c11b53906_s390x", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:14c39a95a3fc6381e839687fe4b57caafa6eb509d2fb3bcd6c864ab5357050b2_arm64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:3c5e0c6e9ba4358b497f8b0fbb87573b1bcb5b25beee49fd6db6d8f92cca29a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:66b21d0f009e053c65ff40637b4233fc9b5af2e0914d7723b623886ad28af69d_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:31787e040dd51640dc019ee949ba0f23cc771597e0254b8fbcea8fdc0e390fec_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:46c40f648d361cbbacfe263419836678e9781ea43ea4b9cdb5fc21602905342c_arm64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:643a1c4d6b19419095ba0f8e146e377c4dd9daae7db96856c1cb1655a79c4f58_s390x", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:f4c8b228c0b89d6d697ebaa4d1189c4117ca72c18c4053bac64b3647f5a7b397_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:048d65a539e642debaf066f508ee1ebef02a5d6e9c4d84c83ba4def21933f772_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:18cae82196617e136163a64c570f5e4436b597dacb829728b57965d43237a329_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:19a0761b430854d9fccef68498d350b13ee7124a3e2990bab2cdae13c92a2b18_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:ceaa84832ce621803990496e863e924b9037c596a73551d98235b2348ddaf150_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:21c05b9c1510695ac8a85d1c9d6ba92970daea05b6f8e43555b587b8decf5e00_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:49171783923bbb45572a043015edc9ef78db45acd70cf5006dea32b0d2908323_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:5d59df4551dbdffbf565ff67ad54b3455c9d111fdbb37efe276bcd4e94cd77eb_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:84ece421c6e3833da7a0f487ad6daa5507b69a8e809df5caa1deeec653cc7dc2_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:32492e30f4e7f49d9f7b4949b4fca144d1863baef6de6601cafc9e4c1b5aa117_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:b158e115deddf5b97f23c1b74fe3c562d903de9f0d89c946d499e1742fd8ba12_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:c616581f3532fe81a8c52efe4de158bd18c72366c9e0e63cf30c4b4330c8fc5f_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:ca5e2c36082af4a69f458f561292fa5ef9cc20a0da89692b870e6425ade87372_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:219c13afa93ca6e1d51039843992e8fb27dc9f153deb9901973b25453ec621be_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:53b5ae0710bf73ec9fd761722731e07da34c84ae0d2a84d13387d900b5f4ae83_s390x", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:9d836a2ca89779dd80e2aa095477bc60bf8f0b1754e4248a4213638553b99511_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:d41fab04c46481ae22ed30eb32f85cde0c3a35f13d3545143618b8a7cf24411b_arm64", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:3456dc924c41d26b458b6c6b2c60632f6684bfe7509eb418f411ee3e4ae38043_arm64", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:49fe8fc6b6bf56b87f0ad27690b27db5a4caa1d94fe24e54ad39d5e5e5fad05c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:71eec1d506dddbf690e8b520c9457a88c9f98b70be6f3116ddecdc757d9bc9e7_s390x", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:9258639b0001c0b888ddb964d44f0071de42629288829eab65fe04f11885a0ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1caf32382b2f91c3c8628f1ff8b93778f070d3ff9dbdd03f66be24a69896b435_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:25d76b1c7896dc54004522a9955b6d2812fa82f9aea1fc20bde4aafc285e7550_s390x", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:2d3049cb81a09029051c9c6ade90da243b7083c2f7e622c0aa5c9fdd76ab65fd_arm64", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:716e4c4e560c6fae1c1d0b66364a83bd220ff96612626bea20c601b67f6a1ea4_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:07e8933ee29be0375233d9baaa13f80122f5106e4e239baf175f732a5edd5aa0_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:0f8323577f8e994f55815b9bfbe6bcab65aee32c4f6f8ff5e24bb9412da0f748_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:ca2b78e1dc3d807d0655a45dca6d5fc6630937ce3758b156acb1b3a2395b39fc_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:e433b7b2c1bc9ca2ceed558e8e89a5d2362e1a8637881108628605f9e43d05c2_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:4efd99c79e28de82c47565396deb7546d8c8919e8cc18214ab9a12198485a7c6_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:b0e8a128956b375945cbbef4c06d7c5443ecd2c5b00b59b4f750f9e30e224547_arm64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:d53b4a742157ba7331bcdae211df8381a836fac8c8aa5b3c682b70e14e5948ff_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:04feed62911702b1805511ec74fc28f24cca273960c570ab329ad0d65d4d4894_arm64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:1b71d17801527f8ed64324070f7ce6c6ff4203b81a6a33b26b29cc598edba8b2_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:778c804ebffd5499fb4a889f15c23abaf33e48b1d3bf6b58af91e88f41d47917_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:11c9431aade004dc703d0dd29a84647ae46af20776f627bc400b26cf86c7f71f_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:155030ba0ac19f47cd44b7f5f3da3ed5edd54e259c4498e0c15efd93caacb36c_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:e8726e12525a2d2ff484571ad31a73d715bfa58e8056881657be9c85c699faa3_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:1125cb09d20991835f2adb438650821e829782407262aa95ecf5d70fb688c8a1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:33c86d67efef537d8ed2399be1d4b3d65d302bf2b25cbbc51331850374a2f878_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:42386737c7f758c15cdc908ba7218e973ba88a197d6f74e187c3bd50fe604bc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:18e1a388c81b6cff26b5fbb0cb43beabd217456fc48581aa65491a544913dfe9_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:6c7e420b4161a810b3e72b0fa6bd649f24bceb052ef20aad0a6a16d748bb63b3_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:b835bbf709f3524bc2671e99b7c1b160dfdecabd87554c9c8ed7f76d5925a06f_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:42319c864a5998b582f3b53bac7eb92b41632289aa45a601ee66eafd5412a339_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:a0c2e246672a709fcebffa3b86af29ff8dc290f74ef804c6e10cc5a346570f0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:e047a2ec625860c279254802040077eb5542d2aa226f370a9e16b6efa522d414_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:2d27c10336b7b6f05b0b6029e2395468edf61fd80414b1f41b7730aa9e8669b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:756a6a96abc828926b8359030834167d0cda22055214451f56db7f0a87ae176c_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:bc3ba05f078b1d7b6e156bc3f8844d7ed190b68926b8b851000f334163deadf5_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:3225fc1ffb3f676bcb636080c3aff24548fb4921d74b4b1ddf2b2ee7d6e090f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:cf017608c2aabbf78faead43b4dad8a5a6f557f2e24fedd15308005fff0900de_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:f58be8d24b0491f61d2629416a454b85a54d7248602d078db6800996d8c7ca7a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:4c5f9a96cfb93e79926ed071d1df3f296ee4b82246ac287609cd0f6abf3d0e81_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:60f3311d1d982c8c842172120feb7f8e1f5c52c3860ea3adc2461282725e43e7_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:a7079198a17fcb1bd227773b0924af1f62810dd9b4fa9cc9f185a4b1b8eb4474_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0db76da80fde11a33cf56b0843d3fc4c1612620e766f75c4f4b4c3abdc21922c_s390x", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:81c1c0265af417ba5d220dda6000428a18a45aec6f1a6a14560d8314a59fe7e9_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1fbf97c25a0d95bcaca1130e605bfc371b3d41613ea554600b9e84313269c07_arm64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f2541a115d2ce2d858ceab754c05cbc68075269acbc35c9d0156ab2819430bd9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2c5e09740416d672580aafe209a6813b43f4b82c824d31224d5bd3843600c50b_arm64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4253e7210d36f55ed282ae3f7676f5dca2cbb89049d4b341aa14f8350c935001_s390x", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:60efd875712d369556152003c66c0f66b1710007f539d345e46cb6247e1a1ede_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bff4ce5d96a0519eace0f7a6bb1cb7d977d1a74cfd0591aa599edd5057ec0a50_ppc64le", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:0ebd56c9c00a7b00cf54abc963f42dbc775fc9802c389fbfc25f27b6e186aa60_amd64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:2eb71f75221bebd9b93b6d5a505d44617ed74e9ee2973e329f26434091e653dd_arm64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:9d93b5052ab27c5eb56e7841975801b97d4cf370dbe337c62e3e89806caed9b3_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243296" } ], "notes": [ { "category": "description", "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:4196612f6e1db610b077b23a8e4f3d9eec44844c03ca56be57bc86950027e617_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:a1513e65fa59fe70550d2438ca42c2e806d6b3c926d0964c02db3691589f723f_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:b9293fe3a30bd4356c45221a09fb6c0d88a5750307ac48cc5c0df8299c30518d_amd64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:ec1ecd3e48b8c4bcdd675cbed76fe660f13a84dac48dff2cc61e161e9173b3ff_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0317cb9c216623ea7b2c104934742eaf99e9de1c57b7d16e690d628971a28d90_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c26534ba1547ee25524e4a166243ef02f1487b1952d5f23182ce79fd34e427f1_amd64" ], "known_not_affected": [ "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a_ppc64le", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57_amd64", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395_arm64", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774_s390x", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:174bdd37e95c9c63d74d3f98b87a3e4dd393ca7a3aff55305b91e31fb54ef9cd_amd64", "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:f4839ae599f27b4920d9657ac0d4f7ff51550b00910cd129b44b4774c88bd445_arm64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:11aeec86595abdb7878b29db37a5318b956101000f250cf1ad1c92e4cc0e879c_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:6374cd34eaf01275f2eaf613dfef7528ec8590e3477b022aa588cb63f1db67aa_ppc64le", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:823f4d20e9f7ca37c51f4cd3fffde94dd9c351fa99ec1a67d6631918ae4dc2ce_s390x", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:dfe645c533b603005e963a27a1d0a40b666933007d8a941c251dbc30f58c55a4_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:30964e3468932b8f00816bd6cc4857665c6eb085baec707b963200ae70481fa3_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:41b79591ca965846419b58fa51dc97a999e6ee0d8086381433a7210bd03c6aba_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:bc51ba238a92fe5db451a8fd659d95a10fe3c79124098bcc7d48778e498a32d0_amd64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:feca1ab5b38b914ac06a8fbed7ed7bcc6e741ad52d326e446071f11f3c400d9d_s390x", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:17eff1eb18470c31b6a6dab2834b3ff4e46d4a706543977c2e48246f43615da9_ppc64le", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:4f79fb3b47589b492f7ade0bdea11e8a8431c27f0bf0c308466e504868d26219_s390x", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:a8cc514d8e39ce91a4a36e16c6aa391700d5e5daf519fe1823982b6a34c5bb1d_amd64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d6e19c680e382cf2eb4a5d0815ee41111f89953f095adef2021f57765a4f7136_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:02137073850b288c0b74342956cbac945a4afc543ee5934d042dbea811aec047_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:032a6b888e2ab7d9c1d19e689f9b8684ffe8b4978a61d00396e6875351d16dbe_ppc64le", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:540a05506a365dd3e7abfbad3e1040411dd20eef6503ca669caa9b43af6cc516_s390x", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:e5e48c48c77e13aa3cc202f3eb991cca16a0ffb24efdf1c060092774eed1f731_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a_ppc64le", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774_s390x", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:0cc558c0f4fd929c94c9d9883adfbddb12f0eed3f73c4a5dcdcaa8309ea3d351_s390x", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:53b5075d42998553f4ba8f2d7818ef21af6e0e9327213cf0394bd01aa2157b93_amd64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:7f1230be260ee06117ee7693bf746efcdf93086e9bd3b874466bf1cdacd0f3cf_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:ba731732288a5afceabf24b15e25b883e89748abb591a3df56907c9b645ebf4c_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6658b94dd11a9bab0ec752fb93d74537d37f97ee2c2dd9e0f9493fafa1fb38f2_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:a9e073431a51cf050734f8fc9dd02ed8537f62256047c641b21d02148da278e0_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:1991f7be0dd56c1d726a34c55938868673a5841be6f0622aea1204c5cfb1beb1_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:21924ac6078166fe76f0289569ec3492a12887e422b07d697ec10749ba661021_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:7c815c6ea861b84c5b18346d5e03e9b85973ff3e281cd18fa6b899a63efbdda2_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:f11318a6c0f417b4ef9541e56e826543e458733bc60b0425ba2ed2c740784ece_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:5794038e9dd31e35be4cec162ca187706520e2fc34da50eb7412449906347605_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:5ec840fbd24b75cd27e5cc43ed048bf713d0e181b1907d689670786ed3159c07_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:6e3636622251165e44bdb1f0c83ea820434da8a9db2b38be8ab3b8e94074456e_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:6ff97a1db98e473e024159466da460e6984093bf4841cb91169b2d9bfdd357d6_s390x", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:07aa9cc99f16983e16be3f19c48ac1be297f3bd770409da9e0b97784ac685430_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:74289a3e22c121d6a0712586bc12cc437bf4c86b1b34ffc0ffd27463b8ad3bfc_arm64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b228e51d71c458140c1ee3aa15aa3a096a554ac2c951c00467b6c305c6e77a08_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f39fe5110a6f23da4d549acc88ef8545ff0d07ca97c4d093f51c9241c651b500_s390x", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:01f441862958f7f19dfe194def50381cc8268727a04d59105241c8f7b3bc4600_s390x", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:07b9d83679b7783aea76869a5934a6b02a1481314e0c6e2eed7562cc528eea4a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:6c3095c3c0c4b8b5b334b58bb6594735cf6e6ebb8582ba5194fa1d18daedcacd_arm64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:b3c65f87d66551c57f9467b21f74ba5e78930c88b9daa48ecfe52282bf1d6ee7_amd64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:31320dba03d2f5252473e0d51fcc785788a5108adc2c31df9cf70abf2fc97f3b_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:510eaad1c88a1346e582223f77ef7860deba8a3e704ba1ecf35c123197c2bba5_s390x", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:c8fb321926db89aefee211d92f44d34aa299c049bcdea33c8a497e90513ed821_amd64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:eaf8912805433eda57733ed83dab7cac4955051620f35ee5aaa0237a34d21e69_arm64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1eea17e0d954e963535c41b40438bbdcc7fea89a09ba48047ebd1e7823b9b461_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3729c3d8d732ded424f4e2a18b4dd864f0ab87382db373a9d082b8bc3018799a_s390x", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7da42016d65359117489849b8b0177c27bb0ff6210a91a09f879bbd2a089a713_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cc5dbc210ed214ee209b4d29840e5089d4d4afd9e91576f83c404263a990e215_arm64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:5db7394afcf7fcbfbb539872a3d3d2431d97482d049712ab7221973376494bd1_amd64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:75f9c3a4ef92db26c76b6b8ab9b05a128c6c2dfdd61fc1813527c84eb2a73342_arm64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:9864483fdeae2ac341bd72487fb0f8f0066231a2f87e8f5a98fd1b57277db9e7_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:fb2581ba63c54a605d5f94894001d7df59bb98ee954f44e63796d0f6a2d3787f_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:15ab4f2de4599e85a7068f68bc8693e40df9d0639c94a6455b5706d409bda8ff_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:167a2e98764c3b4c946fcebe3e2fc47bb6acee83dc2288969a6f98f9ea2c1df1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:44ec1073316dfc8068c508fdd7abd9650f79993ed5e449990f070ce9869fb82a_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:89bb776cd416e8ea91faf929306549715936e941f6b1163cb1e6ae6057d424ea_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