rhsa-2023_6845
Vulnerability from csaf_redhat
Published
2023-11-15 00:43
Modified
2024-12-11 22:20
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.13.22 security and extras update
Notes
Topic
Red Hat OpenShift Container Platform release 4.13.22 is now available with updates to packages and images that fix several bugs.
This release includes a security update for Red Hat OpenShift Container Platform 4.13.
Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.22. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2023:6846
Security Fix(es):
* golang: net/http, x/net/http2: rapid stream resets can cause excessive
work (CVE-2023-44487) (CVE-2023-39325)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.13.22 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.22. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:6846\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive\nwork (CVE-2023-44487) (CVE-2023-39325)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:6845", "url": "https://access.redhat.com/errata/RHSA-2023:6845" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "2243296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296" }, { "category": "external", "summary": "OCPBUGS-19908", "url": "https://issues.redhat.com/browse/OCPBUGS-19908" }, { "category": "external", "summary": "OCPBUGS-22365", "url": "https://issues.redhat.com/browse/OCPBUGS-22365" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_6845.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.22 security and extras update", "tracking": { "current_release_date": "2024-12-11T22:20:30+00:00", "generator": { "date": "2024-12-11T22:20:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.3" } }, "id": "RHSA-2023:6845", "initial_release_date": "2023-11-15T00:43:04+00:00", "revision_history": [ { "date": "2023-11-15T00:43:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-11-15T00:43:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-12-11T22:20:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.13::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:df6cabc045e77c2bc79b540d8491e8ff856ba7449c29514b32dd1abc371ac2c2_arm64", "product": { "name": "openshift4/ose-descheduler@sha256:df6cabc045e77c2bc79b540d8491e8ff856ba7449c29514b32dd1abc371ac2c2_arm64", "product_id": "openshift4/ose-descheduler@sha256:df6cabc045e77c2bc79b540d8491e8ff856ba7449c29514b32dd1abc371ac2c2_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:df6cabc045e77c2bc79b540d8491e8ff856ba7449c29514b32dd1abc371ac2c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.13.0-202311021930.p0.g27e89a0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:39fb415e8b37b891bbd8339da40eaf26348e37c39f06cf179bb321690a8d1f63_arm64", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:39fb415e8b37b891bbd8339da40eaf26348e37c39f06cf179bb321690a8d1f63_arm64", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:39fb415e8b37b891bbd8339da40eaf26348e37c39f06cf179bb321690a8d1f63_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:39fb415e8b37b891bbd8339da40eaf26348e37c39f06cf179bb321690a8d1f63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.13.0-202311021930.p0.g9183d5c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc_arm64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc_arm64", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.13.0-202311021930.p0.gc423635.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc_arm64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc_arm64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.13.0-202311021930.p0.gc423635.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:72f18d0787f44952ccf64c9d588bb227134b5b674c9608bf74762e723e82a96e_arm64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:72f18d0787f44952ccf64c9d588bb227134b5b674c9608bf74762e723e82a96e_arm64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:72f18d0787f44952ccf64c9d588bb227134b5b674c9608bf74762e723e82a96e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:72f18d0787f44952ccf64c9d588bb227134b5b674c9608bf74762e723e82a96e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.13.0-202311021930.p0.ga1d6dd8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/dpu-network-rhel8-operator@sha256:5ab1c1d15a1c6e0228e85ea73ffc13d571f26a10209d2c51a5eddbb9a47402f7_arm64", "product": { "name": "openshift4/dpu-network-rhel8-operator@sha256:5ab1c1d15a1c6e0228e85ea73ffc13d571f26a10209d2c51a5eddbb9a47402f7_arm64", "product_id": "openshift4/dpu-network-rhel8-operator@sha256:5ab1c1d15a1c6e0228e85ea73ffc13d571f26a10209d2c51a5eddbb9a47402f7_arm64", "product_identification_helper": { "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:5ab1c1d15a1c6e0228e85ea73ffc13d571f26a10209d2c51a5eddbb9a47402f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.g35cbabd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:10f5055d9b8c356bec785ad95f24b01a2c8f6549f224feff44e5a84cdd001650_arm64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:10f5055d9b8c356bec785ad95f24b01a2c8f6549f224feff44e5a84cdd001650_arm64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:10f5055d9b8c356bec785ad95f24b01a2c8f6549f224feff44e5a84cdd001650_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:10f5055d9b8c356bec785ad95f24b01a2c8f6549f224feff44e5a84cdd001650?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.13.0-202311021930.p0.g000884f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:993010fbd5d55e3101d73400ed0cdcfc4ca86353bb08e44f13a683f3e131fbe2_arm64", "product": { "name": "openshift4/ingress-node-firewall@sha256:993010fbd5d55e3101d73400ed0cdcfc4ca86353bb08e44f13a683f3e131fbe2_arm64", "product_id": "openshift4/ingress-node-firewall@sha256:993010fbd5d55e3101d73400ed0cdcfc4ca86353bb08e44f13a683f3e131fbe2_arm64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:993010fbd5d55e3101d73400ed0cdcfc4ca86353bb08e44f13a683f3e131fbe2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.13.0-202311021930.p0.g2ab4e96.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:3415d04b6d4d731bb99a6b864d157cc369a330d92f595dde6f9dc34737335225_arm64", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:3415d04b6d4d731bb99a6b864d157cc369a330d92f595dde6f9dc34737335225_arm64", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:3415d04b6d4d731bb99a6b864d157cc369a330d92f595dde6f9dc34737335225_arm64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:3415d04b6d4d731bb99a6b864d157cc369a330d92f595dde6f9dc34737335225?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.g2ab4e96.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:850a64ae4b2ce3dd92b7782e95768c3b97d22ea062544a0f99fe909428e198ab_arm64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:850a64ae4b2ce3dd92b7782e95768c3b97d22ea062544a0f99fe909428e198ab_arm64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:850a64ae4b2ce3dd92b7782e95768c3b97d22ea062544a0f99fe909428e198ab_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:850a64ae4b2ce3dd92b7782e95768c3b97d22ea062544a0f99fe909428e198ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.13.0-202311021930.p0.g84d8626.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:0a920c7098c75964ffb2b9d980775fdc6c2ba22ca3e3e2882c17fd200378661f_arm64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:0a920c7098c75964ffb2b9d980775fdc6c2ba22ca3e3e2882c17fd200378661f_arm64", "product_id": "openshift4/ose-local-storage-operator@sha256:0a920c7098c75964ffb2b9d980775fdc6c2ba22ca3e3e2882c17fd200378661f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:0a920c7098c75964ffb2b9d980775fdc6c2ba22ca3e3e2882c17fd200378661f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.13.0-202311021930.p0.g84d8626.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:14a78a28be96e93ae115155c3861da5cab8d02ecf0d4758820c0e81b681e7e21_arm64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:14a78a28be96e93ae115155c3861da5cab8d02ecf0d4758820c0e81b681e7e21_arm64", "product_id": "openshift4/ose-node-feature-discovery@sha256:14a78a28be96e93ae115155c3861da5cab8d02ecf0d4758820c0e81b681e7e21_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:14a78a28be96e93ae115155c3861da5cab8d02ecf0d4758820c0e81b681e7e21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.13.0-202311021930.p0.g79c2147.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:ac49db82e4656cfe43da19a49639553751f6f85a70da7f6eaea071b7eaf8909f_arm64", "product": { "name": "openshift4/ose-ansible-operator@sha256:ac49db82e4656cfe43da19a49639553751f6f85a70da7f6eaea071b7eaf8909f_arm64", "product_id": "openshift4/ose-ansible-operator@sha256:ac49db82e4656cfe43da19a49639553751f6f85a70da7f6eaea071b7eaf8909f_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:ac49db82e4656cfe43da19a49639553751f6f85a70da7f6eaea071b7eaf8909f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202311021930.p0.g860cade.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:6adad60471c189d0a4d0048738709bdb7f34f6929f5a614b2a0703ea242e3899_arm64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:6adad60471c189d0a4d0048738709bdb7f34f6929f5a614b2a0703ea242e3899_arm64", "product_id": "openshift4/ose-cluster-capacity@sha256:6adad60471c189d0a4d0048738709bdb7f34f6929f5a614b2a0703ea242e3899_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:6adad60471c189d0a4d0048738709bdb7f34f6929f5a614b2a0703ea242e3899?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.13.0-202311021930.p0.g3c223bb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:ee5e30fda435cf53f19607afb6e0351b1d7cd025cf710d90bad1a778375c5843_arm64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:ee5e30fda435cf53f19607afb6e0351b1d7cd025cf710d90bad1a778375c5843_arm64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:ee5e30fda435cf53f19607afb6e0351b1d7cd025cf710d90bad1a778375c5843_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:ee5e30fda435cf53f19607afb6e0351b1d7cd025cf710d90bad1a778375c5843?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202311021930.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:6ddb9b6b380e68b54099bdfc6c7f010a0e14c5af4e44144a9387e2ee6ada98ba_arm64", "product": { "name": "openshift4/ose-egress-router@sha256:6ddb9b6b380e68b54099bdfc6c7f010a0e14c5af4e44144a9387e2ee6ada98ba_arm64", "product_id": "openshift4/ose-egress-router@sha256:6ddb9b6b380e68b54099bdfc6c7f010a0e14c5af4e44144a9387e2ee6ada98ba_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:6ddb9b6b380e68b54099bdfc6c7f010a0e14c5af4e44144a9387e2ee6ada98ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.13.0-202311021930.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:856cb326854e460cd61219275aa59bfab145bcd9f191ab961e7d2e7b47c3713d_arm64", "product": { "name": "openshift4/ose-helm-operator@sha256:856cb326854e460cd61219275aa59bfab145bcd9f191ab961e7d2e7b47c3713d_arm64", "product_id": "openshift4/ose-helm-operator@sha256:856cb326854e460cd61219275aa59bfab145bcd9f191ab961e7d2e7b47c3713d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:856cb326854e460cd61219275aa59bfab145bcd9f191ab961e7d2e7b47c3713d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.13.0-202311021930.p0.g860cade.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:4720642733bcc6f763b475d3b28e5529480261079ba94adbe1c1c928c004a8fd_arm64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:4720642733bcc6f763b475d3b28e5529480261079ba94adbe1c1c928c004a8fd_arm64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:4720642733bcc6f763b475d3b28e5529480261079ba94adbe1c1c928c004a8fd_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:4720642733bcc6f763b475d3b28e5529480261079ba94adbe1c1c928c004a8fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202311021930.p0.g860cade.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:e89bb48a4ee62de66b187b05e55032023a1fcd31dc9f700485c8e4d1fdc258d1_arm64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:e89bb48a4ee62de66b187b05e55032023a1fcd31dc9f700485c8e4d1fdc258d1_arm64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:e89bb48a4ee62de66b187b05e55032023a1fcd31dc9f700485c8e4d1fdc258d1_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:e89bb48a4ee62de66b187b05e55032023a1fcd31dc9f700485c8e4d1fdc258d1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202311021930.p0.g0c90011.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:499bf0050a4fcaf2174e0ae94dd02025eda0e8b79c6d91099b4e010d6f3df29d_arm64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:499bf0050a4fcaf2174e0ae94dd02025eda0e8b79c6d91099b4e010d6f3df29d_arm64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:499bf0050a4fcaf2174e0ae94dd02025eda0e8b79c6d91099b4e010d6f3df29d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:499bf0050a4fcaf2174e0ae94dd02025eda0e8b79c6d91099b4e010d6f3df29d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202311061647.p0.g36b955c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:6d03058e3e4bcd01ac6e1b0758e8d6727f26c9d353505bff0412cfbedab9e573_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:6d03058e3e4bcd01ac6e1b0758e8d6727f26c9d353505bff0412cfbedab9e573_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:6d03058e3e4bcd01ac6e1b0758e8d6727f26c9d353505bff0412cfbedab9e573_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:6d03058e3e4bcd01ac6e1b0758e8d6727f26c9d353505bff0412cfbedab9e573?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.13.0-202311021930.p0.gfb4c1be.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b76af3f0d5350a07a1688bab0883e58131d56cd0233eee55d0cf04165a6e9d5e_arm64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b76af3f0d5350a07a1688bab0883e58131d56cd0233eee55d0cf04165a6e9d5e_arm64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b76af3f0d5350a07a1688bab0883e58131d56cd0233eee55d0cf04165a6e9d5e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:b76af3f0d5350a07a1688bab0883e58131d56cd0233eee55d0cf04165a6e9d5e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.g4e77e92.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc_arm64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc_arm64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.g5a1cb7d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc_arm64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc_arm64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.13.0-202311021930.p0.g5a1cb7d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8a77fd89280e20400bc5c91859da7eb385eadce98fa106e3061ea7c94a2c067d_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8a77fd89280e20400bc5c91859da7eb385eadce98fa106e3061ea7c94a2c067d_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8a77fd89280e20400bc5c91859da7eb385eadce98fa106e3061ea7c94a2c067d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:8a77fd89280e20400bc5c91859da7eb385eadce98fa106e3061ea7c94a2c067d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.13.0-202311021930.p0.g63d864a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:632156a850202d3d1e53804f7f1dccb87e75179a6518d86ec9d21911232c6c74_arm64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:632156a850202d3d1e53804f7f1dccb87e75179a6518d86ec9d21911232c6c74_arm64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:632156a850202d3d1e53804f7f1dccb87e75179a6518d86ec9d21911232c6c74_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:632156a850202d3d1e53804f7f1dccb87e75179a6518d86ec9d21911232c6c74?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.g5a180bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bc31fdc1e012c1a2f7da79c44e52201cae3f69c44a97cd074ccbb54bd1d25fd3_arm64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bc31fdc1e012c1a2f7da79c44e52201cae3f69c44a97cd074ccbb54bd1d25fd3_arm64", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bc31fdc1e012c1a2f7da79c44e52201cae3f69c44a97cd074ccbb54bd1d25fd3_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bc31fdc1e012c1a2f7da79c44e52201cae3f69c44a97cd074ccbb54bd1d25fd3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.13.0-202311021930.p0.g9724dcf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:9c73f790c63d6dc62a558478f84ee846f12eb1b538c2caa6486775912efc6034_arm64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:9c73f790c63d6dc62a558478f84ee846f12eb1b538c2caa6486775912efc6034_arm64", "product_id": "openshift4/ose-egress-http-proxy@sha256:9c73f790c63d6dc62a558478f84ee846f12eb1b538c2caa6486775912efc6034_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:9c73f790c63d6dc62a558478f84ee846f12eb1b538c2caa6486775912efc6034?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.13.0-202311081030.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:142554a1ee411c6e272dac1a8c88d29bc94d173343d851ed451775fa0d6bf300_arm64", "product": { "name": "openshift4/frr-rhel8@sha256:142554a1ee411c6e272dac1a8c88d29bc94d173343d851ed451775fa0d6bf300_arm64", "product_id": "openshift4/frr-rhel8@sha256:142554a1ee411c6e272dac1a8c88d29bc94d173343d851ed451775fa0d6bf300_arm64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:142554a1ee411c6e272dac1a8c88d29bc94d173343d851ed451775fa0d6bf300?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.13.0-202311021930.p0.gb9ba60f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ff123b045bc62d679f534e74bbcb034d30c81a462f0244238ee6f49d8c2b053b_arm64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ff123b045bc62d679f534e74bbcb034d30c81a462f0244238ee6f49d8c2b053b_arm64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ff123b045bc62d679f534e74bbcb034d30c81a462f0244238ee6f49d8c2b053b_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:ff123b045bc62d679f534e74bbcb034d30c81a462f0244238ee6f49d8c2b053b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.13.0-202311021930.p0.g7ff360a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:20e6bfe13eab0173dfc4c6a0bed36173a81d7d40c6d86203598e8ffe5403144e_arm64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:20e6bfe13eab0173dfc4c6a0bed36173a81d7d40c6d86203598e8ffe5403144e_arm64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:20e6bfe13eab0173dfc4c6a0bed36173a81d7d40c6d86203598e8ffe5403144e_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:20e6bfe13eab0173dfc4c6a0bed36173a81d7d40c6d86203598e8ffe5403144e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.gc7d7f1f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:1328a834ac8f7f2d81063dedee304736e5cce78171341f4a3a246ba78c35642e_arm64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:1328a834ac8f7f2d81063dedee304736e5cce78171341f4a3a246ba78c35642e_arm64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:1328a834ac8f7f2d81063dedee304736e5cce78171341f4a3a246ba78c35642e_arm64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:1328a834ac8f7f2d81063dedee304736e5cce78171341f4a3a246ba78c35642e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.g0c90011.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:f93e90f3d6efb62a832a56ebcf477efd9cbb09cbc030ce8256faf2f19870a65d_arm64", "product": { "name": "openshift4/ose-ptp@sha256:f93e90f3d6efb62a832a56ebcf477efd9cbb09cbc030ce8256faf2f19870a65d_arm64", "product_id": "openshift4/ose-ptp@sha256:f93e90f3d6efb62a832a56ebcf477efd9cbb09cbc030ce8256faf2f19870a65d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:f93e90f3d6efb62a832a56ebcf477efd9cbb09cbc030ce8256faf2f19870a65d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.13.0-202311021930.p0.ga6b24bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:5e748a6c413f0af52b61fd9a955b00ec5c3a465bf45c399f1e7b81e2c07b460c_arm64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:5e748a6c413f0af52b61fd9a955b00ec5c3a465bf45c399f1e7b81e2c07b460c_arm64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:5e748a6c413f0af52b61fd9a955b00ec5c3a465bf45c399f1e7b81e2c07b460c_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:5e748a6c413f0af52b61fd9a955b00ec5c3a465bf45c399f1e7b81e2c07b460c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.13.0-202311021930.p0.g84d8626.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42_arm64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42_arm64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42?arch=arm64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.13.0-202311021930.p0.ge0118ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42_arm64", "product": { "name": "openshift4/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42_arm64", "product_id": "openshift4/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.13.0-202311021930.p0.ge0118ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:2430f531759c9f4ed95cd51896341a22618f34e6537b6b0a43f3b3c7978d5016_arm64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:2430f531759c9f4ed95cd51896341a22618f34e6537b6b0a43f3b3c7978d5016_arm64", "product_id": "openshift4/metallb-rhel8-operator@sha256:2430f531759c9f4ed95cd51896341a22618f34e6537b6b0a43f3b3c7978d5016_arm64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:2430f531759c9f4ed95cd51896341a22618f34e6537b6b0a43f3b3c7978d5016?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202311031531.p0.g3840903.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:81e61394bea44de2034ad099ba3f8fff49d17a71466cf41679ef7d15d5dec1ce_arm64", "product": { "name": "openshift4/ose-ptp-operator@sha256:81e61394bea44de2034ad099ba3f8fff49d17a71466cf41679ef7d15d5dec1ce_arm64", "product_id": "openshift4/ose-ptp-operator@sha256:81e61394bea44de2034ad099ba3f8fff49d17a71466cf41679ef7d15d5dec1ce_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:81e61394bea44de2034ad099ba3f8fff49d17a71466cf41679ef7d15d5dec1ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.13.0-202311021930.p0.g1763e62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ab4861b220516c780cc01a29b4af46728bbfac967bca9ccd1901e73d44b38ab5_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ab4861b220516c780cc01a29b4af46728bbfac967bca9ccd1901e73d44b38ab5_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ab4861b220516c780cc01a29b4af46728bbfac967bca9ccd1901e73d44b38ab5_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:ab4861b220516c780cc01a29b4af46728bbfac967bca9ccd1901e73d44b38ab5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.13.0-202311021930.p0.gc58c53b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c01ddf40dc110217ac2fa6da654ee9683c4d1d9f87a25dde1c2a749b8bcb1896_arm64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c01ddf40dc110217ac2fa6da654ee9683c4d1d9f87a25dde1c2a749b8bcb1896_arm64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c01ddf40dc110217ac2fa6da654ee9683c4d1d9f87a25dde1c2a749b8bcb1896_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c01ddf40dc110217ac2fa6da654ee9683c4d1d9f87a25dde1c2a749b8bcb1896?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.gdc186bf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:1b4f396dc88f4e082cb498cf4a99917db38194e7c880fe15c89dd60c19b52d07_arm64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:1b4f396dc88f4e082cb498cf4a99917db38194e7c880fe15c89dd60c19b52d07_arm64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:1b4f396dc88f4e082cb498cf4a99917db38194e7c880fe15c89dd60c19b52d07_arm64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:1b4f396dc88f4e082cb498cf4a99917db38194e7c880fe15c89dd60c19b52d07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.13.0-202311021930.p0.g1763e62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:983274e07cf4a27dd4f3741f119a6a3eb7a256c31dbbd249d29fb2ee1786e7ed_arm64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:983274e07cf4a27dd4f3741f119a6a3eb7a256c31dbbd249d29fb2ee1786e7ed_arm64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:983274e07cf4a27dd4f3741f119a6a3eb7a256c31dbbd249d29fb2ee1786e7ed_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:983274e07cf4a27dd4f3741f119a6a3eb7a256c31dbbd249d29fb2ee1786e7ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.13.0-202311060129.p0.gdf50877.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:6e5880f2b362303efc67dc42abdce04fff6fc03829997bf265e693cd6538cbd4_arm64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:6e5880f2b362303efc67dc42abdce04fff6fc03829997bf265e693cd6538cbd4_arm64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:6e5880f2b362303efc67dc42abdce04fff6fc03829997bf265e693cd6538cbd4_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:6e5880f2b362303efc67dc42abdce04fff6fc03829997bf265e693cd6538cbd4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.13.0-202311080308.p0.g9b13672.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:c1a13a88974e62008edea0e6a0b619cf1990375ee4337f38cc93968f526d0658_arm64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:c1a13a88974e62008edea0e6a0b619cf1990375ee4337f38cc93968f526d0658_arm64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:c1a13a88974e62008edea0e6a0b619cf1990375ee4337f38cc93968f526d0658_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:c1a13a88974e62008edea0e6a0b619cf1990375ee4337f38cc93968f526d0658?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.13.0-202311021930.p0.g385c421.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:2673eac34ccd9dd7e0390cec96d73cc8ef7a3593e582aff040a6afcbd2517fea_arm64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:2673eac34ccd9dd7e0390cec96d73cc8ef7a3593e582aff040a6afcbd2517fea_arm64", "product_id": "openshift4/ose-sriov-network-operator@sha256:2673eac34ccd9dd7e0390cec96d73cc8ef7a3593e582aff040a6afcbd2517fea_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:2673eac34ccd9dd7e0390cec96d73cc8ef7a3593e582aff040a6afcbd2517fea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.13.0-202311080308.p0.g9b13672.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:3dc699c4d0f8cd28ae0e5e8749ae1ff2a4ea510d0e61c86703bc2f538b32699d_arm64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:3dc699c4d0f8cd28ae0e5e8749ae1ff2a4ea510d0e61c86703bc2f538b32699d_arm64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:3dc699c4d0f8cd28ae0e5e8749ae1ff2a4ea510d0e61c86703bc2f538b32699d_arm64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:3dc699c4d0f8cd28ae0e5e8749ae1ff2a4ea510d0e61c86703bc2f538b32699d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.13.0-202311080308.p0.g9b13672.assembly.stream" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:8dcbcbe24f2c18e99442878a7a3b3874b8ac3134f6f3b00a6a3cc1465640718c_amd64", "product": { "name": "openshift4/ose-descheduler@sha256:8dcbcbe24f2c18e99442878a7a3b3874b8ac3134f6f3b00a6a3cc1465640718c_amd64", "product_id": "openshift4/ose-descheduler@sha256:8dcbcbe24f2c18e99442878a7a3b3874b8ac3134f6f3b00a6a3cc1465640718c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:8dcbcbe24f2c18e99442878a7a3b3874b8ac3134f6f3b00a6a3cc1465640718c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.13.0-202311021930.p0.g27e89a0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:baaf165bf07e0caeb3038468c50470e547e588d4674ab20e9f4a4e2a7b5092ff_amd64", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:baaf165bf07e0caeb3038468c50470e547e588d4674ab20e9f4a4e2a7b5092ff_amd64", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:baaf165bf07e0caeb3038468c50470e547e588d4674ab20e9f4a4e2a7b5092ff_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:baaf165bf07e0caeb3038468c50470e547e588d4674ab20e9f4a4e2a7b5092ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.13.0-202311021930.p0.g9183d5c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30_amd64", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.13.0-202311021930.p0.gc423635.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30_amd64", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30_amd64", "product_id": "openshift4/ose-cloud-event-proxy@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.13.0-202311021930.p0.gc423635.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:825602afea72a0cb4b36ee161feb269d86a176a45c9ef9b83a6ded91d6a85d66_amd64", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:825602afea72a0cb4b36ee161feb269d86a176a45c9ef9b83a6ded91d6a85d66_amd64", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:825602afea72a0cb4b36ee161feb269d86a176a45c9ef9b83a6ded91d6a85d66_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:825602afea72a0cb4b36ee161feb269d86a176a45c9ef9b83a6ded91d6a85d66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.13.0-202311021930.p0.ga1d6dd8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/dpu-network-rhel8-operator@sha256:2dfb38a84f4474db35d27a11f04e7459f1666cbd3a62e5086b1d073929accf9a_amd64", "product": { "name": "openshift4/dpu-network-rhel8-operator@sha256:2dfb38a84f4474db35d27a11f04e7459f1666cbd3a62e5086b1d073929accf9a_amd64", "product_id": "openshift4/dpu-network-rhel8-operator@sha256:2dfb38a84f4474db35d27a11f04e7459f1666cbd3a62e5086b1d073929accf9a_amd64", "product_identification_helper": { "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:2dfb38a84f4474db35d27a11f04e7459f1666cbd3a62e5086b1d073929accf9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.g35cbabd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:1a192b9293af53a67684223c57e3b96af498f2416821c89890c769dd1b2ac45b_amd64", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:1a192b9293af53a67684223c57e3b96af498f2416821c89890c769dd1b2ac45b_amd64", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:1a192b9293af53a67684223c57e3b96af498f2416821c89890c769dd1b2ac45b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:1a192b9293af53a67684223c57e3b96af498f2416821c89890c769dd1b2ac45b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.13.0-202311021930.p0.g000884f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:a35f4632d91a962a47b2187af6c9595ed5bb11ccdf79c819a870d98ffb89cbff_amd64", "product": { "name": "openshift4/ingress-node-firewall@sha256:a35f4632d91a962a47b2187af6c9595ed5bb11ccdf79c819a870d98ffb89cbff_amd64", "product_id": "openshift4/ingress-node-firewall@sha256:a35f4632d91a962a47b2187af6c9595ed5bb11ccdf79c819a870d98ffb89cbff_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:a35f4632d91a962a47b2187af6c9595ed5bb11ccdf79c819a870d98ffb89cbff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.13.0-202311021930.p0.g2ab4e96.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:d836fb6104967f7d0d331c66e467f7de665e6fd3d6b3fc5c8ed2c3ed6fc7322f_amd64", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:d836fb6104967f7d0d331c66e467f7de665e6fd3d6b3fc5c8ed2c3ed6fc7322f_amd64", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:d836fb6104967f7d0d331c66e467f7de665e6fd3d6b3fc5c8ed2c3ed6fc7322f_amd64", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:d836fb6104967f7d0d331c66e467f7de665e6fd3d6b3fc5c8ed2c3ed6fc7322f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.g2ab4e96.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:418cc36fb86b716f4df3d797363837708e80dd009d73459f984634b5a7f38e03_amd64", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:418cc36fb86b716f4df3d797363837708e80dd009d73459f984634b5a7f38e03_amd64", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:418cc36fb86b716f4df3d797363837708e80dd009d73459f984634b5a7f38e03_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:418cc36fb86b716f4df3d797363837708e80dd009d73459f984634b5a7f38e03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.13.0-202311021930.p0.g84d8626.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:716fc35280bd8f8300f3ac19f2a66c5936553c7f20da9beab71b996fe71dd46d_amd64", "product": { "name": "openshift4/ose-local-storage-operator@sha256:716fc35280bd8f8300f3ac19f2a66c5936553c7f20da9beab71b996fe71dd46d_amd64", "product_id": "openshift4/ose-local-storage-operator@sha256:716fc35280bd8f8300f3ac19f2a66c5936553c7f20da9beab71b996fe71dd46d_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:716fc35280bd8f8300f3ac19f2a66c5936553c7f20da9beab71b996fe71dd46d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.13.0-202311021930.p0.g84d8626.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:454b1905261fbc65589f8768be05f3b0e5d4357cce6f0b028b60910948db2f68_amd64", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:454b1905261fbc65589f8768be05f3b0e5d4357cce6f0b028b60910948db2f68_amd64", "product_id": "openshift4/ose-node-feature-discovery@sha256:454b1905261fbc65589f8768be05f3b0e5d4357cce6f0b028b60910948db2f68_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:454b1905261fbc65589f8768be05f3b0e5d4357cce6f0b028b60910948db2f68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.13.0-202311021930.p0.g79c2147.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:c5f7b04657e8058c89db7e4f10c7db873f88a1663e44184b8e6352e5e8861e4c_amd64", "product": { "name": "openshift4/ose-ansible-operator@sha256:c5f7b04657e8058c89db7e4f10c7db873f88a1663e44184b8e6352e5e8861e4c_amd64", "product_id": "openshift4/ose-ansible-operator@sha256:c5f7b04657e8058c89db7e4f10c7db873f88a1663e44184b8e6352e5e8861e4c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:c5f7b04657e8058c89db7e4f10c7db873f88a1663e44184b8e6352e5e8861e4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202311021930.p0.g860cade.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:c286e26f0705ffd5b2aebb7723bc3168a5a4b6edeaea6bb6fe6a12d02bfcda77_amd64", "product": { "name": "openshift4/ose-cluster-capacity@sha256:c286e26f0705ffd5b2aebb7723bc3168a5a4b6edeaea6bb6fe6a12d02bfcda77_amd64", "product_id": "openshift4/ose-cluster-capacity@sha256:c286e26f0705ffd5b2aebb7723bc3168a5a4b6edeaea6bb6fe6a12d02bfcda77_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:c286e26f0705ffd5b2aebb7723bc3168a5a4b6edeaea6bb6fe6a12d02bfcda77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.13.0-202311021930.p0.g3c223bb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:bee3b9ba68ee51358d73e894d3d6695f28d9b3e7648bf4bd11f7868ed5daddab_amd64", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:bee3b9ba68ee51358d73e894d3d6695f28d9b3e7648bf4bd11f7868ed5daddab_amd64", "product_id": "openshift4/ose-egress-dns-proxy@sha256:bee3b9ba68ee51358d73e894d3d6695f28d9b3e7648bf4bd11f7868ed5daddab_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:bee3b9ba68ee51358d73e894d3d6695f28d9b3e7648bf4bd11f7868ed5daddab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202311021930.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:9004b61176dc81aa13250f0c19a2ee7535db36b8d5b6809d72d2b02825e7b90e_amd64", "product": { "name": "openshift4/ose-egress-router@sha256:9004b61176dc81aa13250f0c19a2ee7535db36b8d5b6809d72d2b02825e7b90e_amd64", "product_id": "openshift4/ose-egress-router@sha256:9004b61176dc81aa13250f0c19a2ee7535db36b8d5b6809d72d2b02825e7b90e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:9004b61176dc81aa13250f0c19a2ee7535db36b8d5b6809d72d2b02825e7b90e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.13.0-202311021930.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:e303c4ff8510900c425a0485a1b717dbae506c07bad5c157226a1a09ce167f12_amd64", "product": { "name": "openshift4/ose-helm-operator@sha256:e303c4ff8510900c425a0485a1b717dbae506c07bad5c157226a1a09ce167f12_amd64", "product_id": "openshift4/ose-helm-operator@sha256:e303c4ff8510900c425a0485a1b717dbae506c07bad5c157226a1a09ce167f12_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:e303c4ff8510900c425a0485a1b717dbae506c07bad5c157226a1a09ce167f12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.13.0-202311021930.p0.g860cade.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:c27767bc4a1dde242b3d9aca4131cb103801c1efeb14f0a0de8c804a986ee5de_amd64", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:c27767bc4a1dde242b3d9aca4131cb103801c1efeb14f0a0de8c804a986ee5de_amd64", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:c27767bc4a1dde242b3d9aca4131cb103801c1efeb14f0a0de8c804a986ee5de_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:c27767bc4a1dde242b3d9aca4131cb103801c1efeb14f0a0de8c804a986ee5de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202311021930.p0.g860cade.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:88f4274512e78571ff4f590341bb83957deed426a7f223a416edc668d32a400b_amd64", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:88f4274512e78571ff4f590341bb83957deed426a7f223a416edc668d32a400b_amd64", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:88f4274512e78571ff4f590341bb83957deed426a7f223a416edc668d32a400b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:88f4274512e78571ff4f590341bb83957deed426a7f223a416edc668d32a400b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202311021930.p0.g0c90011.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5db8d2ed1353414d6a81016a8f511478a974c301007256647d6b860c48933b5b_amd64", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5db8d2ed1353414d6a81016a8f511478a974c301007256647d6b860c48933b5b_amd64", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5db8d2ed1353414d6a81016a8f511478a974c301007256647d6b860c48933b5b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:5db8d2ed1353414d6a81016a8f511478a974c301007256647d6b860c48933b5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202311061647.p0.g36b955c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d68618192d0c63e3c252b647fcd48fa08567fad14554bc3a7c382d891eac8824_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d68618192d0c63e3c252b647fcd48fa08567fad14554bc3a7c382d891eac8824_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d68618192d0c63e3c252b647fcd48fa08567fad14554bc3a7c382d891eac8824_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:d68618192d0c63e3c252b647fcd48fa08567fad14554bc3a7c382d891eac8824?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.13.0-202311021930.p0.gfb4c1be.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c508b81f455a2cec798f154a6f04f87e3c0d977e5ab226db6cf63721b7b55188_amd64", "product": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c508b81f455a2cec798f154a6f04f87e3c0d977e5ab226db6cf63721b7b55188_amd64", "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c508b81f455a2cec798f154a6f04f87e3c0d977e5ab226db6cf63721b7b55188_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:c508b81f455a2cec798f154a6f04f87e3c0d977e5ab226db6cf63721b7b55188?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.g4e77e92.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.g5a1cb7d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd_amd64", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd_amd64", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.13.0-202311021930.p0.g5a1cb7d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:876a49c1aba9ccd281354f2a13a1e8f2478c3bcd05c9087c10544cc9c285d3f8_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:876a49c1aba9ccd281354f2a13a1e8f2478c3bcd05c9087c10544cc9c285d3f8_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:876a49c1aba9ccd281354f2a13a1e8f2478c3bcd05c9087c10544cc9c285d3f8_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:876a49c1aba9ccd281354f2a13a1e8f2478c3bcd05c9087c10544cc9c285d3f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.13.0-202311021930.p0.g63d864a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8b5a7d4aa4d9a4d4924da8b63cb546b7e68bd2838c37f8a74cedfb127c56eee1_amd64", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8b5a7d4aa4d9a4d4924da8b63cb546b7e68bd2838c37f8a74cedfb127c56eee1_amd64", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8b5a7d4aa4d9a4d4924da8b63cb546b7e68bd2838c37f8a74cedfb127c56eee1_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:8b5a7d4aa4d9a4d4924da8b63cb546b7e68bd2838c37f8a74cedfb127c56eee1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.g5a180bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:216ed6328ef7c7be4bc7cdaf9c8cf49def0382bbe16377a6f343197d4a2cec1f_amd64", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:216ed6328ef7c7be4bc7cdaf9c8cf49def0382bbe16377a6f343197d4a2cec1f_amd64", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:216ed6328ef7c7be4bc7cdaf9c8cf49def0382bbe16377a6f343197d4a2cec1f_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:216ed6328ef7c7be4bc7cdaf9c8cf49def0382bbe16377a6f343197d4a2cec1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.13.0-202311021930.p0.g9724dcf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:7c07fc94a894329a41c17ee6be1a13d09991e471be3e95f5e54eb55e3881d046_amd64", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:7c07fc94a894329a41c17ee6be1a13d09991e471be3e95f5e54eb55e3881d046_amd64", "product_id": "openshift4/ose-egress-http-proxy@sha256:7c07fc94a894329a41c17ee6be1a13d09991e471be3e95f5e54eb55e3881d046_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:7c07fc94a894329a41c17ee6be1a13d09991e471be3e95f5e54eb55e3881d046?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.13.0-202311081030.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:8b29fb05fb6829e2d9dc50c8f4ac17e51982c7f30f9e82f822a0e3d7b3820c7c_amd64", "product": { "name": "openshift4/frr-rhel8@sha256:8b29fb05fb6829e2d9dc50c8f4ac17e51982c7f30f9e82f822a0e3d7b3820c7c_amd64", "product_id": "openshift4/frr-rhel8@sha256:8b29fb05fb6829e2d9dc50c8f4ac17e51982c7f30f9e82f822a0e3d7b3820c7c_amd64", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:8b29fb05fb6829e2d9dc50c8f4ac17e51982c7f30f9e82f822a0e3d7b3820c7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.13.0-202311021930.p0.gb9ba60f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed94b9daf12724bb54ec8ea56b926dc0ee59cc28e316b450636c2e1347458e5c_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed94b9daf12724bb54ec8ea56b926dc0ee59cc28e316b450636c2e1347458e5c_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed94b9daf12724bb54ec8ea56b926dc0ee59cc28e316b450636c2e1347458e5c_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:ed94b9daf12724bb54ec8ea56b926dc0ee59cc28e316b450636c2e1347458e5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.13.0-202311021930.p0.g7ff360a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:585ab0122ff86d163a74c78109480d5e00f373e86ab80f19dfd970faa8538dab_amd64", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:585ab0122ff86d163a74c78109480d5e00f373e86ab80f19dfd970faa8538dab_amd64", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:585ab0122ff86d163a74c78109480d5e00f373e86ab80f19dfd970faa8538dab_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:585ab0122ff86d163a74c78109480d5e00f373e86ab80f19dfd970faa8538dab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.gc7d7f1f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:42e52f161e221b321dec7525f31565ef7e272113ccc7744e27b05978df9af6b5_amd64", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:42e52f161e221b321dec7525f31565ef7e272113ccc7744e27b05978df9af6b5_amd64", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:42e52f161e221b321dec7525f31565ef7e272113ccc7744e27b05978df9af6b5_amd64", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:42e52f161e221b321dec7525f31565ef7e272113ccc7744e27b05978df9af6b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.g0c90011.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:945b2758e69ce8fe88398518ae79fc11718665834f852c9b65fcb5a4b4354960_amd64", "product": { "name": "openshift4/ose-ptp@sha256:945b2758e69ce8fe88398518ae79fc11718665834f852c9b65fcb5a4b4354960_amd64", "product_id": "openshift4/ose-ptp@sha256:945b2758e69ce8fe88398518ae79fc11718665834f852c9b65fcb5a4b4354960_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:945b2758e69ce8fe88398518ae79fc11718665834f852c9b65fcb5a4b4354960?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.13.0-202311021930.p0.ga6b24bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:9f11e1f312dc0d60a4f6a9cf92cf421d6951cb67b8fbf0f557db34d22ea7bfde_amd64", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:9f11e1f312dc0d60a4f6a9cf92cf421d6951cb67b8fbf0f557db34d22ea7bfde_amd64", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:9f11e1f312dc0d60a4f6a9cf92cf421d6951cb67b8fbf0f557db34d22ea7bfde_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:9f11e1f312dc0d60a4f6a9cf92cf421d6951cb67b8fbf0f557db34d22ea7bfde?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.13.0-202311021930.p0.g84d8626.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014_amd64", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014_amd64", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014?arch=amd64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.13.0-202311021930.p0.ge0118ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014_amd64", "product": { "name": "openshift4/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014_amd64", "product_id": "openshift4/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.13.0-202311021930.p0.ge0118ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:531e863778ea2319ce51d5b9ae793c482e90778279c174981ee987b13b65f537_amd64", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:531e863778ea2319ce51d5b9ae793c482e90778279c174981ee987b13b65f537_amd64", "product_id": "openshift4/metallb-rhel8-operator@sha256:531e863778ea2319ce51d5b9ae793c482e90778279c174981ee987b13b65f537_amd64", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:531e863778ea2319ce51d5b9ae793c482e90778279c174981ee987b13b65f537?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202311031531.p0.g3840903.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:a845aedb8653188a414a1129336bde78888b217806f6963b6e0f043851b36930_amd64", "product": { "name": "openshift4/ose-ptp-operator@sha256:a845aedb8653188a414a1129336bde78888b217806f6963b6e0f043851b36930_amd64", "product_id": "openshift4/ose-ptp-operator@sha256:a845aedb8653188a414a1129336bde78888b217806f6963b6e0f043851b36930_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:a845aedb8653188a414a1129336bde78888b217806f6963b6e0f043851b36930?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.13.0-202311021930.p0.g1763e62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2d3bd3a1b7b19ba4ac4c8852cbb9c7afdf8814949ef73a8818f2c66877b46018_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2d3bd3a1b7b19ba4ac4c8852cbb9c7afdf8814949ef73a8818f2c66877b46018_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2d3bd3a1b7b19ba4ac4c8852cbb9c7afdf8814949ef73a8818f2c66877b46018_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:2d3bd3a1b7b19ba4ac4c8852cbb9c7afdf8814949ef73a8818f2c66877b46018?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.13.0-202311021930.p0.gc58c53b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a30c55c389737df7f9db6baed082a2caaccc94d91bb6036eb1375bb38744a6b9_amd64", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a30c55c389737df7f9db6baed082a2caaccc94d91bb6036eb1375bb38744a6b9_amd64", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a30c55c389737df7f9db6baed082a2caaccc94d91bb6036eb1375bb38744a6b9_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a30c55c389737df7f9db6baed082a2caaccc94d91bb6036eb1375bb38744a6b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.gdc186bf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:fadf7afca0883a18a3168304d525d85d3feb29ef0f98f142ab3ebe334719d5fc_amd64", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:fadf7afca0883a18a3168304d525d85d3feb29ef0f98f142ab3ebe334719d5fc_amd64", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:fadf7afca0883a18a3168304d525d85d3feb29ef0f98f142ab3ebe334719d5fc_amd64", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:fadf7afca0883a18a3168304d525d85d3feb29ef0f98f142ab3ebe334719d5fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.13.0-202311021930.p0.g1763e62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:1e9ed7dadf1ae160e889e703434bbb673ca3a8cc9b76807fda1b90f6373be59e_amd64", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:1e9ed7dadf1ae160e889e703434bbb673ca3a8cc9b76807fda1b90f6373be59e_amd64", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:1e9ed7dadf1ae160e889e703434bbb673ca3a8cc9b76807fda1b90f6373be59e_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:1e9ed7dadf1ae160e889e703434bbb673ca3a8cc9b76807fda1b90f6373be59e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.13.0-202311060129.p0.gdf50877.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:27a68c6a82c114f1bb5966fadc220af8c335d0e8c69284def70749a4a7da34fe_amd64", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:27a68c6a82c114f1bb5966fadc220af8c335d0e8c69284def70749a4a7da34fe_amd64", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:27a68c6a82c114f1bb5966fadc220af8c335d0e8c69284def70749a4a7da34fe_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:27a68c6a82c114f1bb5966fadc220af8c335d0e8c69284def70749a4a7da34fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.13.0-202311080308.p0.g9b13672.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:8cce283370e6827fa6fb61deafe328883bec124a15f166e74d7a6d67754c687b_amd64", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:8cce283370e6827fa6fb61deafe328883bec124a15f166e74d7a6d67754c687b_amd64", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:8cce283370e6827fa6fb61deafe328883bec124a15f166e74d7a6d67754c687b_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:8cce283370e6827fa6fb61deafe328883bec124a15f166e74d7a6d67754c687b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.13.0-202311021930.p0.g385c421.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:5300f2fad209c826f7556588891524f5550d99672694849e43b0abb2773b05f5_amd64", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:5300f2fad209c826f7556588891524f5550d99672694849e43b0abb2773b05f5_amd64", "product_id": "openshift4/ose-sriov-network-operator@sha256:5300f2fad209c826f7556588891524f5550d99672694849e43b0abb2773b05f5_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:5300f2fad209c826f7556588891524f5550d99672694849e43b0abb2773b05f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.13.0-202311080308.p0.g9b13672.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:6a174b353991084bdb643a56e04956f5f4b1529eefeda05762d63decda9c47b0_amd64", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:6a174b353991084bdb643a56e04956f5f4b1529eefeda05762d63decda9c47b0_amd64", "product_id": "openshift4/ose-sriov-network-webhook@sha256:6a174b353991084bdb643a56e04956f5f4b1529eefeda05762d63decda9c47b0_amd64", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:6a174b353991084bdb643a56e04956f5f4b1529eefeda05762d63decda9c47b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.13.0-202311080308.p0.g9b13672.assembly.stream" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:2f730bd96006644523494dfa9fa3829e0380ec7ca921ddae9d0c681dc196357c_s390x", "product": { "name": "openshift4/ose-descheduler@sha256:2f730bd96006644523494dfa9fa3829e0380ec7ca921ddae9d0c681dc196357c_s390x", "product_id": "openshift4/ose-descheduler@sha256:2f730bd96006644523494dfa9fa3829e0380ec7ca921ddae9d0c681dc196357c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:2f730bd96006644523494dfa9fa3829e0380ec7ca921ddae9d0c681dc196357c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.13.0-202311021930.p0.g27e89a0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:29b17c303dd1625e1bc960ec67baeb49e5bf32d9b02186652b3a4588be522592_s390x", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:29b17c303dd1625e1bc960ec67baeb49e5bf32d9b02186652b3a4588be522592_s390x", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:29b17c303dd1625e1bc960ec67baeb49e5bf32d9b02186652b3a4588be522592_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:29b17c303dd1625e1bc960ec67baeb49e5bf32d9b02186652b3a4588be522592?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.13.0-202311021930.p0.g9183d5c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:0391337e9850f9e57f119dd5dd683b8fe9e8b8d355861ba60b72507595482996_s390x", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:0391337e9850f9e57f119dd5dd683b8fe9e8b8d355861ba60b72507595482996_s390x", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:0391337e9850f9e57f119dd5dd683b8fe9e8b8d355861ba60b72507595482996_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:0391337e9850f9e57f119dd5dd683b8fe9e8b8d355861ba60b72507595482996?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.13.0-202311021930.p0.ga1d6dd8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:d265847152236423397d5e79b1ba56a79b7c3cd20c039bc38af70418a1660567_s390x", "product": { "name": "openshift4/ingress-node-firewall@sha256:d265847152236423397d5e79b1ba56a79b7c3cd20c039bc38af70418a1660567_s390x", "product_id": "openshift4/ingress-node-firewall@sha256:d265847152236423397d5e79b1ba56a79b7c3cd20c039bc38af70418a1660567_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:d265847152236423397d5e79b1ba56a79b7c3cd20c039bc38af70418a1660567?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.13.0-202311021930.p0.g2ab4e96.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:46e6f25439702462a529ae1d93f2ca9477dfff6af82e92c884870e5b4e94ae18_s390x", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:46e6f25439702462a529ae1d93f2ca9477dfff6af82e92c884870e5b4e94ae18_s390x", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:46e6f25439702462a529ae1d93f2ca9477dfff6af82e92c884870e5b4e94ae18_s390x", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:46e6f25439702462a529ae1d93f2ca9477dfff6af82e92c884870e5b4e94ae18?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.g2ab4e96.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:84764d7fd3d9f8b9a8a7d30c59b3b3d9a9b4fed43bb149a3b9e02a133a89b0b5_s390x", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:84764d7fd3d9f8b9a8a7d30c59b3b3d9a9b4fed43bb149a3b9e02a133a89b0b5_s390x", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:84764d7fd3d9f8b9a8a7d30c59b3b3d9a9b4fed43bb149a3b9e02a133a89b0b5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:84764d7fd3d9f8b9a8a7d30c59b3b3d9a9b4fed43bb149a3b9e02a133a89b0b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.13.0-202311021930.p0.g84d8626.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:69f4b200d10639b8a024820a5b5c05054450768ddbaf3d4f4b9a5f2f3dbcf0d7_s390x", "product": { "name": "openshift4/ose-local-storage-operator@sha256:69f4b200d10639b8a024820a5b5c05054450768ddbaf3d4f4b9a5f2f3dbcf0d7_s390x", "product_id": "openshift4/ose-local-storage-operator@sha256:69f4b200d10639b8a024820a5b5c05054450768ddbaf3d4f4b9a5f2f3dbcf0d7_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:69f4b200d10639b8a024820a5b5c05054450768ddbaf3d4f4b9a5f2f3dbcf0d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.13.0-202311021930.p0.g84d8626.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:82c96c29d586d2e752fc4ff1fc165e4526426dcda6925f035b9fd059a453f9d5_s390x", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:82c96c29d586d2e752fc4ff1fc165e4526426dcda6925f035b9fd059a453f9d5_s390x", "product_id": "openshift4/ose-node-feature-discovery@sha256:82c96c29d586d2e752fc4ff1fc165e4526426dcda6925f035b9fd059a453f9d5_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:82c96c29d586d2e752fc4ff1fc165e4526426dcda6925f035b9fd059a453f9d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.13.0-202311021930.p0.g79c2147.