:0c6d25e95b68c6c24afc52e74777a37e8539326d264630275ca9ef50d8d5892b_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:5808910c1209f0640c1b17446c56d2e09d0c095ce1c03257e38732c06e1d1964_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:650e5a83e5886a478bc66d13a70acc153d8fed145493d236fdb3ff4eb90bffcc_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:98904101dcce4560a26b57d7cf4df05aa1f7475cec0b2de24cbe5fe424172411_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:11e6e3e7f0c1acfb7cfa22abcdf080895ff32f9b9e2098a460a5184488839755_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:28156dc665522d2e66d403c8ae7f246cf29e8c4a878b2e670c3f7407501c2d05_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:38e7f6a65cce78fd073c9355a050d9523df3f078c2d90bd2e21dfae35ac00009_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:8571d058b2ddc5d8cbe52f76c724b24632fbc9dd5387b0cb7d9981e5a4adacb2_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279569b6be136d06f93a5ed0e6a4105f2166b4bc93ebf558e3a77954f22ba8e8_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bb79497fa4ee4f53078934436381b13aa238910c160a9b88b4e69743ff393a0f_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0451135583c77506da58dbf8edafe895b4d281fff011f0626fd48c849d2fb2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed0f81c10dce9cb65116d2aee09d3468e130749b3a264d76a839cb380552f992_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:135ca13bf8e6e1f062b7bb86a9875632c0cd8c20e22924c79a5f082c11b53906_s390x", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:14c39a95a3fc6381e839687fe4b57caafa6eb509d2fb3bcd6c864ab5357050b2_arm64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:3c5e0c6e9ba4358b497f8b0fbb87573b1bcb5b25beee49fd6db6d8f92cca29a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:66b21d0f009e053c65ff40637b4233fc9b5af2e0914d7723b623886ad28af69d_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:31787e040dd51640dc019ee949ba0f23cc771597e0254b8fbcea8fdc0e390fec_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:46c40f648d361cbbacfe263419836678e9781ea43ea4b9cdb5fc21602905342c_arm64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:643a1c4d6b19419095ba0f8e146e377c4dd9daae7db96856c1cb1655a79c4f58_s390x", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:f4c8b228c0b89d6d697ebaa4d1189c4117ca72c18c4053bac64b3647f5a7b397_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:048d65a539e642debaf066f508ee1ebef02a5d6e9c4d84c83ba4def21933f772_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:18cae82196617e136163a64c570f5e4436b597dacb829728b57965d43237a329_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:19a0761b430854d9fccef68498d350b13ee7124a3e2990bab2cdae13c92a2b18_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:ceaa84832ce621803990496e863e924b9037c596a73551d98235b2348ddaf150_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:21c05b9c1510695ac8a85d1c9d6ba92970daea05b6f8e43555b587b8decf5e00_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:49171783923bbb45572a043015edc9ef78db45acd70cf5006dea32b0d2908323_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:5d59df4551dbdffbf565ff67ad54b3455c9d111fdbb37efe276bcd4e94cd77eb_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:84ece421c6e3833da7a0f487ad6daa5507b69a8e809df5caa1deeec653cc7dc2_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:32492e30f4e7f49d9f7b4949b4fca144d1863baef6de6601cafc9e4c1b5aa117_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:b158e115deddf5b97f23c1b74fe3c562d903de9f0d89c946d499e1742fd8ba12_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:c616581f3532fe81a8c52efe4de158bd18c72366c9e0e63cf30c4b4330c8fc5f_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:ca5e2c36082af4a69f458f561292fa5ef9cc20a0da89692b870e6425ade87372_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:219c13afa93ca6e1d51039843992e8fb27dc9f153deb9901973b25453ec621be_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:53b5ae0710bf73ec9fd761722731e07da34c84ae0d2a84d13387d900b5f4ae83_s390x", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:9d836a2ca89779dd80e2aa095477bc60bf8f0b1754e4248a4213638553b99511_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:d41fab04c46481ae22ed30eb32f85cde0c3a35f13d3545143618b8a7cf24411b_arm64", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:3456dc924c41d26b458b6c6b2c60632f6684bfe7509eb418f411ee3e4ae38043_arm64", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:49fe8fc6b6bf56b87f0ad27690b27db5a4caa1d94fe24e54ad39d5e5e5fad05c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:71eec1d506dddbf690e8b520c9457a88c9f98b70be6f3116ddecdc757d9bc9e7_s390x", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:9258639b0001c0b888ddb964d44f0071de42629288829eab65fe04f11885a0ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1caf32382b2f91c3c8628f1ff8b93778f070d3ff9dbdd03f66be24a69896b435_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:25d76b1c7896dc54004522a9955b6d2812fa82f9aea1fc20bde4aafc285e7550_s390x", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:2d3049cb81a09029051c9c6ade90da243b7083c2f7e622c0aa5c9fdd76ab65fd_arm64", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:716e4c4e560c6fae1c1d0b66364a83bd220ff96612626bea20c601b67f6a1ea4_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:07e8933ee29be0375233d9baaa13f80122f5106e4e239baf175f732a5edd5aa0_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:0f8323577f8e994f55815b9bfbe6bcab65aee32c4f6f8ff5e24bb9412da0f748_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:ca2b78e1dc3d807d0655a45dca6d5fc6630937ce3758b156acb1b3a2395b39fc_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:e433b7b2c1bc9ca2ceed558e8e89a5d2362e1a8637881108628605f9e43d05c2_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:4efd99c79e28de82c47565396deb7546d8c8919e8cc18214ab9a12198485a7c6_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:b0e8a128956b375945cbbef4c06d7c5443ecd2c5b00b59b4f750f9e30e224547_arm64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:d53b4a742157ba7331bcdae211df8381a836fac8c8aa5b3c682b70e14e5948ff_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:04feed62911702b1805511ec74fc28f24cca273960c570ab329ad0d65d4d4894_arm64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:1b71d17801527f8ed64324070f7ce6c6ff4203b81a6a33b26b29cc598edba8b2_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:778c804ebffd5499fb4a889f15c23abaf33e48b1d3bf6b58af91e88f41d47917_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:11c9431aade004dc703d0dd29a84647ae46af20776f627bc400b26cf86c7f71f_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:155030ba0ac19f47cd44b7f5f3da3ed5edd54e259c4498e0c15efd93caacb36c_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:e8726e12525a2d2ff484571ad31a73d715bfa58e8056881657be9c85c699faa3_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:1125cb09d20991835f2adb438650821e829782407262aa95ecf5d70fb688c8a1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:33c86d67efef537d8ed2399be1d4b3d65d302bf2b25cbbc51331850374a2f878_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:42386737c7f758c15cdc908ba7218e973ba88a197d6f74e187c3bd50fe604bc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:18e1a388c81b6cff26b5fbb0cb43beabd217456fc48581aa65491a544913dfe9_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:6c7e420b4161a810b3e72b0fa6bd649f24bceb052ef20aad0a6a16d748bb63b3_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:b835bbf709f3524bc2671e99b7c1b160dfdecabd87554c9c8ed7f76d5925a06f_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:42319c864a5998b582f3b53bac7eb92b41632289aa45a601ee66eafd5412a339_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:a0c2e246672a709fcebffa3b86af29ff8dc290f74ef804c6e10cc5a346570f0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:e047a2ec625860c279254802040077eb5542d2aa226f370a9e16b6efa522d414_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:2d27c10336b7b6f05b0b6029e2395468edf61fd80414b1f41b7730aa9e8669b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:756a6a96abc828926b8359030834167d0cda22055214451f56db7f0a87ae176c_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:bc3ba05f078b1d7b6e156bc3f8844d7ed190b68926b8b851000f334163deadf5_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:3225fc1ffb3f676bcb636080c3aff24548fb4921d74b4b1ddf2b2ee7d6e090f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:cf017608c2aabbf78faead43b4dad8a5a6f557f2e24fedd15308005fff0900de