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:23e8d15aa99250792c3c661265192cde747da28427c3248693046594f394493c_s390x", "product": { "name": "openshift4/ose-ansible-operator@sha256:23e8d15aa99250792c3c661265192cde747da28427c3248693046594f394493c_s390x", "product_id": "openshift4/ose-ansible-operator@sha256:23e8d15aa99250792c3c661265192cde747da28427c3248693046594f394493c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:23e8d15aa99250792c3c661265192cde747da28427c3248693046594f394493c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202311021930.p0.g860cade.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:8e68e4d937e28681860c4cc65cd24d5afb154b455c51af00104013999e2679a2_s390x", "product": { "name": "openshift4/ose-cluster-capacity@sha256:8e68e4d937e28681860c4cc65cd24d5afb154b455c51af00104013999e2679a2_s390x", "product_id": "openshift4/ose-cluster-capacity@sha256:8e68e4d937e28681860c4cc65cd24d5afb154b455c51af00104013999e2679a2_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:8e68e4d937e28681860c4cc65cd24d5afb154b455c51af00104013999e2679a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.13.0-202311021930.p0.g3c223bb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:59afd1078f195983c2afb00fd93dc923b29bb8d8e46125d4f8a0c7f0a7e1ea8c_s390x", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:59afd1078f195983c2afb00fd93dc923b29bb8d8e46125d4f8a0c7f0a7e1ea8c_s390x", "product_id": "openshift4/ose-egress-dns-proxy@sha256:59afd1078f195983c2afb00fd93dc923b29bb8d8e46125d4f8a0c7f0a7e1ea8c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:59afd1078f195983c2afb00fd93dc923b29bb8d8e46125d4f8a0c7f0a7e1ea8c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202311021930.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:96a17161443787dc42a92e9a1e00bc5fcdce19855358b22d31c9f804caf4dca3_s390x", "product": { "name": "openshift4/ose-egress-router@sha256:96a17161443787dc42a92e9a1e00bc5fcdce19855358b22d31c9f804caf4dca3_s390x", "product_id": "openshift4/ose-egress-router@sha256:96a17161443787dc42a92e9a1e00bc5fcdce19855358b22d31c9f804caf4dca3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:96a17161443787dc42a92e9a1e00bc5fcdce19855358b22d31c9f804caf4dca3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.13.0-202311021930.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:6cab4f589ee0d2bee473f228406998d76e377606d3b37fbe3f4c3a7e43f1110f_s390x", "product": { "name": "openshift4/ose-helm-operator@sha256:6cab4f589ee0d2bee473f228406998d76e377606d3b37fbe3f4c3a7e43f1110f_s390x", "product_id": "openshift4/ose-helm-operator@sha256:6cab4f589ee0d2bee473f228406998d76e377606d3b37fbe3f4c3a7e43f1110f_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:6cab4f589ee0d2bee473f228406998d76e377606d3b37fbe3f4c3a7e43f1110f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.13.0-202311021930.p0.g860cade.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:8049f7f95ede03929e4c713873ae201ffe25daba7a2cee74772ac510c8b05d13_s390x", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:8049f7f95ede03929e4c713873ae201ffe25daba7a2cee74772ac510c8b05d13_s390x", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:8049f7f95ede03929e4c713873ae201ffe25daba7a2cee74772ac510c8b05d13_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:8049f7f95ede03929e4c713873ae201ffe25daba7a2cee74772ac510c8b05d13?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202311021930.p0.g860cade.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:1a654ce74c57c97e6bdcd17fb67e85b6b9054f9ade675da9e766bed385d79f3c_s390x", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:1a654ce74c57c97e6bdcd17fb67e85b6b9054f9ade675da9e766bed385d79f3c_s390x", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:1a654ce74c57c97e6bdcd17fb67e85b6b9054f9ade675da9e766bed385d79f3c_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:1a654ce74c57c97e6bdcd17fb67e85b6b9054f9ade675da9e766bed385d79f3c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202311021930.p0.g0c90011.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:849fc4d9d37f9983589429f7324b695483d6997a14c9baf49f048670e522f59a_s390x", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:849fc4d9d37f9983589429f7324b695483d6997a14c9baf49f048670e522f59a_s390x", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:849fc4d9d37f9983589429f7324b695483d6997a14c9baf49f048670e522f59a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:849fc4d9d37f9983589429f7324b695483d6997a14c9baf49f048670e522f59a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202311061647.p0.g36b955c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.g5a1cb7d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3_s390x", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3_s390x", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.13.0-202311021930.p0.g5a1cb7d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:7f9020ca588a68ebcd7401a99b7c374708644a925919cc8e271c76044c87761a_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:7f9020ca588a68ebcd7401a99b7c374708644a925919cc8e271c76044c87761a_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:7f9020ca588a68ebcd7401a99b7c374708644a925919cc8e271c76044c87761a_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:7f9020ca588a68ebcd7401a99b7c374708644a925919cc8e271c76044c87761a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.13.0-202311021930.p0.g63d864a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:324145292e90e4e1b8e0df5b54302c278bdd57b28df8f26ae7cc20127cc55572_s390x", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:324145292e90e4e1b8e0df5b54302c278bdd57b28df8f26ae7cc20127cc55572_s390x", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:324145292e90e4e1b8e0df5b54302c278bdd57b28df8f26ae7cc20127cc55572_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:324145292e90e4e1b8e0df5b54302c278bdd57b28df8f26ae7cc20127cc55572?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.g5a180bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c954b583d1c808f9175f0ec8144df1ebed9167ecb32c37e882d8c975d36deac3_s390x", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c954b583d1c808f9175f0ec8144df1ebed9167ecb32c37e882d8c975d36deac3_s390x", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c954b583d1c808f9175f0ec8144df1ebed9167ecb32c37e882d8c975d36deac3_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c954b583d1c808f9175f0ec8144df1ebed9167ecb32c37e882d8c975d36deac3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.13.0-202311021930.p0.g9724dcf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:fda9c4020806805b015fa342b17738f92c22b191cb5757c16f602fd80afe8cef_s390x", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:fda9c4020806805b015fa342b17738f92c22b191cb5757c16f602fd80afe8cef_s390x", "product_id": "openshift4/ose-egress-http-proxy@sha256:fda9c4020806805b015fa342b17738f92c22b191cb5757c16f602fd80afe8cef_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:fda9c4020806805b015fa342b17738f92c22b191cb5757c16f602fd80afe8cef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.13.0-202311081030.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:40a1406f5ecad8f680de19fe91b09e4f1a488db6c629a506c64310a84595dd3c_s390x", "product": { "name": "openshift4/frr-rhel8@sha256:40a1406f5ecad8f680de19fe91b09e4f1a488db6c629a506c64310a84595dd3c_s390x", "product_id": "openshift4/frr-rhel8@sha256:40a1406f5ecad8f680de19fe91b09e4f1a488db6c629a506c64310a84595dd3c_s390x", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:40a1406f5ecad8f680de19fe91b09e4f1a488db6c629a506c64310a84595dd3c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.13.0-202311021930.p0.gb9ba60f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:8900991b43001083a56eb8af3fb0dfec5b87edf75c7a9be89e016d3a48d1f0b8_s390x", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:8900991b43001083a56eb8af3fb0dfec5b87edf75c7a9be89e016d3a48d1f0b8_s390x", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:8900991b43001083a56eb8af3fb0dfec5b87edf75c7a9be89e016d3a48d1f0b8_s390x", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:8900991b43001083a56eb8af3fb0dfec5b87edf75c7a9be89e016d3a48d1f0b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.g0c90011.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a9bfeb3df52ff6ca9e9b923e17924ffd89dca56d83872b304c838a6ff78a0297_s390x", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a9bfeb3df52ff6ca9e9b923e17924ffd89dca56d83872b304c838a6ff78a0297_s390x", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a9bfeb3df52ff6ca9e9b923e17924ffd89dca56d83872b304c838a6ff78a0297_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:a9bfeb3df52ff6ca9e9b923e17924ffd89dca56d83872b304c838a6ff78a0297?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.13.0-202311021930.p0.g84d8626.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef_s390x", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef_s390x", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.13.0-202311021930.p0.ge0118ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef_s390x", "product": { "name": "openshift4/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef_s390x", "product_id": "openshift4/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.13.0-202311021930.p0.ge0118ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:470d63a49bcd4567e5fd2be087f879646e074fd497bc7fb609b4f0d3f1d457d2_s390x", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:470d63a49bcd4567e5fd2be087f879646e074fd497bc7fb609b4f0d3f1d457d2_s390x", "product_id": "openshift4/metallb-rhel8-operator@sha256:470d63a49bcd4567e5fd2be087f879646e074fd497bc7fb609b4f0d3f1d457d2_s390x", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:470d63a49bcd4567e5fd2be087f879646e074fd497bc7fb609b4f0d3f1d457d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202311031531.p0.g3840903.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3abcfe76a751778e4fab0fa4a81962b7dbf86c716183e65750f09bb9ce8e3e9e_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3abcfe76a751778e4fab0fa4a81962b7dbf86c716183e65750f09bb9ce8e3e9e_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3abcfe76a751778e4fab0fa4a81962b7dbf86c716183e65750f09bb9ce8e3e9e_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:3abcfe76a751778e4fab0fa4a81962b7dbf86c716183e65750f09bb9ce8e3e9e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.13.0-202311021930.p0.gc58c53b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b48b5e524fba0041a936d034f80098fae304487429884eb2319e8d4c82135908_s390x", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b48b5e524fba0041a936d034f80098fae304487429884eb2319e8d4c82135908_s390x", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b48b5e524fba0041a936d034f80098fae304487429884eb2319e8d4c82135908_s390x", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b48b5e524fba0041a936d034f80098fae304487429884eb2319e8d4c82135908?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.gdc186bf.assembly.stream" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift4/ose-descheduler@sha256:16650d2cb8573a83415635aca1e81e19503dc13460575345d92e669f6c763c68_ppc64le", "product": { "name": "openshift4/ose-descheduler@sha256:16650d2cb8573a83415635aca1e81e19503dc13460575345d92e669f6c763c68_ppc64le", "product_id": "openshift4/ose-descheduler@sha256:16650d2cb8573a83415635aca1e81e19503dc13460575345d92e669f6c763c68_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-descheduler@sha256:16650d2cb8573a83415635aca1e81e19503dc13460575345d92e669f6c763c68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.13.0-202311021930.p0.g27e89a0.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-problem-detector-rhel8@sha256:c5876856543cb6f501edb0ffc83913d7065ff950190da91a1c1e59d6faae82cf_ppc64le", "product": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:c5876856543cb6f501edb0ffc83913d7065ff950190da91a1c1e59d6faae82cf_ppc64le", "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:c5876856543cb6f501edb0ffc83913d7065ff950190da91a1c1e59d6faae82cf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:c5876856543cb6f501edb0ffc83913d7065ff950190da91a1c1e59d6faae82cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.13.0-202311021930.p0.g9183d5c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e_ppc64le", "product": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e_ppc64le", "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.13.0-202311021930.p0.gc423635.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cloud-event-proxy@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e_ppc64le", "product": { "name": "openshift4/ose-cloud-event-proxy@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e_ppc64le", "product_id": "openshift4/ose-cloud-event-proxy@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cloud-event-proxy@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.13.0-202311021930.p0.gc423635.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-nfd-operator@sha256:8742933c5127ae120dd61cb2aefb215c5dc98b0f4135fe202e34b517c26f857c_ppc64le", "product": { "name": "openshift4/ose-cluster-nfd-operator@sha256:8742933c5127ae120dd61cb2aefb215c5dc98b0f4135fe202e34b517c26f857c_ppc64le", "product_id": "openshift4/ose-cluster-nfd-operator@sha256:8742933c5127ae120dd61cb2aefb215c5dc98b0f4135fe202e34b517c26f857c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:8742933c5127ae120dd61cb2aefb215c5dc98b0f4135fe202e34b517c26f857c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.13.0-202311021930.p0.ga1d6dd8.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-infiniband-cni@sha256:0f51242b0320c498fa71999811d7aa2768086fc7f4024fd59c749b1bc4a52512_ppc64le", "product": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:0f51242b0320c498fa71999811d7aa2768086fc7f4024fd59c749b1bc4a52512_ppc64le", "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:0f51242b0320c498fa71999811d7aa2768086fc7f4024fd59c749b1bc4a52512_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:0f51242b0320c498fa71999811d7aa2768086fc7f4024fd59c749b1bc4a52512?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.13.0-202311021930.p0.g000884f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall@sha256:9f6c1f1b5e553da0165fd9c75d8eecc2e59e5246d4d68d7966d7d865e6840925_ppc64le", "product": { "name": "openshift4/ingress-node-firewall@sha256:9f6c1f1b5e553da0165fd9c75d8eecc2e59e5246d4d68d7966d7d865e6840925_ppc64le", "product_id": "openshift4/ingress-node-firewall@sha256:9f6c1f1b5e553da0165fd9c75d8eecc2e59e5246d4d68d7966d7d865e6840925_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall@sha256:9f6c1f1b5e553da0165fd9c75d8eecc2e59e5246d4d68d7966d7d865e6840925?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall\u0026tag=v4.13.0-202311021930.p0.g2ab4e96.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:00ee2d74db090681c31790771e75a56338442f77911d1fa584ded9c9adb66434_ppc64le", "product": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:00ee2d74db090681c31790771e75a56338442f77911d1fa584ded9c9adb66434_ppc64le", "product_id": "openshift4/ingress-node-firewall-rhel8-operator@sha256:00ee2d74db090681c31790771e75a56338442f77911d1fa584ded9c9adb66434_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ingress-node-firewall-rhel8-operator@sha256:00ee2d74db090681c31790771e75a56338442f77911d1fa584ded9c9adb66434?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ingress-node-firewall-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.g2ab4e96.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-diskmaker@sha256:5ba7e3fc74232575e84de106e3681a91179101ff5214ed853039d40294e22e2f_ppc64le", "product": { "name": "openshift4/ose-local-storage-diskmaker@sha256:5ba7e3fc74232575e84de106e3681a91179101ff5214ed853039d40294e22e2f_ppc64le", "product_id": "openshift4/ose-local-storage-diskmaker@sha256:5ba7e3fc74232575e84de106e3681a91179101ff5214ed853039d40294e22e2f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:5ba7e3fc74232575e84de106e3681a91179101ff5214ed853039d40294e22e2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.13.0-202311021930.p0.g84d8626.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-operator@sha256:f1a308559694c5aeeec6748bf6411d113a57072488ed02c977945b68324cd701_ppc64le", "product": { "name": "openshift4/ose-local-storage-operator@sha256:f1a308559694c5aeeec6748bf6411d113a57072488ed02c977945b68324cd701_ppc64le", "product_id": "openshift4/ose-local-storage-operator@sha256:f1a308559694c5aeeec6748bf6411d113a57072488ed02c977945b68324cd701_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-operator@sha256:f1a308559694c5aeeec6748bf6411d113a57072488ed02c977945b68324cd701?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.13.0-202311021930.p0.g84d8626.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-node-feature-discovery@sha256:10b1f1cf3354e841ded1d791074bacf0f67ac83d1ee773fa1b5d3ce86e57b82a_ppc64le", "product": { "name": "openshift4/ose-node-feature-discovery@sha256:10b1f1cf3354e841ded1d791074bacf0f67ac83d1ee773fa1b5d3ce86e57b82a_ppc64le", "product_id": "openshift4/ose-node-feature-discovery@sha256:10b1f1cf3354e841ded1d791074bacf0f67ac83d1ee773fa1b5d3ce86e57b82a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-node-feature-discovery@sha256:10b1f1cf3354e841ded1d791074bacf0f67ac83d1ee773fa1b5d3ce86e57b82a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.13.0-202311021930.p0.g79c2147.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ansible-operator@sha256:f122363e1c60b22a9c0a0d4fc1957b36598b8b3f10c0ead4ed699bce91832af4_ppc64le", "product": { "name": "openshift4/ose-ansible-operator@sha256:f122363e1c60b22a9c0a0d4fc1957b36598b8b3f10c0ead4ed699bce91832af4_ppc64le", "product_id": "openshift4/ose-ansible-operator@sha256:f122363e1c60b22a9c0a0d4fc1957b36598b8b3f10c0ead4ed699bce91832af4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ansible-operator@sha256:f122363e1c60b22a9c0a0d4fc1957b36598b8b3f10c0ead4ed699bce91832af4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.13.0-202311021930.p0.g860cade.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-capacity@sha256:b38d7ef7d5c5f26b8257055d3763fb330105333d66571ab50d652de2a92e11b6_ppc64le", "product": { "name": "openshift4/ose-cluster-capacity@sha256:b38d7ef7d5c5f26b8257055d3763fb330105333d66571ab50d652de2a92e11b6_ppc64le", "product_id": "openshift4/ose-cluster-capacity@sha256:b38d7ef7d5c5f26b8257055d3763fb330105333d66571ab50d652de2a92e11b6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-capacity@sha256:b38d7ef7d5c5f26b8257055d3763fb330105333d66571ab50d652de2a92e11b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.13.0-202311021930.p0.g3c223bb.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-dns-proxy@sha256:95580e98a24d6ba47deadfa4d3861c247927d5cfde5baa87a64cfbaece1b61bd_ppc64le", "product": { "name": "openshift4/ose-egress-dns-proxy@sha256:95580e98a24d6ba47deadfa4d3861c247927d5cfde5baa87a64cfbaece1b61bd_ppc64le", "product_id": "openshift4/ose-egress-dns-proxy@sha256:95580e98a24d6ba47deadfa4d3861c247927d5cfde5baa87a64cfbaece1b61bd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-dns-proxy@sha256:95580e98a24d6ba47deadfa4d3861c247927d5cfde5baa87a64cfbaece1b61bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.13.0-202311021930.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-router@sha256:6cc2cf5e6cfb9277185eeef3f4d86174f3779b681dbef62a00d28e8a008c60d6_ppc64le", "product": { "name": "openshift4/ose-egress-router@sha256:6cc2cf5e6cfb9277185eeef3f4d86174f3779b681dbef62a00d28e8a008c60d6_ppc64le", "product_id": "openshift4/ose-egress-router@sha256:6cc2cf5e6cfb9277185eeef3f4d86174f3779b681dbef62a00d28e8a008c60d6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-router@sha256:6cc2cf5e6cfb9277185eeef3f4d86174f3779b681dbef62a00d28e8a008c60d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.13.0-202311021930.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-helm-operator@sha256:8cb8b43a2fd9929bd0d089e61407894462409e62e77387176ef4fe0fa3644e20_ppc64le", "product": { "name": "openshift4/ose-helm-operator@sha256:8cb8b43a2fd9929bd0d089e61407894462409e62e77387176ef4fe0fa3644e20_ppc64le", "product_id": "openshift4/ose-helm-operator@sha256:8cb8b43a2fd9929bd0d089e61407894462409e62e77387176ef4fe0fa3644e20_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-helm-operator@sha256:8cb8b43a2fd9929bd0d089e61407894462409e62e77387176ef4fe0fa3644e20?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.13.0-202311021930.p0.g860cade.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-operator-sdk-rhel8@sha256:88e9993173cda8dfb8757dfb216b4090cdea33311a3feef615dd25f9379599c4_ppc64le", "product": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:88e9993173cda8dfb8757dfb216b4090cdea33311a3feef615dd25f9379599c4_ppc64le", "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:88e9993173cda8dfb8757dfb216b4090cdea33311a3feef615dd25f9379599c4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:88e9993173cda8dfb8757dfb216b4090cdea33311a3feef615dd25f9379599c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.13.0-202311021930.p0.g860cade.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4cd07f1dc5ea331f430cc42c3dee58279644158f827cab230d03b2844d128f99_ppc64le", "product": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4cd07f1dc5ea331f430cc42c3dee58279644158f827cab230d03b2844d128f99_ppc64le", "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4cd07f1dc5ea331f430cc42c3dee58279644158f827cab230d03b2844d128f99_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:4cd07f1dc5ea331f430cc42c3dee58279644158f827cab230d03b2844d128f99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.13.0-202311021930.p0.g0c90011.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:366853107c73bcb6763df17372e8fdead3d55ef518cc855490b0d6afd03949a5_ppc64le", "product": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:366853107c73bcb6763df17372e8fdead3d55ef518cc855490b0d6afd03949a5_ppc64le", "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:366853107c73bcb6763df17372e8fdead3d55ef518cc855490b0d6afd03949a5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:366853107c73bcb6763df17372e8fdead3d55ef518cc855490b0d6afd03949a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.13.0-202311061647.p0.g36b955c.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.g5a1cb7d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3_ppc64le", "product": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3_ppc64le", "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.13.0-202311021930.p0.g5a1cb7d.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:ee566df83b3279dd8c54398532d6cc28400040d62ff8173224dbac2576bea6f2_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:ee566df83b3279dd8c54398532d6cc28400040d62ff8173224dbac2576bea6f2_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:ee566df83b3279dd8c54398532d6cc28400040d62ff8173224dbac2576bea6f2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:ee566df83b3279dd8c54398532d6cc28400040d62ff8173224dbac2576bea6f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.13.0-202311021930.p0.g63d864a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8ae3633d6a85c6b5a8fd834a7230e366baecfee5e839c661211e3bbbdad5c5a_ppc64le", "product": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8ae3633d6a85c6b5a8fd834a7230e366baecfee5e839c661211e3bbbdad5c5a_ppc64le", "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8ae3633d6a85c6b5a8fd834a7230e366baecfee5e839c661211e3bbbdad5c5a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:d8ae3633d6a85c6b5a8fd834a7230e366baecfee5e839c661211e3bbbdad5c5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.g5a180bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b5a0dbc9a46b9c7edd693eb5acebb1138f387f74fd4b5b8e480787277239a177_ppc64le", "product": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b5a0dbc9a46b9c7edd693eb5acebb1138f387f74fd4b5b8e480787277239a177_ppc64le", "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b5a0dbc9a46b9c7edd693eb5acebb1138f387f74fd4b5b8e480787277239a177_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b5a0dbc9a46b9c7edd693eb5acebb1138f387f74fd4b5b8e480787277239a177?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.13.0-202311021930.p0.g9724dcf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-egress-http-proxy@sha256:d7b5b321f3b5afac23b36183d2e49ad93d5920ba5440e24e62e1cfdf510cd2e9_ppc64le", "product": { "name": "openshift4/ose-egress-http-proxy@sha256:d7b5b321f3b5afac23b36183d2e49ad93d5920ba5440e24e62e1cfdf510cd2e9_ppc64le", "product_id": "openshift4/ose-egress-http-proxy@sha256:d7b5b321f3b5afac23b36183d2e49ad93d5920ba5440e24e62e1cfdf510cd2e9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-egress-http-proxy@sha256:d7b5b321f3b5afac23b36183d2e49ad93d5920ba5440e24e62e1cfdf510cd2e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.13.0-202311081030.p0.g0465934.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/frr-rhel8@sha256:ecd5e5cb62f910e01f8ac8bf2b2482073e1b9501a8db8422b0fb1c658396f535_ppc64le", "product": { "name": "openshift4/frr-rhel8@sha256:ecd5e5cb62f910e01f8ac8bf2b2482073e1b9501a8db8422b0fb1c658396f535_ppc64le", "product_id": "openshift4/frr-rhel8@sha256:ecd5e5cb62f910e01f8ac8bf2b2482073e1b9501a8db8422b0fb1c658396f535_ppc64le", "product_identification_helper": { "purl": "pkg:oci/frr-rhel8@sha256:ecd5e5cb62f910e01f8ac8bf2b2482073e1b9501a8db8422b0fb1c658396f535?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.13.0-202311021930.p0.gb9ba60f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:78973672e977d19a63713d93bbd3c70bec11fd6689e18e0df88f06052b0f0968_ppc64le", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:78973672e977d19a63713d93bbd3c70bec11fd6689e18e0df88f06052b0f0968_ppc64le", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:78973672e977d19a63713d93bbd3c70bec11fd6689e18e0df88f06052b0f0968_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256:78973672e977d19a63713d93bbd3c70bec11fd6689e18e0df88f06052b0f0968?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8\u0026tag=v4.13.0-202311021930.p0.g7ff360a.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279d1d6aa16cfca53074986322d1dc04222083b1a982c71929aff430e52f3baa_ppc64le", "product": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279d1d6aa16cfca53074986322d1dc04222083b1a982c71929aff430e52f3baa_ppc64le", "product_id": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279d1d6aa16cfca53074986322d1dc04222083b1a982c71929aff430e52f3baa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279d1d6aa16cfca53074986322d1dc04222083b1a982c71929aff430e52f3baa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.gc7d7f1f.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d357ed0b3ccddb6a0786acb99f823664c7f3ea80eb21660b3f5637b1f05ec2c5_ppc64le", "product": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d357ed0b3ccddb6a0786acb99f823664c7f3ea80eb21660b3f5637b1f05ec2c5_ppc64le", "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d357ed0b3ccddb6a0786acb99f823664c7f3ea80eb21660b3f5637b1f05ec2c5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:d357ed0b3ccddb6a0786acb99f823664c7f3ea80eb21660b3f5637b1f05ec2c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.g0c90011.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp@sha256:3b8027beb7e835ff29e8f09c6073d1e4d1ebbb32a0e2cf5fae5178a32307c745_ppc64le", "product": { "name": "openshift4/ose-ptp@sha256:3b8027beb7e835ff29e8f09c6073d1e4d1ebbb32a0e2cf5fae5178a32307c745_ppc64le", "product_id": "openshift4/ose-ptp@sha256:3b8027beb7e835ff29e8f09c6073d1e4d1ebbb32a0e2cf5fae5178a32307c745_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp@sha256:3b8027beb7e835ff29e8f09c6073d1e4d1ebbb32a0e2cf5fae5178a32307c745?