_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:f58be8d24b0491f61d2629416a454b85a54d7248602d078db6800996d8c7ca7a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:4c5f9a96cfb93e79926ed071d1df3f296ee4b82246ac287609cd0f6abf3d0e81_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:60f3311d1d982c8c842172120feb7f8e1f5c52c3860ea3adc2461282725e43e7_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:a7079198a17fcb1bd227773b0924af1f62810dd9b4fa9cc9f185a4b1b8eb4474_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0db76da80fde11a33cf56b0843d3fc4c1612620e766f75c4f4b4c3abdc21922c_s390x", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:81c1c0265af417ba5d220dda6000428a18a45aec6f1a6a14560d8314a59fe7e9_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1fbf97c25a0d95bcaca1130e605bfc371b3d41613ea554600b9e84313269c07_arm64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f2541a115d2ce2d858ceab754c05cbc68075269acbc35c9d0156ab2819430bd9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2c5e09740416d672580aafe209a6813b43f4b82c824d31224d5bd3843600c50b_arm64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4253e7210d36f55ed282ae3f7676f5dca2cbb89049d4b341aa14f8350c935001_s390x", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:60efd875712d369556152003c66c0f66b1710007f539d345e46cb6247e1a1ede_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bff4ce5d96a0519eace0f7a6bb1cb7d977d1a74cfd0591aa599edd5057ec0a50_ppc64le", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:0ebd56c9c00a7b00cf54abc963f42dbc775fc9802c389fbfc25f27b6e186aa60_amd64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:2eb71f75221bebd9b93b6d5a505d44617ed74e9ee2973e329f26434091e653dd_arm64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:9d93b5052ab27c5eb56e7841975801b97d4cf370dbe337c62e3e89806caed9b3_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-39325" }, { "category": "external", "summary": "RHBZ#2243296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296" }, { "category": "external", "summary": "RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-44487", "url": "https://access.redhat.com/security/cve/CVE-2023-44487" }, { "category": "external", "summary": "https://go.dev/issue/63417", "url": "https://go.dev/issue/63417" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-2102", "url": "https://pkg.go.dev/vuln/GO-2023-2102" }, { "category": "external", "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487", "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487" } ], "release_date": "2023-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-01T10:27:35+00:00", "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html", "product_ids": [ "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:4196612f6e1db610b077b23a8e4f3d9eec44844c03ca56be57bc86950027e617_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:a1513e65fa59fe70550d2438ca42c2e806d6b3c926d0964c02db3691589f723f_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:b9293fe3a30bd4356c45221a09fb6c0d88a5750307ac48cc5c0df8299c30518d_amd64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:ec1ecd3e48b8c4bcdd675cbed76fe660f13a84dac48dff2cc61e161e9173b3ff_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0317cb9c216623ea7b2c104934742eaf99e9de1c57b7d16e690d628971a28d90_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c26534ba1547ee25524e4a166243ef02f1487b1952d5f23182ce79fd34e427f1_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:6125" }, { "category": "workaround", "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.", "product_ids": [ "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a_ppc64le", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57_amd64", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395_arm64", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774_s390x", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:174bdd37e95c9c63d74d3f98b87a3e4dd393ca7a3aff55305b91e31fb54ef9cd_amd64", "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:f4839ae599f27b4920d9657ac0d4f7ff51550b00910cd129b44b4774c88bd445_arm64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:11aeec86595abdb7878b29db37a5318b956101000f250cf1ad1c92e4cc0e879c_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:6374cd34eaf01275f2eaf613dfef7528ec8590e3477b022aa588cb63f1db67aa_ppc64le", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:823f4d20e9f7ca37c51f4cd3fffde94dd9c351fa99ec1a67d6631918ae4dc2ce_s390x", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:dfe645c533b603005e963a27a1d0a40b666933007d8a941c251dbc30f58c55a4_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:30964e3468932b8f00816bd6cc4857665c6eb085baec707b963200ae70481fa3_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:41b79591ca965846419b58fa51dc97a999e6ee0d8086381433a7210bd03c6aba_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:bc51ba238a92fe5db451a8fd659d95a10fe3c79124098bcc7d48778e498a32d0_amd64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:feca1ab5b38b914ac06a8fbed7ed7bcc6e741ad52d326e446071f11f3c400d9d_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:4196612f6e1db610b077b23a8e4f3d9eec44844c03ca56be57bc86950027e617_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:a1513e65fa59fe70550d2438ca42c2e806d6b3c926d0964c02db3691589f723f_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:b9293fe3a30bd4356c45221a09fb6c0d88a5750307ac48cc5c0df8299c30518d_amd64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:ec1ecd3e48b8c4bcdd675cbed76fe660f13a84dac48dff2cc61e161e9173b3ff_ppc64le", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:17eff1eb18470c31b6a6dab2834b3ff4e46d4a706543977c2e48246f43615da9_ppc64le", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:4f79fb3b47589b492f7ade0bdea11e8a8431c27f0bf0c308466e504868d26219_s390x", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:a8cc514d8e39ce91a4a36e16c6aa391700d5e5daf519fe1823982b6a34c5bb1d_amd64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d6e19c680e382cf2eb4a5d0815ee41111f89953f095adef2021f57765a4f7136_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:02137073850b288c0b74342956cbac945a4afc543ee5934d042dbea811aec047_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:032a6b888e2ab7d9c1d19e689f9b8684ffe8b4978a61d00396e6875351d16dbe_ppc64le", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:540a05506a365dd3e7abfbad3e1040411dd20eef6503ca669caa9b43af6cc516_s390x", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:e5e48c48c77e13aa3cc202f3eb991cca16a0ffb24efdf1c060092774eed1f731_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a_ppc64le", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774_s390x", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:0cc558c0f4fd929c94c9d9883adfbddb12f0eed3f73c4a5dcdcaa8309ea3d351_s390x", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:53b5075d42998553f4ba8f2d7818ef21af6e0e9327213cf0394bd01aa2157b93_amd64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:7f1230be260ee06117ee7693bf746efcdf93086e9bd3b874466bf1cdacd0f3cf_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:ba731732288a5afceabf24b15e25b883e89748abb591a3df56907c9b645ebf4c_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0317cb9c216623ea7b2c104934742eaf99e9de1c57b7d16e690d628971a28d90_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c26534ba1547ee25524e4a166243ef02f1487b1952d5f23182ce79fd34e427f1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6658b94dd11a9bab0ec752fb93d74537d37f97ee2c2dd9e0f9493fafa1fb38f2_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:a9e073431a51cf050734f8fc9dd02ed8537f62256047c641b21d02148da278e0_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:1991f7be0dd56c1d726a34c55938868673a5841be6f0622aea1204c5cfb1beb1_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:21924ac6078166fe76f0289569ec3492a12887e422b07d697ec10749ba661021_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:7c815c6ea861b84c5b18346d5e03e9b85973ff3e281cd18fa6b899a63efbdda2_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:f11318a6c0f417b4ef9541e56e826543e458733bc60b0425ba2ed2c740784ece_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:5794038e9dd31e35be4cec162ca187706520e2fc34da50eb7412449906347605_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:5ec840fbd24b75cd27e5cc43ed048bf713d0e181b1907d689670786ed3159c07_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:6e3636622251165e44bdb1f0c83ea820434da8a9db2b38be8ab3b8e