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.13.0-202311021930.p0.ga6b24bd.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:712c29b1a69865a65837acdb183aca06f0888d861762a152351f8ef847a9c34e_ppc64le", "product": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:712c29b1a69865a65837acdb183aca06f0888d861762a152351f8ef847a9c34e_ppc64le", "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:712c29b1a69865a65837acdb183aca06f0888d861762a152351f8ef847a9c34e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:712c29b1a69865a65837acdb183aca06f0888d861762a152351f8ef847a9c34e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.13.0-202311021930.p0.g84d8626.assembly.stream" } } }, { "category": "product_version", "name": "openshift-tech-preview/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d_ppc64le", "product": { "name": "openshift-tech-preview/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d_ppc64le", "product_id": "openshift-tech-preview/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.13.0-202311021930.p0.ge0118ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d_ppc64le", "product": { "name": "openshift4/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d_ppc64le", "product_id": "openshift4/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.13.0-202311021930.p0.ge0118ad.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/metallb-rhel8-operator@sha256:c66ec854d0d0378fe3901d68d7da3eb9935de2eff644407e471c4c1718c72335_ppc64le", "product": { "name": "openshift4/metallb-rhel8-operator@sha256:c66ec854d0d0378fe3901d68d7da3eb9935de2eff644407e471c4c1718c72335_ppc64le", "product_id": "openshift4/metallb-rhel8-operator@sha256:c66ec854d0d0378fe3901d68d7da3eb9935de2eff644407e471c4c1718c72335_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metallb-rhel8-operator@sha256:c66ec854d0d0378fe3901d68d7da3eb9935de2eff644407e471c4c1718c72335?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.13.0-202311031531.p0.g3840903.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-ptp-operator@sha256:92fe30baf2c2b2f08352a9a06c5aa9ec151ac8dcb310f665becbbfc135a0e9e8_ppc64le", "product": { "name": "openshift4/ose-ptp-operator@sha256:92fe30baf2c2b2f08352a9a06c5aa9ec151ac8dcb310f665becbbfc135a0e9e8_ppc64le", "product_id": "openshift4/ose-ptp-operator@sha256:92fe30baf2c2b2f08352a9a06c5aa9ec151ac8dcb310f665becbbfc135a0e9e8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-ptp-operator@sha256:92fe30baf2c2b2f08352a9a06c5aa9ec151ac8dcb310f665becbbfc135a0e9e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.13.0-202311021930.p0.g1763e62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b29e290c3eb43862d64e8ecf450d0210e0261db6f9227c303477d3d3aac3523e_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b29e290c3eb43862d64e8ecf450d0210e0261db6f9227c303477d3d3aac3523e_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b29e290c3eb43862d64e8ecf450d0210e0261db6f9227c303477d3d3aac3523e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:b29e290c3eb43862d64e8ecf450d0210e0261db6f9227c303477d3d3aac3523e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.13.0-202311021930.p0.gc58c53b.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:346e8ba866fa1546464b8cec9cfb1fe2b44fbc1354268228fe20cddb1c64670c_ppc64le", "product": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:346e8ba866fa1546464b8cec9cfb1fe2b44fbc1354268228fe20cddb1c64670c_ppc64le", "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:346e8ba866fa1546464b8cec9cfb1fe2b44fbc1354268228fe20cddb1c64670c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:346e8ba866fa1546464b8cec9cfb1fe2b44fbc1354268228fe20cddb1c64670c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.13.0-202311021930.p0.gdc186bf.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ptp-must-gather-rhel8@sha256:aeef57d818cc180224a34eebd350a6b1ac57251de6b85f546cfe3f3855813085_ppc64le", "product": { "name": "openshift4/ptp-must-gather-rhel8@sha256:aeef57d818cc180224a34eebd350a6b1ac57251de6b85f546cfe3f3855813085_ppc64le", "product_id": "openshift4/ptp-must-gather-rhel8@sha256:aeef57d818cc180224a34eebd350a6b1ac57251de6b85f546cfe3f3855813085_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:aeef57d818cc180224a34eebd350a6b1ac57251de6b85f546cfe3f3855813085?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.13.0-202311021930.p0.g1763e62.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-dp-admission-controller@sha256:251f55a70628a1d90b26d167ab396045269617fc0ed4903ae792fd6528301826_ppc64le", "product": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:251f55a70628a1d90b26d167ab396045269617fc0ed4903ae792fd6528301826_ppc64le", "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:251f55a70628a1d90b26d167ab396045269617fc0ed4903ae792fd6528301826_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:251f55a70628a1d90b26d167ab396045269617fc0ed4903ae792fd6528301826?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.13.0-202311060129.p0.gdf50877.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-config-daemon@sha256:b12b17422f0a56f633de450cf04909046a07daa67e9599a3a0167d5fcf6d18b9_ppc64le", "product": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:b12b17422f0a56f633de450cf04909046a07daa67e9599a3a0167d5fcf6d18b9_ppc64le", "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:b12b17422f0a56f633de450cf04909046a07daa67e9599a3a0167d5fcf6d18b9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:b12b17422f0a56f633de450cf04909046a07daa67e9599a3a0167d5fcf6d18b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.13.0-202311080308.p0.g9b13672.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-device-plugin@sha256:b738a947fd9f2f0188ad6f756da337d3c6cfa40bef0a6722ad4ef2e4ce796dbf_ppc64le", "product": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:b738a947fd9f2f0188ad6f756da337d3c6cfa40bef0a6722ad4ef2e4ce796dbf_ppc64le", "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:b738a947fd9f2f0188ad6f756da337d3c6cfa40bef0a6722ad4ef2e4ce796dbf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:b738a947fd9f2f0188ad6f756da337d3c6cfa40bef0a6722ad4ef2e4ce796dbf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.13.0-202311021930.p0.g385c421.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-operator@sha256:3645fb1a644593345e8c91c22de74a6f445414e527855bef5eea1b350b175884_ppc64le", "product": { "name": "openshift4/ose-sriov-network-operator@sha256:3645fb1a644593345e8c91c22de74a6f445414e527855bef5eea1b350b175884_ppc64le", "product_id": "openshift4/ose-sriov-network-operator@sha256:3645fb1a644593345e8c91c22de74a6f445414e527855bef5eea1b350b175884_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-operator@sha256:3645fb1a644593345e8c91c22de74a6f445414e527855bef5eea1b350b175884?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.13.0-202311080308.p0.g9b13672.assembly.stream" } } }, { "category": "product_version", "name": "openshift4/ose-sriov-network-webhook@sha256:55fdf078e013e25a44378f86d5525ca002cf9758e907c316b93be34ac4f02e73_ppc64le", "product": { "name": "openshift4/ose-sriov-network-webhook@sha256:55fdf078e013e25a44378f86d5525ca002cf9758e907c316b93be34ac4f02e73_ppc64le", "product_id": "openshift4/ose-sriov-network-webhook@sha256:55fdf078e013e25a44378f86d5525ca002cf9758e907c316b93be34ac4f02e73_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ose-sriov-network-webhook@sha256:55fdf078e013e25a44378f86d5525ca002cf9758e907c316b93be34ac4f02e73?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.13.0-202311080308.p0.g9b13672.assembly.stream" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014_amd64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef_s390x" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d_ppc64le" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-tech-preview/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42_arm64" }, "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/dpu-network-rhel8-operator@sha256:2dfb38a84f4474db35d27a11f04e7459f1666cbd3a62e5086b1d073929accf9a_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:2dfb38a84f4474db35d27a11f04e7459f1666cbd3a62e5086b1d073929accf9a_amd64" }, "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:2dfb38a84f4474db35d27a11f04e7459f1666cbd3a62e5086b1d073929accf9a_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/dpu-network-rhel8-operator@sha256:5ab1c1d15a1c6e0228e85ea73ffc13d571f26a10209d2c51a5eddbb9a47402f7_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:5ab1c1d15a1c6e0228e85ea73ffc13d571f26a10209d2c51a5eddbb9a47402f7_arm64" }, "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:5ab1c1d15a1c6e0228e85ea73ffc13d571f26a10209d2c51a5eddbb9a47402f7_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:142554a1ee411c6e272dac1a8c88d29bc94d173343d851ed451775fa0d6bf300_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:142554a1ee411c6e272dac1a8c88d29bc94d173343d851ed451775fa0d6bf300_arm64" }, "product_reference": "openshift4/frr-rhel8@sha256:142554a1ee411c6e272dac1a8c88d29bc94d173343d851ed451775fa0d6bf300_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:40a1406f5ecad8f680de19fe91b09e4f1a488db6c629a506c64310a84595dd3c_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:40a1406f5ecad8f680de19fe91b09e4f1a488db6c629a506c64310a84595dd3c_s390x" }, "product_reference": "openshift4/frr-rhel8@sha256:40a1406f5ecad8f680de19fe91b09e4f1a488db6c629a506c64310a84595dd3c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:8b29fb05fb6829e2d9dc50c8f4ac17e51982c7f30f9e82f822a0e3d7b3820c7c_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:8b29fb05fb6829e2d9dc50c8f4ac17e51982c7f30f9e82f822a0e3d7b3820c7c_amd64" }, "product_reference": "openshift4/frr-rhel8@sha256:8b29fb05fb6829e2d9dc50c8f4ac17e51982c7f30f9e82f822a0e3d7b3820c7c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/frr-rhel8@sha256:ecd5e5cb62f910e01f8ac8bf2b2482073e1b9501a8db8422b0fb1c658396f535_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:ecd5e5cb62f910e01f8ac8bf2b2482073e1b9501a8db8422b0fb1c658396f535_ppc64le" }, "product_reference": "openshift4/frr-rhel8@sha256:ecd5e5cb62f910e01f8ac8bf2b2482073e1b9501a8db8422b0fb1c658396f535_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:00ee2d74db090681c31790771e75a56338442f77911d1fa584ded9c9adb66434_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:00ee2d74db090681c31790771e75a56338442f77911d1fa584ded9c9adb66434_ppc64le" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:00ee2d74db090681c31790771e75a56338442f77911d1fa584ded9c9adb66434_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:3415d04b6d4d731bb99a6b864d157cc369a330d92f595dde6f9dc34737335225_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:3415d04b6d4d731bb99a6b864d157cc369a330d92f595dde6f9dc34737335225_arm64" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:3415d04b6d4d731bb99a6b864d157cc369a330d92f595dde6f9dc34737335225_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:46e6f25439702462a529ae1d93f2ca9477dfff6af82e92c884870e5b4e94ae18_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:46e6f25439702462a529ae1d93f2ca9477dfff6af82e92c884870e5b4e94ae18_s390x" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:46e6f25439702462a529ae1d93f2ca9477dfff6af82e92c884870e5b4e94ae18_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall-rhel8-operator@sha256:d836fb6104967f7d0d331c66e467f7de665e6fd3d6b3fc5c8ed2c3ed6fc7322f_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:d836fb6104967f7d0d331c66e467f7de665e6fd3d6b3fc5c8ed2c3ed6fc7322f_amd64" }, "product_reference": "openshift4/ingress-node-firewall-rhel8-operator@sha256:d836fb6104967f7d0d331c66e467f7de665e6fd3d6b3fc5c8ed2c3ed6fc7322f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:993010fbd5d55e3101d73400ed0cdcfc4ca86353bb08e44f13a683f3e131fbe2_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:993010fbd5d55e3101d73400ed0cdcfc4ca86353bb08e44f13a683f3e131fbe2_arm64" }, "product_reference": "openshift4/ingress-node-firewall@sha256:993010fbd5d55e3101d73400ed0cdcfc4ca86353bb08e44f13a683f3e131fbe2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:9f6c1f1b5e553da0165fd9c75d8eecc2e59e5246d4d68d7966d7d865e6840925_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:9f6c1f1b5e553da0165fd9c75d8eecc2e59e5246d4d68d7966d7d865e6840925_ppc64le" }, "product_reference": "openshift4/ingress-node-firewall@sha256:9f6c1f1b5e553da0165fd9c75d8eecc2e59e5246d4d68d7966d7d865e6840925_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:a35f4632d91a962a47b2187af6c9595ed5bb11ccdf79c819a870d98ffb89cbff_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:a35f4632d91a962a47b2187af6c9595ed5bb11ccdf79c819a870d98ffb89cbff_amd64" }, "product_reference": "openshift4/ingress-node-firewall@sha256:a35f4632d91a962a47b2187af6c9595ed5bb11ccdf79c819a870d98ffb89cbff_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ingress-node-firewall@sha256:d265847152236423397d5e79b1ba56a79b7c3cd20c039bc38af70418a1660567_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:d265847152236423397d5e79b1ba56a79b7c3cd20c039bc38af70418a1660567_s390x" }, "product_reference": "openshift4/ingress-node-firewall@sha256:d265847152236423397d5e79b1ba56a79b7c3cd20c039bc38af70418a1660567_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:1328a834ac8f7f2d81063dedee304736e5cce78171341f4a3a246ba78c35642e_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:1328a834ac8f7f2d81063dedee304736e5cce78171341f4a3a246ba78c35642e_arm64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:1328a834ac8f7f2d81063dedee304736e5cce78171341f4a3a246ba78c35642e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:42e52f161e221b321dec7525f31565ef7e272113ccc7744e27b05978df9af6b5_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:42e52f161e221b321dec7525f31565ef7e272113ccc7744e27b05978df9af6b5_amd64" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:42e52f161e221b321dec7525f31565ef7e272113ccc7744e27b05978df9af6b5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:8900991b43001083a56eb8af3fb0dfec5b87edf75c7a9be89e016d3a48d1f0b8_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:8900991b43001083a56eb8af3fb0dfec5b87edf75c7a9be89e016d3a48d1f0b8_s390x" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:8900991b43001083a56eb8af3fb0dfec5b87edf75c7a9be89e016d3a48d1f0b8_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d357ed0b3ccddb6a0786acb99f823664c7f3ea80eb21660b3f5637b1f05ec2c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d357ed0b3ccddb6a0786acb99f823664c7f3ea80eb21660b3f5637b1f05ec2c5_ppc64le" }, "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:d357ed0b3ccddb6a0786acb99f823664c7f3ea80eb21660b3f5637b1f05ec2c5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:2430f531759c9f4ed95cd51896341a22618f34e6537b6b0a43f3b3c7978d5016_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:2430f531759c9f4ed95cd51896341a22618f34e6537b6b0a43f3b3c7978d5016_arm64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:2430f531759c9f4ed95cd51896341a22618f34e6537b6b0a43f3b3c7978d5016_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:470d63a49bcd4567e5fd2be087f879646e074fd497bc7fb609b4f0d3f1d457d2_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:470d63a49bcd4567e5fd2be087f879646e074fd497bc7fb609b4f0d3f1d457d2_s390x" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:470d63a49bcd4567e5fd2be087f879646e074fd497bc7fb609b4f0d3f1d457d2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:531e863778ea2319ce51d5b9ae793c482e90778279c174981ee987b13b65f537_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:531e863778ea2319ce51d5b9ae793c482e90778279c174981ee987b13b65f537_amd64" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:531e863778ea2319ce51d5b9ae793c482e90778279c174981ee987b13b65f537_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8-operator@sha256:c66ec854d0d0378fe3901d68d7da3eb9935de2eff644407e471c4c1718c72335_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:c66ec854d0d0378fe3901d68d7da3eb9935de2eff644407e471c4c1718c72335_ppc64le" }, "product_reference": "openshift4/metallb-rhel8-operator@sha256:c66ec854d0d0378fe3901d68d7da3eb9935de2eff644407e471c4c1718c72335_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014_amd64" }, "product_reference": "openshift4/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef_s390x" }, "product_reference": "openshift4/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d_ppc64le" }, "product_reference": "openshift4/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42_arm64" }, "product_reference": "openshift4/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:23e8d15aa99250792c3c661265192cde747da28427c3248693046594f394493c_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:23e8d15aa99250792c3c661265192cde747da28427c3248693046594f394493c_s390x" }, "product_reference": "openshift4/ose-ansible-operator@sha256:23e8d15aa99250792c3c661265192cde747da28427c3248693046594f394493c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:ac49db82e4656cfe43da19a49639553751f6f85a70da7f6eaea071b7eaf8909f_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:ac49db82e4656cfe43da19a49639553751f6f85a70da7f6eaea071b7eaf8909f_arm64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:ac49db82e4656cfe43da19a49639553751f6f85a70da7f6eaea071b7eaf8909f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:c5f7b04657e8058c89db7e4f10c7db873f88a1663e44184b8e6352e5e8861e4c_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:c5f7b04657e8058c89db7e4f10c7db873f88a1663e44184b8e6352e5e8861e4c_amd64" }, "product_reference": "openshift4/ose-ansible-operator@sha256:c5f7b04657e8058c89db7e4f10c7db873f88a1663e44184b8e6352e5e8861e4c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ansible-operator@sha256:f122363e1c60b22a9c0a0d4fc1957b36598b8b3f10c0ead4ed699bce91832af4_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:f122363e1c60b22a9c0a0d4fc1957b36598b8b3f10c0ead4ed699bce91832af4_ppc64le" }, "product_reference": "openshift4/ose-ansible-operator@sha256:f122363e1c60b22a9c0a0d4fc1957b36598b8b3f10c0ead4ed699bce91832af4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:6d03058e3e4bcd01ac6e1b0758e8d6727f26c9d353505bff0412cfbedab9e573_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:6d03058e3e4bcd01ac6e1b0758e8d6727f26c9d353505bff0412cfbedab9e573_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:6d03058e3e4bcd01ac6e1b0758e8d6727f26c9d353505bff0412cfbedab9e573_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d68618192d0c63e3c252b647fcd48fa08567fad14554bc3a7c382d891eac8824_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d68618192d0c63e3c252b647fcd48fa08567fad14554bc3a7c382d891eac8824_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d68618192d0c63e3c252b647fcd48fa08567fad14554bc3a7c382d891eac8824_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b76af3f0d5350a07a1688bab0883e58131d56cd0233eee55d0cf04165a6e9d5e_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b76af3f0d5350a07a1688bab0883e58131d56cd0233eee55d0cf04165a6e9d5e_arm64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b76af3f0d5350a07a1688bab0883e58131d56cd0233eee55d0cf04165a6e9d5e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c508b81f455a2cec798f154a6f04f87e3c0d977e5ab226db6cf63721b7b55188_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c508b81f455a2cec798f154a6f04f87e3c0d977e5ab226db6cf63721b7b55188_amd64" }, "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c508b81f455a2cec798f154a6f04f87e3c0d977e5ab226db6cf63721b7b55188_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc_arm64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e_ppc64le" }, "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc_arm64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30_amd64" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cloud-event-proxy@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e_ppc64le" }, "product_reference": "openshift4/ose-cloud-event-proxy@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:6adad60471c189d0a4d0048738709bdb7f34f6929f5a614b2a0703ea242e3899_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:6adad60471c189d0a4d0048738709bdb7f34f6929f5a614b2a0703ea242e3899_arm64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:6adad60471c189d0a4d0048738709bdb7f34f6929f5a614b2a0703ea242e3899_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:8e68e4d937e28681860c4cc65cd24d5afb154b455c51af00104013999e2679a2_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:8e68e4d937e28681860c4cc65cd24d5afb154b455c51af00104013999e2679a2_s390x" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:8e68e4d937e28681860c4cc65cd24d5afb154b455c51af00104013999e2679a2_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:b38d7ef7d5c5f26b8257055d3763fb330105333d66571ab50d652de2a92e11b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:b38d7ef7d5c5f26b8257055d3763fb330105333d66571ab50d652de2a92e11b6_ppc64le" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:b38d7ef7d5c5f26b8257055d3763fb330105333d66571ab50d652de2a92e11b6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-capacity@sha256:c286e26f0705ffd5b2aebb7723bc3168a5a4b6edeaea6bb6fe6a12d02bfcda77_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:c286e26f0705ffd5b2aebb7723bc3168a5a4b6edeaea6bb6fe6a12d02bfcda77_amd64" }, "product_reference": "openshift4/ose-cluster-capacity@sha256:c286e26f0705ffd5b2aebb7723bc3168a5a4b6edeaea6bb6fe6a12d02bfcda77_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc_arm64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3_s390x" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3_ppc64le" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc_arm64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd_amd64" }, "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:0391337e9850f9e57f119dd5dd683b8fe9e8b8d355861ba60b72507595482996_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:0391337e9850f9e57f119dd5dd683b8fe9e8b8d355861ba60b72507595482996_s390x" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:0391337e9850f9e57f119dd5dd683b8fe9e8b8d355861ba60b72507595482996_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:72f18d0787f44952ccf64c9d588bb227134b5b674c9608bf74762e723e82a96e_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:72f18d0787f44952ccf64c9d588bb227134b5b674c9608bf74762e723e82a96e_arm64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:72f18d0787f44952ccf64c9d588bb227134b5b674c9608bf74762e723e82a96e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:825602afea72a0cb4b36ee161feb269d86a176a45c9ef9b83a6ded91d6a85d66_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:825602afea72a0cb4b36ee161feb269d86a176a45c9ef9b83a6ded91d6a85d66_amd64" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:825602afea72a0cb4b36ee161feb269d86a176a45c9ef9b83a6ded91d6a85d66_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-cluster-nfd-operator@sha256:8742933c5127ae120dd61cb2aefb215c5dc98b0f4135fe202e34b517c26f857c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:8742933c5127ae120dd61cb2aefb215c5dc98b0f4135fe202e34b517c26f857c_ppc64le" }, "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:8742933c5127ae120dd61cb2aefb215c5dc98b0f4135fe202e34b517c26f857c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:324145292e90e4e1b8e0df5b54302c278bdd57b28df8f26ae7cc20127cc55572_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:324145292e90e4e1b8e0df5b54302c278bdd57b28df8f26ae7cc20127cc55572_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:324145292e90e4e1b8e0df5b54302c278bdd57b28df8f26ae7cc20127cc55572_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:632156a850202d3d1e53804f7f1dccb87e75179a6518d86ec9d21911232c6c74_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:632156a850202d3d1e53804f7f1dccb87e75179a6518d86ec9d21911232c6c74_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:632156a850202d3d1e53804f7f1dccb87e75179a6518d86ec9d21911232c6c74_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8b5a7d4aa4d9a4d4924da8b63cb546b7e68bd2838c37f8a74cedfb127c56eee1_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8b5a7d4aa4d9a4d4924da8b63cb546b7e68bd2838c37f8a74cedfb127c56eee1_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8b5a7d4aa4d9a4d4924da8b63cb546b7e68bd2838c37f8a74cedfb127c56eee1_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8ae3633d6a85c6b5a8fd834a7230e366baecfee5e839c661211e3bbbdad5c5a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8ae3633d6a85c6b5a8fd834a7230e366baecfee5e839c661211e3bbbdad5c5a_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8ae3633d6a85c6b5a8fd834a7230e366baecfee5e839c661211e3bbbdad5c5a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:7f9020ca588a68ebcd7401a99b7c374708644a925919cc8e271c76044c87761a_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:7f9020ca588a68ebcd7401a99b7c374708644a925919cc8e271c76044c87761a_s390x" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:7f9020ca588a68ebcd7401a99b7c374708644a925919cc8e271c76044c87761a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:876a49c1aba9ccd281354f2a13a1e8f2478c3bcd05c9087c10544cc9c285d3f8_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:876a49c1aba9ccd281354f2a13a1e8f2478c3bcd05c9087c10544cc9c285d3f8_amd64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:876a49c1aba9ccd281354f2a13a1e8f2478c3bcd05c9087c10544cc9c285d3f8_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8a77fd89280e20400bc5c91859da7eb385eadce98fa106e3061ea7c94a2c067d_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:8a77fd89280e20400bc5c91859da7eb385eadce98fa106e3061ea7c94a2c067d_arm64" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:8a77fd89280e20400bc5c91859da7eb385eadce98fa106e3061ea7c94a2c067d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:ee566df83b3279dd8c54398532d6cc28400040d62ff8173224dbac2576bea6f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:ee566df83b3279dd8c54398532d6cc28400040d62ff8173224dbac2576bea6f2_ppc64le" }, "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:ee566df83b3279dd8c54398532d6cc28400040d62ff8173224dbac2576bea6f2_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:216ed6328ef7c7be4bc7cdaf9c8cf49def0382bbe16377a6f343197d4a2cec1f_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:216ed6328ef7c7be4bc7cdaf9c8cf49def0382bbe16377a6f343197d4a2cec1f_amd64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:216ed6328ef7c7be4bc7cdaf9c8cf49def0382bbe16377a6f343197d4a2cec1f_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b5a0dbc9a46b9c7edd693eb5acebb1138f387f74fd4b5b8e480787277239a177_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b5a0dbc9a46b9c7edd693eb5acebb1138f387f74fd4b5b8e480787277239a177_ppc64le" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b5a0dbc9a46b9c7edd693eb5acebb1138f387f74fd4b5b8e480787277239a177_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bc31fdc1e012c1a2f7da79c44e52201cae3f69c44a97cd074ccbb54bd1d25fd3_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bc31fdc1e012c1a2f7da79c44e52201cae3f69c44a97cd074ccbb54bd1d25fd3_arm64" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bc31fdc1e012c1a2f7da79c44e52201cae3f69c44a97cd074ccbb54bd1d25fd3_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c954b583d1c808f9175f0ec8144df1ebed9167ecb32c37e882d8c975d36deac3_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c954b583d1c808f9175f0ec8144df1ebed9167ecb32c37e882d8c975d36deac3_s390x" }, "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c954b583d1c808f9175f0ec8144df1ebed9167ecb32c37e882d8c975d36deac3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:16650d2cb8573a83415635aca1e81e19503dc13460575345d92e669f6c763c68_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:16650d2cb8573a83415635aca1e81e19503dc13460575345d92e669f6c763c68_ppc64le" }, "product_reference": "openshift4/ose-descheduler@sha256:16650d2cb8573a83415635aca1e81e19503dc13460575345d92e669f6c763c68_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:2f730bd96006644523494dfa9fa3829e0380ec7ca921ddae9d0c681dc196357c_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:2f730bd96006644523494dfa9fa3829e0380ec7ca921ddae9d0c681dc196357c_s390x" }, "product_reference": "openshift4/ose-descheduler@sha256:2f730bd96006644523494dfa9fa3829e0380ec7ca921ddae9d0c681dc196357c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:8dcbcbe24f2c18e99442878a7a3b3874b8ac3134f6f3b00a6a3cc1465640718c_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:8dcbcbe24f2c18e99442878a7a3b3874b8ac3134f6f3b00a6a3cc1465640718c_amd64" }, "product_reference": "openshift4/ose-descheduler@sha256:8dcbcbe24f2c18e99442878a7a3b3874b8ac3134f6f3b00a6a3cc1465640718c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-descheduler@sha256:df6cabc045e77c2bc79b540d8491e8ff856ba7449c29514b32dd1abc371ac2c2_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:df6cabc045e77c2bc79b540d8491e8ff856ba7449c29514b32dd1abc371ac2c2_arm64" }, "product_reference": "openshift4/ose-descheduler@sha256:df6cabc045e77c2bc79b540d8491e8ff856ba7449c29514b32dd1abc371ac2c2_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:59afd1078f195983c2afb00fd93dc923b29bb8d8e46125d4f8a0c7f0a7e1ea8c_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:59afd1078f195983c2afb00fd93dc923b29bb8d8e46125d4f8a0c7f0a7e1ea8c_s390x" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:59afd1078f195983c2afb00fd93dc923b29bb8d8e46125d4f8a0c7f0a7e1ea8c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:95580e98a24d6ba47deadfa4d3861c247927d5cfde5baa87a64cfbaece1b61bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:95580e98a24d6ba47deadfa4d3861c247927d5cfde5baa87a64cfbaece1b61bd_ppc64le" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:95580e98a24d6ba47deadfa4d3861c247927d5cfde5baa87a64cfbaece1b61bd_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:bee3b9ba68ee51358d73e894d3d6695f28d9b3e7648bf4bd11f7868ed5daddab_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:bee3b9ba68ee51358d73e894d3d6695f28d9b3e7648bf4bd11f7868ed5daddab_amd64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:bee3b9ba68ee51358d73e894d3d6695f28d9b3e7648bf4bd11f7868ed5daddab_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-dns-proxy@sha256:ee5e30fda435cf53f19607afb6e0351b1d7cd025cf710d90bad1a778375c5843_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:ee5e30fda435cf53f19607afb6e0351b1d7cd025cf710d90bad1a778375c5843_arm64" }, "product_reference": "openshift4/ose-egress-dns-proxy@sha256:ee5e30fda435cf53f19607afb6e0351b1d7cd025cf710d90bad1a778375c5843_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:7c07fc94a894329a41c17ee6be1a13d09991e471be3e95f5e54eb55e3881d046_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:7c07fc94a894329a41c17ee6be1a13d09991e471be3e95f5e54eb55e3881d046_amd64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:7c07fc94a894329a41c17ee6be1a13d09991e471be3e95f5e54eb55e3881d046_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:9c73f790c63d6dc62a558478f84ee846f12eb1b538c2caa6486775912efc6034_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:9c73f790c63d6dc62a558478f84ee846f12eb1b538c2caa6486775912efc6034_arm64" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:9c73f790c63d6dc62a558478f84ee846f12eb1b538c2caa6486775912efc6034_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:d7b5b321f3b5afac23b36183d2e49ad93d5920ba5440e24e62e1cfdf510cd2e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:d7b5b321f3b5afac23b36183d2e49ad93d5920ba5440e24e62e1cfdf510cd2e9_ppc64le" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:d7b5b321f3b5afac23b36183d2e49ad93d5920ba5440e24e62e1cfdf510cd2e9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-http-proxy@sha256:fda9c4020806805b015fa342b17738f92c22b191cb5757c16f602fd80afe8cef_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:fda9c4020806805b015fa342b17738f92c22b191cb5757c16f602fd80afe8cef_s390x" }, "product_reference": "openshift4/ose-egress-http-proxy@sha256:fda9c4020806805b015fa342b17738f92c22b191cb5757c16f602fd80afe8cef_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:6cc2cf5e6cfb9277185eeef3f4d86174f3779b681dbef62a00d28e8a008c60d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:6cc2cf5e6cfb9277185eeef3f4d86174f3779b681dbef62a00d28e8a008c60d6_ppc64le" }, "product_reference": "openshift4/ose-egress-router@sha256:6cc2cf5e6cfb9277185eeef3f4d86174f3779b681dbef62a00d28e8a008c60d6_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:6ddb9b6b380e68b54099bdfc6c7f010a0e14c5af4e44144a9387e2ee6ada98ba_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:6ddb9b6b380e68b54099bdfc6c7f010a0e14c5af4e44144a9387e2ee6ada98ba_arm64" }, "product_reference": "openshift4/ose-egress-router@sha256:6ddb9b6b380e68b54099bdfc6c7f010a0e14c5af4e44144a9387e2ee6ada98ba_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:9004b61176dc81aa13250f0c19a2ee7535db36b8d5b6809d72d2b02825e7b90e_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:9004b61176dc81aa13250f0c19a2ee7535db36b8d5b6809d72d2b02825e7b90e_amd64" }, "product_reference": "openshift4/ose-egress-router@sha256:9004b61176dc81aa13250f0c19a2ee7535db36b8d5b6809d72d2b02825e7b90e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-egress-router@sha256:96a17161443787dc42a92e9a1e00bc5fcdce19855358b22d31c9f804caf4dca3_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:96a17161443787dc42a92e9a1e00bc5fcdce19855358b22d31c9f804caf4dca3_s390x" }, "product_reference": "openshift4/ose-egress-router@sha256:96a17161443787dc42a92e9a1e00bc5fcdce19855358b22d31c9f804caf4dca3_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:20e6bfe13eab0173dfc4c6a0bed36173a81d7d40c6d86203598e8ffe5403144e_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:20e6bfe13eab0173dfc4c6a0bed36173a81d7d40c6d86203598e8ffe5403144e_arm64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:20e6bfe13eab0173dfc4c6a0bed36173a81d7d40c6d86203598e8ffe5403144e_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279d1d6aa16cfca53074986322d1dc04222083b1a982c71929aff430e52f3baa_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279d1d6aa16cfca53074986322d1dc04222083b1a982c71929aff430e52f3baa_ppc64le" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279d1d6aa16cfca53074986322d1dc04222083b1a982c71929aff430e52f3baa_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:585ab0122ff86d163a74c78109480d5e00f373e86ab80f19dfd970faa8538dab_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:585ab0122ff86d163a74c78109480d5e00f373e86ab80f19dfd970faa8538dab_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:585ab0122ff86d163a74c78109480d5e00f373e86ab80f19dfd970faa8538dab_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:78973672e977d19a63713d93bbd3c70bec11fd6689e18e0df88f06052b0f0968_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:78973672e977d19a63713d93bbd3c70bec11fd6689e18e0df88f06052b0f0968_ppc64le" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:78973672e977d19a63713d93bbd3c70bec11fd6689e18e0df88f06052b0f0968_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed94b9daf12724bb54ec8ea56b926dc0ee59cc28e316b450636c2e1347458e5c_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed94b9daf12724bb54ec8ea56b926dc0ee59cc28e316b450636c2e1347458e5c_amd64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed94b9daf12724bb54ec8ea56b926dc0ee59cc28e316b450636c2e1347458e5c_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ff123b045bc62d679f534e74bbcb034d30c81a462f0244238ee6f49d8c2b053b_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ff123b045bc62d679f534e74bbcb034d30c81a462f0244238ee6f49d8c2b053b_arm64" }, "product_reference": "openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ff123b045bc62d679f534e74bbcb034d30c81a462f0244238ee6f49d8c2b053b_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:6cab4f589ee0d2bee473f228406998d76e377606d3b37fbe3f4c3a7e43f1110f_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:6cab4f589ee0d2bee473f228406998d76e377606d3b37fbe3f4c3a7e43f1110f_s390x" }, "product_reference": "openshift4/ose-helm-operator@sha256:6cab4f589ee0d2bee473f228406998d76e377606d3b37fbe3f4c3a7e43f1110f_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:856cb326854e460cd61219275aa59bfab145bcd9f191ab961e7d2e7b47c3713d_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:856cb326854e460cd61219275aa59bfab145bcd9f191ab961e7d2e7b47c3713d_arm64" }, "product_reference": "openshift4/ose-helm-operator@sha256:856cb326854e460cd61219275aa59bfab145bcd9f191ab961e7d2e7b47c3713d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:8cb8b43a2fd9929bd0d089e61407894462409e62e77387176ef4fe0fa3644e20_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:8cb8b43a2fd9929bd0d089e61407894462409e62e77387176ef4fe0fa3644e20_ppc64le" }, "product_reference": "openshift4/ose-helm-operator@sha256:8cb8b43a2fd9929bd0d089e61407894462409e62e77387176ef4fe0fa3644e20_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-helm-operator@sha256:e303c4ff8510900c425a0485a1b717dbae506c07bad5c157226a1a09ce167f12_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:e303c4ff8510900c425a0485a1b717dbae506c07bad5c157226a1a09ce167f12_amd64" }, "product_reference": "openshift4/ose-helm-operator@sha256:e303c4ff8510900c425a0485a1b717dbae506c07bad5c157226a1a09ce167f12_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:1a654ce74c57c97e6bdcd17fb67e85b6b9054f9ade675da9e766bed385d79f3c_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:1a654ce74c57c97e6bdcd17fb67e85b6b9054f9ade675da9e766bed385d79f3c_s390x" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:1a654ce74c57c97e6bdcd17fb67e85b6b9054f9ade675da9e766bed385d79f3c_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4cd07f1dc5ea331f430cc42c3dee58279644158f827cab230d03b2844d128f99_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4cd07f1dc5ea331f430cc42c3dee58279644158f827cab230d03b2844d128f99_ppc64le" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4cd07f1dc5ea331f430cc42c3dee58279644158f827cab230d03b2844d128f99_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:88f4274512e78571ff4f590341bb83957deed426a7f223a416edc668d32a400b_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:88f4274512e78571ff4f590341bb83957deed426a7f223a416edc668d32a400b_amd64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:88f4274512e78571ff4f590341bb83957deed426a7f223a416edc668d32a400b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:e89bb48a4ee62de66b187b05e55032023a1fcd31dc9f700485c8e4d1fdc258d1_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:e89bb48a4ee62de66b187b05e55032023a1fcd31dc9f700485c8e4d1fdc258d1_arm64" }, "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:e89bb48a4ee62de66b187b05e55032023a1fcd31dc9f700485c8e4d1fdc258d1_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:418cc36fb86b716f4df3d797363837708e80dd009d73459f984634b5a7f38e03_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:418cc36fb86b716f4df3d797363837708e80dd009d73459f984634b5a7f38e03_amd64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:418cc36fb86b716f4df3d797363837708e80dd009d73459f984634b5a7f38e03_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:5ba7e3fc74232575e84de106e3681a91179101ff5214ed853039d40294e22e2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:5ba7e3fc74232575e84de106e3681a91179101ff5214ed853039d40294e22e2f_ppc64le" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:5ba7e3fc74232575e84de106e3681a91179101ff5214ed853039d40294e22e2f_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:84764d7fd3d9f8b9a8a7d30c59b3b3d9a9b4fed43bb149a3b9e02a133a89b0b5_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:84764d7fd3d9f8b9a8a7d30c59b3b3d9a9b4fed43bb149a3b9e02a133a89b0b5_s390x" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:84764d7fd3d9f8b9a8a7d30c59b3b3d9a9b4fed43bb149a3b9e02a133a89b0b5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-diskmaker@sha256:850a64ae4b2ce3dd92b7782e95768c3b97d22ea062544a0f99fe909428e198ab_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:850a64ae4b2ce3dd92b7782e95768c3b97d22ea062544a0f99fe909428e198ab_arm64" }, "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:850a64ae4b2ce3dd92b7782e95768c3b97d22ea062544a0f99fe909428e198ab_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:5e748a6c413f0af52b61fd9a955b00ec5c3a465bf45c399f1e7b81e2c07b460c_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:5e748a6c413f0af52b61fd9a955b00ec5c3a465bf45c399f1e7b81e2c07b460c_arm64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:5e748a6c413f0af52b61fd9a955b00ec5c3a465bf45c399f1e7b81e2c07b460c_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:712c29b1a69865a65837acdb183aca06f0888d861762a152351f8ef847a9c34e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:712c29b1a69865a65837acdb183aca06f0888d861762a152351f8ef847a9c34e_ppc64le" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:712c29b1a69865a65837acdb183aca06f0888d861762a152351f8ef847a9c34e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:9f11e1f312dc0d60a4f6a9cf92cf421d6951cb67b8fbf0f557db34d22ea7bfde_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:9f11e1f312dc0d60a4f6a9cf92cf421d6951cb67b8fbf0f557db34d22ea7bfde_amd64" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:9f11e1f312dc0d60a4f6a9cf92cf421d6951cb67b8fbf0f557db34d22ea7bfde_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a9bfeb3df52ff6ca9e9b923e17924ffd89dca56d83872b304c838a6ff78a0297_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:a9bfeb3df52ff6ca9e9b923e17924ffd89dca56d83872b304c838a6ff78a0297_s390x" }, "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a9bfeb3df52ff6ca9e9b923e17924ffd89dca56d83872b304c838a6ff78a0297_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:0a920c7098c75964ffb2b9d980775fdc6c2ba22ca3e3e2882c17fd200378661f_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:0a920c7098c75964ffb2b9d980775fdc6c2ba22ca3e3e2882c17fd200378661f_arm64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:0a920c7098c75964ffb2b9d980775fdc6c2ba22ca3e3e2882c17fd200378661f_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:69f4b200d10639b8a024820a5b5c05054450768ddbaf3d4f4b9a5f2f3dbcf0d7_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:69f4b200d10639b8a024820a5b5c05054450768ddbaf3d4f4b9a5f2f3dbcf0d7_s390x" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:69f4b200d10639b8a024820a5b5c05054450768ddbaf3d4f4b9a5f2f3dbcf0d7_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:716fc35280bd8f8300f3ac19f2a66c5936553c7f20da9beab71b996fe71dd46d_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:716fc35280bd8f8300f3ac19f2a66c5936553c7f20da9beab71b996fe71dd46d_amd64" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:716fc35280bd8f8300f3ac19f2a66c5936553c7f20da9beab71b996fe71dd46d_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-local-storage-operator@sha256:f1a308559694c5aeeec6748bf6411d113a57072488ed02c977945b68324cd701_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:f1a308559694c5aeeec6748bf6411d113a57072488ed02c977945b68324cd701_ppc64le" }, "product_reference": "openshift4/ose-local-storage-operator@sha256:f1a308559694c5aeeec6748bf6411d113a57072488ed02c977945b68324cd701_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:10b1f1cf3354e841ded1d791074bacf0f67ac83d1ee773fa1b5d3ce86e57b82a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:10b1f1cf3354e841ded1d791074bacf0f67ac83d1ee773fa1b5d3ce86e57b82a_ppc64le" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:10b1f1cf3354e841ded1d791074bacf0f67ac83d1ee773fa1b5d3ce86e57b82a_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:14a78a28be96e93ae115155c3861da5cab8d02ecf0d4758820c0e81b681e7e21_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:14a78a28be96e93ae115155c3861da5cab8d02ecf0d4758820c0e81b681e7e21_arm64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:14a78a28be96e93ae115155c3861da5cab8d02ecf0d4758820c0e81b681e7e21_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:454b1905261fbc65589f8768be05f3b0e5d4357cce6f0b028b60910948db2f68_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:454b1905261fbc65589f8768be05f3b0e5d4357cce6f0b028b60910948db2f68_amd64" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:454b1905261fbc65589f8768be05f3b0e5d4357cce6f0b028b60910948db2f68_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-feature-discovery@sha256:82c96c29d586d2e752fc4ff1fc165e4526426dcda6925f035b9fd059a453f9d5_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:82c96c29d586d2e752fc4ff1fc165e4526426dcda6925f035b9fd059a453f9d5_s390x" }, "product_reference": "openshift4/ose-node-feature-discovery@sha256:82c96c29d586d2e752fc4ff1fc165e4526426dcda6925f035b9fd059a453f9d5_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:29b17c303dd1625e1bc960ec67baeb49e5bf32d9b02186652b3a4588be522592_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:29b17c303dd1625e1bc960ec67baeb49e5bf32d9b02186652b3a4588be522592_s390x" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:29b17c303dd1625e1bc960ec67baeb49e5bf32d9b02186652b3a4588be522592_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:39fb415e8b37b891bbd8339da40eaf26348e37c39f06cf179bb321690a8d1f63_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:39fb415e8b37b891bbd8339da40eaf26348e37c39f06cf179bb321690a8d1f63_arm64" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:39fb415e8b37b891bbd8339da40eaf26348e37c39f06cf179bb321690a8d1f63_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:baaf165bf07e0caeb3038468c50470e547e588d4674ab20e9f4a4e2a7b5092ff_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:baaf165bf07e0caeb3038468c50470e547e588d4674ab20e9f4a4e2a7b5092ff_amd64" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:baaf165bf07e0caeb3038468c50470e547e588d4674ab20e9f4a4e2a7b5092ff_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-node-problem-detector-rhel8@sha256:c5876856543cb6f501edb0ffc83913d7065ff950190da91a1c1e59d6faae82cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:c5876856543cb6f501edb0ffc83913d7065ff950190da91a1c1e59d6faae82cf_ppc64le" }, "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:c5876856543cb6f501edb0ffc83913d7065ff950190da91a1c1e59d6faae82cf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:366853107c73bcb6763df17372e8fdead3d55ef518cc855490b0d6afd03949a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:366853107c73bcb6763df17372e8fdead3d55ef518cc855490b0d6afd03949a5_ppc64le" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:366853107c73bcb6763df17372e8fdead3d55ef518cc855490b0d6afd03949a5_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:499bf0050a4fcaf2174e0ae94dd02025eda0e8b79c6d91099b4e010d6f3df29d_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:499bf0050a4fcaf2174e0ae94dd02025eda0e8b79c6d91099b4e010d6f3df29d_arm64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:499bf0050a4fcaf2174e0ae94dd02025eda0e8b79c6d91099b4e010d6f3df29d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5db8d2ed1353414d6a81016a8f511478a974c301007256647d6b860c48933b5b_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5db8d2ed1353414d6a81016a8f511478a974c301007256647d6b860c48933b5b_amd64" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5db8d2ed1353414d6a81016a8f511478a974c301007256647d6b860c48933b5b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:849fc4d9d37f9983589429f7324b695483d6997a14c9baf49f048670e522f59a_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:849fc4d9d37f9983589429f7324b695483d6997a14c9baf49f048670e522f59a_s390x" }, "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:849fc4d9d37f9983589429f7324b695483d6997a14c9baf49f048670e522f59a_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:4720642733bcc6f763b475d3b28e5529480261079ba94adbe1c1c928c004a8fd_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:4720642733bcc6f763b475d3b28e5529480261079ba94adbe1c1c928c004a8fd_arm64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:4720642733bcc6f763b475d3b28e5529480261079ba94adbe1c1c928c004a8fd_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:8049f7f95ede03929e4c713873ae201ffe25daba7a2cee74772ac510c8b05d13_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:8049f7f95ede03929e4c713873ae201ffe25daba7a2cee74772ac510c8b05d13_s390x" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:8049f7f95ede03929e4c713873ae201ffe25daba7a2cee74772ac510c8b05d13_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:88e9993173cda8dfb8757dfb216b4090cdea33311a3feef615dd25f9379599c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:88e9993173cda8dfb8757dfb216b4090cdea33311a3feef615dd25f9379599c4_ppc64le" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:88e9993173cda8dfb8757dfb216b4090cdea33311a3feef615dd25f9379599c4_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-operator-sdk-rhel8@sha256:c27767bc4a1dde242b3d9aca4131cb103801c1efeb14f0a0de8c804a986ee5de_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:c27767bc4a1dde242b3d9aca4131cb103801c1efeb14f0a0de8c804a986ee5de_amd64" }, "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:c27767bc4a1dde242b3d9aca4131cb103801c1efeb14f0a0de8c804a986ee5de_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:81e61394bea44de2034ad099ba3f8fff49d17a71466cf41679ef7d15d5dec1ce_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:81e61394bea44de2034ad099ba3f8fff49d17a71466cf41679ef7d15d5dec1ce_arm64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:81e61394bea44de2034ad099ba3f8fff49d17a71466cf41679ef7d15d5dec1ce_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:92fe30baf2c2b2f08352a9a06c5aa9ec151ac8dcb310f665becbbfc135a0e9e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:92fe30baf2c2b2f08352a9a06c5aa9ec151ac8dcb310f665becbbfc135a0e9e8_ppc64le" }, "product_reference": "openshift4/ose-ptp-operator@sha256:92fe30baf2c2b2f08352a9a06c5aa9ec151ac8dcb310f665becbbfc135a0e9e8_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp-operator@sha256:a845aedb8653188a414a1129336bde78888b217806f6963b6e0f043851b36930_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:a845aedb8653188a414a1129336bde78888b217806f6963b6e0f043851b36930_amd64" }, "product_reference": "openshift4/ose-ptp-operator@sha256:a845aedb8653188a414a1129336bde78888b217806f6963b6e0f043851b36930_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:3b8027beb7e835ff29e8f09c6073d1e4d1ebbb32a0e2cf5fae5178a32307c745_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:3b8027beb7e835ff29e8f09c6073d1e4d1ebbb32a0e2cf5fae5178a32307c745_ppc64le" }, "product_reference": "openshift4/ose-ptp@sha256:3b8027beb7e835ff29e8f09c6073d1e4d1ebbb32a0e2cf5fae5178a32307c745_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:945b2758e69ce8fe88398518ae79fc11718665834f852c9b65fcb5a4b4354960_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:945b2758e69ce8fe88398518ae79fc11718665834f852c9b65fcb5a4b4354960_amd64" }, "product_reference": "openshift4/ose-ptp@sha256:945b2758e69ce8fe88398518ae79fc11718665834f852c9b65fcb5a4b4354960_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-ptp@sha256:f93e90f3d6efb62a832a56ebcf477efd9cbb09cbc030ce8256faf2f19870a65d_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:f93e90f3d6efb62a832a56ebcf477efd9cbb09cbc030ce8256faf2f19870a65d_arm64" }, "product_reference": "openshift4/ose-ptp@sha256:f93e90f3d6efb62a832a56ebcf477efd9cbb09cbc030ce8256faf2f19870a65d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:1e9ed7dadf1ae160e889e703434bbb673ca3a8cc9b76807fda1b90f6373be59e_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:1e9ed7dadf1ae160e889e703434bbb673ca3a8cc9b76807fda1b90f6373be59e_amd64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:1e9ed7dadf1ae160e889e703434bbb673ca3a8cc9b76807fda1b90f6373be59e_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:251f55a70628a1d90b26d167ab396045269617fc0ed4903ae792fd6528301826_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:251f55a70628a1d90b26d167ab396045269617fc0ed4903ae792fd6528301826_ppc64le" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:251f55a70628a1d90b26d167ab396045269617fc0ed4903ae792fd6528301826_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-dp-admission-controller@sha256:983274e07cf4a27dd4f3741f119a6a3eb7a256c31dbbd249d29fb2ee1786e7ed_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:983274e07cf4a27dd4f3741f119a6a3eb7a256c31dbbd249d29fb2ee1786e7ed_arm64" }, "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:983274e07cf4a27dd4f3741f119a6a3eb7a256c31dbbd249d29fb2ee1786e7ed_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:0f51242b0320c498fa71999811d7aa2768086fc7f4024fd59c749b1bc4a52512_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:0f51242b0320c498fa71999811d7aa2768086fc7f4024fd59c749b1bc4a52512_ppc64le" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:0f51242b0320c498fa71999811d7aa2768086fc7f4024fd59c749b1bc4a52512_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:10f5055d9b8c356bec785ad95f24b01a2c8f6549f224feff44e5a84cdd001650_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:10f5055d9b8c356bec785ad95f24b01a2c8f6549f224feff44e5a84cdd001650_arm64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:10f5055d9b8c356bec785ad95f24b01a2c8f6549f224feff44e5a84cdd001650_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-infiniband-cni@sha256:1a192b9293af53a67684223c57e3b96af498f2416821c89890c769dd1b2ac45b_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:1a192b9293af53a67684223c57e3b96af498f2416821c89890c769dd1b2ac45b_amd64" }, "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:1a192b9293af53a67684223c57e3b96af498f2416821c89890c769dd1b2ac45b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:27a68c6a82c114f1bb5966fadc220af8c335d0e8c69284def70749a4a7da34fe_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:27a68c6a82c114f1bb5966fadc220af8c335d0e8c69284def70749a4a7da34fe_amd64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:27a68c6a82c114f1bb5966fadc220af8c335d0e8c69284def70749a4a7da34fe_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:6e5880f2b362303efc67dc42abdce04fff6fc03829997bf265e693cd6538cbd4_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:6e5880f2b362303efc67dc42abdce04fff6fc03829997bf265e693cd6538cbd4_arm64" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:6e5880f2b362303efc67dc42abdce04fff6fc03829997bf265e693cd6538cbd4_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-config-daemon@sha256:b12b17422f0a56f633de450cf04909046a07daa67e9599a3a0167d5fcf6d18b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:b12b17422f0a56f633de450cf04909046a07daa67e9599a3a0167d5fcf6d18b9_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:b12b17422f0a56f633de450cf04909046a07daa67e9599a3a0167d5fcf6d18b9_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:8cce283370e6827fa6fb61deafe328883bec124a15f166e74d7a6d67754c687b_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:8cce283370e6827fa6fb61deafe328883bec124a15f166e74d7a6d67754c687b_amd64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:8cce283370e6827fa6fb61deafe328883bec124a15f166e74d7a6d67754c687b_