94074456e_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:6ff97a1db98e473e024159466da460e6984093bf4841cb91169b2d9bfdd357d6_s390x", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:07aa9cc99f16983e16be3f19c48ac1be297f3bd770409da9e0b97784ac685430_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:74289a3e22c121d6a0712586bc12cc437bf4c86b1b34ffc0ffd27463b8ad3bfc_arm64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b228e51d71c458140c1ee3aa15aa3a096a554ac2c951c00467b6c305c6e77a08_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f39fe5110a6f23da4d549acc88ef8545ff0d07ca97c4d093f51c9241c651b500_s390x", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:01f441862958f7f19dfe194def50381cc8268727a04d59105241c8f7b3bc4600_s390x", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:07b9d83679b7783aea76869a5934a6b02a1481314e0c6e2eed7562cc528eea4a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:6c3095c3c0c4b8b5b334b58bb6594735cf6e6ebb8582ba5194fa1d18daedcacd_arm64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:b3c65f87d66551c57f9467b21f74ba5e78930c88b9daa48ecfe52282bf1d6ee7_amd64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:31320dba03d2f5252473e0d51fcc785788a5108adc2c31df9cf70abf2fc97f3b_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:510eaad1c88a1346e582223f77ef7860deba8a3e704ba1ecf35c123197c2bba5_s390x", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:c8fb321926db89aefee211d92f44d34aa299c049bcdea33c8a497e90513ed821_amd64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:eaf8912805433eda57733ed83dab7cac4955051620f35ee5aaa0237a34d21e69_arm64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1eea17e0d954e963535c41b40438bbdcc7fea89a09ba48047ebd1e7823b9b461_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3729c3d8d732ded424f4e2a18b4dd864f0ab87382db373a9d082b8bc3018799a_s390x", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7da42016d65359117489849b8b0177c27bb0ff6210a91a09f879bbd2a089a713_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cc5dbc210ed214ee209b4d29840e5089d4d4afd9e91576f83c404263a990e215_arm64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:5db7394afcf7fcbfbb539872a3d3d2431d97482d049712ab7221973376494bd1_amd64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:75f9c3a4ef92db26c76b6b8ab9b05a128c6c2dfdd61fc1813527c84eb2a73342_arm64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:9864483fdeae2ac341bd72487fb0f8f0066231a2f87e8f5a98fd1b57277db9e7_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:fb2581ba63c54a605d5f94894001d7df59bb98ee954f44e63796d0f6a2d3787f_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:15ab4f2de4599e85a7068f68bc8693e40df9d0639c94a6455b5706d409bda8ff_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:167a2e98764c3b4c946fcebe3e2fc47bb6acee83dc2288969a6f98f9ea2c1df1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:44ec1073316dfc8068c508fdd7abd9650f79993ed5e449990f070ce9869fb82a_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:89bb776cd416e8ea91faf929306549715936e941f6b1163cb1e6ae6057d424ea_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:0c6d25e95b68c6c24afc52e74777a37e8539326d264630275ca9ef50d8d5892b_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:5808910c1209f0640c1b17446c56d2e09d0c095ce1c03257e38732c06e1d1964_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:650e5a83e5886a478bc66d13a70acc153d8fed145493d236fdb3ff4eb90bffcc_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:98904101dcce4560a26b57d7cf4df05aa1f7475cec0b2de24cbe5fe424172411_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:11e6e3e7f0c1acfb7cfa22abcdf080895ff32f9b9e2098a460a5184488839755_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:28156dc665522d2e66d403c8ae7f246cf29e8c4a878b2e670c3f7407501c2d05_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:38e7f6a65cce78fd073c9355a050d9523df3f078c2d90bd2e21dfae35ac00009_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:8571d058b2ddc5d8cbe52f76c724b24632fbc9dd5387b0cb7d9981e5a4adacb2_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279569b6be136d06f93a5ed0e6a4105f2166b4bc93ebf558e3a77954f22ba8e8_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bb79497fa4ee4f53078934436381b13aa238910c160a9b88b4e69743ff393a0f_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0451135583c77506da58dbf8edafe895b4d281fff011f0626fd48c849d2fb2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed0f81c10dce9cb65116d2aee09d3468e130749b3a264d76a839cb380552f992_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:135ca13bf8e6e1f062b7bb86a9875632c0cd8c20e22924c79a5f082c11b53906_s390x", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:14c39a95a3fc6381e839687fe4b57caafa6eb509d2fb3bcd6c864ab5357050b2_arm64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:3c5e0c6e9ba4358b497f8b0fbb87573b1bcb5b25beee49fd6db6d8f92cca29a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:66b21d0f009e053c65ff40637b4233fc9b5af2e0914d7723b623886ad28af69d_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:31787e040dd51640dc019ee949ba0f23cc771597e0254b8fbcea8fdc0e390fec_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:46c40f648d361cbbacfe263419836678e9781ea43ea4b9cdb5fc21602905342c_arm64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:643a1c4d6b19419095ba0f8e146e377c4dd9daae7db96856c1cb1655a79c4f58_s390x", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:f4c8b228c0b89d6d697ebaa4d1189c4117ca72c18c4053bac64b3647f5a7b397_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:048d65a539e642debaf066f508ee1ebef02a5d6e9c4d84c83ba4def21933f772_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:18cae82196617e136163a64c570f5e4436b597dacb829728b57965d43237a329_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:19a0761b430854d9fccef68498d350b13ee7124a3e2990bab2cdae13c92a2b18_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:ceaa84832ce621803990496e863e924b9037c596a73551d98235b2348ddaf150_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:21c05b9c1510695ac8a85d1c9d6ba92970daea05b6f8e43555b587b8decf5e00_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:49171783923bbb45572a043015edc9ef78db45acd70cf5006dea32b0d2908323_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:5d59df4551dbdffbf565ff67ad54b3455c9d111fdbb37efe276bcd4e94cd77eb_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:84ece421c6e3833da7a0f487ad6daa5507b69a8e809df5caa1deeec653cc7dc2_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:32492e30f4e7f49d9f7b4949b4fca144d1863baef6de6601cafc9e4c1b5aa117_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:b158e115deddf5b97f23c1b74fe3c562d903de9f0d89c946d499e1742fd8ba12_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:c616581f3532fe81a8c52efe4de158bd18c72366c9e0e63cf30c4b4330c8fc5f_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:ca5e2c36082af4a69f458f561292fa5ef9cc20a0da89692b870e6425ade87372_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:219c13afa93ca6e1d51039843992e8fb27dc9f153deb9901973b25453ec621be_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:53b5ae0710bf73ec9fd761722731e07da34c84ae0d2a84d13387d900b5f4ae83_s390x", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:9d836a2ca89779dd80e2aa095477bc60bf8f0b1754e4248a4213638553b99511_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:d41fab04c46481ae22ed30eb32f85cde0c3a35f13d3545143618b8a7cf24411b_arm64", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:3456dc924c41d26b458b6c6b2c60632f6684bfe7509eb418f411ee3e4ae38043_arm64", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:49fe8fc6b6bf56b87f0ad27690b27db5a4caa1d94fe24e54ad39d5e5e5fad05c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:71eec1d506dddbf690e8b520c9457a88c9f98b70be6f3116ddecdc757d9bc9e7_s390x", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:9258639b0001c0b888ddb964d44f0071de42629288829eab65fe04f11885a0ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1caf32382b2f91c3c8628f1ff8b93778f070d3ff9dbdd03f66be24a69896b435_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:25d76b1c7896dc54004522a9955b6d2812fa82f9aea1fc20bde4aafc285e7550_s390x", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:2d3049cb81a09029051c9c6ade90da243b7083c2f7e622c0aa5c9fdd76ab65fd_arm64", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:716e4c4e560c6fae1c1d0b66364a83bd220ff96612626bea20c601b67f6a1ea4_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:07e8933ee29be0375233d9baaa13f80122f5106e4e239baf175f732a5