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:b738a947fd9f2f0188ad6f756da337d3c6cfa40bef0a6722ad4ef2e4ce796dbf_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:b738a947fd9f2f0188ad6f756da337d3c6cfa40bef0a6722ad4ef2e4ce796dbf_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:b738a947fd9f2f0188ad6f756da337d3c6cfa40bef0a6722ad4ef2e4ce796dbf_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-device-plugin@sha256:c1a13a88974e62008edea0e6a0b619cf1990375ee4337f38cc93968f526d0658_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:c1a13a88974e62008edea0e6a0b619cf1990375ee4337f38cc93968f526d0658_arm64" }, "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:c1a13a88974e62008edea0e6a0b619cf1990375ee4337f38cc93968f526d0658_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:2673eac34ccd9dd7e0390cec96d73cc8ef7a3593e582aff040a6afcbd2517fea_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:2673eac34ccd9dd7e0390cec96d73cc8ef7a3593e582aff040a6afcbd2517fea_arm64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:2673eac34ccd9dd7e0390cec96d73cc8ef7a3593e582aff040a6afcbd2517fea_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:3645fb1a644593345e8c91c22de74a6f445414e527855bef5eea1b350b175884_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:3645fb1a644593345e8c91c22de74a6f445414e527855bef5eea1b350b175884_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:3645fb1a644593345e8c91c22de74a6f445414e527855bef5eea1b350b175884_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-operator@sha256:5300f2fad209c826f7556588891524f5550d99672694849e43b0abb2773b05f5_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:5300f2fad209c826f7556588891524f5550d99672694849e43b0abb2773b05f5_amd64" }, "product_reference": "openshift4/ose-sriov-network-operator@sha256:5300f2fad209c826f7556588891524f5550d99672694849e43b0abb2773b05f5_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:3dc699c4d0f8cd28ae0e5e8749ae1ff2a4ea510d0e61c86703bc2f538b32699d_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:3dc699c4d0f8cd28ae0e5e8749ae1ff2a4ea510d0e61c86703bc2f538b32699d_arm64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:3dc699c4d0f8cd28ae0e5e8749ae1ff2a4ea510d0e61c86703bc2f538b32699d_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:55fdf078e013e25a44378f86d5525ca002cf9758e907c316b93be34ac4f02e73_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:55fdf078e013e25a44378f86d5525ca002cf9758e907c316b93be34ac4f02e73_ppc64le" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:55fdf078e013e25a44378f86d5525ca002cf9758e907c316b93be34ac4f02e73_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-sriov-network-webhook@sha256:6a174b353991084bdb643a56e04956f5f4b1529eefeda05762d63decda9c47b0_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:6a174b353991084bdb643a56e04956f5f4b1529eefeda05762d63decda9c47b0_amd64" }, "product_reference": "openshift4/ose-sriov-network-webhook@sha256:6a174b353991084bdb643a56e04956f5f4b1529eefeda05762d63decda9c47b0_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:346e8ba866fa1546464b8cec9cfb1fe2b44fbc1354268228fe20cddb1c64670c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:346e8ba866fa1546464b8cec9cfb1fe2b44fbc1354268228fe20cddb1c64670c_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:346e8ba866fa1546464b8cec9cfb1fe2b44fbc1354268228fe20cddb1c64670c_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a30c55c389737df7f9db6baed082a2caaccc94d91bb6036eb1375bb38744a6b9_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a30c55c389737df7f9db6baed082a2caaccc94d91bb6036eb1375bb38744a6b9_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a30c55c389737df7f9db6baed082a2caaccc94d91bb6036eb1375bb38744a6b9_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b48b5e524fba0041a936d034f80098fae304487429884eb2319e8d4c82135908_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b48b5e524fba0041a936d034f80098fae304487429884eb2319e8d4c82135908_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b48b5e524fba0041a936d034f80098fae304487429884eb2319e8d4c82135908_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c01ddf40dc110217ac2fa6da654ee9683c4d1d9f87a25dde1c2a749b8bcb1896_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c01ddf40dc110217ac2fa6da654ee9683c4d1d9f87a25dde1c2a749b8bcb1896_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c01ddf40dc110217ac2fa6da654ee9683c4d1d9f87a25dde1c2a749b8bcb1896_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2d3bd3a1b7b19ba4ac4c8852cbb9c7afdf8814949ef73a8818f2c66877b46018_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2d3bd3a1b7b19ba4ac4c8852cbb9c7afdf8814949ef73a8818f2c66877b46018_amd64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2d3bd3a1b7b19ba4ac4c8852cbb9c7afdf8814949ef73a8818f2c66877b46018_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3abcfe76a751778e4fab0fa4a81962b7dbf86c716183e65750f09bb9ce8e3e9e_s390x as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3abcfe76a751778e4fab0fa4a81962b7dbf86c716183e65750f09bb9ce8e3e9e_s390x" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3abcfe76a751778e4fab0fa4a81962b7dbf86c716183e65750f09bb9ce8e3e9e_s390x", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ab4861b220516c780cc01a29b4af46728bbfac967bca9ccd1901e73d44b38ab5_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ab4861b220516c780cc01a29b4af46728bbfac967bca9ccd1901e73d44b38ab5_arm64" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ab4861b220516c780cc01a29b4af46728bbfac967bca9ccd1901e73d44b38ab5_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b29e290c3eb43862d64e8ecf450d0210e0261db6f9227c303477d3d3aac3523e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b29e290c3eb43862d64e8ecf450d0210e0261db6f9227c303477d3d3aac3523e_ppc64le" }, "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b29e290c3eb43862d64e8ecf450d0210e0261db6f9227c303477d3d3aac3523e_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:1b4f396dc88f4e082cb498cf4a99917db38194e7c880fe15c89dd60c19b52d07_arm64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:1b4f396dc88f4e082cb498cf4a99917db38194e7c880fe15c89dd60c19b52d07_arm64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:1b4f396dc88f4e082cb498cf4a99917db38194e7c880fe15c89dd60c19b52d07_arm64", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:aeef57d818cc180224a34eebd350a6b1ac57251de6b85f546cfe3f3855813085_ppc64le as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:aeef57d818cc180224a34eebd350a6b1ac57251de6b85f546cfe3f3855813085_ppc64le" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:aeef57d818cc180224a34eebd350a6b1ac57251de6b85f546cfe3f3855813085_ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.13" }, { "category": "default_component_of", "full_product_name": { "name": "openshift4/ptp-must-gather-rhel8@sha256:fadf7afca0883a18a3168304d525d85d3feb29ef0f98f142ab3ebe334719d5fc_amd64 as a component of Red Hat OpenShift Container Platform 4.13", "product_id": "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:fadf7afca0883a18a3168304d525d85d3feb29ef0f98f142ab3ebe334719d5fc_amd64" }, "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:fadf7afca0883a18a3168304d525d85d3feb29ef0f98f142ab3ebe334719d5fc_amd64", "relates_to_product_reference": "8Base-RHOSE-4.13" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-39325", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-10-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014_amd64", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef_s390x", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d_ppc64le", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42_arm64", "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:2dfb38a84f4474db35d27a11f04e7459f1666cbd3a62e5086b1d073929accf9a_amd64", "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:5ab1c1d15a1c6e0228e85ea73ffc13d571f26a10209d2c51a5eddbb9a47402f7_arm64", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:142554a1ee411c6e272dac1a8c88d29bc94d173343d851ed451775fa0d6bf300_arm64", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:40a1406f5ecad8f680de19fe91b09e4f1a488db6c629a506c64310a84595dd3c_s390x", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:8b29fb05fb6829e2d9dc50c8f4ac17e51982c7f30f9e82f822a0e3d7b3820c7c_amd64", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:ecd5e5cb62f910e01f8ac8bf2b2482073e1b9501a8db8422b0fb1c658396f535_ppc64le", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:00ee2d74db090681c31790771e75a56338442f77911d1fa584ded9c9adb66434_ppc64le", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:3415d04b6d4d731bb99a6b864d157cc369a330d92f595dde6f9dc34737335225_arm64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:46e6f25439702462a529ae1d93f2ca9477dfff6af82e92c884870e5b4e94ae18_s390x", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:d836fb6104967f7d0d331c66e467f7de665e6fd3d6b3fc5c8ed2c3ed6fc7322f_amd64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:993010fbd5d55e3101d73400ed0cdcfc4ca86353bb08e44f13a683f3e131fbe2_arm64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:9f6c1f1b5e553da0165fd9c75d8eecc2e59e5246d4d68d7966d7d865e6840925_ppc64le", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:a35f4632d91a962a47b2187af6c9595ed5bb11ccdf79c819a870d98ffb89cbff_amd64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:d265847152236423397d5e79b1ba56a79b7c3cd20c039bc38af70418a1660567_s390x", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:1328a834ac8f7f2d81063dedee304736e5cce78171341f4a3a246ba78c35642e_arm64", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:42e52f161e221b321dec7525f31565ef7e272113ccc7744e27b05978df9af6b5_amd64", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:8900991b43001083a56eb8af3fb0dfec5b87edf75c7a9be89e016d3a48d1f0b8_s390x", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d357ed0b3ccddb6a0786acb99f823664c7f3ea80eb21660b3f5637b1f05ec2c5_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:2430f531759c9f4ed95cd51896341a22618f34e6537b6b0a43f3b3c7978d5016_arm64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:470d63a49bcd4567e5fd2be087f879646e074fd497bc7fb609b4f0d3f1d457d2_s390x", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:531e863778ea2319ce51d5b9ae793c482e90778279c174981ee987b13b65f537_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:c66ec854d0d0378fe3901d68d7da3eb9935de2eff644407e471c4c1718c72335_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef_s390x", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42_arm64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:23e8d15aa99250792c3c661265192cde747da28427c3248693046594f394493c_s390x", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:ac49db82e4656cfe43da19a49639553751f6f85a70da7f6eaea071b7eaf8909f_arm64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:c5f7b04657e8058c89db7e4f10c7db873f88a1663e44184b8e6352e5e8861e4c_amd64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:f122363e1c60b22a9c0a0d4fc1957b36598b8b3f10c0ead4ed699bce91832af4_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:6d03058e3e4bcd01ac6e1b0758e8d6727f26c9d353505bff0412cfbedab9e573_arm64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d68618192d0c63e3c252b647fcd48fa08567fad14554bc3a7c382d891eac8824_amd64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b76af3f0d5350a07a1688bab0883e58131d56cd0233eee55d0cf04165a6e9d5e_arm64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c508b81f455a2cec798f154a6f04f87e3c0d977e5ab226db6cf63721b7b55188_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc_arm64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc_arm64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:6adad60471c189d0a4d0048738709bdb7f34f6929f5a614b2a0703ea242e3899_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:8e68e4d937e28681860c4cc65cd24d5afb154b455c51af00104013999e2679a2_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:b38d7ef7d5c5f26b8257055d3763fb330105333d66571ab50d652de2a92e11b6_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:c286e26f0705ffd5b2aebb7723bc3168a5a4b6edeaea6bb6fe6a12d02bfcda77_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:0391337e9850f9e57f119dd5dd683b8fe9e8b8d355861ba60b72507595482996_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:72f18d0787f44952ccf64c9d588bb227134b5b674c9608bf74762e723e82a96e_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:825602afea72a0cb4b36ee161feb269d86a176a45c9ef9b83a6ded91d6a85d66_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:8742933c5127ae120dd61cb2aefb215c5dc98b0f4135fe202e34b517c26f857c_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:324145292e90e4e1b8e0df5b54302c278bdd57b28df8f26ae7cc20127cc55572_s390x", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:632156a850202d3d1e53804f7f1dccb87e75179a6518d86ec9d21911232c6c74_arm64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8b5a7d4aa4d9a4d4924da8b63cb546b7e68bd2838c37f8a74cedfb127c56eee1_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8ae3633d6a85c6b5a8fd834a7230e366baecfee5e839c661211e3bbbdad5c5a_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:7f9020ca588a68ebcd7401a99b7c374708644a925919cc8e271c76044c87761a_s390x", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:876a49c1aba9ccd281354f2a13a1e8f2478c3bcd05c9087c10544cc9c285d3f8_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:8a77fd89280e20400bc5c91859da7eb385eadce98fa106e3061ea7c94a2c067d_arm64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:ee566df83b3279dd8c54398532d6cc28400040d62ff8173224dbac2576bea6f2_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:216ed6328ef7c7be4bc7cdaf9c8cf49def0382bbe16377a6f343197d4a2cec1f_amd64", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b5a0dbc9a46b9c7edd693eb5acebb1138f387f74fd4b5b8e480787277239a177_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bc31fdc1e012c1a2f7da79c44e52201cae3f69c44a97cd074ccbb54bd1d25fd3_arm64", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c954b583d1c808f9175f0ec8144df1ebed9167ecb32c37e882d8c975d36deac3_s390x", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:16650d2cb8573a83415635aca1e81e19503dc13460575345d92e669f6c763c68_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:2f730bd96006644523494dfa9fa3829e0380ec7ca921ddae9d0c681dc196357c_s390x", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:8dcbcbe24f2c18e99442878a7a3b3874b8ac3134f6f3b00a6a3cc1465640718c_amd64", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:df6cabc045e77c2bc79b540d8491e8ff856ba7449c29514b32dd1abc371ac2c2_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:59afd1078f195983c2afb00fd93dc923b29bb8d8e46125d4f8a0c7f0a7e1ea8c_s390x", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:95580e98a24d6ba47deadfa4d3861c247927d5cfde5baa87a64cfbaece1b61bd_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:bee3b9ba68ee51358d73e894d3d6695f28d9b3e7648bf4bd11f7868ed5daddab_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:ee5e30fda435cf53f19607afb6e0351b1d7cd025cf710d90bad1a778375c5843_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:7c07fc94a894329a41c17ee6be1a13d09991e471be3e95f5e54eb55e3881d046_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:9c73f790c63d6dc62a558478f84ee846f12eb1b538c2caa6486775912efc6034_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:d7b5b321f3b5afac23b36183d2e49ad93d5920ba5440e24e62e1cfdf510cd2e9_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:fda9c4020806805b015fa342b17738f92c22b191cb5757c16f602fd80afe8cef_s390x", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:6cc2cf5e6cfb9277185eeef3f4d86174f3779b681dbef62a00d28e8a008c60d6_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:6ddb9b6b380e68b54099bdfc6c7f010a0e14c5af4e44144a9387e2ee6ada98ba_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:9004b61176dc81aa13250f0c19a2ee7535db36b8d5b6809d72d2b02825e7b90e_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:96a17161443787dc42a92e9a1e00bc5fcdce19855358b22d31c9f804caf4dca3_s390x", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:20e6bfe13eab0173dfc4c6a0bed36173a81d7d40c6d86203598e8ffe5403144e_arm64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279d1d6aa16cfca53074986322d1dc04222083b1a982c71929aff430e52f3baa_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:585ab0122ff86d163a74c78109480d5e00f373e86ab80f19dfd970faa8538dab_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:78973672e977d19a63713d93bbd3c70bec11fd6689e18e0df88f06052b0f0968_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed94b9daf12724bb54ec8ea56b926dc0ee59cc28e316b450636c2e1347458e5c_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ff123b045bc62d679f534e74bbcb034d30c81a462f0244238ee6f49d8c2b053b_arm64", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:6cab4f589ee0d2bee473f228406998d76e377606d3b37fbe3f4c3a7e43f1110f_s390x", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:856cb326854e460cd61219275aa59bfab145bcd9f191ab961e7d2e7b47c3713d_arm64", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:8cb8b43a2fd9929bd0d089e61407894462409e62e77387176ef4fe0fa3644e20_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:e303c4ff8510900c425a0485a1b717dbae506c07bad5c157226a1a09ce167f12_amd64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:1a654ce74c57c97e6bdcd17fb67e85b6b9054f9ade675da9e766bed385d79f3c_s390x", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4cd07f1dc5ea331f430cc42c3dee58279644158f827cab230d03b2844d128f99_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:88f4274512e78571ff4f590341bb83957deed426a7f223a416edc668d32a400b_amd64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:e89bb48a4ee62de66b187b05e55032023a1fcd31dc9f700485c8e4d1fdc258d1_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:418cc36fb86b716f4df3d797363837708e80dd009d73459f984634b5a7f38e03_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:5ba7e3fc74232575e84de106e3681a91179101ff5214ed853039d40294e22e2f_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:84764d7fd3d9f8b9a8a7d30c59b3b3d9a9b4fed43bb149a3b9e02a133a89b0b5_s390x", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:850a64ae4b2ce3dd92b7782e95768c3b97d22ea062544a0f99fe909428e198ab_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:5e748a6c413f0af52b61fd9a955b00ec5c3a465bf45c399f1e7b81e2c07b460c_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:712c29b1a69865a65837acdb183aca06f0888d861762a152351f8ef847a9c34e_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:9f11e1f312dc0d60a4f6a9cf92cf421d6951cb67b8fbf0f557db34d22ea7bfde_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:a9bfeb3df52ff6ca9e9b923e17924ffd89dca56d83872b304c838a6ff78a0297_s390x", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:0a920c7098c75964ffb2b9d980775fdc6c2ba22ca3e3e2882c17fd200378661f_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:69f4b200d10639b8a024820a5b5c05054450768ddbaf3d4f4b9a5f2f3dbcf0d7_s390x", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:716fc35280bd8f8300f3ac19f2a66c5936553c7f20da9beab71b996fe71dd46d_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:f1a308559694c5aeeec6748bf6411d113a57072488ed02c977945b68324cd701_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:10b1f1cf3354e841ded1d791074bacf0f67ac83d1ee773fa1b5d3ce86e57b82a_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:14a78a28be96e93ae115155c3861da5cab8d02ecf0d4758820c0e81b681e7e21_arm64", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:454b1905261fbc65589f8768be05f3b0e5d4357cce6f0b028b60910948db2f68_amd64", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:82c96c29d586d2e752fc4ff1fc165e4526426dcda6925f035b9fd059a453f9d5_s390x", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:29b17c303dd1625e1bc960ec67baeb49e5bf32d9b02186652b3a4588be522592_s390x", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:39fb415e8b37b891bbd8339da40eaf26348e37c39f06cf179bb321690a8d1f63_arm64", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:baaf165bf07e0caeb3038468c50470e547e588d4674ab20e9f4a4e2a7b5092ff_amd64", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:c5876856543cb6f501edb0ffc83913d7065ff950190da91a1c1e59d6faae82cf_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:366853107c73bcb6763df17372e8fdead3d55ef518cc855490b0d6afd03949a5_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:499bf0050a4fcaf2174e0ae94dd02025eda0e8b79c6d91099b4e010d6f3df29d_arm64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5db8d2ed1353414d6a81016a8f511478a974c301007256647d6b860c48933b5b_amd64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:849fc4d9d37f9983589429f7324b695483d6997a14c9baf49f048670e522f59a_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:4720642733bcc6f763b475d3b28e5529480261079ba94adbe1c1c928c004a8fd_arm64", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:8049f7f95ede03929e4c713873ae201ffe25daba7a2cee74772ac510c8b05d13_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:88e9993173cda8dfb8757dfb216b4090cdea33311a3feef615dd25f9379599c4_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:c27767bc4a1dde242b3d9aca4131cb103801c1efeb14f0a0de8c804a986ee5de_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:81e61394bea44de2034ad099ba3f8fff49d17a71466cf41679ef7d15d5dec1ce_arm64", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:92fe30baf2c2b2f08352a9a06c5aa9ec151ac8dcb310f665becbbfc135a0e9e8_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:a845aedb8653188a414a1129336bde78888b217806f6963b6e0f043851b36930_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:3b8027beb7e835ff29e8f09c6073d1e4d1ebbb32a0e2cf5fae5178a32307c745_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:945b2758e69ce8fe88398518ae79fc11718665834f852c9b65fcb5a4b4354960_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:f93e90f3d6efb62a832a56ebcf477efd9cbb09cbc030ce8256faf2f19870a65d_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:1e9ed7dadf1ae160e889e703434bbb673ca3a8cc9b76807fda1b90f6373be59e_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:251f55a70628a1d90b26d167ab396045269617fc0ed4903ae792fd6528301826_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:983274e07cf4a27dd4f3741f119a6a3eb7a256c31dbbd249d29fb2ee1786e7ed_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:0f51242b0320c498fa71999811d7aa2768086fc7f4024fd59c749b1bc4a52512_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:10f5055d9b8c356bec785ad95f24b01a2c8f6549f224feff44e5a84cdd001650_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:1a192b9293af53a67684223c57e3b96af498f2416821c89890c769dd1b2ac45b_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:27a68c6a82c114f1bb5966fadc220af8c335d0e8c69284def70749a4a7da34fe_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:6e5880f2b362303efc67dc42abdce04fff6fc03829997bf265e693cd6538cbd4_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:b12b17422f0a56f633de450cf04909046a07daa67e9599a3a0167d5fcf6d18b9_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:8cce283370e6827fa6fb61deafe328883bec124a15f166e74d7a6d67754c687b_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:b738a947fd9f2f0188ad6f756da337d3c6cfa40bef0a6722ad4ef2e4ce796dbf_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:c1a13a88974e62008edea0e6a0b619cf1990375ee4337f38cc93968f526d0658_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:2673eac34ccd9dd7e0390cec96d73cc8ef7a3593e582aff040a6afcbd2517fea_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:3645fb1a644593345e8c91c22de74a6f445414e527855bef5eea1b350b175884_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:5300f2fad209c826f7556588891524f5550d99672694849e43b0abb2773b05f5_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:3dc699c4d0f8cd28ae0e5e8749ae1ff2a4ea510d0e61c86703bc2f538b32699d_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:55fdf078e013e25a44378f86d5525ca002cf9758e907c316b93be34ac4f02e73_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:6a174b353991084bdb643a56e04956f5f4b1529eefeda05762d63decda9c47b0_amd64", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:1b4f396dc88f4e082cb498cf4a99917db38194e7c880fe15c89dd60c19b52d07_arm64", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:aeef57d818cc180224a34eebd350a6b1ac57251de6b85f546cfe3f3855813085_ppc64le", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:fadf7afca0883a18a3168304d525d85d3feb29ef0f98f142ab3ebe334719d5fc_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243296" } ], "notes": [ { "category": "description", "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:346e8ba866fa1546464b8cec9cfb1fe2b44fbc1354268228fe20cddb1c64670c_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a30c55c389737df7f9db6baed082a2caaccc94d91bb6036eb1375bb38744a6b9_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b48b5e524fba0041a936d034f80098fae304487429884eb2319e8d4c82135908_s390x", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c01ddf40dc110217ac2fa6da654ee9683c4d1d9f87a25dde1c2a749b8bcb1896_arm64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2d3bd3a1b7b19ba4ac4c8852cbb9c7afdf8814949ef73a8818f2c66877b46018_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3abcfe76a751778e4fab0fa4a81962b7dbf86c716183e65750f09bb9ce8e3e9e_s390x", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ab4861b220516c780cc01a29b4af46728bbfac967bca9ccd1901e73d44b38ab5_arm64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b29e290c3eb43862d64e8ecf450d0210e0261db6f9227c303477d3d3aac3523e_ppc64le" ], "known_not_affected": [ "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014_amd64", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef_s390x", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d_ppc64le", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42_arm64", "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:2dfb38a84f4474db35d27a11f04e7459f1666cbd3a62e5086b1d073929accf9a_amd64", "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:5ab1c1d15a1c6e0228e85ea73ffc13d571f26a10209d2c51a5eddbb9a47402f7_arm64", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:142554a1ee411c6e272dac1a8c88d29bc94d173343d851ed451775fa0d6bf300_arm64", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:40a1406f5ecad8f680de19fe91b09e4f1a488db6c629a506c64310a84595dd3c_s390x", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:8b29fb05fb6829e2d9dc50c8f4ac17e51982c7f30f9e82f822a0e3d7b3820c7c_amd64", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:ecd5e5cb62f910e01f8ac8bf2b2482073e1b9501a8db8422b0fb1c658396f535_ppc64le", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:00ee2d74db090681c31790771e75a56338442f77911d1fa584ded9c9adb66434_ppc64le", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:3415d04b6d4d731bb99a6b864d157cc369a330d92f595dde6f9dc34737335225_arm64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:46e6f25439702462a529ae1d93f2ca9477dfff6af82e92c884870e5b4e94ae18_s390x", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:d836fb6104967f7d0d331c66e467f7de665e6fd3d6b3fc5c8ed2c3ed6fc7322f_amd64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:993010fbd5d55e3101d73400ed0cdcfc4ca86353bb08e44f13a683f3e131fbe2_arm64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:9f6c1f1b5e553da0165fd9c75d8eecc2e59e5246d4d68d7966d7d865e6840925_ppc64le", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:a35f4632d91a962a47b2187af6c9595ed5bb11ccdf79c819a870d98ffb89cbff_amd64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:d265847152236423397d5e79b1ba56a79b7c3cd20c039bc38af70418a1660567_s390x", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:1328a834ac8f7f2d81063dedee304736e5cce78171341f4a3a246ba78c35642e_arm64", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:42e52f161e221b321dec7525f31565ef7e272113ccc7744e27b05978df9af6b5_amd64", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:8900991b43001083a56eb8af3fb0dfec5b87edf75c7a9be89e016d3a48d1f0b8_s390x", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d357ed0b3ccddb6a0786acb99f823664c7f3ea80eb21660b3f5637b1f05ec2c5_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:2430f531759c9f4ed95cd51896341a22618f34e6537b6b0a43f3b3c7978d5016_arm64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:470d63a49bcd4567e5fd2be087f879646e074fd497bc7fb609b4f0d3f1d457d2_s390x", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:531e863778ea2319ce51d5b9ae793c482e90778279c174981ee987b13b65f537_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:c66ec854d0d0378fe3901d68d7da3eb9935de2eff644407e471c4c1718c72335_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef_s390x", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42_arm64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:23e8d15aa99250792c3c661265192cde747da28427c3248693046594f394493c_s390x", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:ac49db82e4656cfe43da19a49639553751f6f85a70da7f6eaea071b7eaf8909f_arm64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:c5f7b04657e8058c89db7e4f10c7db873f88a1663e44184b8e6352e5e8861e4c_amd64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:f122363e1c60b22a9c0a0d4fc1957b36598b8b3f10c0ead4ed699bce91832af4_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:6d03058e3e4bcd01ac6e1b0758e8d6727f26c9d353505bff0412cfbedab9e573_arm64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d68618192d0c63e3c252b647fcd48fa08567fad14554bc3a7c382d891eac8824_amd64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b76af3f0d5350a07a1688bab0883e58131d56cd0233eee55d0cf04165a6e9d5e_arm64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c508b81f455a2cec798f154a6f04f87e3c0d977e5ab226db6cf63721b7b55188_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc_arm64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc_arm64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:6adad60471c189d0a4d0048738709bdb7f34f6929f5a614b2a0703ea242e3899_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:8e68e4d937e28681860c4cc65cd24d5afb154b455c51af00104013999e2679a2_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:b38d7ef7d5c5f26b8257055d3763fb330105333d66571ab50d652de2a92e11b6_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:c286e26f0705ffd5b2aebb7723bc3168a5a4b6edeaea6bb6fe6a12d02bfcda77_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:0391337e9850f9e57f119dd5dd683b8fe9e8b8d355861ba60b72507595482996_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:72f18d0787f44952ccf64c9d588bb227134b5b674c9608bf74762e723e82a96e_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:825602afea72a0cb4b36ee161feb269d86a176a45c9ef9b83a6ded91d6a85d66_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:8742933c5127ae120dd61cb2aefb215c5dc98b0f4135fe202e34b517c26f857c_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:324145292e90e4e1b8e0df5b54302c278bdd57b28df8f26ae7cc20127cc55572_s390x", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:632156a850202d3d1e53804f7f1dccb87e75179a6518d86ec9d21911232c6c74_arm64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8b5a7d4aa4d9a4d4924da8b63cb546b7e68bd2838c37f8a74cedfb127c56eee1_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8ae3633d6a85c6b5a8fd834a7230e366baecfee5e839c661211e3bbbdad5c5a_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:7f9020ca588a68ebcd7401a99b7c374708644a925919cc8e271c76044c87761a_s390x", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:876a49c1aba9ccd281354f2a13a1e8f2478c3bcd05c9087c10544cc9c285d3f8_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:8a77fd89280e20400bc5c91859da7eb385eadce98fa106e3061ea7c94a2c067d_arm64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:ee566df83b3279dd8c54398532d6cc28400040d62ff8173224dbac2576bea6f2_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:216ed6328ef7c7be4bc7cdaf9c8cf49def0382bbe16377a6f343197d4a2cec1f_amd64", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b5a0dbc9a46b9c7edd693eb5acebb1138f387f74fd4b5b8e480787277239a177_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bc31fdc1e012c1a2f7da79c44e52201cae3f69c44a97cd074ccbb54bd1d25fd3_arm64", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c954b583d1c808f9175f0ec8144df1ebed9167ecb32c37e882d8c975d36deac3_s390x", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:16650d2cb8573a83415635aca1e81e19503dc13460575345d92e669f6c763c68_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:2f730bd96006644523494dfa9fa3829e0380ec7ca921ddae9d0c681dc196357c_s390x", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:8dcbcbe24f2c18e99442878a7a3b3874b8ac3134f6f3b00a6a3cc1465640718c_amd64", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:df6cabc045e77c2bc79b540d8491e8ff856ba7449c29514b32dd1abc371ac2c2_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:59afd1078f195983c2afb00fd93dc923b29bb8d8e46125d4f8a0c7f0a7e1ea8c_s390x", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:95580e98a24d6ba47deadfa4d3861c247927d5cfde5baa87a64cfbaece1b61bd_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:bee3b9ba68ee51358d73e894d3d6695f28d9b3e7648bf4bd11f7868ed5daddab_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:ee5e30fda435cf53f19607afb6e0351b1d7cd025cf710d90bad1a778375c5843_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:7c07fc94a894329a41c17ee6be1a13d09991e471be3e95f5e54eb55e3881d046_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:9c73f790c63d6dc62a558478f84ee846f12eb1b538c2caa6486775912efc6034_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:d7b5b321f3b5afac23b36183d2e49ad93d5920ba5440e24e62e1cfdf510cd2e9_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:fda9c4020806805b015fa342b17738f92c22b191cb5757c16f602fd80afe8cef_s390x", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:6cc2cf5e6cfb9277185eeef3f4d86174f3779b681dbef62a00d28e8a008c60d6_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:6ddb9b6b380e68b54099bdfc6c7f010a0e14c5af4e44144a9387e2ee6ada98ba_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:9004b61176dc81aa13250f0c19a2ee7535db36b8d5b6809d72d2b02825e7b90e_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:96a17161443787dc42a92e9a1e00bc5fcdce19855358b22d31c9f804caf4dca3_s390x", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:20e6bfe13eab0173dfc4c6a0bed36173a81d7d40c6d86203598e8ffe5403144e_arm64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279d1d6aa16cfca53074986322d1dc04222083b1a982c71929aff430e52f3baa_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:585ab0122ff86d163a74c78109480d5e00f373e86ab80f19dfd970faa8538dab_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:78973672e977d19a63713d93bbd3c70bec11fd6689e18e0df88f06052b0f0968_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed94b9daf12724bb54ec8ea56b926dc0ee59cc28e316b450636c2e1347458e5c_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ff123b045bc62d679f534e74bbcb034d30c81a462f0244238ee6f49d8c2b053b_arm64", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:6cab4f589ee0d2bee473f228406998d76e377606d3b37fbe3f4c3a7e43f1110f_s390x", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:856cb326854e460cd61219275aa59bfab145bcd9f191ab961e7d2e7b47c3713d_arm64", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:8cb8b43a2fd9929bd0d089e61407894462409e62e77387176ef4fe0fa3644e20_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:e303c4ff8510900c425a0485a1b717dbae506c07bad5c157226a1a09ce167f12_amd64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:1a654ce74c57c97e6bdcd17fb67e85b6b9054f9ade675da9e766bed385d79f3c_s390x", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4cd07f1dc5ea331f430cc42c3dee58279644158f827cab230d03b2844d128f99_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:88f4274512e78571ff4f590341bb83957deed426a7f223a416edc668d32a400b_amd64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:e89bb48a4ee62de66b187b05e55032023a1fcd31dc9f700485c8e4d1fdc258d1_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:418cc36fb86b716f4df3d797363837708e80dd009d73459f984634b5a7f38e03_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:5ba7e3fc74232575e84de106e3681a91179101ff5214ed853039d40294e22e2f_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:84764d7fd3d9f8b9a8a7d30c59b3b3d9a9b4fed43bb149a3b9e02a133a89b0b5_s390x", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:850a64ae4b2ce3dd92b7782e95768c3b97d22ea062544a0f99fe909428e198ab_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:5e748a6c413f0af52b61fd9a955b00ec5c3a465bf45c399f1e7b81e2c07b460c_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:712c29b1a69865a65837acdb183aca06f0888d861762a152351f8ef847a9c34e_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:9f11e1f312dc0d60a4f6a9cf92cf421d6951cb67b8fbf0f557db34d22ea7bfde_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:a9bfeb3df52ff6ca9e9b923e17924ffd89dca56d83872b304c838a6ff78a0297_s390x", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:0a920c7098c75964ffb2b9d980775fdc6c2ba22ca3e3e2882c17fd200378661f_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:69f4b200d10639b8a024820a5b5c05054450768ddbaf3d4f4b9a5f2f3dbcf0d7_s390x", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:716fc35280bd8f8300f3ac19f2a66c5936553c7f20da9beab71b996fe71dd46d_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:f1a308559694c5aeeec6748bf6411d113a57072488ed02c977945b68324cd701_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:10b1f1cf3354e841ded1d791074bacf0f67ac83d1ee773fa1b5d3ce86e57b82a_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:14a78a28be96e93ae115155c3861da5cab8d02ecf0d4758820c0e81b681e7e21_arm64", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:454b1905261fbc65589f8768be05f3b0e5d4357cce6f0b028b60910948db2f68_amd64", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:82c96c29d586d2e752fc4ff1fc165e4526426dcda6925f035b9fd059a453f9d5_s390x", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:29b17c303dd1625e1bc960ec67baeb49e5bf32d9b02186652b3a4588be522592_s390x", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:39fb415e8b37b891bbd8339da40eaf26348e37c39f06cf179bb321690a8d1f63_arm64", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:baaf165bf07e0caeb3038468c50470e547e588d4674ab20e9f4a4e2a7b5092ff_amd64", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:c5876856543cb6f501edb0ffc83913d7065ff950190da91a1c1e59d6faae82cf_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:366853107c73bcb6763df17372e8fdead3d55ef518cc855490b0d6afd03949a5_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:499bf0050a4fcaf2174e0ae94dd02025eda0e8b79c6d91099b4e010d6f3df29d_arm64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5db8d2ed1353414d6a81016a8f511478a974c301007256647d6b860c48933b5b_amd64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:849fc4d9d37f9983589429f7324b695483d6997a14c9baf49f048670e522f59a_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:4720642733bcc6f763b475d3b28e5529480261079ba94adbe1c1c928c004a8fd_arm64", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:8049f7f95ede03929e4c713873ae201ffe25daba7a2cee74772ac510c8b05d13_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:88e9993173cda8dfb8757dfb216b4090cdea33311a3feef615dd25f9379599c4_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:c27767bc4a1dde242b3d9aca4131cb103801c1efeb14f0a0de8c804a986ee5de_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:81e61394bea44de2034ad099ba3f8fff49d17a71466cf41679ef7d15d5dec1ce_arm64", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:92fe30baf2c2b2f08352a9a06c5aa9ec151ac8dcb310f665becbbfc135a0e9e8_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:a845aedb8653188a414a1129336bde78888b217806f6963b6e0f043851b36930_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:3b8027beb7e835ff29e8f09c6073d1e4d1ebbb32a0e2cf5fae5178a32307c745_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:945b2758e69ce8fe88398518ae79fc11718665834f852c9b65fcb5a4b4354960_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:f93e90f3d6efb62a832a56ebcf477efd9cbb09cbc030ce8256faf2f19870a65d_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:1e9ed7dadf1ae160e889e703434bbb673ca3a8cc9b76807fda1b90f6373be59e_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:251f55a70628a1d90b26d167ab396045269617fc0ed4903ae792fd6528301826_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:983274e07cf4a27dd4f3741f119a6a3eb7a256c31dbbd249d29fb2ee1786e7ed_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:0f51242b0320c498fa71999811d7aa2768086fc7f4024fd59c749b1bc4a52512_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:10f5055d9b8c356bec785ad95f24b01a2c8f6549f224feff44e5a84cdd001650_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:1a192b9293af53a67684223c57e3b96af498f2416821c89890c769dd1b2ac45b_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:27a68c6a82c114f1bb5966fadc220af8c335d0e8c69284def70749a4a7da34fe_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:6e5880f2b362303efc67dc42abdce04fff6fc03829997bf265e693cd6538cbd4_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:b12b17422f0a56f633de450cf04909046a07daa67e9599a3a0167d5fcf6d18b9_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:8cce283370e6827fa6fb61deafe328883bec124a15f166e74d7a6d67754c687b_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:b738a947fd9f2f0188ad6f756da337d3c6cfa40bef0a6722ad4ef2e4ce796dbf_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:c1a13a88974e62008edea0e6a0b619cf1990375ee4337f38cc93968f526d0658_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:2673eac34ccd9dd7e0390cec96d73cc8ef7a3593e582aff040a6afcbd2517fea_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:3645fb1a644593345e8c91c22de74a6f445414e527855bef5eea1b350b175884_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:5300f2fad209c826f7556588891524f5550d99672694849e43b0abb2773b05f5_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:3dc699c4d0f8cd28ae0e5e8749ae1ff2a4ea510d0e61c86703bc2f538b32699d_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:55fdf078e013e25a44378f86d5525ca002cf9758e907c316b93be34ac4f02e73_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:6a174b353991084bdb643a56e04956f5f4b1529eefeda05762d63decda9c47b0_amd64", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:1b4f396dc88f4e082cb498cf4a99917db38194e7c880fe15c89dd60c19b52d07_arm64", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:aeef57d818cc180224a34eebd350a6b1ac57251de6b85f546cfe3f3855813085_ppc64le", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:fadf7afca0883a18a3168304d525d85d3feb29ef0f98f142ab3ebe334719d5fc_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-39325" }, { "category": "external", "summary": "RHBZ#2243296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296" }, { "category": "external", "summary": "RHSB-2023-003", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325" }, { "category": "external", "summary": "https://access.redhat.com/security/cve/CVE-2023-44487", "url": "https://access.redhat.com/security/cve/CVE-2023-44487" }, { "category": "external", "summary": "https://go.dev/issue/63417", "url": "https://go.dev/issue/63417" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2023-2102", "url": "https://pkg.go.dev/vuln/GO-2023-2102" }, { "category": "external", "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487", "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487" } ], "release_date": "2023-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-11-15T00:43:04+00:00", "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html", "product_ids": [ "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:346e8ba866fa1546464b8cec9cfb1fe2b44fbc1354268228fe20cddb1c64670c_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a30c55c389737df7f9db6baed082a2caaccc94d91bb6036eb1375bb38744a6b9_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b48b5e524fba0041a936d034f80098fae304487429884eb2319e8d4c82135908_s390x", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c01ddf40dc110217ac2fa6da654ee9683c4d1d9f87a25dde1c2a749b8bcb1896_arm64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2d3bd3a1b7b19ba4ac4c8852cbb9c7afdf8814949ef73a8818f2c66877b46018_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3abcfe76a751778e4fab0fa4a81962b7dbf86c716183e65750f09bb9ce8e3e9e_s390x", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ab4861b220516c780cc01a29b4af46728bbfac967bca9ccd1901e73d44b38ab5_arm64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b29e290c3eb43862d64e8ecf450d0210e0261db6f9227c303477d3d3aac3523e_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:6845" }, { "category": "workaround", "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.", "product_ids": [ "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014_amd64", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef_s390x", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d_ppc64le", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42_arm64", "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:2dfb38a84f4474db35d27a11f04e7459f1666cbd3a62e5086b1d073929accf9a_amd64", "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:5ab1c1d15a1c6e0228e85ea73ffc13d571f26a10209d2c51a5eddbb9a47402f7_arm64", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:142554a1ee411c6e272dac1a8c88d29bc94d173343d851ed451775fa0d6bf300_arm64", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:40a1406f5ecad8f680de19fe91b09e4f1a488db6c629a506c64310a84595dd3c_s390x", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:8b29fb05fb6829e2d9dc50c8f4ac17e51982c7f30f9e82f822a0e3d7b3820c7c_amd64", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:ecd5e5cb62f910e01f8ac8bf2b2482073e1b9501a8db8422b0fb1c658396f535_ppc64le", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:00ee2d74db090681c31790771e75a56338442f77911d1fa584ded9c9adb66434_ppc64le", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:3415d04b6d4d731bb99a6b864d157cc369a330d92f595dde6f9dc34737335225_arm64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:46e6f25439702462a529ae1d93f2ca9477dfff6af82e92c884870e5b4e94ae18_s390x", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:d836fb6104967f7d0d331c66e467f7de665e6fd3d6b3fc5c8ed2c3ed6fc7322f_amd64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:993010fbd5d55e3101d73400ed0cdcfc4ca86353bb08e44f13a683f3e131fbe2_arm64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:9f6c1f1b5e553da0165fd9c75d8eecc2e59e5246d4d68d7966d7d865e6840925_ppc64le", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:a35f4632d91a962a47b2187af6c9595ed5bb11ccdf79c819a870d98ffb89cbff_amd64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:d265847152236423397d5e79b1ba56a79b7c3cd20c039bc38af70418a1660567_s390x", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:1328a834ac8f7f2d81063dedee304736e5cce78171341f4a3a246ba78c35642e_arm64", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:42e52f161e221b321dec7525f31565ef7e272113ccc7744e27b05978df9af6b5_amd64", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:8900991b43001083a56eb8af3fb0dfec5b87edf75c7a9be89e016d3a48d1f0b8_s390x", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d357ed0b3ccddb6a0786acb99f823664c7f3ea80eb21660b3f5637b1f05ec2c5_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:2430f531759c9f4ed95cd51896341a22618f34e6537b6b0a43f3b3c7978d5016_arm64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:470d63a49bcd4567e5fd2be087f879646e074fd497bc7fb609b4f0d3f1d457d2_s390x", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:531e863778ea2319ce51d5b9ae793c482e90778279c174981ee987b13b65f537_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:c66ec854d0d0378fe3901d68d7da3eb9935de2eff644407e471c4c1718c72335_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef_s390x", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42_arm64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:23e8d15aa99250792c3c661265192cde747da28427c3248693046594f394493c_s390x", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:ac49db82e4656cfe43da19a49639553751f6f85a70da7f6eaea071b7eaf8909f_arm64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:c5f7b04657e8058c89db7e4f10c7db873f88a1663e44184b8e6352e5e8861e4c_amd64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:f122363e1c60b22a9c0a0d4fc1957b36598b8b3f10c0ead4ed699bce91832af4_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:6d03058e3e4bcd01ac6e1b0758e8d6727f26c9d353505bff0412cfbedab9e573_arm64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d68618192d0c63e3c252b647fcd48fa08567fad14554bc3a7c382d891eac8824_amd64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b76af3f0d5350a07a1688bab0883e58131d56cd0233eee55d0cf04165a6e9d5e_arm64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c508b81f455a2cec798f154a6f04f87e3c0d977e5ab226db6cf63721b7b55188_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc_arm64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc_arm64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:6adad60471c189d0a4d0048738709bdb7f34f6929f5a614b2a0703ea242e3899_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:8e68e4d937e28681860c4cc65cd24d5afb154b455c51af00104013999e2679a2_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:b38d7ef7d5c5f26b8257055d3763fb330105333d66571ab50d652de2a92e11b6_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:c286e26f0705ffd5b2aebb7723bc3168a5a4b6edeaea6bb6fe6a12d02bfcda77_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:0391337e9850f9e57f119dd5dd683b8fe9e8b8d355861ba60b72507595482996_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:72f18d0787f44952ccf64c9d588bb227134b5b674c9608bf74762e723e82a96e_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:825602afea72a0cb4b36ee161feb269d86a176a45c9ef9b83a6ded91d6a85d66_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:8742933c5127ae120dd61cb2aefb215c5dc98b0f4135fe202e34b517c26f857c_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:324145292e90e4e1b8e0df5b54302c278bdd57b28df8f26ae7cc20127cc55572_s390x", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:632156a850202d3d1e53804f7f1dccb87e75179a6518d86ec9d21911232c6c74_arm64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8b5a7d4aa4d9a4d4924da8b63cb546b7e68bd2838c37f8a74cedfb127c56eee1_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8ae3633d6a85c6b5a8fd834a7230e366baecfee5e839c661211e3bbbdad5c5a_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:7f9020ca588a68ebcd7401a99b7c374708644a925919cc8e271c76044c87761a_s390x", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:876a49c1aba9ccd281354f2a13a1e8f2478c3bcd05c9087c10544cc9c285d3f8_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:8a77fd89280e20400bc5c91859da7eb385eadce98fa106e3061ea7c94a2c067d_arm64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:ee566df83b3279dd8c54398532d6cc28400040d62ff8173224dbac2576bea6f2_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:216ed6328ef7c7be4bc7cdaf9c8cf49def0382bbe16377a6f343197d4a2cec1f_amd64", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b5a0dbc9a46b9c7edd693eb5acebb1138f387f74fd4b5b8e480787277239a177_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bc31fdc1e012c1a2f7da79c44e52201cae3f69c44a97cd074ccbb54bd1d25fd3_arm64", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c954b583d1c808f9175f0ec8144df1ebed9167ecb32c37e882d8c975d36deac3_s390x", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:16650d2cb8573a83415635aca1e81e19503dc13460575345d92e669f6c763c68_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:2f730bd96006644523494dfa9fa3829e0380ec7ca921ddae9d0c681dc196357c_s390x", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:8dcbcbe24f2c18e99442878a7a3b3874b8ac3134f6f3b00a6a3cc1465640718c_amd64", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:df6cabc045e77c2bc79b540d8491e8ff856ba7449c29514b32dd1abc371ac2c2_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:59afd1078f195983c2afb00fd93dc923b29bb8d8e46125d4f8a0c7f0a7e1ea8c_s390x", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:95580e98a24d6ba47deadfa4d3861c247927d5cfde5baa87a64cfbaece1b61bd_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:bee3b9ba68ee51358d73e894d3d6695f28d9b3e7648bf4bd11f7868ed5daddab_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:ee5e30fda435cf53f19607afb6e0351b1d7cd025cf710d90bad1a778375c5843_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:7c07fc94a894329a41c17ee6be1a13d09991e471be3e95f5e54eb55e3881d046_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:9c73f790c63d6dc62a558478f84ee846f12eb1b538c2caa6486775912efc6034_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:d7b5b321f3b5afac23b36183d2e49ad93d5920ba5440e24e62e1cfdf510cd2e9_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:fda9c4020806805b015fa342b17738f92c22b191cb5757c16f602fd80afe8cef_s390x", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:6cc2cf5e6cfb9277185eeef3f4d86174f3779b681dbef62a00d28e8a008c60d6_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:6ddb9b6b380e68b54099bdfc6c7f010a0e14c5af4e44144a9387e2ee6ada98ba_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:9004b61176dc81aa13250f0c19a2ee7535db36b8d5b6809d72d2b02825e7b90e_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:96a17161443787dc42a92e9a1e00bc5fcdce19855358b22d31c9f804caf4dca3_s390x", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:20e6bfe13eab0173dfc4c6a0bed36173a81d7d40c6d86203598e8ffe5403144e_arm64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279d1d6aa16cfca53074986322d1dc04222083b1a982c71929aff430e52f3baa_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:585ab0122ff86d163a74c78109480d5e00f373e86ab80f19dfd970faa8538dab_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:78973672e977d19a63713d93bbd3c70bec11fd6689e18e0df88f06052b0f0968_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed94b9daf12724bb54ec8ea56b926dc0ee59cc28e316b450636c2e1347458e5c_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ff123b045bc62d679f534e74bbcb034d30c81a462f0244238ee6f49d8c2b053b_arm64", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:6cab4f589ee0d2bee473f228406998d76e377606d3b37fbe3f4c3a7e43f1110f_s390x", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:856cb326854e460cd61219275aa59bfab145bcd9f191ab961e7d2e7b47c3713d_arm64", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:8cb8b43a2fd9929bd0d089e61407894462409e62e77387176ef4fe0fa3644e20_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:e303c4ff8510900c425a0485a1b717dbae506c07bad5c157226a1a09ce167f12_amd64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:1a654ce74c57c97e6bdcd17fb67e85b6b9054f9ade675da9e766bed385d79f3c_s390x", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4cd07f1dc5ea331f430cc42c3dee58279644158f827cab230d03b2844d128f99_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:88f4274512e78571ff4f590341bb83957deed426a7f223a416edc668d32a400b_amd64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:e89bb48a4ee62de66b187b05e55032023a1fcd31dc9f700485c8e4d1fdc258d1_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:418cc36fb86b716f4df3d797