edd5aa0_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:0f8323577f8e994f55815b9bfbe6bcab65aee32c4f6f8ff5e24bb9412da0f748_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:ca2b78e1dc3d807d0655a45dca6d5fc6630937ce3758b156acb1b3a2395b39fc_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:e433b7b2c1bc9ca2ceed558e8e89a5d2362e1a8637881108628605f9e43d05c2_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:4efd99c79e28de82c47565396deb7546d8c8919e8cc18214ab9a12198485a7c6_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:b0e8a128956b375945cbbef4c06d7c5443ecd2c5b00b59b4f750f9e30e224547_arm64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:d53b4a742157ba7331bcdae211df8381a836fac8c8aa5b3c682b70e14e5948ff_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:04feed62911702b1805511ec74fc28f24cca273960c570ab329ad0d65d4d4894_arm64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:1b71d17801527f8ed64324070f7ce6c6ff4203b81a6a33b26b29cc598edba8b2_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:778c804ebffd5499fb4a889f15c23abaf33e48b1d3bf6b58af91e88f41d47917_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:11c9431aade004dc703d0dd29a84647ae46af20776f627bc400b26cf86c7f71f_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:155030ba0ac19f47cd44b7f5f3da3ed5edd54e259c4498e0c15efd93caacb36c_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:e8726e12525a2d2ff484571ad31a73d715bfa58e8056881657be9c85c699faa3_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:1125cb09d20991835f2adb438650821e829782407262aa95ecf5d70fb688c8a1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:33c86d67efef537d8ed2399be1d4b3d65d302bf2b25cbbc51331850374a2f878_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:42386737c7f758c15cdc908ba7218e973ba88a197d6f74e187c3bd50fe604bc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:18e1a388c81b6cff26b5fbb0cb43beabd217456fc48581aa65491a544913dfe9_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:6c7e420b4161a810b3e72b0fa6bd649f24bceb052ef20aad0a6a16d748bb63b3_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:b835bbf709f3524bc2671e99b7c1b160dfdecabd87554c9c8ed7f76d5925a06f_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:42319c864a5998b582f3b53bac7eb92b41632289aa45a601ee66eafd5412a339_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:a0c2e246672a709fcebffa3b86af29ff8dc290f74ef804c6e10cc5a346570f0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:e047a2ec625860c279254802040077eb5542d2aa226f370a9e16b6efa522d414_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:2d27c10336b7b6f05b0b6029e2395468edf61fd80414b1f41b7730aa9e8669b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:756a6a96abc828926b8359030834167d0cda22055214451f56db7f0a87ae176c_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:bc3ba05f078b1d7b6e156bc3f8844d7ed190b68926b8b851000f334163deadf5_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:3225fc1ffb3f676bcb636080c3aff24548fb4921d74b4b1ddf2b2ee7d6e090f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:cf017608c2aabbf78faead43b4dad8a5a6f557f2e24fedd15308005fff0900de_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:f58be8d24b0491f61d2629416a454b85a54d7248602d078db6800996d8c7ca7a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:4c5f9a96cfb93e79926ed071d1df3f296ee4b82246ac287609cd0f6abf3d0e81_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:60f3311d1d982c8c842172120feb7f8e1f5c52c3860ea3adc2461282725e43e7_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:a7079198a17fcb1bd227773b0924af1f62810dd9b4fa9cc9f185a4b1b8eb4474_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0db76da80fde11a33cf56b0843d3fc4c1612620e766f75c4f4b4c3abdc21922c_s390x", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:81c1c0265af417ba5d220dda6000428a18a45aec6f1a6a14560d8314a59fe7e9_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1fbf97c25a0d95bcaca1130e605bfc371b3d41613ea554600b9e84313269c07_arm64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f2541a115d2ce2d858ceab754c05cbc68075269acbc35c9d0156ab2819430bd9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2c5e09740416d672580aafe209a6813b43f4b82c824d31224d5bd3843600c50b_arm64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4253e7210d36f55ed282ae3f7676f5dca2cbb89049d4b341aa14f8350c935001_s390x", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:60efd875712d369556152003c66c0f66b1710007f539d345e46cb6247e1a1ede_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bff4ce5d96a0519eace0f7a6bb1cb7d977d1a74cfd0591aa599edd5057ec0a50_ppc64le", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:0ebd56c9c00a7b00cf54abc963f42dbc775fc9802c389fbfc25f27b6e186aa60_amd64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:2eb71f75221bebd9b93b6d5a505d44617ed74e9ee2973e329f26434091e653dd_arm64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:9d93b5052ab27c5eb56e7841975801b97d4cf370dbe337c62e3e89806caed9b3_ppc64le" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a_ppc64le", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57_amd64", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395_arm64", "8Base-RHOSE-4.12:openshift-tech-preview/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774_s390x", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "8Base-RHOSE-4.12:openshift4/cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:174bdd37e95c9c63d74d3f98b87a3e4dd393ca7a3aff55305b91e31fb54ef9cd_amd64", "8Base-RHOSE-4.12:openshift4/dpu-network-rhel8-operator@sha256:f4839ae599f27b4920d9657ac0d4f7ff51550b00910cd129b44b4774c88bd445_arm64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:11aeec86595abdb7878b29db37a5318b956101000f250cf1ad1c92e4cc0e879c_amd64", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:6374cd34eaf01275f2eaf613dfef7528ec8590e3477b022aa588cb63f1db67aa_ppc64le", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:823f4d20e9f7ca37c51f4cd3fffde94dd9c351fa99ec1a67d6631918ae4dc2ce_s390x", "8Base-RHOSE-4.12:openshift4/frr-rhel8@sha256:dfe645c533b603005e963a27a1d0a40b666933007d8a941c251dbc30f58c55a4_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:30964e3468932b8f00816bd6cc4857665c6eb085baec707b963200ae70481fa3_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:41b79591ca965846419b58fa51dc97a999e6ee0d8086381433a7210bd03c6aba_ppc64le", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:bc51ba238a92fe5db451a8fd659d95a10fe3c79124098bcc7d48778e498a32d0_amd64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall-rhel8-operator@sha256:feca1ab5b38b914ac06a8fbed7ed7bcc6e741ad52d326e446071f11f3c400d9d_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:4196612f6e1db610b077b23a8e4f3d9eec44844c03ca56be57bc86950027e617_s390x", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:a1513e65fa59fe70550d2438ca42c2e806d6b3c926d0964c02db3691589f723f_arm64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:b9293fe3a30bd4356c45221a09fb6c0d88a5750307ac48cc5c0df8299c30518d_amd64", "8Base-RHOSE-4.12:openshift4/ingress-node-firewall@sha256:ec1ecd3e48b8c4bcdd675cbed76fe660f13a84dac48dff2cc61e161e9173b3ff_ppc64le", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:17eff1eb18470c31b6a6dab2834b3ff4e46d4a706543977c2e48246f43615da9_ppc64le", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:4f79fb3b47589b492f7ade0bdea11e8a8431c27f0bf0c308466e504868d26219_s390x", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:a8cc514d8e39ce91a4a36e16c6aa391700d5e5daf519fe1823982b6a34c5bb1d_amd64", "8Base-RHOSE-4.12:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d6e19c680e382cf2eb4a5d0815ee41111f89953f095adef2021f57765a4f7136_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:02137073850b288c0b74342956cbac945a4afc543ee5934d042dbea811aec047_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:032a6b888e2ab7d9c1d19e689f9b8684ffe8b4978a61d00396e6875351d16dbe_ppc64le", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:540a05506a365dd3e7abfbad3e1040411dd20eef6503ca669caa9b43af6cc516_s390x", "8Base-RHOSE-4.12:openshift4/metallb-rhel8-operator@sha256:e5e48c48c77e13aa3cc202f3eb991cca16a0ffb24efdf1c060092774eed1f731_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:30e659a24b8800ead24e646e0d179681db3bf0d3545c28cf391eac3dc74e2a7a_ppc64le", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:61a30124629338f6b5a73f6050c52d3e45d3f6e7c09457f65cd61c792f091d57_amd64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:afbe06b979482282901bbb971c068bbb2edb39a9a2d2ec65e69178ed15740395_arm64", "8Base-RHOSE-4.12:openshift4/metallb-rhel8@sha256:d527865183458b07126402186693d4bf950712a71a587baa09e8669cb075e774_s390x", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:0cc558c0f4fd929c94c9d9883adfbddb12f0eed3f73c4a5dcdcaa8309ea3d351_s390x", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:53b5075d42998553f4ba8f2d7818ef21af6e0e9327213cf0394bd01aa2157b93_amd64", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:7f1230be260ee06117ee7693bf746efcdf93086e9bd3b874466bf1cdacd0f3cf_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ansible-operator@sha256:ba731732288a5afceabf24b15e25b883e89748abb591a3df56907c9b645ebf4c_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:0317cb9c216623ea7b2c104934742eaf99e9de1c57b7d16e690d628971a28d90_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:c26534ba1547ee25524e4a166243ef02f1487b1952d5f23182ce79fd34e427f1_amd64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:6658b94dd11a9bab0ec752fb93d74537d37f97ee2c2dd9e0f9493fafa1fb38f2_arm64", "8Base-RHOSE-4.12:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:a9e073431a51cf050734f8fc9dd02ed8537f62256047c641b21d02148da278e0_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy-rhel8@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:07a2c3bc42fd4d28445d755edf0489277c25b7b1f5475423012db2fc3087cb49_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:907898f366a60aeedbb9013f877f6ade1da6463f878ca578d0c979e5e22430f7_amd64", "8Base-RHOSE-4.12:openshift4/ose-cloud-event-proxy@sha256:c29ea460add0eb57d8a060f5a1c5b69ba08bada849e5aab554d7d308a9958d85_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:1991f7be0dd56c1d726a34c55938868673a5841be6f0622aea1204c5cfb1beb1_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:21924ac6078166fe76f0289569ec3492a12887e422b07d697ec10749ba661021_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:7c815c6ea861b84c5b18346d5e03e9b85973ff3e281cd18fa6b899a63efbdda2_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-capacity@sha256:f11318a6c0f417b4ef9541e56e826543e458733bc60b0425ba2ed2c740784ece_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:1b53aeec13d28d134c2eadfb82d7ed28c66859fa2b68100dc46c19519cf26428_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:2519331b6923a0f690cb2b2953cfc909d3d68bbb8e715c11333fd0eb52f727ff_s390x", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:3323b502eb2b0efde22db1ecc28930ba1e0f07af8c4737d6108938afc356e95a_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:cc57df07abed760f5b2ae3a836871fe6938f5aaddd2d35c0d71f0bcfb3b58f40_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:5794038e9dd31e35be4cec162ca187706520e2fc34da50eb7412449906347605_amd64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:5ec840fbd24b75cd27e5cc43ed048bf713d0e181b1907d689670786ed3159c07_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:6e3636622251165e44bdb1f0c83ea820434da8a9db2b38be8ab3b8e94074456e_arm64", "8Base-RHOSE-4.12:openshift4/ose-cluster-nfd-operator@sha256:6ff97a1db98e473e024159466da460e6984093bf4841cb91169b2d9bfdd357d6_s390x", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:07aa9cc99f16983e16be3f19c48ac1be297f3bd770409da9e0b97784ac685430_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:74289a3e22c121d6a0712586bc12cc437bf4c86b1b34ffc0ffd27463b8ad3bfc_arm64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:b228e51d71c458140c1ee3aa15aa3a096a554ac2c951c00467b6c305c6e77a08_amd64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f39fe5110a6f23da4d549acc88ef8545ff0d07ca97c4d093f51c9241c651b500_s390x", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:01f441862958f7f19dfe194def50381cc8268727a04d59105241c8f7b3bc4600_s390x", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:07b9d83679b7783aea76869a5934a6b02a1481314e0c6e2eed7562cc528eea4a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:6c3095c3c0c4b8b5b334b58bb6594735cf6e6ebb8582ba5194fa1d18daedcacd_arm64", "8Base-RHOSE-4.12:openshift4/ose-clusterresourceoverride-rhel8@sha256:b3c65f87d66551c57f9467b21f74ba5e78930c88b9daa48ecfe52282bf1d6ee7_amd64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:31320dba03d2f5252473e0d51fcc785788a5108adc2c31df9cf70abf2fc97f3b_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:510eaad1c88a1346e582223f77ef7860deba8a3e704ba1ecf35c123197c2bba5_s390x", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:c8fb321926db89aefee211d92f44d34aa299c049bcdea33c8a497e90513ed821_amd64", "8Base-RHOSE-4.12:openshift4/ose-contour-rhel8@sha256:eaf8912805433eda57733ed83dab7cac4955051620f35ee5aaa0237a34d21e69_arm64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:1eea17e0d954e963535c41b40438bbdcc7fea89a09ba48047ebd1e7823b9b461_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:3729c3d8d732ded424f4e2a18b4dd864f0ab87382db373a9d082b8bc3018799a_s390x", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7da42016d65359117489849b8b0177c27bb0ff6210a91a09f879bbd2a089a713_amd64", "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:cc5dbc210ed214ee209b4d29840e5089d4d4afd9e91576f83c404263a990e215_arm64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:5db7394afcf7fcbfbb539872a3d3d2431d97482d049712ab7221973376494bd1_amd64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:75f9c3a4ef92db26c76b6b8ab9b05a128c6c2dfdd61fc1813527c84eb2a73342_arm64", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:9864483fdeae2ac341bd72487fb0f8f0066231a2f87e8f5a98fd1b57277db9e7_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-descheduler@sha256:fb2581ba63c54a605d5f94894001d7df59bb98ee954f44e63796d0f6a2d3787f_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:15ab4f2de4599e85a7068f68bc8693e40df9d0639c94a6455b5706d409bda8ff_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:167a2e98764c3b4c946fcebe3e2fc47bb6acee83dc2288969a6f98f9ea2c1df1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:44ec1073316dfc8068c508fdd7abd9650f79993ed5e449990f070ce9869fb82a_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-dns-proxy@sha256:89bb776cd416e8ea91faf929306549715936e941f6b1163cb1e6ae6057d424ea_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:0c6d25e95b68c6c24afc52e74777a37e8539326d264630275ca9ef50d8d5892b_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:5808910c1209f0640c1b17446c56d2e09d0c095ce1c03257e38732c06e1d1964_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:650e5a83e5886a478bc66d13a70acc153d8fed145493d236fdb3ff4eb90bffcc_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-egress-http-proxy@sha256:98904101dcce4560a26b57d7cf4df05aa1f7475cec0b2de24cbe5fe424172411_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:11e6e3e7f0c1acfb7cfa22abcdf080895ff32f9b9e2098a460a5184488839755_arm64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:28156dc665522d2e66d403c8ae7f246cf29e8c4a878b2e670c3f7407501c2d05_s390x", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:38e7f6a65cce78fd073c9355a050d9523df3f078c2d90bd2e21dfae35ac00009_amd64", "8Base-RHOSE-4.12:openshift4/ose-egress-router@sha256:8571d058b2ddc5d8cbe52f76c724b24632fbc9dd5387b0cb7d9981e5a4adacb2_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279569b6be136d06f93a5ed0e6a4105f2166b4bc93ebf558e3a77954f22ba8e8_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:bb79497fa4ee4f53078934436381b13aa238910c160a9b88b4e69743ff393a0f_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:0451135583c77506da58dbf8edafe895b4d281fff011f0626fd48c849d2fb2b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed0f81c10dce9cb65116d2aee09d3468e130749b3a264d76a839cb380552f992_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:135ca13bf8e6e1f062b7bb86a9875632c0cd8c20e22924c79a5f082c11b53906_s390x", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:14c39a95a3fc6381e839687fe4b57caafa6eb509d2fb3bcd6c864ab5357050b2_arm64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:3c5e0c6e9ba4358b497f8b0fbb87573b1bcb5b25beee49fd6db6d8f92cca29a6_amd64", "8Base-RHOSE-4.12:openshift4/ose-helm-operator@sha256:66b21d0f009e053c65ff40637b4233fc9b5af2e0914d7723b623886ad28af69d_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:31787e040dd51640dc019ee949ba0f23cc771597e0254b8fbcea8fdc0e390fec_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:46c40f648d361cbbacfe263419836678e9781ea43ea4b9cdb5fc21602905342c_arm64", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:643a1c4d6b19419095ba0f8e146e377c4dd9daae7db96856c1cb1655a79c4f58_s390x", "8Base-RHOSE-4.12:