363837708e80dd009d73459f984634b5a7f38e03_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:5ba7e3fc74232575e84de106e3681a91179101ff5214ed853039d40294e22e2f_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:84764d7fd3d9f8b9a8a7d30c59b3b3d9a9b4fed43bb149a3b9e02a133a89b0b5_s390x", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:850a64ae4b2ce3dd92b7782e95768c3b97d22ea062544a0f99fe909428e198ab_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:5e748a6c413f0af52b61fd9a955b00ec5c3a465bf45c399f1e7b81e2c07b460c_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:712c29b1a69865a65837acdb183aca06f0888d861762a152351f8ef847a9c34e_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:9f11e1f312dc0d60a4f6a9cf92cf421d6951cb67b8fbf0f557db34d22ea7bfde_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:a9bfeb3df52ff6ca9e9b923e17924ffd89dca56d83872b304c838a6ff78a0297_s390x", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:0a920c7098c75964ffb2b9d980775fdc6c2ba22ca3e3e2882c17fd200378661f_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:69f4b200d10639b8a024820a5b5c05054450768ddbaf3d4f4b9a5f2f3dbcf0d7_s390x", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:716fc35280bd8f8300f3ac19f2a66c5936553c7f20da9beab71b996fe71dd46d_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:f1a308559694c5aeeec6748bf6411d113a57072488ed02c977945b68324cd701_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:10b1f1cf3354e841ded1d791074bacf0f67ac83d1ee773fa1b5d3ce86e57b82a_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:14a78a28be96e93ae115155c3861da5cab8d02ecf0d4758820c0e81b681e7e21_arm64", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:454b1905261fbc65589f8768be05f3b0e5d4357cce6f0b028b60910948db2f68_amd64", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:82c96c29d586d2e752fc4ff1fc165e4526426dcda6925f035b9fd059a453f9d5_s390x", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:29b17c303dd1625e1bc960ec67baeb49e5bf32d9b02186652b3a4588be522592_s390x", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:39fb415e8b37b891bbd8339da40eaf26348e37c39f06cf179bb321690a8d1f63_arm64", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:baaf165bf07e0caeb3038468c50470e547e588d4674ab20e9f4a4e2a7b5092ff_amd64", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:c5876856543cb6f501edb0ffc83913d7065ff950190da91a1c1e59d6faae82cf_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:366853107c73bcb6763df17372e8fdead3d55ef518cc855490b0d6afd03949a5_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:499bf0050a4fcaf2174e0ae94dd02025eda0e8b79c6d91099b4e010d6f3df29d_arm64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5db8d2ed1353414d6a81016a8f511478a974c301007256647d6b860c48933b5b_amd64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:849fc4d9d37f9983589429f7324b695483d6997a14c9baf49f048670e522f59a_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:4720642733bcc6f763b475d3b28e5529480261079ba94adbe1c1c928c004a8fd_arm64", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:8049f7f95ede03929e4c713873ae201ffe25daba7a2cee74772ac510c8b05d13_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:88e9993173cda8dfb8757dfb216b4090cdea33311a3feef615dd25f9379599c4_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:c27767bc4a1dde242b3d9aca4131cb103801c1efeb14f0a0de8c804a986ee5de_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:81e61394bea44de2034ad099ba3f8fff49d17a71466cf41679ef7d15d5dec1ce_arm64", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:92fe30baf2c2b2f08352a9a06c5aa9ec151ac8dcb310f665becbbfc135a0e9e8_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:a845aedb8653188a414a1129336bde78888b217806f6963b6e0f043851b36930_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:3b8027beb7e835ff29e8f09c6073d1e4d1ebbb32a0e2cf5fae5178a32307c745_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:945b2758e69ce8fe88398518ae79fc11718665834f852c9b65fcb5a4b4354960_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:f93e90f3d6efb62a832a56ebcf477efd9cbb09cbc030ce8256faf2f19870a65d_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:1e9ed7dadf1ae160e889e703434bbb673ca3a8cc9b76807fda1b90f6373be59e_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:251f55a70628a1d90b26d167ab396045269617fc0ed4903ae792fd6528301826_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:983274e07cf4a27dd4f3741f119a6a3eb7a256c31dbbd249d29fb2ee1786e7ed_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:0f51242b0320c498fa71999811d7aa2768086fc7f4024fd59c749b1bc4a52512_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:10f5055d9b8c356bec785ad95f24b01a2c8f6549f224feff44e5a84cdd001650_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:1a192b9293af53a67684223c57e3b96af498f2416821c89890c769dd1b2ac45b_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:27a68c6a82c114f1bb5966fadc220af8c335d0e8c69284def70749a4a7da34fe_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:6e5880f2b362303efc67dc42abdce04fff6fc03829997bf265e693cd6538cbd4_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:b12b17422f0a56f633de450cf04909046a07daa67e9599a3a0167d5fcf6d18b9_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:8cce283370e6827fa6fb61deafe328883bec124a15f166e74d7a6d67754c687b_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:b738a947fd9f2f0188ad6f756da337d3c6cfa40bef0a6722ad4ef2e4ce796dbf_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:c1a13a88974e62008edea0e6a0b619cf1990375ee4337f38cc93968f526d0658_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:2673eac34ccd9dd7e0390cec96d73cc8ef7a3593e582aff040a6afcbd2517fea_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:3645fb1a644593345e8c91c22de74a6f445414e527855bef5eea1b350b175884_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:5300f2fad209c826f7556588891524f5550d99672694849e43b0abb2773b05f5_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:3dc699c4d0f8cd28ae0e5e8749ae1ff2a4ea510d0e61c86703bc2f538b32699d_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:55fdf078e013e25a44378f86d5525ca002cf9758e907c316b93be34ac4f02e73_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:6a174b353991084bdb643a56e04956f5f4b1529eefeda05762d63decda9c47b0_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:346e8ba866fa1546464b8cec9cfb1fe2b44fbc1354268228fe20cddb1c64670c_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a30c55c389737df7f9db6baed082a2caaccc94d91bb6036eb1375bb38744a6b9_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b48b5e524fba0041a936d034f80098fae304487429884eb2319e8d4c82135908_s390x", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c01ddf40dc110217ac2fa6da654ee9683c4d1d9f87a25dde1c2a749b8bcb1896_arm64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2d3bd3a1b7b19ba4ac4c8852cbb9c7afdf8814949ef73a8818f2c66877b46018_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3abcfe76a751778e4fab0fa4a81962b7dbf86c716183e65750f09bb9ce8e3e9e_s390x", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ab4861b220516c780cc01a29b4af46728bbfac967bca9ccd1901e73d44b38ab5_arm64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b29e290c3eb43862d64e8ecf450d0210e0261db6f9227c303477d3d3aac3523e_ppc64le", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:1b4f396dc88f4e082cb498cf4a99917db38194e7c880fe15c89dd60c19b52d07_arm64", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:aeef57d818cc180224a34eebd350a6b1ac57251de6b85f546cfe3f3855813085_ppc64le", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:fadf7afca0883a18a3168304d525d85d3feb29ef0f98f142ab3ebe334719d5fc_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014_amd64", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef_s390x", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d_ppc64le", "8Base-RHOSE-4.13:openshift-tech-preview/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42_arm64", "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:2dfb38a84f4474db35d27a11f04e7459f1666cbd3a62e5086b1d073929accf9a_amd64", "8Base-RHOSE-4.13:openshift4/dpu-network-rhel8-operator@sha256:5ab1c1d15a1c6e0228e85ea73ffc13d571f26a10209d2c51a5eddbb9a47402f7_arm64", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:142554a1ee411c6e272dac1a8c88d29bc94d173343d851ed451775fa0d6bf300_arm64", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:40a1406f5ecad8f680de19fe91b09e4f1a488db6c629a506c64310a84595dd3c_s390x", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:8b29fb05fb6829e2d9dc50c8f4ac17e51982c7f30f9e82f822a0e3d7b3820c7c_amd64", "8Base-RHOSE-4.13:openshift4/frr-rhel8@sha256:ecd5e5cb62f910e01f8ac8bf2b2482073e1b9501a8db8422b0fb1c658396f535_ppc64le", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:00ee2d74db090681c31790771e75a56338442f77911d1fa584ded9c9adb66434_ppc64le", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:3415d04b6d4d731bb99a6b864d157cc369a330d92f595dde6f9dc34737335225_arm64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:46e6f25439702462a529ae1d93f2ca9477dfff6af82e92c884870e5b4e94ae18_s390x", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall-rhel8-operator@sha256:d836fb6104967f7d0d331c66e467f7de665e6fd3d6b3fc5c8ed2c3ed6fc7322f_amd64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:993010fbd5d55e3101d73400ed0cdcfc4ca86353bb08e44f13a683f3e131fbe2_arm64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:9f6c1f1b5e553da0165fd9c75d8eecc2e59e5246d4d68d7966d7d865e6840925_ppc64le", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:a35f4632d91a962a47b2187af6c9595ed5bb11ccdf79c819a870d98ffb89cbff_amd64", "8Base-RHOSE-4.13:openshift4/ingress-node-firewall@sha256:d265847152236423397d5e79b1ba56a79b7c3cd20c039bc38af70418a1660567_s390x", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:1328a834ac8f7f2d81063dedee304736e5cce78171341f4a3a246ba78c35642e_arm64", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:42e52f161e221b321dec7525f31565ef7e272113ccc7744e27b05978df9af6b5_amd64", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:8900991b43001083a56eb8af3fb0dfec5b87edf75c7a9be89e016d3a48d1f0b8_s390x", "8Base-RHOSE-4.13:openshift4/kubernetes-nmstate-rhel8-operator@sha256:d357ed0b3ccddb6a0786acb99f823664c7f3ea80eb21660b3f5637b1f05ec2c5_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:2430f531759c9f4ed95cd51896341a22618f34e6537b6b0a43f3b3c7978d5016_arm64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:470d63a49bcd4567e5fd2be087f879646e074fd497bc7fb609b4f0d3f1d457d2_s390x", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:531e863778ea2319ce51d5b9ae793c482e90778279c174981ee987b13b65f537_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8-operator@sha256:c66ec854d0d0378fe3901d68d7da3eb9935de2eff644407e471c4c1718c72335_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:32b285b14ab4b81e25b5223f6bb7eaa4c6d8c5feb55d4fdb6a1b13981a767014_amd64", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:4ce56e0317666c2ac1b8adc11bc251f8749a4b2e055d75b44cda203257a897ef_s390x", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:93f2a51639b42b871585a717af75e804d102a4279d285609e6110f538370388d_ppc64le", "8Base-RHOSE-4.13:openshift4/metallb-rhel8@sha256:b021b5d20373b8c9cc502b3bfce84515a8d191f6ca62bca2700b74edcbb06f42_arm64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:23e8d15aa99250792c3c661265192cde747da28427c3248693046594f394493c_s390x", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:ac49db82e4656cfe43da19a49639553751f6f85a70da7f6eaea071b7eaf8909f_arm64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:c5f7b04657e8058c89db7e4f10c7db873f88a1663e44184b8e6352e5e8861e4c_amd64", "8Base-RHOSE-4.13:openshift4/ose-ansible-operator@sha256:f122363e1c60b22a9c0a0d4fc1957b36598b8b3f10c0ead4ed699bce91832af4_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:6d03058e3e4bcd01ac6e1b0758e8d6727f26c9d353505bff0412cfbedab9e573_arm64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:d68618192d0c63e3c252b647fcd48fa08567fad14554bc3a7c382d891eac8824_amd64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:b76af3f0d5350a07a1688bab0883e58131d56cd0233eee55d0cf04165a6e9d5e_arm64", "8Base-RHOSE-4.13:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:c508b81f455a2cec798f154a6f04f87e3c0d977e5ab226db6cf63721b7b55188_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc_arm64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy-rhel8@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:bc25489626e8170547048720095a627dd76c128d7afb3d641d9cf7db3b3a21bc_arm64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:bc9d12575d91fa541f07f46abf4e3097ac95829be7d860eae865a847107beb30_amd64", "8Base-RHOSE-4.13:openshift4/ose-cloud-event-proxy@sha256:f11ba2c64c8a136da103969db2c1c272e6c4bde161b62acbaf859b082c10f92e_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:6adad60471c189d0a4d0048738709bdb7f34f6929f5a614b2a0703ea242e3899_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:8e68e4d937e28681860c4cc65cd24d5afb154b455c51af00104013999e2679a2_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:b38d7ef7d5c5f26b8257055d3763fb330105333d66571ab50d652de2a92e11b6_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-capacity@sha256:c286e26f0705ffd5b2aebb7723bc3168a5a4b6edeaea6bb6fe6a12d02bfcda77_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:31018fd95efef3675d6092bf350b22970795f2e5ad3075659d55cf476026aec3_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9292d33394cc8e7506a64eb38315010afe9f9e6796f837d78f450e5628eca5a3_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:9721638f6569e14f8221c15d9a14b8f607831e4289ed6a13f95f0341a5fb9ffc_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e92c10b315b8209da9cf1f0aaeb90d14eb5f338ba244aca68e6d9b00626451bd_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:0391337e9850f9e57f119dd5dd683b8fe9e8b8d355861ba60b72507595482996_s390x", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:72f18d0787f44952ccf64c9d588bb227134b5b674c9608bf74762e723e82a96e_arm64", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:825602afea72a0cb4b36ee161feb269d86a176a45c9ef9b83a6ded91d6a85d66_amd64", "8Base-RHOSE-4.13:openshift4/ose-cluster-nfd-operator@sha256:8742933c5127ae120dd61cb2aefb215c5dc98b0f4135fe202e34b517c26f857c_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:324145292e90e4e1b8e0df5b54302c278bdd57b28df8f26ae7cc20127cc55572_s390x", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:632156a850202d3d1e53804f7f1dccb87e75179a6518d86ec9d21911232c6c74_arm64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8b5a7d4aa4d9a4d4924da8b63cb546b7e68bd2838c37f8a74cedfb127c56eee1_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d8ae3633d6a85c6b5a8fd834a7230e366baecfee5e839c661211e3bbbdad5c5a_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:7f9020ca588a68ebcd7401a99b7c374708644a925919cc8e271c76044c87761a_s390x", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:876a49c1aba9ccd281354f2a13a1e8f2478c3bcd05c9087c10544cc9c285d3f8_amd64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:8a77fd89280e20400bc5c91859da7eb385eadce98fa106e3061ea7c94a2c067d_arm64", "8Base-RHOSE-4.13:openshift4/ose-clusterresourceoverride-rhel8@sha256:ee566df83b3279dd8c54398532d6cc28400040d62ff8173224dbac2576bea6f2_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:216ed6328ef7c7be4bc7cdaf9c8cf49def0382bbe16377a6f343197d4a2cec1f_amd64", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:b5a0dbc9a46b9c7edd693eb5acebb1138f387f74fd4b5b8e480787277239a177_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:bc31fdc1e012c1a2f7da79c44e52201cae3f69c44a97cd074ccbb54bd1d25fd3_arm64", "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:c954b583d1c808f9175f0ec8144df1ebed9167ecb32c37e882d8c975d36deac3_s390x", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:16650d2cb8573a83415635aca1e81e19503dc13460575345d92e669f6c763c68_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:2f730bd96006644523494dfa9fa3829e0380ec7ca921ddae9d0c681dc196357c_s390x", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:8dcbcbe24f2c18e99442878a7a3b3874b8ac3134f6f3b00a6a3cc1465640718c_amd64", "8Base-RHOSE-4.13:openshift4/ose-descheduler@sha256:df6cabc045e77c2bc79b540d8491e8ff856ba7449c29514b32dd1abc371ac2c2_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:59afd1078f195983c2afb00fd93dc923b29bb8d8e46125d4f8a0c7f0a7e1ea8c_s390x", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:95580e98a24d6ba47deadfa4d3861c247927d5cfde5baa87a64cfbaece1b61bd_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:bee3b9ba68ee51358d73e894d3d6695f28d9b3e7648bf4bd11f7868ed5daddab_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-dns-proxy@sha256:ee5e30fda435cf53f19607afb6e0351b1d7cd025cf710d90bad1a778375c5843_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:7c07fc94a894329a41c17ee6be1a13d09991e471be3e95f5e54eb55e3881d046_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:9c73f790c63d6dc62a558478f84ee846f12eb1b538c2caa6486775912efc6034_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:d7b5b321f3b5afac23b36183d2e49ad93d5920ba5440e24e62e1cfdf510cd2e9_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-http-proxy@sha256:fda9c4020806805b015fa342b17738f92c22b191cb5757c16f602fd80afe8cef_s390x", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:6cc2cf5e6cfb9277185eeef3f4d86174f3779b681dbef62a00d28e8a008c60d6_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:6ddb9b6b380e68b54099bdfc6c7f010a0e14c5af4e44144a9387e2ee6ada98ba_arm64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:9004b61176dc81aa13250f0c19a2ee7535db36b8d5b6809d72d2b02825e7b90e_amd64", "8Base-RHOSE-4.13:openshift4/ose-egress-router@sha256:96a17161443787dc42a92e9a1e00bc5fcdce19855358b22d31c9f804caf4dca3_s390x", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:20e6bfe13eab0173dfc4c6a0bed36173a81d7d40c6d86203598e8ffe5403144e_arm64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:279d1d6aa16cfca53074986322d1dc04222083b1a982c71929aff430e52f3baa_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:585ab0122ff86d163a74c78109480d5e00f373e86ab80f19dfd970faa8538dab_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:78973672e977d19a63713d93bbd3c70bec11fd6689e18e0df88f06052b0f0968_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ed94b9daf12724bb54ec8ea56b926dc0ee59cc28e316b450636c2e1347458e5c_amd64", "8Base-RHOSE-4.13:openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ff123b045bc62d679f534e74bbcb034d30c81a462f0244238ee6f49d8c2b053b_arm64", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:6cab4f589ee0d2bee473f228406998d76e377606d3b37fbe3f4c3a7e43f1110f_s390x", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:856cb326854e460cd61219275aa59bfab145bcd9f191ab961e7d2e7b47c3713d_arm64", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:8cb8b43a2fd9929bd0d089e61407894462409e62e77387176ef4fe0fa3644e20_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-helm-operator@sha256:e303c4ff8510900c425a0485a1b717dbae506c07bad5c157226a1a09ce167f12_amd64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:1a654ce74c57c97e6bdcd17fb67e85b6b9054f9ade675da9e766bed385d79f3c_s390x", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4cd07f1dc5ea331f430cc42c3dee58279644158f827cab230d03b2844d128f99_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:88f4274512e78571ff4f590341bb83957deed426a7f223a416edc668d32a400b_amd64", "8Base-RHOSE-4.13:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:e89bb48a4ee62de66b187b05e55032023a1fcd31dc9f700485c8e4d1fdc258d1_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:418cc36fb86b716f4df3d797363837708e80dd009d73459f984634b5a7f38e03_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:5ba7e3fc74232575e84de106e3681a91179101ff5214ed853039d40294e22e2f_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:84764d7fd3d9f8b9a8a7d30c59b3b3d9a9b4fed43bb149a3b9e02a133a89b0b5_s390x", "8Base-RHOSE-4.13:openshift4/ose-local-storage-diskmaker@sha256:850a64ae4b2ce3dd92b7782e95768c3b97d22ea062544a0f99fe909428e198ab_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:5e748a6c413f0af52b61fd9a955b00ec5c3a465bf45c399f1e7b81e2c07b460c_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:712c29b1a69865a65837acdb183aca06f0888d861762a152351f8ef847a9c34e_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:9f11e1f312dc0d60a4f6a9cf92cf421d6951cb67b8fbf0f557db34d22ea7bfde_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-mustgather-rhel8@sha256:a9bfeb3df52ff6ca9e9b923e17924ffd89dca56d83872b304c838a6ff78a0297_s390x", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:0a920c7098c75964ffb2b9d980775fdc6c2ba22ca3e3e2882c17fd200378661f_arm64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:69f4b200d10639b8a024820a5b5c05054450768ddbaf3d4f4b9a5f2f3dbcf0d7_s390x", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:716fc35280bd8f8300f3ac19f2a66c5936553c7f20da9beab71b996fe71dd46d_amd64", "8Base-RHOSE-4.13:openshift4/ose-local-storage-operator@sha256:f1a308559694c5aeeec6748bf6411d113a57072488ed02c977945b68324cd701_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:10b1f1cf3354e841ded1d791074bacf0f67ac83d1ee773fa1b5d3ce86e57b82a_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:14a78a28be96e93ae115155c3861da5cab8d02ecf0d4758820c0e81b681e7e21_arm64", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:454b1905261fbc65589f8768be05f3b0e5d4357cce6f0b028b60910948db2f68_amd64", "8Base-RHOSE-4.13:openshift4/ose-node-feature-discovery@sha256:82c96c29d586d2e752fc4ff1fc165e4526426dcda6925f035b9fd059a453f9d5_s390x", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:29b17c303dd1625e1bc960ec67baeb49e5bf32d9b02186652b3a4588be522592_s390x", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:39fb415e8b37b891bbd8339da40eaf26348e37c39f06cf179bb321690a8d1f63_arm64", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:baaf165bf07e0caeb3038468c50470e547e588d4674ab20e9f4a4e2a7b5092ff_amd64", "8Base-RHOSE-4.13:openshift4/ose-node-problem-detector-rhel8@sha256:c5876856543cb6f501edb0ffc83913d7065ff950190da91a1c1e59d6faae82cf_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:366853107c73bcb6763df17372e8fdead3d55ef518cc855490b0d6afd03949a5_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:499bf0050a4fcaf2174e0ae94dd02025eda0e8b79c6d91099b4e010d6f3df29d_arm64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:5db8d2ed1353414d6a81016a8f511478a974c301007256647d6b860c48933b5b_amd64", "8Base-RHOSE-4.13:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:849fc4d9d37f9983589429f7324b695483d6997a14c9baf49f048670e522f59a_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:4720642733bcc6f763b475d3b28e5529480261079ba94adbe1c1c928c004a8fd_arm64", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:8049f7f95ede03929e4c713873ae201ffe25daba7a2cee74772ac510c8b05d13_s390x", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:88e9993173cda8dfb8757dfb216b4090cdea33311a3feef615dd25f9379599c4_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-operator-sdk-rhel8@sha256:c27767bc4a1dde242b3d9aca4131cb103801c1efeb14f0a0de8c804a986ee5de_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:81e61394bea44de2034ad099ba3f8fff49d17a71466cf41679ef7d15d5dec1ce_arm64", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:92fe30baf2c2b2f08352a9a06c5aa9ec151ac8dcb310f665becbbfc135a0e9e8_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-ptp-operator@sha256:a845aedb8653188a414a1129336bde78888b217806f6963b6e0f043851b36930_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:3b8027beb7e835ff29e8f09c6073d1e4d1ebbb32a0e2cf5fae5178a32307c745_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:945b2758e69ce8fe88398518ae79fc11718665834f852c9b65fcb5a4b4354960_amd64", "8Base-RHOSE-4.13:openshift4/ose-ptp@sha256:f93e90f3d6efb62a832a56ebcf477efd9cbb09cbc030ce8256faf2f19870a65d_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:1e9ed7dadf1ae160e889e703434bbb673ca3a8cc9b76807fda1b90f6373be59e_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:251f55a70628a1d90b26d167ab396045269617fc0ed4903ae792fd6528301826_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-dp-admission-controller@sha256:983274e07cf4a27dd4f3741f119a6a3eb7a256c31dbbd249d29fb2ee1786e7ed_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:0f51242b0320c498fa71999811d7aa2768086fc7f4024fd59c749b1bc4a52512_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:10f5055d9b8c356bec785ad95f24b01a2c8f6549f224feff44e5a84cdd001650_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-infiniband-cni@sha256:1a192b9293af53a67684223c57e3b96af498f2416821c89890c769dd1b2ac45b_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:27a68c6a82c114f1bb5966fadc220af8c335d0e8c69284def70749a4a7da34fe_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:6e5880f2b362303efc67dc42abdce04fff6fc03829997bf265e693cd6538cbd4_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-config-daemon@sha256:b12b17422f0a56f633de450cf04909046a07daa67e9599a3a0167d5fcf6d18b9_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:8cce283370e6827fa6fb61deafe328883bec124a15f166e74d7a6d67754c687b_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:b738a947fd9f2f0188ad6f756da337d3c6cfa40bef0a6722ad4ef2e4ce796dbf_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-device-plugin@sha256:c1a13a88974e62008edea0e6a0b619cf1990375ee4337f38cc93968f526d0658_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:2673eac34ccd9dd7e0390cec96d73cc8ef7a3593e582aff040a6afcbd2517fea_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:3645fb1a644593345e8c91c22de74a6f445414e527855bef5eea1b350b175884_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-operator@sha256:5300f2fad209c826f7556588891524f5550d99672694849e43b0abb2773b05f5_amd64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:3dc699c4d0f8cd28ae0e5e8749ae1ff2a4ea510d0e61c86703bc2f538b32699d_arm64", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:55fdf078e013e25a44378f86d5525ca002cf9758e907c316b93be34ac4f02e73_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-sriov-network-webhook@sha256:6a174b353991084bdb643a56e04956f5f4b1529eefeda05762d63decda9c47b0_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:346e8ba866fa1546464b8cec9cfb1fe2b44fbc1354268228fe20cddb1c64670c_ppc64le", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a30c55c389737df7f9db6baed082a2caaccc94d91bb6036eb1375bb38744a6b9_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:b48b5e524fba0041a936d034f80098fae304487429884eb2319e8d4c82135908_s390x", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:c01ddf40dc110217ac2fa6da654ee9683c4d1d9f87a25dde1c2a749b8bcb1896_arm64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:2d3bd3a1b7b19ba4ac4c8852cbb9c7afdf8814949ef73a8818f2c66877b46018_amd64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3abcfe76a751778e4fab0fa4a81962b7dbf86c716183e65750f09bb9ce8e3e9e_s390x", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:ab4861b220516c780cc01a29b4af46728bbfac967bca9ccd1901e73d44b38ab5_arm64", "8Base-RHOSE-4.13:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:b29e290c3eb43862d64e8ecf450d0210e0261db6f9227c303477d3d3aac3523e_ppc64le", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:1b4f396dc88f4e082cb498cf4a99917db38194e7c880fe15c89dd60c19b52d07_arm64", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:aeef57d818cc180224a34eebd350a6b1ac57251de6b85f546cfe3f3855813085_ppc64le", "8Base-RHOSE-4.13:openshift4/ptp-must-gather-rhel8@sha256:fadf7afca0883a18a3168304d525d85d3feb29ef0f98f142ab3ebe334719d5fc_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.