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:f4c8b228c0b89d6d697ebaa4d1189c4117ca72c18c4053bac64b3647f5a7b397_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:048d65a539e642debaf066f508ee1ebef02a5d6e9c4d84c83ba4def21933f772_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:18cae82196617e136163a64c570f5e4436b597dacb829728b57965d43237a329_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:19a0761b430854d9fccef68498d350b13ee7124a3e2990bab2cdae13c92a2b18_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-diskmaker@sha256:ceaa84832ce621803990496e863e924b9037c596a73551d98235b2348ddaf150_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:21c05b9c1510695ac8a85d1c9d6ba92970daea05b6f8e43555b587b8decf5e00_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:49171783923bbb45572a043015edc9ef78db45acd70cf5006dea32b0d2908323_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:5d59df4551dbdffbf565ff67ad54b3455c9d111fdbb37efe276bcd4e94cd77eb_amd64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-mustgather-rhel8@sha256:84ece421c6e3833da7a0f487ad6daa5507b69a8e809df5caa1deeec653cc7dc2_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:32492e30f4e7f49d9f7b4949b4fca144d1863baef6de6601cafc9e4c1b5aa117_s390x", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:b158e115deddf5b97f23c1b74fe3c562d903de9f0d89c946d499e1742fd8ba12_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:c616581f3532fe81a8c52efe4de158bd18c72366c9e0e63cf30c4b4330c8fc5f_arm64", "8Base-RHOSE-4.12:openshift4/ose-local-storage-operator@sha256:ca5e2c36082af4a69f458f561292fa5ef9cc20a0da89692b870e6425ade87372_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:219c13afa93ca6e1d51039843992e8fb27dc9f153deb9901973b25453ec621be_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:53b5ae0710bf73ec9fd761722731e07da34c84ae0d2a84d13387d900b5f4ae83_s390x", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:9d836a2ca89779dd80e2aa095477bc60bf8f0b1754e4248a4213638553b99511_amd64", "8Base-RHOSE-4.12:openshift4/ose-node-feature-discovery@sha256:d41fab04c46481ae22ed30eb32f85cde0c3a35f13d3545143618b8a7cf24411b_arm64", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:3456dc924c41d26b458b6c6b2c60632f6684bfe7509eb418f411ee3e4ae38043_arm64", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:49fe8fc6b6bf56b87f0ad27690b27db5a4caa1d94fe24e54ad39d5e5e5fad05c_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:71eec1d506dddbf690e8b520c9457a88c9f98b70be6f3116ddecdc757d9bc9e7_s390x", "8Base-RHOSE-4.12:openshift4/ose-node-problem-detector-rhel8@sha256:9258639b0001c0b888ddb964d44f0071de42629288829eab65fe04f11885a0ce_amd64", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1caf32382b2f91c3c8628f1ff8b93778f070d3ff9dbdd03f66be24a69896b435_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:25d76b1c7896dc54004522a9955b6d2812fa82f9aea1fc20bde4aafc285e7550_s390x", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:2d3049cb81a09029051c9c6ade90da243b7083c2f7e622c0aa5c9fdd76ab65fd_arm64", "8Base-RHOSE-4.12:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:716e4c4e560c6fae1c1d0b66364a83bd220ff96612626bea20c601b67f6a1ea4_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:07e8933ee29be0375233d9baaa13f80122f5106e4e239baf175f732a5edd5aa0_arm64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:0f8323577f8e994f55815b9bfbe6bcab65aee32c4f6f8ff5e24bb9412da0f748_amd64", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:ca2b78e1dc3d807d0655a45dca6d5fc6630937ce3758b156acb1b3a2395b39fc_s390x", "8Base-RHOSE-4.12:openshift4/ose-operator-sdk-rhel8@sha256:e433b7b2c1bc9ca2ceed558e8e89a5d2362e1a8637881108628605f9e43d05c2_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:4efd99c79e28de82c47565396deb7546d8c8919e8cc18214ab9a12198485a7c6_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:b0e8a128956b375945cbbef4c06d7c5443ecd2c5b00b59b4f750f9e30e224547_arm64", "8Base-RHOSE-4.12:openshift4/ose-ptp-operator@sha256:d53b4a742157ba7331bcdae211df8381a836fac8c8aa5b3c682b70e14e5948ff_amd64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:04feed62911702b1805511ec74fc28f24cca273960c570ab329ad0d65d4d4894_arm64", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:1b71d17801527f8ed64324070f7ce6c6ff4203b81a6a33b26b29cc598edba8b2_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-ptp@sha256:778c804ebffd5499fb4a889f15c23abaf33e48b1d3bf6b58af91e88f41d47917_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:11c9431aade004dc703d0dd29a84647ae46af20776f627bc400b26cf86c7f71f_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:155030ba0ac19f47cd44b7f5f3da3ed5edd54e259c4498e0c15efd93caacb36c_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-cni@sha256:e8726e12525a2d2ff484571ad31a73d715bfa58e8056881657be9c85c699faa3_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:1125cb09d20991835f2adb438650821e829782407262aa95ecf5d70fb688c8a1_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:33c86d67efef537d8ed2399be1d4b3d65d302bf2b25cbbc51331850374a2f878_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-dp-admission-controller@sha256:42386737c7f758c15cdc908ba7218e973ba88a197d6f74e187c3bd50fe604bc4_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:18e1a388c81b6cff26b5fbb0cb43beabd217456fc48581aa65491a544913dfe9_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:6c7e420b4161a810b3e72b0fa6bd649f24bceb052ef20aad0a6a16d748bb63b3_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-infiniband-cni@sha256:b835bbf709f3524bc2671e99b7c1b160dfdecabd87554c9c8ed7f76d5925a06f_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:42319c864a5998b582f3b53bac7eb92b41632289aa45a601ee66eafd5412a339_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:a0c2e246672a709fcebffa3b86af29ff8dc290f74ef804c6e10cc5a346570f0d_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-config-daemon@sha256:e047a2ec625860c279254802040077eb5542d2aa226f370a9e16b6efa522d414_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:2d27c10336b7b6f05b0b6029e2395468edf61fd80414b1f41b7730aa9e8669b5_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:756a6a96abc828926b8359030834167d0cda22055214451f56db7f0a87ae176c_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-device-plugin@sha256:bc3ba05f078b1d7b6e156bc3f8844d7ed190b68926b8b851000f334163deadf5_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:3225fc1ffb3f676bcb636080c3aff24548fb4921d74b4b1ddf2b2ee7d6e090f0_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:cf017608c2aabbf78faead43b4dad8a5a6f557f2e24fedd15308005fff0900de_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-operator@sha256:f58be8d24b0491f61d2629416a454b85a54d7248602d078db6800996d8c7ca7a_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:4c5f9a96cfb93e79926ed071d1df3f296ee4b82246ac287609cd0f6abf3d0e81_amd64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:60f3311d1d982c8c842172120feb7f8e1f5c52c3860ea3adc2461282725e43e7_arm64", "8Base-RHOSE-4.12:openshift4/ose-sriov-network-webhook@sha256:a7079198a17fcb1bd227773b0924af1f62810dd9b4fa9cc9f185a4b1b8eb4474_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0db76da80fde11a33cf56b0843d3fc4c1612620e766f75c4f4b4c3abdc21922c_s390x", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:81c1c0265af417ba5d220dda6000428a18a45aec6f1a6a14560d8314a59fe7e9_ppc64le", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a1fbf97c25a0d95bcaca1130e605bfc371b3d41613ea554600b9e84313269c07_arm64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:f2541a115d2ce2d858ceab754c05cbc68075269acbc35c9d0156ab2819430bd9_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2c5e09740416d672580aafe209a6813b43f4b82c824d31224d5bd3843600c50b_arm64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4253e7210d36f55ed282ae3f7676f5dca2cbb89049d4b341aa14f8350c935001_s390x", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:60efd875712d369556152003c66c0f66b1710007f539d345e46cb6247e1a1ede_amd64", "8Base-RHOSE-4.12:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:bff4ce5d96a0519eace0f7a6bb1cb7d977d1a74cfd0591aa599edd5057ec0a50_ppc64le", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:0ebd56c9c00a7b00cf54abc963f42dbc775fc9802c389fbfc25f27b6e186aa60_amd64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:2eb71f75221bebd9b93b6d5a505d44617ed74e9ee2973e329f26434091e653dd_arm64", "8Base-RHOSE-4.12:openshift4/ptp-must-gather-rhel8@sha256:9d93b5052ab27c5eb56e7841975801b97d4cf370dbe337c62e3e89806caed9b3_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.